Aggregator
DEF CON 32 – Your Smartcard Is Dumb: A Brief History Of Hacking Access Control Systems
8 months ago
Authors/Presenters: Chad Shortman
Our sincere appreciation to DEF CON, and the Authors/Presenters for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel.
The post DEF CON 32 – Your Smartcard Is Dumb: A Brief History Of Hacking Access Control Systems appeared first on Security Boulevard.
Marc Handelman
CVE-2024-53099 | Linux Kernel up to 6.6.61/6.11.8 bpf_link_show_fdinfo out-of-bounds (d5092b0a1aaf/b3eb1b6a9f74/8421d4c8762b)
8 months ago
A vulnerability was found in Linux Kernel up to 6.6.61/6.11.8. It has been classified as problematic. This affects the function bpf_link_show_fdinfo. The manipulation leads to out-of-bounds read.
This vulnerability is uniquely identified as CVE-2024-53099. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-53097 | Linux Kernel up to 5.10.229/5.15.172/6.1.117/6.6.61/6.11.8 krealloc __do_krealloc out-of-bounds (Nessus ID 213056)
8 months ago
A vulnerability has been found in Linux Kernel up to 5.10.229/5.15.172/6.1.117/6.6.61/6.11.8 and classified as problematic. Affected by this vulnerability is the function __do_krealloc of the component krealloc. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2024-53097. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
SecWiki News 2024-12-24 Review
8 months ago
2024-12-23函数级漏洞检测器对跨函数漏洞的有效性研究 ourren ||
SecWiki News 2024-12-24 Review
8 months ago
今日暂未更新资讯~
更多最新文章,请访问SecWiki
更多最新文章,请访问SecWiki
我 2024 年的部分工作
8 months ago
2024 年底了,该记一下这一年,我参与过的事。如果这个公众号的文字你觉得有点意思,或许这些事,你也会喜欢。
Мессенджеры столкнулись с перспективой потери голосового трафика
8 months ago
Борьба с телефонными мошенниками выходит на новый уровень.
CVE-2024-12413 | MarketKing Plugin up to 2.0.00 on WordPress authorization
8 months ago
A vulnerability, which was classified as critical, has been found in MarketKing Plugin up to 2.0.00 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to missing authorization.
This vulnerability is handled as CVE-2024-12413. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-12272 | WP Travel Engine Plugin up to 1.3.7 on WordPress file inclusion
8 months ago
A vulnerability classified as critical was found in WP Travel Engine Plugin up to 1.3.7 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to file inclusion.
This vulnerability is known as CVE-2024-12272. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-12032 | Tourfic Plugin up to 2.15.3 on WordPress sql injection
8 months ago
A vulnerability classified as critical has been found in Tourfic Plugin up to 2.15.3 on WordPress. Affected is an unknown function. The manipulation leads to sql injection.
This vulnerability is traded as CVE-2024-12032. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2013-5473 | Cisco IOS/IOS XE IKE resource management (cisco-sa-20130925-ike / Nessus ID 70318)
8 months ago
A vulnerability, which was classified as critical, was found in Cisco IOS and IOS XE. Affected is an unknown function of the component IKE Handler. The manipulation leads to improper resource management.
This vulnerability is traded as CVE-2013-5473. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-5477 | Cisco IOS 12.2/15.0/15.1/15.2/15.3 T1/E1 Driver Queue input validation (cisco-sa-20130925-wedge / Nessus ID 70323)
8 months ago
A vulnerability classified as critical has been found in Cisco IOS 12.2/15.0/15.1/15.2/15.3. This affects an unknown part of the component T1/E1 Driver Queue. The manipulation leads to improper input validation.
This vulnerability is uniquely identified as CVE-2013-5477. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-5478 | Cisco IOS/IOS XE prior 12.0/12.2/12.3/12.4/15.0 RSVP Feature input validation (cisco-sa-20130925-rsvp / Nessus ID 70313)
8 months ago
A vulnerability, which was classified as critical, has been found in Cisco IOS and IOS XE. This issue affects some unknown processing of the component RSVP Feature. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2013-5478. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-5474 | Cisco IOS up to 15.3 VFR race condition (cisco-sa-20130925-ipv6vfr / Nessus ID 70319)
8 months ago
A vulnerability has been found in Cisco IOS up to 15.3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component VFR Handler. The manipulation leads to race condition.
This vulnerability is known as CVE-2013-5474. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-5476 | Cisco IOS 15.1/15.2 ZFW input validation (cisco-sa-20130925-cce / Nessus ID 70314)
8 months ago
A vulnerability was found in Cisco IOS 15.1/15.2. It has been rated as problematic. This issue affects some unknown processing of the component ZFW. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2013-5476. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-5553 | Cisco IOS 15.1 Session Initiation Protocol resource management (Nessus ID 70914 / ID 43346)
8 months ago
A vulnerability was found in Cisco IOS 15.1. It has been classified as critical. This affects an unknown part of the component Session Initiation Protocol. The manipulation leads to improper resource management.
This vulnerability is uniquely identified as CVE-2013-5553. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Adobe is aware that ColdFusion bug CVE-2024-53961 has a known PoC exploit code
8 months ago
Adobe is aware that ColdFusion bug CVE-2024-53961 has a known PoC exploit code
Adobe is aware that ColdFusion bug CVE-2024-53961 has a known PoC exploit code
8 months ago
Adobe released out-of-band security updates to address a critical ColdFusion vulnerability, experts warn of a PoC exploit code available for it. Adobe released out-of-band security updates to address a critical vulnerability, tracked as CVE-2024-53961 (CVSS score 7.4), in ColdFusion. Experts warn of the availability of a proof-of-concept (PoC) exploit code for this vulnerability. The vulnerability is an […]
Pierluigi Paganini
CVE-2004-0989 | libxml2 FTP URL xmlNanoFTPScanProxy memory corruption (EDB-24704 / Nessus ID 38061)
8 months ago
A vulnerability classified as critical has been found in libxml2. This affects the function xmlNanoFTPScanProxy of the component FTP URL Handler. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2004-0989. Local access is required to approach this attack. Furthermore, there is an exploit available.
vuldb.com