Aggregator
RansomHub
9 months 2 weeks ago
cohenido
CVE-2024-41030 | Linux Kernel up to 6.1.99/6.6.40/6.9.9 ksmbd may_open null pointer dereference (Nessus ID 210060)
9 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.99/6.6.40/6.9.9. It has been rated as critical. Affected by this issue is the function may_open of the component ksmbd. The manipulation leads to null pointer dereference.
This vulnerability is handled as CVE-2024-41030. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-42147 | Linux Kernel up to 6.1.97/6.6.38/6.9.8 debugfs initialization (Nessus ID 210060)
9 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 6.1.97/6.6.38/6.9.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component debugfs. The manipulation leads to improper initialization.
This vulnerability is known as CVE-2024-42147. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-42251 | Linux Kernel up to 6.6.41/6.9.10 include/linux/page_ref.h folio_try_get_rcu stack-based overflow (16380f52b721/e7db2762ea3e/fa2690af573d / Nessus ID 210060)
9 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 6.6.41/6.9.10 and classified as critical. Affected by this vulnerability is the function folio_try_get_rcu in the library include/linux/page_ref.h. The manipulation leads to stack-based buffer overflow.
This vulnerability is known as CVE-2024-42251. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-41032 | Linux Kernel up to 6.6.40/6.9.9 vmalloc addr_to_vb_xa Privilege Escalation (28acd531c9a3/47f9b6e49b42/a34acf30b19b / Nessus ID 210060)
9 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.6.40/6.9.9. It has been classified as problematic. This affects the function addr_to_vb_xa of the component vmalloc. The manipulation leads to Privilege Escalation.
This vulnerability is uniquely identified as CVE-2024-41032. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CyberEdBoard Profiles in Leadership: Alex Gahlo
9 months 2 weeks ago
CIO Alex Gallo on Balancing Digital Change, Security and Continuous Learning
Alex Gallo, CyberEdBoard member and CIO, shared how he drives secure digital transformation by balancing AI integration with cybersecurity, fostering a security-first culture, and emphasizing continuous learning across his teams and the organization’s leadership.
Alex Gallo, CyberEdBoard member and CIO, shared how he drives secure digital transformation by balancing AI integration with cybersecurity, fostering a security-first culture, and emphasizing continuous learning across his teams and the organization’s leadership.
Doctor Hit With $500K HIPAA Fine: Feds Worse Than Hacker
9 months 2 weeks ago
Plastic Surgeon Paid $53K Ransom But Says ‘the Real Criminal’ Is HHS
Dr. James Breit recalled the day a hacker locked up his systems with ransomware at his plastic surgery practice. He paid $53,000 in ransom. Nearly, seven years later, after paying a $500,000 HIPAA fine, Breit claims he got better treatment from the cybercriminals than he did federal regulators.
Dr. James Breit recalled the day a hacker locked up his systems with ransomware at his plastic surgery practice. He paid $53,000 in ransom. Nearly, seven years later, after paying a $500,000 HIPAA fine, Breit claims he got better treatment from the cybercriminals than he did federal regulators.
Everfox Deepens Cyber Case Management Expertise with Yakabod
9 months 2 weeks ago
Yakabod Deal to Strengthen Everfox's Insider Risk, Cyber Incident Response Platform
With its acquisition of Yakabod, Everfox expands capabilities in insider risk and cyber incident management. The move promises stronger integration and greater control over security workflows, benefiting public sector and critical infrastructure clients who operate in highly regulated environments.
With its acquisition of Yakabod, Everfox expands capabilities in insider risk and cyber incident management. The move promises stronger integration and greater control over security workflows, benefiting public sector and critical infrastructure clients who operate in highly regulated environments.
Chinese Hackers Use Quad7 Botnet for Credential Theft
9 months 2 weeks ago
Hackers Using Password Spraying to Steal User Microsoft Account Credentials
Multiple Chinese hacking groups are using a botnet named for a TCP routing port number to conduct password spraying attacks, warned Microsoft Thursday. The Quad7 operators are almost certainly located in China. Botnet activity can be difficult to monitor.
Multiple Chinese hacking groups are using a botnet named for a TCP routing port number to conduct password spraying attacks, warned Microsoft Thursday. The Quad7 operators are almost certainly located in China. Botnet activity can be difficult to monitor.
CVE-2016-5668 | Crestron DM-TXRX-100-STR up to 1.3039 JSON API Call missing authentication (VU#974424 / BID-92211)
9 months 2 weeks ago
A vulnerability was found in Crestron DM-TXRX-100-STR up to 1.3039. It has been rated as very critical. This issue affects some unknown processing of the component JSON API Call Handler. The manipulation leads to missing authentication.
The identification of this vulnerability is CVE-2016-5668. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2008-3250 | Arctictracker Arctic Issue Tracker 2.0.0 index.php filter sql injection (EDB-6097 / XFDB-43872)
9 months 2 weeks ago
A vulnerability was found in Arctictracker Arctic Issue Tracker 2.0.0 and classified as critical. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument filter leads to sql injection.
This vulnerability is handled as CVE-2008-3250. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3242 | PPMate PPMedia Class 2.3.1.93 ActiveX Control ppmplayer.dll memory corruption (EDB-6090 / XFDB-43831)
9 months 2 weeks ago
A vulnerability was found in PPMate PPMedia Class 2.3.1.93. It has been rated as very critical. Affected by this issue is some unknown functionality in the library ppmplayer.dll of the component ActiveX Control. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2008-3242. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3245 | Cable-modems phpHoo3 4.3.9/4.3.10/4.4.8/5.2.6 phphoo3.php viewCat sql injection (EDB-6091 / XFDB-43860)
9 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Cable-modems phpHoo3 4.3.9/4.3.10/4.4.8/5.2.6. This issue affects some unknown processing of the file phphoo3.php. The manipulation of the argument viewCat leads to sql injection.
The identification of this vulnerability is CVE-2008-3245. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3254 | Precoc preCMS 1.0 index.php id sql injection (EDB-6096 / XFDB-43882)
9 months 2 weeks ago
A vulnerability classified as critical has been found in Precoc preCMS 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument id leads to sql injection.
This vulnerability is traded as CVE-2008-3254. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3386 | AlstraSoft Video Share Enterprise 4.51 album.php UID sql injection (EDB-6092 / XFDB-43861)
9 months 2 weeks ago
A vulnerability classified as critical was found in AlstraSoft Video Share Enterprise 4.51. This vulnerability affects unknown code of the file album.php. The manipulation of the argument UID leads to sql injection.
This vulnerability was named CVE-2008-3386. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-3251 | Tpl Design tplSoccerSite 1.0 id sql injection (EDB-6088 / XFDB-43849)
9 months 2 weeks ago
A vulnerability was found in Tpl Design tplSoccerSite 1.0. It has been classified as critical. This affects an unknown part. The manipulation of the argument id leads to sql injection.
This vulnerability is uniquely identified as CVE-2008-3251. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
攻防有道,“智”护安全|长亭科技成功举办攻防技术研讨会
9 months 2 weeks ago
日前,由中关村科创智慧军工产业技术创新战略联盟指导、长亭科技主办的 “攻防有道,‘智’护安全”主题技术研讨会在京成功举办。本次会议围绕实战攻防场景下的安全应对思路分享,旨在全面提升安全防御能力,及时应
Linux内核dirtyCOW漏洞分析
9 months 2 weeks ago
简介dirtyCOW(编号CVE-2016-5195)是一个常用于Linux本地提权的
CVE-2024-9868 | bdthemes Element Pack Elementor Addons Plugin up to 5.10.1 on WordPress Age Gate Widget url cross site scripting
9 months 2 weeks ago
A vulnerability was found in bdthemes Element Pack Elementor Addons Plugin up to 5.10.1 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Age Gate Widget. The manipulation of the argument url leads to cross site scripting.
This vulnerability is handled as CVE-2024-9868. The attack may be launched remotely. There is no exploit available.
vuldb.com