Aggregator
Evolving Insights: Minimize Disruptions From the CrowdStrike Outage
5 months 2 weeks ago
How Your CEO Is Thinking About AI
5 months 2 weeks ago
CISA warns critical SolarWinds RCE bug is exploited in attacks
5 months 2 weeks ago
CISA warned on Thursday that attackers are exploiting a recently patched critical vulnerability in SolarWinds' Web Help Desk solution for customer support. [...]
Sergiu Gatlan
Attackers Exploit Public .env Files to Breach Cloud Accounts in Extortion Campaign
5 months 2 weeks ago
A large-scale extortion campaign has compromised various organizations by taking advantage of publicly accessible environment variable files (.env) that contain credentials associated with cloud and social media applications.
"Multiple security missteps were present in the course of this campaign, including the following: Exposing environment variables, using long-lived credentials, and absence
The Hacker News
Thousands of Oracle NetSuite E-Commerce Sites Expose Sensitive Customer Data
5 months 2 weeks ago
Users of Oracle's ERP for Web storefronts might not be aware of a misconfiguration which could put customer data at risk of exposure.
Nathan Eddy, Contributing Writer
RansomHub Rolls Out Brand-New, EDR-Killing BYOVD Binary
5 months 2 weeks ago
After loading a vulnerable driver, the utility uses a public exploit to gain privilege escalation and the ability to disable endpoint protection software.
Tara Seals, Managing Editor, News, Dark Reading
CVE-2024-42634 | Tenda AC9 15.03.06.42 httpd formWriteFacMac command injection
5 months 2 weeks ago
A vulnerability was found in Tenda AC9 15.03.06.42. It has been classified as critical. This affects the function formWriteFacMac of the file httpd. The manipulation leads to command injection.
This vulnerability is uniquely identified as CVE-2024-42634. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-7887 | LimeSurvey 6.3.0-231016 File Upload /index.php size denial of service
5 months 2 weeks ago
A vulnerability was found in LimeSurvey 6.3.0-231016 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php of the component File Upload. The manipulation of the argument size leads to denial of service.
This vulnerability is handled as CVE-2024-7887. The attack may be launched remotely. Furthermore, there is an exploit available.
The vendor was contacted early about this disclosure but did not respond in any way.
vuldb.com
CVE-2024-7886 | Scooter Software Beyond Compare up to 3.3.5.15075 7zxa.dll uncontrolled search path
5 months 2 weeks ago
A vulnerability has been found in Scooter Software Beyond Compare up to 3.3.5.15075 and classified as critical. Affected by this vulnerability is an unknown functionality in the library 7zxa.dll. The manipulation leads to uncontrolled search path.
This vulnerability is known as CVE-2024-7886. Attacking locally is a requirement. There is no exploit available.
The real existence of this vulnerability is still doubted at the moment. The vendor explains that a system must be breached before exploiting this issue.
vuldb.com
自动化USDT兑换TRX的Telegram机器人 部署教程
5 months 2 weeks ago
项目简介
CoinConvertBot是一个由C#语言编写的私有化部署USDT-TRC20全自动兑换TRX的机器人。
本项目不依赖任何外部资源,无需另外部署数据库,采用轻量化的sqlite,...
黑海洋
Unmasking Styx Stealer: How a Hacker’s Slip Led to an Intelligence Treasure Trove
5 months 2 weeks ago
Key takeaways Introduction In the shadowy world of cybercrime, even the most cunning hackers can make blunders that expose their operations. In this article CPR describes the discovery of Styx Stealer, a new malware variant derived from the notorious Phemedrone Stealer. Our investigation revealed critical missteps by the developer of Styx Stealer, including a significant […]
The post Unmasking Styx Stealer: How a Hacker’s Slip Led to an Intelligence Treasure Trove appeared first on Check Point Research.
alexeybu
SecWiki News 2024-08-16 Review
5 months 2 weeks ago
TrafficGPT:打破Token长度限制的高效长时流量分析与生成框架 by ourren
基于虚拟化的固件蓝牙协议漏洞挖掘框架设计 by ourren
bladerazor: 由人工智能驱动的渗透测试解决方案 by ourren
手机GPS在关闭状态下如何追踪用户轨迹 by ourren
AI网络安全(AI Security)风险认知与理解 by ourren
AI技术的安全博弈:大模型安全海外前沿实践 by ourren
更多最新文章,请访问SecWiki
基于虚拟化的固件蓝牙协议漏洞挖掘框架设计 by ourren
bladerazor: 由人工智能驱动的渗透测试解决方案 by ourren
手机GPS在关闭状态下如何追踪用户轨迹 by ourren
AI网络安全(AI Security)风险认知与理解 by ourren
AI技术的安全博弈:大模型安全海外前沿实践 by ourren
更多最新文章,请访问SecWiki
网盘资源搜索引擎 源码部署
5 months 2 weeks ago
介绍
本项目是一个基于vue、nuxt.js的网盘搜索项目,且持续开源和维护;目的实现人人都可以拥有自己的网盘搜索网站;建议自己部署,salute to all
网盘资源搜索Web
开源项...
黑海洋
CVE-2024-43381 | yogeshojha rengine up to 2.1.2 Dashboard View cross site scripting (GHSA-96q4-fj2m-jqf7)
5 months 2 weeks ago
A vulnerability, which was classified as problematic, was found in yogeshojha rengine up to 2.1.2. Affected is an unknown function of the component Dashboard View. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-43381. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-43810 | JetBrains TeamCity up to 2024.07 AWS Core Plugin cross site scripting
5 months 2 weeks ago
A vulnerability, which was classified as problematic, has been found in JetBrains TeamCity. This issue affects some unknown processing of the component AWS Core Plugin. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2024-43810. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43808 | JetBrains TeamCity up to 2024.07 HashiCorp Vault Vlugin cross site scripting
5 months 2 weeks ago
A vulnerability classified as problematic was found in JetBrains TeamCity. This vulnerability affects unknown code of the component HashiCorp Vault Vlugin. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-43808. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43807 | JetBrains TeamCity up to 2024.07 Clouds Page cross site scripting
5 months 2 weeks ago
A vulnerability classified as problematic has been found in JetBrains TeamCity. This affects an unknown part of the component Clouds Page. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-43807. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-43809 | JetBrains TeamCity up to 2024.07 agentPushPreset Page cross site scripting
5 months 2 weeks ago
A vulnerability was found in JetBrains TeamCity. It has been rated as problematic. Affected by this issue is some unknown functionality of the component agentPushPreset Page. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-43809. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-4763 | Lenovo Display Control Center prior 3.0.29082.0 default permission
5 months 2 weeks ago
A vulnerability was found in Lenovo Display Control Center and Accessories and Display Manager. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to incorrect default permissions.
This vulnerability is known as CVE-2024-4763. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com