Aggregator
【工具】几个可以查全球手机归属地、运营商和手机状态的网站
9 months 3 weeks ago
可以查询全球手机归属地、运营商和手机状态的HLR工具。
Android security advisory – October 2024 Monthly Rollup (AV24-567)
9 months 3 weeks ago
Canadian Centre for Cyber Security
CVE-2014-7471 | international-arbitration-attorney.com 0.1 X.509 Certificate cryptographic issues (VU#582497)
9 months 3 weeks ago
A vulnerability has been found in international-arbitration-attorney.com 0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability is known as CVE-2014-7471. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
Новая теория «бассейнов притяжения» — Наша Вселенная — это гигантский водоворот галактик
9 months 3 weeks ago
Учёные пересматривают теорию формирования галактик.
CVE-2003-0619 | Linux Kernel up to 2.4.21 NFS XDR denial of service (EDB-68 / Nessus ID 11813)
9 months 3 weeks ago
A vulnerability was found in Linux Kernel up to 2.4.21 and classified as critical. This issue affects some unknown processing of the component NFS XDR Handler. The manipulation leads to denial of service.
The identification of this vulnerability is CVE-2003-0619. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Qualcomm patches high-severity zero-day exploited in attacks
9 months 3 weeks ago
Qualcomm has released security patches for a zero-day vulnerability in the Digital Signal Processor (DSP) service that impacts dozens of chipsets. [...]
Sergiu Gatlan
CVE-2017-8719 | Microsoft Windows up to Server 2016 Kernel information disclosure (KB4038781 / Nessus ID 103127)
9 months 3 weeks ago
A vulnerability was found in Microsoft Windows and classified as problematic. This issue affects some unknown processing of the component Kernel. The manipulation leads to information disclosure.
The identification of this vulnerability is CVE-2017-8719. An attack has to be approached locally. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2017-8716 | Microsoft Windows 10 1703 Control Flow Guard 7pk security (KB4038788 / Nessus ID 103130)
9 months 3 weeks ago
A vulnerability has been found in Microsoft Windows 10 1703 and classified as problematic. This vulnerability affects unknown code of the component Control Flow Guard. The manipulation leads to 7pk security features.
This vulnerability was named CVE-2017-8716. The attack needs to be approached locally. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
Red Hat security advisory (AV24-566)
9 months 3 weeks ago
Canadian Centre for Cyber Security
Universal Music data breach impacted 680 individuals
9 months 3 weeks ago
Universal Music Group notified hundreds of individuals about a data breach compromising their personal information. Universal Music Group is notifying 680 individuals about a data breach that compromised their personal information, including their Social Security number. The data breach occurred on July 15, 2024, and was discovered on August 30, 2024. “In early July, we detected […]
Pierluigi Paganini
CVE-2024-5561 | Popup Maker Plugin up to 1.19.0 on WordPress Setting cross site scripting
9 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in Popup Maker Plugin up to 1.19.0 on WordPress. Affected by this issue is some unknown functionality of the component Setting Handler. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-5561. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-20406 | Cisco IOS XR up to 7.11.1 System-to-Intermediate System Protocol denial of service (cisco-sa-isis-xehpbVNe)
9 months 3 weeks ago
A vulnerability was found in Cisco IOS XR. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component System-to-Intermediate System Protocol Handler. The manipulation leads to denial of service.
This vulnerability is known as CVE-2024-20406. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-6910 | EventON Plugin up to 2.2.16 on WordPress Setting cross site scripting
9 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in EventON Plugin up to 2.2.16 on WordPress. This affects an unknown part of the component Setting Handler. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-6910. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7687 | AZIndex Plugin up to 0.8.1 on WordPress cross-site request forgery
9 months 3 weeks ago
A vulnerability was found in AZIndex Plugin up to 0.8.1 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery.
The identification of this vulnerability is CVE-2024-7687. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-7688 | AZIndex Plugin up to 0.8.1 on WordPress cross-site request forgery
9 months 3 weeks ago
A vulnerability was found in AZIndex Plugin up to 0.8.1 on WordPress. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery.
This vulnerability is traded as CVE-2024-7688. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-6928 | Opti Marketing Plugin up to 2.0.9 on WordPress sql injection
9 months 3 weeks ago
A vulnerability was found in Opti Marketing Plugin up to 2.0.9 on WordPress and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection.
The identification of this vulnerability is CVE-2024-6928. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-7786 | Sensei LMS Plugin up to 4.24.1 on WordPress Email Template information disclosure
9 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in Sensei LMS Plugin up to 4.24.1 on WordPress. This affects an unknown part of the component Email Template Handler. The manipulation leads to information disclosure.
This vulnerability is uniquely identified as CVE-2024-7786. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
媒体称“希音赖以崛起的魔法将失灵”,创始人许仰天火速赴美灭火,高管撇清“希音不是中国公司”
9 months 3 weeks ago
每天早上,希音要问自己:我是谁,我从哪来,我要向哪去?
Ученые МТИ: замороженные атомы раскрывают секреты квантовых краевых состояний
9 months 3 weeks ago
Эксперимент MIT открыл новый способ изучения краевых состояний электронов.