Lucene search

K

Weather Effect – Christmas Santa Snow Falling Security Vulnerabilities

code423n4
code423n4

Loss of precision in the YieldVault causes DoS when depositing from the Vault

Lines of code Vulnerability details Title Loss of precision in the YieldVault causes DoS when depositing from the Vault Original Issue M-22 - Loss of precision leads to undercollateralized Details The original demonstrates how the Vault could fall into undercollateralization mode if the YieldVault....

6.6AI Score

2023-08-24 12:00 AM
3
openvas
openvas

MongoDB Improper Authorization Vulnerability (SERVER-73662) - Windows

MongoDB is prone to an improper authorization...

7.5CVSS

8.7AI Score

0.001EPSS

2023-08-24 12:00 AM
7
mongodb
mongodb

Certificate validation issue in MongoDB Server running on Windows or macOS

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-23 04:18 PM
10
nvd
nvd

CVE-2023-1409

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

6.1AI Score

0.001EPSS

2023-08-23 04:15 PM
osv
osv

CVE-2023-1409

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

6.9AI Score

0.001EPSS

2023-08-23 04:15 PM
7
cve
cve

CVE-2023-1409

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-23 04:15 PM
150
prion
prion

Design/Logic Flaw

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-23 04:15 PM
16
cvelist
cvelist

CVE-2023-1409 Certificate validation issue in MongoDB Server running on Windows or macOS

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

5.3CVSS

7.5AI Score

0.001EPSS

2023-08-23 03:21 PM
thn
thn

Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead

Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security's p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting...

7.8AI Score

2023-08-23 11:44 AM
28
schneier
schneier

December’s Reimagining Democracy Workshop

Imagine that we've all--all of us, all of society--landed on some alien planet, and we have to form a government: clean slate. We don't have any legacy systems from the US or any other country. We don't have any special or unique interests to perturb our thinking. How would we govern ourselves?...

6.5AI Score

2023-08-23 11:06 AM
11
ubuntucve
ubuntucve

CVE-2023-1409

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to...

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-23 12:00 AM
21
cve
cve

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

10CVSS

9.4AI Score

0.002EPSS

2023-08-22 07:16 PM
76
nvd
nvd

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

10CVSS

9.6AI Score

0.002EPSS

2023-08-22 07:16 PM
2
debiancve
debiancve

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

10CVSS

9.6AI Score

0.002EPSS

2023-08-22 07:16 PM
36
rapid7blog
rapid7blog

Ransomware-as-a-Service Cheat Sheet

Ransomware-as-a-Service, or RaaS, has taken the threat landscape by storm — so much so that in 2023, the White House re-classified ransomware as a national security threat. How has RaaS taken the impact of ransomware attacks to this next level of federal concern? By allowing potential...

6.8AI Score

2023-08-22 04:00 PM
19
pentestpartners
pentestpartners

The most hated man on the internet. Lessons to learn

A while ago I was scouring Netflix and stumbled across the 2022 The most hated man on the internet docuseries. What’s that all about then? The show is about Hunter Moore and his isanyoneup.com website (Wikipedia article), where abhorrent people uploaded naked / pornographic images, intended to...

6.9AI Score

2023-08-22 05:24 AM
10
cvelist
cvelist

CVE-2022-36648

The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed by multiple...

9.8AI Score

0.002EPSS

2023-08-22 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-36648

** DISPUTED ** The hardware emulation in the of_dpa_cmd_add_l2_flood of rocker device model in QEMU, as used in 7.0.0 and earlier, allows remote attackers to crash the host qemu and potentially execute code on the host via execute a malformed program in the guest OS. Note: This has been disputed...

10CVSS

9.6AI Score

0.002EPSS

2023-08-22 12:00 AM
35
thn
thn

How to Investigate an OAuth Grant for Suspicious Activity or Overly Permissive Scopes

From a user's perspective, OAuth works like magic. In just a few keystrokes, you can whisk through the account creation process and gain immediate access to whatever new app or integration you're seeking. Unfortunately, few users understand the implications of the permissions they allow when they.....

7.2AI Score

2023-08-21 11:12 AM
30
wpvulndb
wpvulndb

Herd Effects < 5.2.4 - Effect Deletion via CSRF

Description The plugin does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack PoC Make a logged in admin open https://example.com/wp-admin/admin.php?page=mwp-herd-effect&info;=delete&did;=1, this will make them...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-08-21 12:00 AM
6
wpexploit
wpexploit

Herd Effects < 5.2.4 - Effect Deletion via CSRF

Description The plugin does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-08-21 12:00 AM
22
wallarmlab
wallarmlab

Impact of the New SEC Cyber Incident Reporting Rules on the C-Suite and Beyond

We recently hosted a compact and very engaging panel discussion about the new SEC Cyber Incident Reporting Rules due to come into effect later this year. We were fortunate to be joined by two well-known experts: Sue Bergamo, a CISO, CIO, Board Member, Executive Advisor, and Investor with a track...

7AI Score

2023-08-18 04:02 PM
20
schneier
schneier

Bots Are Better than Humans at Solving CAPTCHAs

Interesting research: "An Empirical Study & Evaluation of Modern CAPTCHAs": Abstract: For nearly two decades, CAPTCHAS have been widely used as a means of protection against bots. Throughout the years, as their use grew, techniques to defeat or bypass CAPTCHAS have continued to improve....

7.1AI Score

2023-08-18 11:04 AM
19
malwarebytes
malwarebytes

25 most popular websites vs Malwarebytes Browser Guard

Do you know how many see-everything-you're-doing-on-the-web trackers get loaded into your browser when you watch a YouTube video? Would you care to guess? It's about sixty. Sixty. Six zero. Sixty trackers when you load one video. I know this because I decided to take Browser Guard, the...

7AI Score

2023-08-15 01:00 AM
7
rapid7blog
rapid7blog

What's New in CVSS v4

The pending update to the Common Common Vulnerability Scoring System (CVSS), version 4.0, has garnered a noticeable volume of articles, blog posts and watercooler (now known as Slack and Zoom) air time. Reaction from the community has been positive, with general sentiment pinned somewhere near...

6.8AI Score

2023-08-14 01:30 PM
5
pentestpartners
pentestpartners

Scorpion CBS show. Plane hack

Having got on a bit of a roll with dismantling plane hacking in the media with the MH370 documentary critique, it’s probably time to tear apart the pilot episode of Scorpion from 2014. Here’s a link to the relevant part of the show: https://www.youtube.com/watch?v=boEb8zKfPBo Why? It’s clearly...

6.8AI Score

2023-08-14 05:47 AM
12
pentestpartners
pentestpartners

Die Hard 2. Or how not to hack airplanes

How could I criticise possibly the best action movie series of all time? Well, it’s to help dispel myths about hacking planes. TV shows and films help set a narrative that is hard to shift around aviation cyber, giving the travelling public a misleading view of their security when flying. So let’s....

6.8AI Score

2023-08-14 05:37 AM
10
github
github

.NET Information Disclosure Vulnerability

Microsoft Security Advisory CVE-2023-35391: .NET Information Disclosure Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET core 2.1, .NET 6.0 and, .NET 7.0. This advisory also provides guidance on what developers...

7.5CVSS

6.4AI Score

0.001EPSS

2023-08-11 08:54 PM
53
osv
osv

.NET Information Disclosure Vulnerability

Microsoft Security Advisory CVE-2023-35391: .NET Information Disclosure Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET core 2.1, .NET 6.0 and, .NET 7.0. This advisory also provides guidance on what developers...

7.5CVSS

6.4AI Score

0.001EPSS

2023-08-11 08:54 PM
19
cve
cve

CVE-2023-3864

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web...

7.2CVSS

7.4AI Score

0.001EPSS

2023-08-11 12:15 PM
9
nvd
nvd

CVE-2023-3937

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-11 12:15 PM
cve
cve

CVE-2023-3937

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-11 12:15 PM
16
nvd
nvd

CVE-2023-3864

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web...

7.2CVSS

7.4AI Score

0.001EPSS

2023-08-11 12:15 PM
2
prion
prion

Sql injection

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web...

7.2CVSS

7.4AI Score

0.001EPSS

2023-08-11 12:15 PM
5
prion
prion

Cross site scripting

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-11 12:15 PM
2
cvelist
cvelist

CVE-2023-3937 Cross site scripting vulnerabilities in Snow License Manager

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web...

4.8CVSS

5.2AI Score

0.0004EPSS

2023-08-11 11:28 AM
cvelist
cvelist

CVE-2023-3864 SQL injection vulnerability in Snow License Manager

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web...

7.2CVSS

7.7AI Score

0.001EPSS

2023-08-11 11:24 AM
thn
thn

New SystemBC Malware Variant Targets Southern African Power Company

An unknown threat actor has been linked to a cyber attack on a power generation company in southern Africa with a new variant of the SystemBC malware called DroxiDat as a precursor to a suspected ransomware attack. "The proxy-capable backdoor was deployed alongside Cobalt Strike Beacons in a south....

7.1AI Score

2023-08-11 09:40 AM
34
securelist
securelist

Focus on DroxiDat/SystemBC

Recently we pushed a report to our customers about an interesting and common component of the cybercrime malware set - SystemBC. And, in much the same vein as the 2021 Darkside Colonial Pipeline incident, we found a new SystemBC variant deployed to a critical infrastructure target. This time, the.....

7.7AI Score

2023-08-10 10:00 AM
32
code423n4
code423n4

GaugeController - Vulnerability with changing gauge weight would make the contract stop working

Lines of code Vulnerability details Impact The issue is applied differently based on how change_gauge_weight works. 1. When changing gauge weight is essential for every enabled gauge before any vote happens An attacker can front-run change_gauge_weight transaction to manipulate slope which can...

6.7AI Score

2023-08-10 12:00 AM
5
code423n4
code423n4

[M-01] SecurityCouncilNomineeElectionGovernor.includeNominee(): Missing check adhering to constitution when nominee vetter include nominee

Lines of code Vulnerability details Impact SecurityCouncilNomineeElectionGovernor.sol#L290-L317 function includeNominee(uint256 proposalId, address account) external onlyNomineeVetter { ProposalState state_ = state(proposalId); if (state_ != ProposalState.Succeeded) { revert...

6.8AI Score

2023-08-10 12:00 AM
3
github
github

.NET Remote Code Execution Vulnerability

Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their....

7.8CVSS

7.6AI Score

0.008EPSS

2023-08-09 01:15 PM
14
osv
osv

.NET Remote Code Execution Vulnerability

Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their....

7.8CVSS

7.6AI Score

0.008EPSS

2023-08-09 01:15 PM
21
osv
osv

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38178: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-09 01:04 PM
13
github
github

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38178: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-09 01:04 PM
17
osv
osv

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do.....

7.5CVSS

6.6AI Score

0.007EPSS

2023-08-09 12:56 PM
22
github
github

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38180: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1, .NET 6.0, and .NET 7.0. This advisory also provides guidance on what developers can do.....

7.5CVSS

6.6AI Score

0.007EPSS

2023-08-09 12:56 PM
253
github
github

Denial of service in jackson-dataformats-text

Those using jackson-dataformats-text to parse TOML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service...

7.5CVSS

6.6AI Score

0.001EPSS

2023-08-08 06:30 PM
6
osv
osv

Denial of service in jackson-dataformats-text

Those using jackson-dataformats-text to parse TOML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service...

7.5CVSS

6.6AI Score

0.001EPSS

2023-08-08 06:30 PM
2
osv
osv

CVE-2023-3894

Those using jackson-dataformats-text to parse TOML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service...

7.5CVSS

7AI Score

0.001EPSS

2023-08-08 06:15 PM
2
Total number of security vulnerabilities21747