Aggregator
A vulnerability was found in ManageEngine Netflow Analyzer. It has been classified as problematic. Affected is an unknown function of the file netflow/jspui/selectDevice.jsp. The manipulation of the argument rtype leads to cross site scripting.
This vulnerability is traded as CVE-2007-3593. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
Russia blocks Viber in latest attempt to censor communications
9 months 1 week ago
Russian telecommunications watchdog Roskomnadzor has blocked the Viber encrypted messaging app, used by hundreds of millions worldwide, for violating the country's legislation. [...]
Sergiu Gatlan
Randall Munroe’s XKCD ‘The Maritime Approximation’
9 months 1 week ago
via the comic humor & dry wit of Randall Munroe, creator of XKCD
The post Randall Munroe’s XKCD ‘The Maritime Approximation’ appeared first on Security Boulevard.
Marc Handelman
Цифровое бессмертие на страже здоровья: как ИИ спасает реальные жизни
9 months 1 week ago
Медицина научилась оцифровать органы человека для создания лекарств.
CVE-2024-45027 | Linux Kernel up to 6.10.6 usb xhci_mem_clearup allocation of resources (770cacc75b00/dcdb52d948f3 / Nessus ID 212724)
9 months 1 week ago
A vulnerability was found in Linux Kernel up to 6.10.6. It has been declared as problematic. Affected by this vulnerability is the function xhci_mem_clearup of the component usb. The manipulation leads to allocation of resources.
This vulnerability is known as CVE-2024-45027. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46792 | Linux Kernel up to 6.10.9 raw_copy_to_user/raw_copy_from_user memory corruption (a3b6ff6c896a/b686ecdeacf6 / Nessus ID 212724)
9 months 1 week ago
A vulnerability was found in Linux Kernel up to 6.10.9. It has been declared as critical. Affected by this vulnerability is the function raw_copy_to_user/raw_copy_from_user. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2024-46792. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-44956 | Linux Kernel up to 6.10.4 preempt_fence_work_func deadlock (458bb83119df/3cd1585e5790 / Nessus ID 212724)
9 months 1 week ago
A vulnerability was found in Linux Kernel up to 6.10.4. It has been rated as critical. This issue affects the function preempt_fence_work_func. The manipulation leads to deadlock.
The identification of this vulnerability is CVE-2024-44956. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-37377 | Ivanti Connect Secure up to 22.7R2.2 IPsec heap-based overflow (Nessus ID 212765)
9 months 1 week ago
A vulnerability classified as critical has been found in Ivanti Connect Secure up to 22.7R2.2. Affected is an unknown function of the component IPsec. The manipulation leads to heap-based buffer overflow.
This vulnerability is traded as CVE-2024-37377. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-37401 | Ivanti Connect Secure up to 22.7R2.0 IPsec out-of-bounds (Nessus ID 212764)
9 months 1 week ago
A vulnerability classified as critical was found in Ivanti Connect Secure up to 22.7R2.0. Affected by this vulnerability is an unknown functionality of the component IPsec. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2024-37401. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Funksec Focuses on Selling Databases and Adds More Victims
9 months 1 week ago
cohenido
Akira Ransomware Group Threatens to Leak Sensitive Data from Unknown Victim
9 months 1 week ago
cohenido
Russian cyberspies target Android users with new spyware
9 months 1 week ago
Russian cyberspies Gamaredon has been discovered using two Android spyware families named 'BoneSpy' and 'PlainGnome' to spy on and steal data from mobile devices. [...]
Bill Toulas
Russian cyberspies target Android users with new spyware
9 months 1 week ago
Russian cyberspies Gamaredon has been discovered using two Android spyware families named 'BoneSpy' and 'PlainGnome' to spy on and steal data from mobile devices. [...]
Bill Toulas
Akira
9 months 1 week ago
cohenido
CVE-2003-0338 | WsMp3 Daemon 0.0.8/0.0.9/0.0.10 HTTP Request GET/POST Request path traversal (EDB-22623 / Nessus ID 11645)
9 months 1 week ago
A vulnerability was found in WsMp3 Daemon 0.0.8/0.0.9/0.0.10. It has been classified as critical. Affected is an unknown function of the component HTTP Request Handler. The manipulation as part of GET/POST Request leads to path traversal.
This vulnerability is traded as CVE-2003-0338. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
i feel guilty learning from ChatGPT
9 months 1 week ago
crymore is Allegedly Selling Access to an Unidentified Bangaldesh Educational Organization
9 months 1 week ago
crymore is Allegedly Selling Access to an Unidentified Bangaldesh Educational Organization
Dark Web Informer - Cyber Threat Intelligence
Атомы-разведчики: ИИ поможет физикам заглянуть в изнанку Вселенной
9 months 1 week ago
Новый инструмент в поисках неуловимой тёмной материи.
A Threat Actor Claims to have Leaked the Data of Grandbetting Online Casino Platform
9 months 1 week ago
A Threat Actor Claims to have Leaked the Data of Grandbetting Online Casino Platform
Dark Web Informer - Cyber Threat Intelligence
BTS #43 – CVE Turns 25
9 months 1 week ago
In this episode, Paul Asadoorian, Alec Summers, and Lisa Olson discuss the 25th anniversary of the CVE program, its evolution, and the importance of transparency in vulnerability management. They explore the history of CVE, the process of creating CVE records, and the role of CNAs in ensuring accountability. The conversation also addresses challenges related to […]
The post BTS #43 - CVE Turns 25 appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.
The post BTS #43 – CVE Turns 25 appeared first on Security Boulevard.
Chris Garland