Aggregator
Fog
4 months 3 weeks ago
cohenido
$895 миллиардов на оборону: как США укрепляют свои киберграницы
4 months 3 weeks ago
Интернет-свобода и искусственный интеллект — новые союзники демократии.
CVE-2002-0406 | Menasoft Sphereserver 0.99f/0.99i Connection denial of service (EDB-21337 / XFDB-8338)
4 months 3 weeks ago
A vulnerability was found in Menasoft Sphereserver 0.99f/0.99i and classified as problematic. Affected by this issue is some unknown functionality of the component Connection Handler. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2002-0406. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2000-0920 | Boa Webserver 0.94.8.2 Get Effective Rights Engine path traversal (EDB-24915 / Nessus ID 10297)
4 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in Boa Webserver 0.94.8.2. This affects an unknown part of the component Get Effective Rights Engine. The manipulation with the input %2E leads to path traversal.
This vulnerability is uniquely identified as CVE-2000-0920. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2012-6039 | YABSoft Advanced Image Hosting Script 2.3 view_comments.php gal sql injection (EDB-18352 / BID-51394)
4 months 3 weeks ago
A vulnerability was found in YABSoft Advanced Image Hosting Script 2.3. It has been rated as critical. This issue affects some unknown processing of the file view_comments.php. The manipulation of the argument gal leads to sql injection.
The identification of this vulnerability is CVE-2012-6039. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Kill
4 months 3 weeks ago
cohenido
Kill
4 months 3 weeks ago
cohenido
Ukraine’s state registers hit with one of Russia’s largest cyberattacks, officials say
4 months 3 weeks ago
Suspected Russian hackers have launched one of the largest cyberattacks on Ukraine’s state services
Protecting Unmanaged Devices with Armis and Akamai
4 months 3 weeks ago
Jacob Abrams
Krispy Kreme breach, data theft claimed by Play ransomware gang
4 months 3 weeks ago
The Play ransomware gang has claimed responsibility for a cyberattack that impacted the business operations of the U.S. doughnut chain Krispy Kreme in November. [...]
Sergiu Gatlan
CVE-2014-1206 | Open Web Analytics 1.2.3 Password Reset Page index.php owa_email_address sql injection (EDB-31738 / Nessus ID 74188)
4 months 3 weeks ago
A vulnerability classified as critical has been found in Open Web Analytics 1.2.3. Affected is an unknown function of the file index.php of the component Password Reset Page. The manipulation of the argument owa_email_address leads to sql injection.
This vulnerability is traded as CVE-2014-1206. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-1210 | VMware vSphere Client 4.0/4.1/5.0/5.1 Certificate cryptographic issues (VMSA-2014-0003 / Nessus ID 73469)
4 months 3 weeks ago
A vulnerability was found in VMware vSphere Client 4.0/4.1/5.0/5.1. It has been classified as problematic. Affected is an unknown function of the component Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability is traded as CVE-2014-1210. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-1215 | Core FTP Server up to 1.2 Data config.dat RegQueryValueExA memory corruption (Nessus ID 72661 / ID 27377)
4 months 3 weeks ago
A vulnerability classified as critical was found in Core FTP Server up to 1.2. Affected by this vulnerability is the function RegQueryValueExA of the file config.dat of the component Data Handler. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2014-1215. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-1347 | Apple iTunes up to 11.2 on Mac OS X File Permission /Users access control (Nessus ID 74093 / ID 122087)
4 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in Apple iTunes up to 11.2 on Mac OS X. This affects an unknown part of the file /Users of the component File Permission Handler. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2014-1347. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-1381 | Apple Mac OS X up to 10.9.2 Thunderbolt access control (HT6296 / Nessus ID 76317)
4 months 3 weeks ago
A vulnerability was found in Apple Mac OS X up to 10.9.2. It has been classified as critical. This affects an unknown part of the component Thunderbolt. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2014-1381. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Разоблачение Netflix: компания годами скрывала правду о данных пользователей
4 months 3 weeks ago
Регуляторы больно ударили по стриминговому гиганту. Справедливо ли?
CerebrasCoder:一句话就能生成一个网站应用
4 months 3 weeks ago
CerebrasCoder是什么CerebrasCoder 是一款开源的 AI 网站搭建工具,只需一句话就能生成一个网站应用,它利用 Cerebras Systems 的超快晶圆芯片和 Llam...
黑海洋
CerebrasCoder:一句话就能生成一个网站应用
4 months 3 weeks ago
CerebrasCoder是什么CerebrasCoder 是一款开源的 AI 网站搭建工具,只需一句话就能生成一个网站应用,它利用 Cerebras Systems
Databricks JDBC Attack via JAAS
4 months 3 weeks ago
Background StoryYesterday, I received a threat intelligence alert regarding the Databricks JDBC