Lucene search

K

MAX PRESENCE,TP3106,TP3206 Security Vulnerabilities

thn
thn

Hackers Exploiting 5-year-old Unpatched Vulnerability in TBK DVR Devices

Threat actors are actively exploiting an unpatched five-year-old flaw impacting TBK digital video recording (DVR) devices, according to an advisory issued by Fortinet FortiGuard Labs. The vulnerability in question is CVE-2018-9995 (CVSS score: 9.8), a critical authentication bypass issue that...

9.8CVSS

8.3AI Score

0.915EPSS

2023-05-03 07:30 AM
38
trellix
trellix

The Art of Information Disclosure: A Deep Dive into CVE-2022-37985, a Unique Information Disclosure Vulnerability in Windows Graphics Component

The Art of Information Disclosure: A Deep Dive into CVE-2022-37985, a Unique Information Disclosure Vulnerability in Windows Graphics Component By Bing Sun · May 03, 2023 Overview In October 2022, Microsoft released a security patch to address a unique information disclosure vulnerability in the...

7AI Score

0.001EPSS

2023-05-03 12:00 AM
12
trellix
trellix

The Art of Information Disclosure: A Deep Dive into CVE-2022-37985, a Unique Information Disclosure Vulnerability in Windows Graphics Component

The Art of Information Disclosure: A Deep Dive into CVE-2022-37985, a Unique Information Disclosure Vulnerability in Windows Graphics Component By Bing Sun · May 03, 2023 Overview In October 2022, Microsoft released a security patch to address a unique information disclosure vulnerability in the...

7.5AI Score

0.001EPSS

2023-05-03 12:00 AM
10
malwarebytes
malwarebytes

Microsoft: You're already using the last version of Windows 10

Microsoft issued a client roadmap update on Thursday to remind us once again that Windows 10 support is slowly coming to an end. In less than three years, all Windows 10 users will need to have moved to Windows 11. While moving to Windows 11 should be a win for security, some Windows 10 fans may...

6.8AI Score

2023-05-01 04:15 PM
5
githubexploit

6.3AI Score

2023-05-01 03:29 AM
239
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6051-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6051-1 advisory. A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege...

7.9AI Score

0.0005EPSS

2023-05-01 12:00 AM
3
talosblog
talosblog

Threat Roundup for April 21 to April 28

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 21 and April 28. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral...

7.4AI Score

2023-04-28 09:38 PM
30
thn
thn

New Atomic macOS Malware Steals Keychain Passwords and Crypto Wallets

Threat actors are advertising a new information stealer for the Apple macOS operating system called Atomic macOS Stealer (or AMOS) on Telegram for $1,000 per month, joining the likes of MacStealer. "The Atomic macOS Stealer can steal various types of information from the victim's machine,...

6.9AI Score

2023-04-28 11:59 AM
33
thn
thn

ViperSoftX InfoStealer Adopts Sophisticated Techniques to Avoid Detection

A significant number of victims in the consumer and enterprise sectors located across Australia, Japan, the U.S., and India have been affected by an evasive information-stealing malware called ViperSoftX. ViperSoftX was first documented by Fortinet in 2020, with cybersecurity company Avast...

7.4AI Score

2023-04-28 11:30 AM
45
amazon
amazon

Important: kernel

Issue Overview: 2023-06-29: CVE-2023-33203 was added to this advisory. 2023-06-07: CVE-2023-1838 was added to this advisory. 2023-05-11: CVE-2023-2019 was added to this advisory. 2023-08-03: CVE-2023-2194 was added to this advisory. The Linux kernel before 6.2.9 has a race condition and resultant.....

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-27 06:37 PM
102
osv
osv

CVE-2023-30624

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

8.8CVSS

7.2AI Score

0.001EPSS

2023-04-27 05:15 PM
3
nvd
nvd

CVE-2023-30624

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

8.8CVSS

7AI Score

0.001EPSS

2023-04-27 05:15 PM
cve
cve

CVE-2023-30624

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 05:15 PM
26
prion
prion

Code injection

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 05:15 PM
4
github
github

Undefined Behavior in Rust runtime functions

Impact Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled with LLVM 16 which causes some writes, which are critical for correctness, to be...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-27 05:08 PM
6
osv
osv

Undefined Behavior in Rust runtime functions

Impact Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled with LLVM 16 which causes some writes, which are critical for correctness, to be...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-27 05:08 PM
4
cvelist
cvelist

CVE-2023-30624 Wasmtime has Undefined Behavior in Rust runtime functions

Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled.....

3.9CVSS

9AI Score

0.001EPSS

2023-04-27 04:56 PM
github
github

Hop-by-hop abuse to malform header mutator

Impact Downstream services relying on the presence of headers set by the header mutator could be exploited. A client can drop the header set by the header mutator by including that header's name in the Connection header. Example minimal config: yaml - id: 'example' upstream: url:...

6.5AI Score

2023-04-26 07:44 PM
10
osv
osv

Hop-by-hop abuse to malform header mutator

Impact Downstream services relying on the presence of headers set by the header mutator could be exploited. A client can drop the header set by the header mutator by including that header's name in the Connection header. Example minimal config: yaml - id: 'example' upstream: url:...

6.5AI Score

2023-04-26 07:44 PM
11
malwarebytes
malwarebytes

Decoy dog toolkit plays the long game with Pupy RAT

Researchers at Infoblox have discovered a new toolkit being used in the wild called Decoy Dog. It targets enterprises, and has a fondness for deploying a remote access trojan called Pupy RAT. Activity from the RAT was first noticed earlier this month. Subsequent research revealed that it has been.....

6.9AI Score

2023-04-26 02:00 AM
18
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6044-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6044-1 advisory. A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege...

7.9AI Score

0.0005EPSS

2023-04-26 12:00 AM
125
osv
osv

Possible XSS injection through Validate::isCleanHTML method

Impact ValidateCore::isCleanHTML() method of Prestashop misses hijickable events which can lead to XSS injection, allowed by the presence of pre-setup @keyframes methods. This XSS which hijacks HTML attributes will be triggered without any interaction of the visitor/administrator which makes it as....

9.9CVSS

5.4AI Score

0.002EPSS

2023-04-25 07:47 PM
15
github
github

Possible XSS injection through Validate::isCleanHTML method

Impact ValidateCore::isCleanHTML() method of Prestashop misses hijickable events which can lead to XSS injection, allowed by the presence of pre-setup @keyframes methods. This XSS which hijacks HTML attributes will be triggered without any interaction of the visitor/administrator which makes it as....

9.9CVSS

8.4AI Score

0.002EPSS

2023-04-25 07:47 PM
21
nvd
nvd

CVE-2023-30838

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

9.9CVSS

8.3AI Score

0.002EPSS

2023-04-25 07:15 PM
cve
cve

CVE-2023-30838

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

9.9CVSS

8.5AI Score

0.002EPSS

2023-04-25 07:15 PM
34
osv
osv

CVE-2023-30838

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

9.9CVSS

8.5AI Score

0.002EPSS

2023-04-25 07:15 PM
2
prion
prion

Cross site scripting

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

9.9CVSS

8.5AI Score

0.002EPSS

2023-04-25 07:15 PM
2
cvelist
cvelist

CVE-2023-30838 PrestaShop vulnerable to possible XSS injection through Validate::isCleanHTML method

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

8.5CVSS

8.7AI Score

0.002EPSS

2023-04-25 06:22 PM
arista
arista

Security Advisory 0086

Security Advisory 0086 _._CSAF PDF Date: April 25, 2023 Revision | Date | Changes ---|---|--- 1.0 | April 25, 2023 | Initial release The CVE-ID tracking this issue: CVE-2023-24512 CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) Common Weakness Enumeration: CWE-284...

8.8CVSS

6.2AI Score

0.001EPSS

2023-04-25 12:00 AM
11
thn
thn

Study: 84% of Companies Use Breached SaaS Applications - Here's How to Fix it for Free!

A recent review by Wing Security, a SaaS security company that analyzed the data of over 500 companies, revealed some worrisome information. According to this review, 84% of the companies had employees using an average of 3.5 SaaS applications that were breached in the previous 3 months. While...

6.4AI Score

2023-04-24 11:55 AM
25
malwarebytes
malwarebytes

Fake Flipper Zero sellers are after your money

Thanks to Malwarebytes' Stefan Dasic who provided the research and screenshots for this article. Flipper Zero, a "multi-tool device for hackers", is frequently out of stock due to its popularity in hardware circles. Flipper Zero combines research and penetration hardware tools into a single unit......

6.4AI Score

2023-04-24 06:00 AM
6
cnvd
cnvd

Apache DolphinScheduler Authorization Issues Vulnerability

Apache DolphinScheduler is a distributed DAG visualization-based workflow task scheduling system from the Apache (Apache) Foundation in the United States. Apache DolphinScheduler suffers from an authorization problem vulnerability that stems from the presence of incorrect authentication, which can....

4.3CVSS

6.7AI Score

0.002EPSS

2023-04-23 12:00 AM
6
cnvd
cnvd

Schneider Electric Conext Gateway Input Validation Error Vulnerability

The Schneider Electric Conext Gateway is a range of gateway devices from the French company Schneider Electric. An input validation error vulnerability exists in Schneider Electric Conext Gateway v1.16 Build 004 and prior versions, which stems from the presence of incorrect input validation, and...

8.8CVSS

7.1AI Score

0.001EPSS

2023-04-21 12:00 AM
7
cnvd
cnvd

Schneider Electric Easergy Builder Code Issue Vulnerability

Schneider Electric Easergy Builder is a set of configuration software for Easergy remote terminal units and controllers from Schneider Electric, France. A code issue vulnerability exists in Schneider Electric Easergy Builder version 1.7.23 and earlier, which stems from the presence of an...

6.7CVSS

7.6AI Score

0.0004EPSS

2023-04-21 12:00 AM
7
cnvd
cnvd

Schneider Electric EcoStruxure Control Expert Code Execution Vulnerability

Schneider Electric EcoStruxure Control Expert is a suite of programming software for Schneider Electric logic controller products from Schneider Electric, France. A code execution vulnerability exists in Schneider Electric EcoStruxure Control Expert V15.1 and prior versions, which arises from the.....

8.8CVSS

7.6AI Score

0.003EPSS

2023-04-21 12:00 AM
3
openvas
openvas

Discourse 3.1.x < 3.1.0.beta2 Multiple Vulnerabilities

Discourse is prone to multiple...

5.4CVSS

5.6AI Score

0.001EPSS

2023-04-21 12:00 AM
2
osv
osv

Bypass of CSRF protection in the presence of predictable userInfo

Description The CSRF protection enforced by the @fastify/csrf-protection library in combination with @fastify/cookie can be bypassed from network and same-site attackers under certain conditions. @fastify/csrf-protection supports an optional userInfo parameter that binds the CSRF token to the...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-20 09:18 PM
12
github
github

Bypass of CSRF protection in the presence of predictable userInfo

Description The CSRF protection enforced by the @fastify/csrf-protection library in combination with @fastify/cookie can be bypassed from network and same-site attackers under certain conditions. @fastify/csrf-protection supports an optional userInfo parameter that binds the CSRF token to the...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-20 09:18 PM
20
cvelist
cvelist

CVE-2023-27495 Bypass of CSRF protection in the presence of predictable userInfo in @fastify/csrf-protection

@fastify/csrf-protection is a plugin which helps protect Fastify servers against CSRF attacks. The CSRF protection enforced by the @fastify/csrf-protection library in combination with @fastify/cookie can be bypassed from network and same-site attackers under certain conditions....

5.3CVSS

6.7AI Score

0.001EPSS

2023-04-20 05:05 PM
malwarebytes
malwarebytes

What your peers said: G2 comparison of top Endpoint Security vendors

Navigating the world of endpoint security is challenging, with numerous vendors stoking FUD and making bold claims that are difficult to verify. In times like these, the honest opinions of real users are invaluable for busy IT teams. Enter G2, an industry-leading peer-to-peer review site. Each...

6.5AI Score

2023-04-20 11:00 AM
8
malwarebytes
malwarebytes

QBot changes tactic, remains a menace to business networks

QBot, an infostealer-turned-dropper that aids criminal gangs in their malicious campaigns, is now being distributed as part of a phishing campaign using PDFs and Windows Script Files (WSF), according to recent discoveries by malware hunter Proxylife (@pr0xylife) and the Cryptolaemus group...

6.7AI Score

2023-04-20 03:00 AM
6
krebs
krebs

Giving a Face to the Malware Proxy Service ‘Faceless’

For the past seven years, a malware-based proxy service known as "Faceless" has sold anonymity to countless cybercriminals. For less than a dollar per day, Faceless customers can route their malicious traffic through tens of thousands of compromised systems advertised on the service. In this post.....

6.8AI Score

2023-04-18 08:59 PM
9
qualysblog
qualysblog

Qualys Security Updates: Cloud Agent for Windows and Mac

As part of our commitment to transparency and keeping customers and the community informed, Qualys is publicly disclosing three CVEs pertaining to the Qualys Cloud Agent for Windows and one CVE on the Qualys Cloud Agent for Mac. Qualys has confirmed there is no impact on the Qualys production...

7CVSS

7.7AI Score

0.001EPSS

2023-04-18 04:21 PM
30
talosblog
talosblog

State-sponsored campaigns target global network infrastructure

Cisco is deeply concerned by an increase in the rate of high-sophistication attacks on network infrastructure -- that we have observed and have seen corroborated by numerous reports issued by various intelligence organizations -- indicating state-sponsored actors are targeting routers and...

8.8CVSS

9.1AI Score

0.015EPSS

2023-04-18 03:02 PM
16
rapid7blog
rapid7blog

Automating Qakbot Detection at Scale With Velociraptor

In this blog, you will learn a practical methodology to extract configuration data from recent Qakbot samples. I will provide some background on Qakbot, then walk through decode themes in an easy to visualize manner. Additionally, I'll share a Velociraptor artifact to detect and automate the...

7.2AI Score

2023-04-18 01:00 PM
23
impervablog
impervablog

Imperva is an Overall Leader in the 2023 KuppingerCole Leadership Compass Data Security Platforms Report

Imperva is a leader in every category – Market, Innovation, and Product Imperva, Inc., (@Imperva) the cybersecurity leader that protects critical applications, APIs, and data, anywhere at scale, is an Overall Leader in the 2023 KuppingerCole Leadership Compass for Data Security Platforms....

6.7AI Score

2023-04-18 02:42 AM
5
githubexploit
githubexploit

Exploit for Execution with Unnecessary Privileges in Linux Linux Kernel

Linux Bluetooth: Unauthorized management command execution...

6.8CVSS

7.6AI Score

0.0004EPSS

2023-04-16 10:05 AM
36
cnvd
cnvd

Adobe Acrobat Reader Resource Management Error Vulnerability (CNVD-2023-55034)

Adobe Acrobat Reader is a PDF viewer from the American company Audobee (Adobe). The software is used to print, sign and annotate PDF. Adobe Acrobat Reader suffers from a resource management error vulnerability that stems from the presence of a post-release reuse issue, which can be exploited by an....

7.8CVSS

7.5AI Score

0.518EPSS

2023-04-16 12:00 AM
6
ibm
ibm

Security Bulletin: Vulnerabilities in ntp, libxml2, openssh, sqlite and python-base affect IBM BladeCenter Advanced Management Module (AMM)

Summary IBM BladeCenter Advanced Management Module (AMM) has addressed the following vulnerabilities. Vulnerability Details Summary IBM BladeCenter Advanced Management Module (AMM) has addressed the following vulnerabilities. Vulnerability Details: CVEID: CVE-2016-4953 Description: NTP is...

7.5CVSS

8.1AI Score

0.923EPSS

2023-04-14 02:32 PM
9
malwarebytes
malwarebytes

Is AI being used for virtual kidnapping scams?

You may have seen a worrying report of Artificial Intelligence (AI) being used in a virtual kidnapping scam. The AI was supposedly used to imitate the voice of an Arizona resident's daughter, who claimed to have been kidnapped. The daughter was safe and well elsewhere on a school trip....

6.6AI Score

2023-04-14 10:30 AM
12
Total number of security vulnerabilities9647