Aggregator
The Ultralytics Supply Chain Attack: Connecting the Dots with GitGuardian’s Public Monitoring Data
4 months 4 weeks ago
The Ultralytics Supply Chain Attack: Connecting the Dots with GitGuardian’s Public Monitoring Data
Top November Attacks | Contrast ADR Attack Data | Contrast Security
4 months 4 weeks ago
Attackers targeted applications and application programming interfaces (APIs) with an average of 50 confirmed attacks per app in the month of November 2024. That’s down from the previous month, but an alarming number of attacks continue to circumvent other defenses, and are only caught by Contrast Application Detection and Response (ADR). Every 30 days, Contrast Security publishes data about the detection and response of real-world application and API attacks with ADR.
The post Top November Attacks | Contrast ADR Attack Data | Contrast Security appeared first on Security Boulevard.
Contrast Marketing
Symmetrical Cryptography Pioneer Targets the Post-Quantum Era
4 months 4 weeks ago
Researchers at Cavero have created a correlating numbers mechanism, adding a layer of privacy that even threat actors can't gain enough information to breach.
Kristina Beek, Associate Editor, Dark Reading
New EagleMsgSpy Android spyware used by Chinese police, researchers say
4 months 4 weeks ago
A previously undocumented Android spyware called 'EagleMsgSpy' has been discovered and is believed to be used by law enforcement agencies in China to monitor mobile devices. [...]
Bill Toulas
CISA Adds CVE-2024-49138 to the Known Exploited Vulnerabilities Catalog, Urgency for Microsoft Users
4 months 4 weeks ago
CISA Adds CVE-2024-49138 to the Known Exploited Vulnerabilities Catalog, Urgency for Microsoft Users
Researchers Crack Microsoft Azure MFA in an Hour
4 months 4 weeks ago
A critical flaw in the company's rate limit for failed sign-in attempts allowed unauthorized access to a user account, including Outlook emails, OneDrive files, Teams chats, Azure Cloud, and more.
Elizabeth Montalbano, Contributing Writer
Apache security advisory (AV24-708)
4 months 4 weeks ago
Canadian Centre for Cyber Security
CodeWisdom可信AI系统学术系列报告:第11期(谢肖飞,新加坡管理大学)
4 months 4 weeks ago
CodeWisdom可信AI系统学术系列报告:第11期(谢肖飞,新加坡管理大学)
双十二活动
4 months 4 weeks ago
双十二活动
G.O.S.S.I.P 特别报道——问渠哪得清如许
4 months 4 weeks ago
G.O.S.S.I.P 特别报道——问渠哪得清如许
Operation Digital Eye: China-linked relies on Visual Studio Code Remote Tunnels to spy on Europen entities
4 months 4 weeks ago
Operation Digital Eye: China-linked relies on Visual Studio Code Remote Tunnels to spy on Europen entities
CVE-2023-27975 | Schneider Electric EcoStruxure Control Expert Project File insufficiently protected credentials (SEVD-2024-044-01)
4 months 4 weeks ago
A vulnerability classified as problematic has been found in Schneider Electric EcoStruxure Control Expert and EcoStruxure Process Expert. Affected is an unknown function of the component Project File Handler. The manipulation leads to insufficiently protected credentials.
This vulnerability is traded as CVE-2023-27975. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-6409 | Schneider Electric EcoStruxure Control Expert Project File hard-coded credentials (SEVD-2024-044-01)
4 months 4 weeks ago
A vulnerability classified as critical was found in Schneider Electric EcoStruxure Control Expert and EcoStruxure Process Expert. Affected by this vulnerability is an unknown functionality of the component Project File Handler. The manipulation leads to hard-coded credentials.
This vulnerability is known as CVE-2023-6409. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-21915 | Rockwell Automation FactoryTalk Service Platform prior 2.74 permission assignment
4 months 4 weeks ago
A vulnerability classified as critical was found in Rockwell Automation FactoryTalk Service Platform. Affected by this vulnerability is an unknown functionality. The manipulation leads to incorrect permission assignment.
This vulnerability is known as CVE-2024-21915. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-1832 | SourceCodester Complete File Management System 1.0 Admin Login Form /admin/ username sql injection
4 months 4 weeks ago
A vulnerability has been found in SourceCodester Complete File Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/ of the component Admin Login Form. The manipulation of the argument username with the input torada%27+or+%271%27+%3D+%271%27+--+- leads to sql injection.
This vulnerability is known as CVE-2024-1832. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2023-52568 | Linux Kernel up to 6.1.55/6.5.5 sgx secs.epc_page use after free (811ba2ef0cb6/1348f7f15d7c/c6c2adcba50c)
4 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 6.1.55/6.5.5. Affected by this issue is the function secs.epc_page of the component sgx. The manipulation leads to use after free.
This vulnerability is handled as CVE-2023-52568. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52577 | Linux Kernel up to 6.5.5 dccp_v4_err/dccp_v6_err information disclosure
4 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.5.5 and classified as problematic. This issue affects the function dccp_v4_err/dccp_v6_err. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2023-52577. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52570 | Linux Kernel up to 6.1.55/6.5.5 vfio mdpy.ko mdev_unregister_parent uninitialized pointer (c01b2e0ee22e/52093779b183/c777b11d34e0)
4 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.55/6.5.5. It has been classified as problematic. Affected is the function mdev_unregister_parent in the library mdpy.ko of the component vfio. The manipulation leads to uninitialized pointer.
This vulnerability is traded as CVE-2023-52570. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52573 | Linux Kernel up to 5.4.257/5.10.197/5.15.133/6.1.55/6.5.5 rds rds_rdma_cm_event_handler_cmn null pointer dereference
4 months 4 weeks ago
A vulnerability classified as critical was found in Linux Kernel up to 5.4.257/5.10.197/5.15.133/6.1.55/6.5.5. This vulnerability affects the function rds_rdma_cm_event_handler_cmn of the component rds. The manipulation leads to null pointer dereference.
This vulnerability was named CVE-2023-52573. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com