Aggregator
Vietnam’s Infostealer Crackdown Reveals VietCredCare and DuckTail
7 months ago
Group-IB revealed key differences in VietCredCare and DuckTail infostealer malware targeting Facebook Business accounts
CVE-2009-0592 | PNphpBB PNphpBB2 up to 1.2i admin_words.php ModName path traversal (EDB-7658 / BID-33103)
7 months ago
A vulnerability was found in PNphpBB PNphpBB2 up to 1.2i. It has been rated as critical. This issue affects some unknown processing of the file admin_words.php. The manipulation of the argument ModName leads to path traversal.
The identification of this vulnerability is CVE-2009-0592. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0593 | Plxwebdev plx Auto Reminder 3.7 members.php id sql injection (EDB-7663 / BID-33106)
7 months ago
A vulnerability classified as critical has been found in Plxwebdev plx Auto Reminder 3.7. Affected is an unknown function of the file members.php. The manipulation of the argument id leads to sql injection.
This vulnerability is traded as CVE-2009-0593. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0596 | Apmuthu phpSkelSite 1.4 Login TplSuffix path traversal (EDB-7648 / BID-33092)
7 months ago
A vulnerability, which was classified as critical, was found in Apmuthu phpSkelSite 1.4. This affects an unknown part of the component Login. The manipulation of the argument TplSuffix leads to path traversal.
This vulnerability is uniquely identified as CVE-2009-0596. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0598 | PhpMesFilms 1.0/1.8 index.php id sql injection (EDB-7660 / BID-33105)
7 months ago
A vulnerability was found in PhpMesFilms 1.0/1.8 and classified as critical. This issue affects some unknown processing of the file index.php. The manipulation of the argument id leads to sql injection.
The identification of this vulnerability is CVE-2009-0598. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0704 | Webmastersite WSN Guest 1.23 search.php search sql injection (EDB-7659 / XFDB-47723)
7 months ago
A vulnerability has been found in Webmastersite WSN Guest 1.23 and classified as critical. Affected by this vulnerability is an unknown functionality of the file search.php. The manipulation of the argument search leads to sql injection.
This vulnerability is known as CVE-2009-0704. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0594 | Apmuthu phpSkelSite 1.4 index.php cross site scripting (EDB-7648 / BID-33092)
7 months ago
A vulnerability classified as problematic was found in Apmuthu phpSkelSite 1.4. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2009-0594. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2009-0595 | Apmuthu phpSkelSite 1.4 theme code injection (EDB-7648 / BID-33092)
7 months ago
A vulnerability, which was classified as critical, has been found in Apmuthu phpSkelSite 1.4. Affected by this issue is some unknown functionality. The manipulation of the argument theme leads to code injection.
This vulnerability is handled as CVE-2009-0595. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2024-10220:Kubernetes漏洞允许执行任意命令
7 months ago
安全客
APT73
7 months ago
cohenido
大平原地区医疗中心勒索软件攻击影响 13.3 万人
7 months ago
安全客
Warning: Over 2,000 Palo Alto Networks Devices Hacked in Ongoing Attack Campaign
7 months ago
As many as 2,000 Palo Alto Networks devices are estimated to have been compromised as part of a campaign abusing the newly disclosed security flaws that have come under active exploitation in the wild.
According to statistics shared by the Shadowserver Foundation, a majority of the infections have been reported in the U.S. (554) and India (461), followed by Thailand (80), Mexico (48), Indonesia
The Hacker News
Марсианский детектив: NASA разгадывает тайну рождения Фобоса и Деймоса
7 months ago
Суперкомпьютеры предлагают принципиально новую версию событий.
网络钓鱼警报:通过 DocuSign 冒充政府的攻击激增
7 months ago
安全客
盐台风袭击 T-Mobile,成为电信攻击狂潮的一部分
7 months ago
安全客
视未成年人为草芥!海内外文生图大模型人脸生成乱象堪忧
7 months ago
知道创宇
CVE-2024-28189 | Judge0 up to 1.13.0 symlink
7 months ago
A vulnerability was found in Judge0 up to 1.13.0 and classified as very critical. This issue affects some unknown processing. The manipulation leads to symlink following.
The identification of this vulnerability is CVE-2024-28189. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-28185 | Judge0 up to 1.13.0 run_script symlink
7 months ago
A vulnerability was found in Judge0 up to 1.13.0. It has been declared as very critical. Affected by this vulnerability is the function run_script. The manipulation leads to symlink following.
This vulnerability is known as CVE-2024-28185. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2023-28324 | Ivanti Endpoint Manager up to 2022 input validation
7 months ago
A vulnerability classified as critical was found in Ivanti Endpoint Manager up to 2022. Affected by this vulnerability is an unknown functionality. The manipulation leads to improper input validation.
This vulnerability is known as CVE-2023-28324. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com