Aggregator
CISA Adds Four Known Exploited Vulnerabilities to Catalog
CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-43093 Android Framework Privilege Escalation Vulnerability
- CVE-2024-51567 CyberPanel Incorrect Default Permissions Vulnerability
- CVE-2019-16278 Nostromo nhttpd Directory Traversal Vulnerability
- CVE-2024-5910 Palo Alto Expedition Missing Authentication Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Three Industrial Control Systems Advisories
CISA released three Industrial Control Systems (ICS) advisories on November 7, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-24-312-01 Beckhoff Automation TwinCAT Package Manager
- ICSA-24-312-02 Delta Electronics DIAScreen
- ICSA-24-312-03 Bosch Rexroth IndraDrive
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
This product is provided subject to this Notification and this Privacy & Use policy.
A Hacker's Guide to Password Cracking
亚马逊查获使用恶意远程桌面操作以窃取数据的域名
优惠上架 | 用 Zeabur 轻松自托管开源服务
CVE-2024-10969 | 1000 Projects Bookstore Management System 1.0 Login /admin/login_process.php unm sql injection
CVE-2024-10968 | 1000 Projects Bookstore Management System 1.0 /contact_process.php fnm sql injection
Submit #437416: Codezips Bookstore Management System PHP MySQL Project V1.0 SQL Injection [Accepted]
Submit #437322: Codezips Bookstore Management System PHP MySQL Project V1.0 SQL Injection [Accepted]
CVE-2024-10967 | code-projects E-Health Care System 1.0 delete_user_appointment_request.php id sql injection
CVE-2024-24914 | Check Point ClusterXL R81/R81.10/R81.20 Global Variable improper control of dynamically-identified variables
North Korean hackers employ new tactics to compromise crypto-related businesses
North Korean hackers are targeting crypto-related businesses with phishing emails and novel macOS-specific malware. The crypto-related phishing campaign Since July 2024, phishing emails seemingly containing helpful information on risks related to the rise of the price of Bitcoin have been sent to intended victims in cryptocurrency-related industries, SentinelLabs researchers have found. The phishing email (Source: SentinelLabs) The email urges the recipient to click on the “Open” button to download a PDF file, but doing that … More →
The post North Korean hackers employ new tactics to compromise crypto-related businesses appeared first on Help Net Security.