Aggregator
Submit #524934: projectworlds Online Time Table Generator 1.0 Unrestricted Upload [Accepted]
CVE-2000-0737 | Microsoft Windows 2000 Service Control Manager privileges management (MS00-053 / EDB-20133)
CVE-2024-34341 | basecamp trix up to 2.1.0 cross site scripting (Duplicate CVE-2024-43368 / GHSA-qjqp-xr96-cj99)
CVE-2024-34342 | wojtekmaj react-pdf up to 7.7.2/8.0.1 PDF.js cross site scripting (GHSA-wgrm-67xf-hhpq)
CVE-2024-4600 | Socomec Net vision 7.20 set_param.cgi cross-site request forgery
CVE-2024-33859 | Logpoint up to 7.3.x Web UI Interesting Field cross site scripting
CVE-2024-33748 | MvnRepository MS Basic up to 2.1.18.3 Search cross site scripting
CVE-2024-4463 | Squelch Tabs and Accordions Shortcodes Plugin up to 0.4.7 on WordPress cross-site request forgery
ClickFake Interview – Lazarus Hackers Exploit Windows and macOS Users Fake Job Campaign
The Lazarus Group, a North Korean state-sponsored hacking collective, has launched a new campaign dubbed ClickFake Interview, targeting job seekers in the cryptocurrency industry. This malicious operation uses fake job interview websites to deploy a Go-based backdoor, known as GolangGhost, on both Windows and macOS systems. The campaign represents an evolution of the previously documented […]
The post ClickFake Interview – Lazarus Hackers Exploit Windows and macOS Users Fake Job Campaign appeared first on Cyber Security News.
Hackers Exploit WordPress mu-Plugins to Inject Spam and Hijack Site Images
The PIN is Mightier Than the Face
People pick weak passwords or reuse them over devices, tokens are lost, compromised or bypassed, and biometrics can be forced or spoofed.
The post The PIN is Mightier Than the Face appeared first on Security Boulevard.
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-20439 Cisco Smart Licensing Utility Static Credential Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.