Aggregator
XML-RPC npm Library Turns Malicious, Steals Data, Deploys Crypto Miner
9 months 1 week ago
Cybersecurity researchers have discovered a software supply chain attack that has remained active for over a year on the npm package registry by starting off as an innocuous library and later adding malicious code to steal sensitive data and mine cryptocurrency on infected systems.
The package, named @0xengine/xmlrpc, was originally published on October 2, 2023 as a JavaScript-based XML-RPC
The Hacker News
诚邀渠道合作伙伴共启新征程
9 months 1 week ago
重要通知|火绒安全公司搬迁期间服务通知
9 months 1 week ago
中国游戏工作室积极开辟海外市场
9 months 1 week ago
因国内市场的不确定性,中国游戏公司正致力于积极开辟海外市场。根据伽马数据等中国调查公司的数据,2023年国内游戏销售额为 3029 亿元,同比增长 14%,表现强劲。但游戏市场竞争十分激烈,还面临政府进一步加强监管的风险。对于中型企业和新兴游戏公司来说,向应用商店等支付的手续费问题也很严峻。中国的游戏市场以手游为主,通过手机制造商的应用商店下载后使用。在这种情况下,在用户为购买游戏内物品而支付的费用中,应用商店最多收取 50% 作为手续费。相比下苹果 AppStore 和 Google Play 的手续费为 30%。
CVE-2008-0012 | Trend Micro ServerProtect 5.7/5.58 memory corruption (VU#768681 / XFDB-39918)
9 months 1 week ago
A vulnerability, which was classified as very critical, has been found in Trend Micro ServerProtect 5.7/5.58. Affected by this issue is some unknown functionality. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2008-0012. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2008-0013 | Trend Micro ServerProtect 5.7/5.58 memory corruption (VU#768681 / XFDB-39919)
9 months 1 week ago
A vulnerability, which was classified as very critical, was found in Trend Micro ServerProtect 5.7/5.58. This affects an unknown part. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2008-0013. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2008-0014 | Trend Micro ServerProtect 5.7/5.58 memory corruption (VU#768681 / XFDB-39920)
9 months 1 week ago
A vulnerability has been found in Trend Micro ServerProtect 5.7/5.58 and classified as very critical. This vulnerability affects unknown code. The manipulation leads to memory corruption.
This vulnerability was named CVE-2008-0014. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2007-6336 | SourceFire ClamAV 0.91 memory corruption (Nessus ID 29755 / XFDB-39169)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in SourceFire ClamAV 0.91. Affected is an unknown function. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2007-6336. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2007-6252 | Learn2 STRunner ActiveX Control iestm32.dll memory corruption (VU#524857 / Nessus ID 31352)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in Learn2 STRunner. This affects an unknown part in the library iestm32.dll of the component ActiveX Control. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2007-6252. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2007-6253 | Adobe Form Client 5.0 ActiveX Control filedlg.dll memory corruption (VU#362849 / XFDB-41142)
9 months 1 week ago
A vulnerability was found in Adobe Form Client 5.0. It has been classified as very critical. Affected is an unknown function in the library filedlg.dll of the component ActiveX Control. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2007-6253. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2007-6254 | SAP Business Objects up to 6.4 ActiveX Control rptviewerax.dll memory corruption (VU#329673 / XFDB-41256)
9 months 1 week ago
A vulnerability classified as very critical was found in SAP Business Objects up to 6.4. This vulnerability affects unknown code in the library rptviewerax.dll of the component ActiveX Control. The manipulation leads to memory corruption.
This vulnerability was named CVE-2007-6254. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
流行减肥药也能保护肾脏
9 months 1 week ago
发表在《The Lancet Diabetes & Endocrinology》期刊上的一项研究显示,流行的 GLP-1RA 减肥药对糖尿病患者和非糖尿病患者都有显著的益处,它被发现能保护肾脏。研究人员的分析发现,相比安慰剂,GLP-1RA 将肾衰竭风险降低了16%,肾功能恶化风险降低了 22%。肾衰竭、肾功能恶化和因肾病死亡的综合风险降低了19%。研究还证实了早先的结论,即 GLP-1RA 有助于保护心血管健康,相比安慰剂,心血管死亡、非致命性心脏病发作和非致命中风的风险降低了 14%。接受 GLP-1RA 治疗的患者的任何原因死亡率降低了 13%。
Небрежность или просчёт? Тысячи серверов ProjectSend под угрозой из-за несвоевременного патча
9 months 1 week ago
Хакеры активно эксплуатируют лазейки, которые уже давно должны были закрыть.
Albanian Drug Smugglers Busted After Cops Decrypt Comms
9 months 1 week ago
European police have arrested 21 individuals linked to a violent Albanian gang after decrypting their Sky ECC communications
CVE-2024-11599 | Mattermost up to 9.5.11/9.11.3/10.0.1/10.1.1 Email Address unusual condition
9 months 1 week ago
A vulnerability classified as critical has been found in Mattermost up to 9.5.11/9.11.3/10.0.1/10.1.1. This affects an unknown part of the component Email Address Handler. The manipulation leads to improper check for unusual conditions.
This vulnerability is uniquely identified as CVE-2024-11599. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Critical Jenkins Vulnerability Let Attackers Trigger DoS & Inject Scripts
9 months 1 week ago
A series of vulnerabilities have been identified, posing significant risks to the system’s security. These vulnerabilities could allow attackers to trigger denial of service (DoS) attacks and execute script injections, as highlighted in recent advisories. Denial of Service Vulnerability in JSON Library – CVE-2024-47855 A major vulnerability, identified as CVE-2024-47855, affects the Jenkins system due […]
The post Critical Jenkins Vulnerability Let Attackers Trigger DoS & Inject Scripts appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Divya
CVE-2009-0496 | Ignite Realtime Openfire 3.6.2 logviewer.jsp propName cross site scripting (EDB-32677 / Nessus ID 35458)
9 months 1 week ago
A vulnerability, which was classified as problematic, was found in Ignite Realtime Openfire 3.6.2. Affected is an unknown function of the file logviewer.jsp. The manipulation of the argument propName leads to cross site scripting.
This vulnerability is traded as CVE-2009-0496. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2006-6543 | AppIntellect SpotLight CRM 1.0 Spotlight login.asp password sql injection (EDB-2907 / XFDB-30835)
9 months 1 week ago
A vulnerability, which was classified as critical, has been found in AppIntellect SpotLight CRM 1.0. This issue affects some unknown processing of the file login.asp of the component Spotlight. The manipulation of the argument password leads to sql injection.
The identification of this vulnerability is CVE-2006-6543. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
Kill
9 months 1 week ago
cohenido