Aggregator
CVE-2024-6784 | ABB ASPECT-Enterprise/NEXUS/MATRIX up to 3.08.02 server-side request forgery
8 months 3 weeks ago
A vulnerability was found in ABB ASPECT-Enterprise, NEXUS and MATRIX up to 3.08.02. It has been classified as critical. This affects an unknown part. The manipulation leads to server-side request forgery.
This vulnerability is uniquely identified as CVE-2024-6784. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-6515 | ABB ASPECT-Enterprise/NEXUS/MATRIX up to 3.08.02 Web Browser Interface cleartext transmission
8 months 3 weeks ago
A vulnerability was found in ABB ASPECT-Enterprise, NEXUS and MATRIX up to 3.08.02 and classified as problematic. Affected by this issue is some unknown functionality of the component Web Browser Interface. The manipulation leads to cleartext transmission of sensitive information.
This vulnerability is handled as CVE-2024-6515. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-54126 | TP-Link Archer C50 Firmware Upgrade code download (CIVN-2024-0354)
8 months 3 weeks ago
A vulnerability has been found in TP-Link Archer C50 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Firmware Upgrade Handler. The manipulation leads to download of code without integrity check.
This vulnerability is known as CVE-2024-54126. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-11316 | ABB ASPECT-Enterprise/NEXUS/MATRIX up to 3.08.02 Filesize allocation of resources
8 months 3 weeks ago
A vulnerability, which was classified as critical, was found in ABB ASPECT-Enterprise, NEXUS and MATRIX up to 3.08.02. Affected is an unknown function of the component Filesize Handler. The manipulation leads to allocation of resources.
This vulnerability is traded as CVE-2024-11316. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-52270 | Dropbox Sign up to 2024-12-04 clickjacking
8 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in Dropbox Sign up to 2024-12-04. This issue affects some unknown processing. The manipulation leads to clickjacking.
The identification of this vulnerability is CVE-2024-52270. The attack may be initiated remotely. There is no exploit available.
This product is a managed service. It is not possible for users to maintain vulnerability countermeasures themselves.
vuldb.com
CVE-2001-1490 | Mozilla 0.9.6 Image memory leak (EDB-21181 / XFDB-7709)
8 months 3 weeks ago
A vulnerability was found in Mozilla 0.9.6. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Image Handler. The manipulation leads to memory leak.
This vulnerability is handled as CVE-2001-1490. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Where to sell an organic 58000 followers X account ?
8 months 3 weeks ago
Where to sell an organic 58000 followers X account ?
Want to Grow Vulnerability Management into Exposure Management? Start Here!
8 months 3 weeks ago
Vulnerability Management (VM) has long been a cornerstone of organizational cybersecurity. Nearly as old as the discipline of cybersecurity itself, it aims to help organizations identify and address potential security issues before they become serious problems. Yet, in recent years, the limitations of this approach have become increasingly evident.
At its core, Vulnerability Management
The Hacker News
Миллиарды в руках спецслужб: FTC разоблачила слежку за религиями и армией
8 months 3 weeks ago
Ведомство раскрыло посредников, которые отдавали данные со смартфонов в руки государства.
ФБР призывает срочно перейти на шифрование из-за китайских хакеров
8 months 3 weeks ago
Salt Typhoon остаются активными и незамеченными.
CVE-2014-0892 | IBM Lotus Domino up to 9.0 information disclosure (VU#350089 / Nessus ID 73967)
8 months 3 weeks ago
A vulnerability has been found in IBM Lotus Domino and classified as critical. This vulnerability affects unknown code. The manipulation leads to information disclosure.
This vulnerability was named CVE-2014-0892. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-0351 | Fortinet FortiOS up to 5.0.7 FortiManager Service cryptographic issues (FG-IR-14-006 / VU#730964)
8 months 3 weeks ago
A vulnerability has been found in Fortinet FortiOS up to 5.0.7 and classified as critical. Affected by this vulnerability is an unknown functionality of the component FortiManager Service. The manipulation leads to cryptographic issues.
This vulnerability is known as CVE-2014-0351. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2014-0329 | ZTE ZXV10 W300 2.1.0 Telnet Service credentials management (ID 125142 / VU#228886)
8 months 3 weeks ago
A vulnerability, which was classified as very critical, has been found in ZTE ZXV10 W300 2.1.0. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation leads to credentials management.
This vulnerability is handled as CVE-2014-0329. The attack may be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2013-5431 | IBM Tivoli Federated Identity Manager Business Gateway input validation (VU#596990 / XFDB-87616)
8 months 3 weeks ago
A vulnerability was found in IBM Tivoli Federated Identity Manager Business Gateway. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2013-5431. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
What is PHI? (Protected Health Information)
8 months 3 weeks ago
Protected Health Information (PHI) is a critical aspect of healthcare, encompassing any data that can identify an individual and is used in the context of medical care. Examples of PHI include personal identifiers (name, address, Social Security number), medical records, health insurance information, and even communications containing health details.
The post What is PHI? (Protected Health Information) first appeared on TrustCloud.
The post What is PHI? (Protected Health Information) appeared first on Security Boulevard.
Akshay V
Hackers Target Uyghurs and Tibetans with MOONSHINE Exploit and DarkNimbus Backdoor
8 months 3 weeks ago
A previously undocumented threat activity cluster dubbed Earth Minotaur is leveraging the MOONSHINE exploit kit and an unreported Android-cum-Windows backdoor called DarkNimbus to facilitate long-term surveillance operations targeting Tibetans and Uyghurs.
"Earth Minotaur uses MOONSHINE to deliver the DarkNimbus backdoor to Android and Windows devices, targeting WeChat, and possibly making it a
The Hacker News
Десять лучших практик безопасности для учётных записей служб Active Directory
8 months 3 weeks ago
Как минимизировать риски, о которых забывают даже опытные администраторы?
如何做BOI申报
8 months 3 weeks ago
BOI,全称是Beneficial Ownership Information,中文是『受益所有权信息』,也就是披露一家美国公司到底是被谁控制和受益的,谁是最终的受益人和控制人。这是2021年以...
黑海洋
对话 XREAL 徐驰:不跟风 AI,打磨 AR 体验才最重要
8 months 3 weeks ago
做 AR for All 的产品。