Aggregator
A Threat Actor is Selling Access of Banco de Bolivia
9 months 2 weeks ago
A Threat Actor is Selling Access of Banco de Bolivia
Dark Web Informer
Palo Alto Networks security advisory (AV24-657)
9 months 2 weeks ago
Canadian Centre for Cyber Security
5 Ways to Save Your Organization From Cloud Security Threats
9 months 2 weeks ago
The shift to cloud means securing your organization's digital assets requires a proactive, multilayered approach.
Manikandan Thangaraj
A Threat Actor is Allegedly Selling Access to Pazomat - Of Paz Oil Company LTD
9 months 2 weeks ago
A Threat Actor is Allegedly Selling Access to Pazomat - Of Paz Oil Company LTD
Dark Web Informer
Iranian Cybercriminals Target Aerospace Workers via LinkedIn
9 months 2 weeks ago
The group seeks out aerospace professionals by impersonating job recruiters — a demographic it has targeted in the past as well — then deploys the SlugResin backdoor malware.
Dark Reading Staff
[Control systems] Siemens security advisory (AV24-656)
9 months 2 weeks ago
Canadian Centre for Cyber Security
CVE-2024-35840 | Linux Kernel up to 5.15.147/6.1.74/6.6.13/6.7.1 mptcp subflow_finish_connect Privilege Escalation (Nessus ID 210815)
9 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 5.15.147/6.1.74/6.6.13/6.7.1. It has been declared as problematic. Affected by this vulnerability is the function subflow_finish_connect of the component mptcp. The manipulation leads to Privilege Escalation.
This vulnerability is known as CVE-2024-35840. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-35847 | Linux Kernel up to 6.8.8 its_vpe_irq_domain_alloc double free (Nessus ID 210815)
9 months 2 weeks ago
A vulnerability classified as problematic was found in Linux Kernel up to 6.8.8. This vulnerability affects the function its_vpe_irq_domain_alloc. The manipulation leads to double free.
This vulnerability was named CVE-2024-35847. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-35859 | Linux Kernel up to 6.8.8 bdev_may_open memory leak (0e9327c67410/9617cd6f24b2 / Nessus ID 210815)
9 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 6.8.8 and classified as critical. This vulnerability affects the function bdev_may_open. The manipulation leads to memory leak.
This vulnerability was named CVE-2024-35859. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
A Threat Actor is Allegedly Selling VPN Access to an Unidentified Canadian Company
9 months 2 weeks ago
A Threat Actor is Allegedly Selling VPN Access to an Unidentified Canadian Company
Dark Web Informer
DEF CON 32 – Splitting The Email Atom Exploiting Parsers To Bypass Access Controls
9 months 2 weeks ago
Authors/Presenters: Gareth Heyes
Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel.
The post DEF CON 32 – Splitting The Email Atom Exploiting Parsers To Bypass Access Controls appeared first on Security Boulevard.
Marc Handelman
TEAM ARXU Targeted the Website of Israel Population & Immigration Authority
9 months 2 weeks ago
TEAM ARXU Targeted the Website of Israel Population & Immigration Authority
Dark Web Informer
A Threat Actor Has Allegedly Leaked Access of Cleveroad
9 months 2 weeks ago
A Threat Actor Has Allegedly Leaked Access of Cleveroad
Dark Web Informer
CVE-2023-51747 | Apache James Server up to 3.7.4/3.8.0 SMTP input validation
9 months 2 weeks ago
A vulnerability has been found in Apache James Server up to 3.7.4/3.8.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component SMTP Handler. The manipulation leads to improper input validation.
This vulnerability is known as CVE-2023-51747. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-33471 | AVTECH Room Alert 4E 4.4.0 AJAX Request missing encryption
9 months 2 weeks ago
A vulnerability was found in AVTECH Room Alert 4E 4.4.0 and classified as problematic. Affected by this issue is some unknown functionality of the component AJAX Request Handler. The manipulation leads to missing encryption of sensitive data.
This vulnerability is handled as CVE-2024-33471. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-37163 | oslabs-beta SkyScraper = 1.0.0 HTTP Request cleartext transmission
9 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in oslabs-beta SkyScraper = 1.0.0. Affected by this issue is some unknown functionality of the component HTTP Request Handler. The manipulation leads to cleartext transmission of sensitive information.
This vulnerability is handled as CVE-2024-37163. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-47765 | jgniecki MinecraftMotdParser up to 1.0.5 HtmlGenerator cross site scripting (GHSA-q898-frwq-f3qp)
9 months 2 weeks ago
A vulnerability was found in jgniecki MinecraftMotdParser up to 1.0.5 and classified as problematic. Affected by this issue is the function HtmlGenerator. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-47765. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47529 | OpenC3 cosmos Open Source Edition up to 5.18.x User Password cleartext storage (GHSA-4xqv-47rm-37mm)
9 months 2 weeks ago
A vulnerability was found in OpenC3 cosmos Open Source Edition up to 5.18.x. It has been classified as problematic. This affects an unknown part of the component User Password Handler. The manipulation leads to cleartext storage of sensitive information.
This vulnerability is uniquely identified as CVE-2024-47529. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47854 | Veritas Data Insight up to 7.0 HTTP Request cross site scripting
9 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in Veritas Data Insight up to 7.0. Affected by this issue is some unknown functionality of the component HTTP Request Handler. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-47854. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com