Aggregator
Microsoft fixes Remote Desktop issues caused by Windows Server update
9 months 2 weeks ago
Microsoft says this month's Patch Tuesday cumulative updates fix a known issue that causes Windows servers to disrupt Remote Desktop connections in enterprise networks after installing the July Windows Server security updates. [...]
Sergiu Gatlan
【安全圈】以明文形式存储数亿个密码,Meta 被罚 1 亿美元
9 months 2 weeks ago
【安全圈】损失高达1860亿美元,API风险防不胜防
9 months 2 weeks ago
【安全圈】来自一个“黑客”青年的自述:我失败的“创业”之路
9 months 2 weeks ago
USENIX NSDI ’24 – Multitenant In-Network Acceleration with SwitchVM
9 months 2 weeks ago
Authors/Presenters:Sajy Khashab, Alon Rashelbach, Mark Silberstein, Technion
Our sincere thanks to USENIX, and the Presenters & Authors for publishing their superb 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI '24) content, placing the organizations enduring commitment to Open Access front and center. Originating from the conference’s events situated at the Hyatt Regency Santa Clara; and via the organizations YouTube channel.
The post USENIX NSDI ’24 – Multitenant In-Network Acceleration with SwitchVM appeared first on Security Boulevard.
Marc Handelman
[Control systems] Schneider Electric security advisory (AV24-570)
9 months 2 weeks ago
Canadian Centre for Cyber Security
How to Prevent Cyber Attacks: Strategies and Best Practices
9 months 2 weeks ago
This post first appeared on blog.netwrix.com and was written by Dirk Schrader.
Introduction to Cyber Attack Prevention In today’s digitally connected world, any organization with digital assets and internet access is vulnerable to cyberattacks. That reality has become all too pervasive in recent years. While it may not be part of your business plan, protection against cyber attacks must be a high priority. Embedding cyber security in … Continued
Introduction to Cyber Attack Prevention In today’s digitally connected world, any organization with digital assets and internet access is vulnerable to cyberattacks. That reality has become all too pervasive in recent years. While it may not be part of your business plan, protection against cyber attacks must be a high priority. Embedding cyber security in … Continued
Dirk Schrader
CVE-2024-27457 | Intel TDX Module 1.5.01.00.592/1.5.05.46.698 unusual condition (intel-sa-01099)
9 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in Intel TDX Module 1.5.01.00.592/1.5.05.46.698. Affected by this issue is some unknown functionality. The manipulation leads to improper check for unusual conditions.
This vulnerability is handled as CVE-2024-27457. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46539 | Fire-Boltt Artillery Smart Watch NJ-R6E 10.3 Bluetooth Low Energy denial of service
9 months 2 weeks ago
A vulnerability classified as problematic was found in Fire-Boltt Artillery Smart Watch NJ-R6E 10.3. Affected by this vulnerability is an unknown functionality of the component Bluetooth Low Energy. The manipulation leads to denial of service.
This vulnerability is known as CVE-2024-46539. Access to the local network is required for this attack to succeed. There is no exploit available.
vuldb.com
CVE-2024-46410 | PublicCMS 4.0.202406.d Category Management cross site scripting
9 months 2 weeks ago
A vulnerability classified as problematic has been found in PublicCMS 4.0.202406.d. Affected is an unknown function of the component Category Management. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-46410. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-25885 | xhtml2pdf 0.2.13 String utils.py getcolor redos
9 months 2 weeks ago
A vulnerability was found in xhtml2pdf 0.2.13. It has been rated as problematic. This issue affects the function getcolor of the file utils.py of the component String Handler. The manipulation leads to inefficient regular expression complexity.
The identification of this vulnerability is CVE-2024-25885. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-47822 | Directus up to 10.13.1 log file (GHSA-vw58-ph65-6rxp)
9 months 2 weeks ago
A vulnerability was found in Directus up to 10.13.1. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to sensitive information in log files.
This vulnerability was named CVE-2024-47822. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-35215 | BlackBerry QNX Software Development Platform 7.0/7.1 null pointer dereference
9 months 2 weeks ago
A vulnerability was found in BlackBerry QNX Software Development Platform 7.0/7.1. It has been classified as problematic. This affects an unknown part. The manipulation leads to null pointer dereference.
This vulnerability is uniquely identified as CVE-2024-35215. An attack has to be approached locally. There is no exploit available.
vuldb.com
CVE-2024-36814 | AdGuard Home prior 0.107.52 File path traversal
9 months 2 weeks ago
A vulnerability was found in AdGuard Home and classified as problematic. Affected by this issue is some unknown functionality of the component File Handler. The manipulation leads to path traversal.
This vulnerability is handled as CVE-2024-36814. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47773 | Discourse up to 3.3.1/3.4.0.beta1 DISCOURSE_DISABLE_ANON_CACHE external reference (GHSA-58vv-9j8h-hw2v)
9 months 2 weeks ago
A vulnerability has been found in Discourse up to 3.3.1/3.4.0.beta1 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument DISCOURSE_DISABLE_ANON_CACHE leads to externally controlled reference.
This vulnerability is known as CVE-2024-47773. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47780 | TYPO3 up to 10.4.45/11.5.39/12.4.20/13.3.0 authorization (GHSA-rf5m-h8q9-9w6q)
9 months 2 weeks ago
A vulnerability, which was classified as problematic, was found in TYPO3 up to 10.4.45/11.5.39/12.4.20/13.3.0. Affected is an unknown function. The manipulation leads to incorrect authorization.
This vulnerability is traded as CVE-2024-47780. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47823 | Livewire up to 3.5.1 getClientOriginalName unrestricted upload (GHSA-f3cx-396f-7jqp)
9 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Livewire up to 3.5.1. This issue affects the function getClientOriginalName. The manipulation leads to unrestricted upload.
The identification of this vulnerability is CVE-2024-47823. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43611 | Microsoft Windows Server 2008 R2 SP1 up to Server 2022 Routing/Remote Access Service heap-based overflow
9 months 2 weeks ago
A vulnerability was found in Microsoft Windows. It has been classified as critical. Affected is an unknown function of the component Routing/Remote Access Service. The manipulation leads to heap-based buffer overflow.
This vulnerability is traded as CVE-2024-43611. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-43616 | Microsoft Office untrusted search path
9 months 2 weeks ago
A vulnerability classified as critical was found in Microsoft Office. This vulnerability affects unknown code. The manipulation leads to untrusted search path.
This vulnerability was named CVE-2024-43616. An attack has to be approached locally. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com