Aggregator
Webinar | Why Cloud Security Needs an AI-Powered, Cloud-Native Firewall-as-a-Service
6 months 1 week ago
Breach Roundup: Chinese Hackers 'Salt Typhoon' Hit Viasat
6 months 1 week ago
Also, Researchers Exploit Tesla Wall Connector Via Charging Cable
This week: Chinese Salt Typhoon hackers hit Viasat, researchers hacked a Tesla charger, Sitecore CMS flaws, Krispy Kreme disclosed hacking damage, Archetyp Market taken down. Episource disclosed a ransomware hack and Spain ruled out cyberattack for the April Iberian blackout.
This week: Chinese Salt Typhoon hackers hit Viasat, researchers hacked a Tesla charger, Sitecore CMS flaws, Krispy Kreme disclosed hacking damage, Archetyp Market taken down. Episource disclosed a ransomware hack and Spain ruled out cyberattack for the April Iberian blackout.
Two Insurers Say Ongoing Outages Are Not Caused by Ransomware
6 months 1 week ago
Erie Insurance and Philadelphia Insurance Still Recovering From Separate Attacks
Statements by Erie Indemnity Co. and Philadelphia Insurance Companies indicate that voluntary decisions to disconnect their systems from the network - not ransomware encryption - have disrupted operations over the past 10 days since the carriers were hit with separate cyberattacks.
Statements by Erie Indemnity Co. and Philadelphia Insurance Companies indicate that voluntary decisions to disconnect their systems from the network - not ransomware encryption - have disrupted operations over the past 10 days since the carriers were hit with separate cyberattacks.
Judge Axes Flight Disruption Suit Tied to CrowdStrike Outage
6 months 1 week ago
Passengers' Nuisance Claim Against CrowdStrike Barred by Airline Deregulation Act
A judge dismissed a suit against CrowdStrike over its 2024 outage, ruling the claims by airline passengers are preempted by the Airline Deregulation Act. The plaintiffs claimed damages for negligence and public nuisance. But the court found those claims were inseparable from the airlines' services.
A judge dismissed a suit against CrowdStrike over its 2024 outage, ruling the claims by airline passengers are preempted by the Airline Deregulation Act. The plaintiffs claimed damages for negligence and public nuisance. But the court found those claims were inseparable from the airlines' services.
UK Passes Data Access and Use Regulation Bill
6 months 1 week ago
Government Says Bill Will 'Pump 10 Billion Pounds' Into Economy
The UK government passed the Data Use and Access Bill that will introduce a host of privacy changes intended at making data processing more lenient with a motive to promote economic growth. Whether the EU will continue to find British law adequate enough is an open question.
The UK government passed the Data Use and Access Bill that will introduce a host of privacy changes intended at making data processing more lenient with a motive to promote economic growth. Whether the EU will continue to find British law adequate enough is an open question.
CVE-2021-28972 | Linux Kernel up to 5.11.8 RPA PCI Hotplug Driver rpadlpar_sysfs.c buffer overflow (Nessus ID 239841)
6 months 1 week ago
A vulnerability was found in Linux Kernel up to 5.11.8. It has been declared as critical. This vulnerability affects unknown code of the file drivers/pci/hotplug/rpadlpar_sysfs.c of the component RPA PCI Hotplug Driver. The manipulation leads to buffer overflow.
This vulnerability was named CVE-2021-28972. The attack can be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2022-20369 | Google Android v4l2-mem2mem.c v4l2_m2m_querybuf out-of-bounds write (A-223375145 / Nessus ID 239841)
6 months 1 week ago
A vulnerability was found in Google Android. It has been rated as critical. This issue affects the function v4l2_m2m_querybuf of the file v4l2-mem2mem.c. The manipulation leads to out-of-bounds write.
The identification of this vulnerability is CVE-2022-20369. The attack needs to be approached locally. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2021-43389 | Linux Kernel up to 5.14.14 kcapi.c detach_capi_ctr array index (Nessus ID 239841)
6 months 1 week ago
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 5.14.14. This issue affects the function detach_capi_ctr of the file drivers/isdn/capi/kcapi.c. The manipulation leads to improper validation of array index.
The identification of this vulnerability is CVE-2021-43389. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-52429 | Linux Kernel up to 6.7.4 drivers/md/dm-table.c dm_table_create allocation of resources (FEDORA-2024-88847bc77a / Nessus ID 239841)
6 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Linux Kernel up to 6.7.4. This issue affects the function dm_table_create of the file drivers/md/dm-table.c. The manipulation leads to allocation of resources.
The identification of this vulnerability is CVE-2023-52429. The attack can only be done within the local network. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2022-41850 | Linux Kernel up to 5.19.12 drivers/hid/hid-roccat.c roccat_report_event use after free (Nessus ID 239841)
6 months 1 week ago
A vulnerability was found in Linux Kernel up to 5.19.12. It has been declared as critical. Affected by this vulnerability is the function roccat_report_event of the file drivers/hid/hid-roccat.c. The manipulation leads to use after free.
This vulnerability is known as CVE-2022-41850. Access to the local network is required for this attack to succeed. There is no exploit available.
vuldb.com
CVE-2021-45486 | Linux Kernel up to 5.12.3 IPv4 net/ipv4/route.c information disclosure (Nessus ID 239841)
6 months 1 week ago
A vulnerability classified as problematic has been found in Linux Kernel up to 5.12.3. Affected is an unknown function of the file net/ipv4/route.c of the component IPv4 Handler. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2021-45486. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-22236 | VMware SALT prior 3006.12/3007.4 Minion Event Bus authorization (EUVD-2025-18254 / Nessus ID 240180)
6 months 1 week ago
A vulnerability was found in VMware SALT. It has been declared as problematic. This vulnerability affects unknown code of the component Minion Event Bus. The manipulation leads to authorization bypass.
This vulnerability was named CVE-2025-22236. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-22239 | VMware SALT prior 3006.12/3007.4 _minion_event injection (EUVD-2025-18251 / Nessus ID 240180)
6 months 1 week ago
A vulnerability was found in VMware SALT. It has been rated as problematic. This issue affects the function _minion_event. The manipulation leads to injection.
The identification of this vulnerability is CVE-2025-22239. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2021-26826 | Godot Engine up to 3.2 TGA Image File stack-based overflow (Nessus ID 240191)
6 months 1 week ago
A vulnerability was found in Godot Engine up to 3.2. It has been declared as critical. This vulnerability affects unknown code of the component TGA Image File Handler. The manipulation leads to stack-based buffer overflow.
This vulnerability was named CVE-2021-26826. The attack can be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2021-26825 | Godot Engine up to 3.2 TGA Image File and/or load_image stack-based overflow (Nessus ID 240191)
6 months 1 week ago
A vulnerability was found in Godot Engine up to 3.2. It has been classified as critical. This affects the function ImageLoaderTGA::load_image of the file and/or of the component TGA Image File Handler. The manipulation leads to stack-based buffer overflow.
This vulnerability is uniquely identified as CVE-2021-26825. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2006-3441 | Microsoft Windows 2000/Server 2003/XP DNS Resolver heap-based overflow (MS06-041 / VU#794580)
6 months 1 week ago
A vulnerability, which was classified as critical, has been found in Microsoft Windows 2000/Server 2003/XP. Affected by this issue is some unknown functionality of the component DNS Resolver. The manipulation leads to heap-based buffer overflow.
This vulnerability is handled as CVE-2006-3441. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2006-3444 | Microsoft Windows 2000/Server 2003/XP Kernel memory corruption (MS06-049 / EDB-2412)
6 months 1 week ago
A vulnerability was found in Microsoft Windows 2000/Server 2003/XP. It has been classified as problematic. Affected is an unknown function of the component Kernel. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2006-3444. The attack needs to be approached within the local network. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2006-3442 | Microsoft Windows XP Pragmatic General Multicast code injection (MS06-052 / VU#455516)
6 months 1 week ago
A vulnerability classified as critical has been found in Microsoft Windows XP. Affected is an unknown function of the component Pragmatic General Multicast Handler. The manipulation leads to code injection.
This vulnerability is traded as CVE-2006-3442. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2006-3648 | Microsoft Windows 2000/Server 2003/XP Exception memory corruption (MS06-041 / VU#411516)
6 months 1 week ago
A vulnerability was found in Microsoft Windows 2000/Server 2003/XP and classified as very critical. This issue affects some unknown processing of the component Exception Handler. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2006-3648. The attack may be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com