Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

packetstorm

7.8CVSS

-0.6AI Score

0.0005EPSS

2022-12-09 12:00 AM
206
akamaiblog
akamaiblog

Audience Hijacking ? A Retailer?s Grinch This Holiday Season

Understand the significant threat that audience hijacking poses to customer online buying journeys and retailers? revenue this holiday...

2.7AI Score

2022-11-23 02:00 PM
5
osv
osv

Tailscale Windows daemon is vulnerable to RCE via CSRF

A vulnerability identified in the Tailscale Windows client allows a malicious website to reconfigure the Tailscale daemon tailscaled, which can then be used to remotely execute code. Affected platforms: Windows Patched Tailscale client versions: v1.32.3 or later, v1.33.257 or later (unstable) What....

9.6CVSS

6.8AI Score

0.002EPSS

2022-11-21 10:34 PM
5
malwarebytes
malwarebytes

A gym heist in London goes cyber

A thief has been stalking London. This past summer, multiple women reported similar crimes to the police: While working out at their local gyms, someone snuck into the locker rooms, busted open their locks, stole their rucksacks and gym bags, and then, within hours, purchased thousands of pounds...

-0.6AI Score

2022-10-24 03:30 PM
8
malwarebytes
malwarebytes

4 times students compromised school cybersecurity

For many students school can be a tough time, and we've all heard stories about bored or frustrated kids compromising school cybersecurity to change grades. Sometimes the students are celebrated, and other times it ends in them being expelled from school, or even prosecuted. Of course, these acts.....

-0.3AI Score

2022-09-28 03:00 AM
9
kitploit
kitploit

CATS - REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints

REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding effort! Comprehensive: tests are generated automatically based on a large number scenarios and cover every field and header Intelligent: tests are generated based on data types and...

6.9AI Score

2022-09-19 11:30 AM
46
wizblog
wizblog

Wiz expands board and executive team with top security leaders from DocuSign, Aon, Meta and Okta

Wiz continues momentum with addition of security luminary Emily Heath to board of directors; expands executive team to lead...

6.9AI Score

2022-08-10 01:12 PM
7
openvas
openvas

Fedora: Security Advisory for golang-rsc-pdf (FEDORA-2022-5038c3236c)

The remote host is missing an update for...

7.5AI Score

2022-08-01 12:00 AM
3
malwarebytes
malwarebytes

Predatory Sparrow massively disrupts steel factories while keeping workers safe

Stuxnet's attack on Iran's uranium enrichment facilities manifested fears of cyberattacks leaking into the real world. What once was theory is now upon us. Two weeks ago, multiple Iranian steel facilities experienced a cyberattack that might have been pulled off by what many cybersecurity experts.....

1.3AI Score

2022-07-14 04:05 PM
24
hackerone
hackerone

U.S. Dept Of Defense: RXSS on ███████

I found Reflected XSS on https://███/contact-us/#.YsSAGCNBzaQ. The parameters in the contact form are not properly filtered, leading to possible insertion of " characters and javascript execution Impact Perform any action within the application that the user can perform. View any information that.....

-0.1AI Score

2022-07-05 06:30 PM
10
hackerone
hackerone

A.S. Watson Group : PII Disclosure At `theperfumeshop.com/register/forOrder`

Summary: Hello there! I found a way to accesing any user's PII (full address, phone number, full name, ** all orders**, payment details [if the victim already saved before] ) who created a order in The Perfume Shop. This is happening via https://theperfumeshop.com/register/forOrder endpoint. I...

7AI Score

2022-06-28 04:21 PM
3
nvd
nvd

CVE-2022-28717

Cross-site scripting vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of Sale] all firmware versions, WATCH BOOT light RPC-M5C [End of Sale] all firmware versions, WATCH BOOT L-zero RPC-M4L [End of Sale] all firmware versions, WATCH BOOT mini RPC-M4H [End of Sale] all firmware versions,...

4.8CVSS

0.001EPSS

2022-05-18 03:15 PM
cve
cve

CVE-2022-28717

Cross-site scripting vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of Sale] all firmware versions, WATCH BOOT light RPC-M5C [End of Sale] all firmware versions, WATCH BOOT L-zero RPC-M4L [End of Sale] all firmware versions, WATCH BOOT mini RPC-M4H [End of Sale] all firmware versions,...

4.8CVSS

5.7AI Score

0.001EPSS

2022-05-18 03:15 PM
42
3
cve
cve

CVE-2022-27632

Cross-site request forgery (CSRF) vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of Sale] all firmware versions, WATCH BOOT light RPC-M5C [End of Sale] all firmware versions, WATCH BOOT L-zero RPC-M4L [End of Sale] all firmware versions, WATCH BOOT mini RPC-M4H [End of Sale] all firmware...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-18 03:15 PM
47
3
cvelist
cvelist

CVE-2022-27632

Cross-site request forgery (CSRF) vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of Sale] all firmware versions, WATCH BOOT light RPC-M5C [End of Sale] all firmware versions, WATCH BOOT L-zero RPC-M4L [End of Sale] all firmware versions, WATCH BOOT mini RPC-M4H [End of Sale] all firmware...

9.1AI Score

0.001EPSS

2022-05-18 09:50 AM
openbugbounty
openbugbounty

charlotte-et-bonnette.com Improper Access Control vulnerability OBB-2573711

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

0.1AI Score

2022-04-29 10:25 AM
13
thn
thn

TrickBot Malware Gang Upgrades its AnchorDNS Backdoor to AnchorMail

Even as the TrickBot infrastructure closed shop, the operators of the malware are continuing to refine and retool their arsenal to carry out attacks that culminated in the deployment of Conti ransomware. IBM Security X-Force, which discovered the revamped version of the criminal gang's AnchorDNS...

0.5AI Score

2022-03-01 01:22 PM
34
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.511.5.2] - cgroup-v1: Require capabilities to set release_agent (Eric W. Biederman) [Orabug: 33876756] {CVE-2022-0492} - scsi: libiscsi: Hold back_lock when calling iscsi_complete_task (Gulam Mohamed) [Orabug: 33876755] [4.14.35-2047.511.5.1] - arm64, mm, efi: Account for GICv3...

7.8CVSS

-0.2AI Score

0.095EPSS

2022-02-28 12:00 AM
77
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[4.14.35-2047.511.5.2.el7] - cgroup-v1: Require capabilities to set release_agent (Eric W. Biederman) [Orabug: 33876756] {CVE-2022-0492} - scsi: libiscsi: Hold back_lock when calling iscsi_complete_task (Gulam Mohamed) [Orabug: 33876755] [4.14.35-2047.511.5.1] - arm64, mm, efi: Account for...

7.8CVSS

-0.2AI Score

0.095EPSS

2022-02-28 12:00 AM
39
krebs
krebs

Russia Sanctions May Spark Escalating Cyber Conflict

President Biden joined European leaders this week in enacting economic sanctions against Russia in response to its invasion of Ukraine. The West has promised tougher sanctions are coming, but experts warn these will almost certainly trigger a Russian retaliation against America and its allies,...

0.2AI Score

2022-02-25 07:10 PM
21
wordfence
wordfence

Friday Fun: From Idea to Animated Film

_It's Friday, and I thought we'd have fun talking about something a little different. __At Wordfence, one of my priorities is fostering a strong creative team and culture, and investing in creators. Emily Dalmas joined us as a full-time producer almost a year ago via her job as Associate Producer.....

-0.8AI Score

2022-02-18 03:48 PM
3
securelist
securelist

Streaming wars continue — what about cyberthreats?

Last year became a banner year for the online entertainment industry. Driven by the pandemic lockdown restrictions and imposed work-from-home policies, people got to spend more time at home looking for replacements for familiar sources of entertainment. While theatres and sports stadiums suffered.....

7AI Score

2021-11-10 10:00 AM
11
openbugbounty
openbugbounty

alp-bayern.de Improper Access Control vulnerability OBB-2232377

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.6AI Score

2021-11-04 01:00 PM
3
Total number of security vulnerabilities2152