Aggregator
A vulnerability was found in Adobe Animate up to 23.0.7/24.0.4. It has been classified as critical. Affected is an unknown function. The manipulation leads to use after free.
This vulnerability is traded as CVE-2024-47412. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
CVE-2024-47413 | Adobe Animate up to 23.0.7/24.0.4 use after free (apsb24-76)
9 months 1 week ago
A vulnerability was found in Adobe Animate up to 23.0.7/24.0.4. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to use after free.
This vulnerability is known as CVE-2024-47413. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47414 | Adobe Animate up to 23.0.7/24.0.4 use after free (apsb24-76)
9 months 1 week ago
A vulnerability was found in Adobe Animate up to 23.0.7/24.0.4. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to use after free.
This vulnerability is handled as CVE-2024-47414. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2018-2791 | Oracle WebCenter Sites 11.1.1.8.0/12.2.1.2.0/12.2.1.3.0 Advanced UI access control (EDB-44752 / Nessus ID 109209)
9 months 1 week ago
A vulnerability was found in Oracle WebCenter Sites 11.1.1.8.0/12.2.1.2.0/12.2.1.3.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Advanced UI. The manipulation leads to improper access controls.
This vulnerability is known as CVE-2018-2791. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
MSPs, IT Pros & Compliance Leaders Unite at Kaseya’s Landmark Compliance Summit
9 months 1 week ago
Go inside the landmark Kaseya Compliance Summit, a unique event featuring industry experts focused on compliance challenges and opportunities for small business.
The post MSPs, IT Pros & Compliance Leaders Unite at Kaseya’s Landmark Compliance Summit appeared first on Kaseya.
The post MSPs, IT Pros & Compliance Leaders Unite at Kaseya’s Landmark Compliance Summit appeared first on Security Boulevard.
Kaseya
CVE-2022-45608 | ThingsBoard 3.4.1 API Privilege Escalation
9 months 1 week ago
A vulnerability has been found in ThingsBoard 3.4.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the component API. The manipulation leads to Privilege Escalation.
This vulnerability is known as CVE-2022-45608. The attack can only be done within the local network. There is no exploit available.
vuldb.com
CVE-2023-1962 | SourceCodester Best Online News Portal 1.0 POST Parameter forgot-password.php username sql injection
9 months 1 week ago
A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection.
This vulnerability is known as CVE-2023-1962. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2023-29005 | Flask-AppBuilder versions up to 4.2.x excessive authentication (GHSA-9hcr-9hcv-x6pv)
9 months 1 week ago
A vulnerability was found in Flask-AppBuilder versions up to 4.2.x. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to improper restriction of excessive authentication attempts.
This vulnerability is handled as CVE-2023-29005. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2023-33979 | gpt_academic up to 3.37 Configuration File /file information disclosure (GHSA-pg65-p24m-wf5g)
9 months 1 week ago
A vulnerability was found in gpt_academic up to 3.37. It has been rated as problematic. This issue affects some unknown processing of the file /file of the component Configuration File Handler. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2023-33979. The attack may be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2023-27373 | Insyde InsydeH2O up to 5.5 input validation
9 months 1 week ago
A vulnerability, which was classified as critical, was found in Insyde InsydeH2O up to 5.5. This affects an unknown part. The manipulation leads to improper input validation.
This vulnerability is uniquely identified as CVE-2023-27373. The attack can only be done within the local network. There is no exploit available.
vuldb.com
CVE-2023-26604 | Oracle Communications Cloud Native Core Network Exposure Function Linux Local Privilege Escalation (Nessus ID 208694)
9 months 1 week ago
A vulnerability was found in Oracle Communications Cloud Native Core Network Exposure Function 23.1.3 and classified as critical. Affected by this issue is some unknown functionality of the component Linux. The manipulation leads to Local Privilege Escalation.
This vulnerability is handled as CVE-2023-26604. Local access is required to approach this attack. There is no exploit available.
vuldb.com
'Spearwing' RaaS Group Ruffles Feathers in Cyber-Threat Scene
9 months 1 week ago
The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to 400 and demanding astoundingly high ransoms.
Kristina Beek, Associate Editor, Dark Reading
RansomHub
9 months 1 week ago
cohenido
How AI in Healthcare Can Speed Up Cyber Response
9 months 1 week ago
Artificial intelligence-based tools are among the most promising advancing technologies for healthcare sector organizations to help to address cybersecurity resource shortages, said Chris Tyberg, CISO of medical device and consumer health product manufacturer Abbott.
Reshaping Healthcare - and Healthcare Cyber - With AI
9 months 1 week ago
The use of artificial intelligence is not only reshaping healthcare delivery in the sector but also healthcare cybersecurity within organizations, said Anahi Santiago, CISO of ChristianaCare, the largest healthcare delivery organization in the state of Delaware.
Live Webinar | Transforming Cyber Third-Party Risk Management: From Compliance to Actionable, Automated, and Risk-Based Programs
9 months 1 week ago
US Feds Take Down Garantex, Indict Operators
9 months 1 week ago
Russian cryptocurrency exchange Garantex, a money laundering destination for Russian and North Korean hackers, is no more after international law enforcement seized its servers. Prosecutors in the United States indicted the exchange's two principals in federal court.
BSides Exeter 2024 – Keynote: Become A Better Security Engineer (By Not Doing Security)
9 months 1 week ago
Author/Presenter: Kane Narraway
Our thanks to Bsides Exeter, and the Presenters/Authors for publishing their timely Bsides Exeter Conference content. All brought to you via the organizations YouTube channel.
The post BSides Exeter 2024 – Keynote: Become A Better Security Engineer (By Not Doing Security) appeared first on Security Boulevard.
Marc Handelman
CVE-2025-26643 | Microsoft Edge up to 133.0.3065.69 the ui performs the wrong action (Nessus ID 232301)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in Microsoft Edge. This affects an unknown part. The manipulation leads to the ui performs the wrong action.
This vulnerability is uniquely identified as CVE-2025-26643. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2025-1804 | Blizzard Battle.Net up to 2.39.0.15212 on Windows profapi.dll uncontrolled search path
9 months 1 week ago
A vulnerability was found in Blizzard Battle.Net up to 2.39.0.15212 on Windows and classified as critical. Affected by this issue is some unknown functionality in the library profapi.dll. The manipulation leads to uncontrolled search path.
This vulnerability is handled as CVE-2025-1804. The attack needs to be approached locally. Furthermore, there is an exploit available.
The vendor assigns this issue a low risk level.
vuldb.com