Aggregator
ZeroSevenGroup is Claiming to Sell Admin Access to an Unidentified Holding Company in the UAE
9 months 1 week ago
ZeroSevenGroup is Claiming to Sell Admin Access to an Unidentified Holding Company in the UAE
Dark Web Informer - Cyber Threat Intelligence
Applying Compliance Standards to SaaS Security | Grip
9 months 1 week ago
Ensure SaaS security aligns with evolving compliance standards. Learn how GRC teams can gain SaaS visibility, enforce policies, and protect sensitive data.
The post Applying Compliance Standards to SaaS Security | Grip appeared first on Security Boulevard.
Grip Security Blog
BeyondTrust Pathfinder Delivers a One-Platform Approach to Identity-Centric Security
9 months 1 week ago
Ransomware Attacks Appear to Keep Surging
9 months 1 week ago
RansomHub, Play, Akira and Clop Among the Groups Claiming the Most Victims
Ransomware operations have collectively claimed what amounts to a surge in new victims. Researchers trace much of this activity to RansomHub, Play and Akira, as well as Clop, which continues to drip-feed details about its attack on users of Cleo Communications' managed file-transfer software.
Ransomware operations have collectively claimed what amounts to a surge in new victims. Researchers trace much of this activity to RansomHub, Play and Akira, as well as Clop, which continues to drip-feed details about its attack on users of Cleo Communications' managed file-transfer software.
Russian-Speaking Hackers Goad Users Into Installing Havoc
9 months 1 week ago
Fake Error Messages Trick Users Into Deploying a C2 Framework Via PowerShell
A newly discovered phishing campaign is using social engineering to dupe victims into copying, pasting and running the Havoc command-and-control framework on their computers, warn researchers from Fortinet. "ClickFix" displays a fake error message and instructions for its supposed resolution.
A newly discovered phishing campaign is using social engineering to dupe victims into copying, pasting and running the Havoc command-and-control framework on their computers, warn researchers from Fortinet. "ClickFix" displays a fake error message and instructions for its supposed resolution.
CVE-2014-1945 | OpenDocMan up to 1.2.7.1 ajax_udf.php add_value sql injection (EDB-32075 / ID 11524)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in OpenDocMan up to 1.2.7.1. This affects an unknown part of the file ajax_udf.php. The manipulation of the argument add_value leads to sql injection.
This vulnerability is uniquely identified as CVE-2014-1945. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-13749 | Jasper 2.0.12 jpc/jpc_t2cod.c jpc_pi_nextrpcl input validation (FEDORA-2021-0a6290f865 / Nessus ID 220628)
9 months 1 week ago
A vulnerability has been found in Jasper 2.0.12 and classified as problematic. Affected by this vulnerability is the function jpc_pi_nextrpcl of the file jpc/jpc_t2cod.c. The manipulation leads to improper input validation.
This vulnerability is known as CVE-2017-13749. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2017-15018 | LAME 3.99.5 vbrquantize.c k_34_4 memory corruption (Nessus ID 220634 / ID 276971)
9 months 1 week ago
A vulnerability was found in LAME 3.99.5. It has been rated as critical. Affected by this issue is the function k_34_4 of the file vbrquantize.c. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2017-15018. It is possible to launch the attack on the local host. There is no exploit available.
vuldb.com
CVE-2017-15225 | GNU binutils 2.29 libbfd dwarf2.c _bfd_dwarf2_cleanup_debug_info memory corruption (Bug 22212 / Nessus ID 220636)
9 months 1 week ago
A vulnerability classified as problematic was found in GNU binutils 2.29. Affected by this vulnerability is the function _bfd_dwarf2_cleanup_debug_info of the file dwarf2.c of the component libbfd. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2017-15225. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2017-9800 | Oracle Data Integrator 12.2.1.3.0 Install/config/upgrade input validation (Nessus ID 220638 / ID 170305)
9 months 1 week ago
A vulnerability was found in Oracle Data Integrator 12.2.1.3.0 and classified as very critical. This issue affects some unknown processing of the component Install/config/upgrade. The manipulation leads to improper input validation.
The identification of this vulnerability is CVE-2017-9800. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-15045 | LAME 3.99.5 memory corruption (Nessus ID 220662 / ID 276971)
9 months 1 week ago
A vulnerability was found in LAME 3.99.5. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to memory corruption.
This vulnerability is handled as CVE-2017-15045. The attack needs to be approached locally. There is no exploit available.
vuldb.com
CVE-2017-12852 | Numpy up to 1.13.1 numpy.pad resource consumption (Issue 9560 / Nessus ID 220700)
9 months 1 week ago
A vulnerability was found in Numpy up to 1.13.1. It has been rated as problematic. Affected by this issue is the function numpy.pad. The manipulation leads to resource consumption.
This vulnerability is handled as CVE-2017-12852. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2017-13752 | Jasper 2.0.12 jpc/jpc_dec.c jpc_dequantize input validation (FEDORA-2021-0a6290f865 / Nessus ID 220691)
9 months 1 week ago
A vulnerability was found in Jasper 2.0.12. It has been declared as problematic. This vulnerability affects the function jpc_dequantize of the file jpc/jpc_dec.c. The manipulation leads to improper input validation.
This vulnerability was named CVE-2017-13752. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2017-13165 | Google Android Kernel File System access control (Nessus ID 220693)
9 months 1 week ago
A vulnerability classified as critical was found in Google Android. Affected by this vulnerability is an unknown functionality of the component Kernel File System. The manipulation leads to improper access controls.
This vulnerability is known as CVE-2017-13165. Local access is required to approach this attack. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2018-9154 | Jasper 2.0.14 libjasper/jpc/jpc_dec.c jpc_dec_process_sot input validation (Nessus ID 220720)
9 months 1 week ago
A vulnerability was found in Jasper 2.0.14. It has been declared as problematic. Affected by this vulnerability is the function jpc_dec_process_sot of the file libjasper/jpc/jpc_dec.c. The manipulation leads to improper input validation.
This vulnerability is known as CVE-2018-9154. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2017-13745 | Oracle Outside In Technology 8.5.3 Apache Batik assertion (Nessus ID 220720 / BID-100514)
9 months 1 week ago
A vulnerability classified as critical has been found in Oracle Outside In Technology 8.5.3. This affects an unknown part of the component Apache Batik. The manipulation leads to reachable assertion.
This vulnerability is uniquely identified as CVE-2017-13745. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2017-13745 | Jasper 2.0.12 jpc/jpc_dec.c jpc_dec_process_sot input validation (FEDORA-2021-0a6290f865 / Nessus ID 220720)
9 months 1 week ago
A vulnerability classified as problematic has been found in Jasper 2.0.12. This affects the function jpc_dec_process_sot of the file jpc/jpc_dec.c. The manipulation leads to improper input validation.
This vulnerability is uniquely identified as CVE-2017-13745. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2017-14863 | Exiv2 0.26 image.cpp printIFDStructure memory corruption (Nessus ID 220722)
9 months 1 week ago
A vulnerability was found in Exiv2 0.26. It has been classified as problematic. Affected is the function Exiv2::Image::printIFDStructure of the file image.cpp. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2017-14863. The attack needs to be approached locally. There is no exploit available.
vuldb.com
CVE-2024-49267 | nayon46 Unlimited Addon for Elementor Plugin up to 2.0.0 on WordPress cross site scripting
9 months 1 week ago
A vulnerability, which was classified as problematic, has been found in nayon46 Unlimited Addon for Elementor Plugin up to 2.0.0 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-49267. The attack may be launched remotely. There is no exploit available.
vuldb.com