Lucene search

K

Medtronic Mycarelink 24950, 24952 Patient Monitor Security Vulnerabilities

thn
thn

Sketchy NuGet Package Likely Linked to Industrial Espionage Targets Developers

Threat hunters have identified a suspicious package in the NuGet package manager that's likely designed to target developers working with tools made by a Chinese firm that specializes in industrial- and digital equipment manufacturing. The package in question is SqzrFramework480, which...

7.4AI Score

2024-03-26 04:54 PM
25
osv
osv

WiX based installers are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-25 07:42 PM
5
github
github

WiX based installers are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-03-25 07:42 PM
11
osv
osv

WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop....

6.9AI Score

2024-03-25 07:36 PM
4
github
github

WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop....

6.9AI Score

2024-03-25 07:36 PM
6
osv
osv

WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop....

6.9AI Score

2024-03-25 07:35 PM
4
github
github

WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

Summary Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users. Details When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop....

6.9AI Score

2024-03-25 07:35 PM
5
redhatcve
redhatcve

CVE-2024-30156

A flaw was found in the Varnish cache server, with HTTP/2 support enabled, that may allow a Denial of Service type of attack. A malicious actor can cause the server to run out of credits during the HTTP/2 connection control flow. As a consequence, the server will stop to properly process the...

6.5AI Score

0.0004EPSS

2024-03-25 06:23 PM
9
qualysblog
qualysblog

Combine Qualys TruRisk™ and MITRE ATT&CK to Adopt Threat-Informed Defense to Reduce Risk

There are so many vulnerabilities disclosed daily that no one can patch all of them. Unfortunately, attackers can exploit them while you are still in the process of reviewing, prioritizing, and patching. Effective risk-based prioritization focuses your limited resources and remediation efforts...

10CVSS

10AI Score

0.973EPSS

2024-03-25 03:44 PM
28
rapid7blog
rapid7blog

Metasploit Framework 6.4 Released

Today, Metasploit is pleased to announce the release of Metasploit Framework 6.4. It has been just over a year since the release of version 6.3 and the team has added many new features and improvements since then. For news reporters, please reach out to [email protected]. Kerberos Improvements...

10CVSS

8.4AI Score

0.976EPSS

2024-03-25 01:33 PM
28
thn
thn

Hackers Hijack GitHub Accounts in Supply Chain Attack Affecting Top-gg and Others

Unidentified adversaries orchestrated a sophisticated attack campaign that has impacted several individual developers as well as the GitHub organization account associated with Top.gg, a Discord bot discovery site. "The threat actors used multiple TTPs in this attack, including account takeover...

7.8AI Score

2024-03-25 11:58 AM
34
thn
thn

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent...

6.2AI Score

2024-03-25 09:02 AM
25
nvd
nvd

CVE-2024-24897

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in openEuler A-Tune-Collector on Linux allows Command Injection. This vulnerability is associated with program files...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-03-25 07:15 AM
cve
cve

CVE-2024-24897

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in openEuler A-Tune-Collector on Linux allows Command Injection. This vulnerability is associated with program files...

8.1CVSS

6.9AI Score

0.0004EPSS

2024-03-25 07:15 AM
29
cvelist
cvelist

CVE-2024-24897 Remote command execution in A-Tune-Collector

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in openEuler A-Tune-Collector on Linux allows Command Injection. This vulnerability is associated with program files...

8.1CVSS

8.3AI Score

0.0004EPSS

2024-03-25 07:10 AM
nessus
nessus

Debian dsa-5646 : cacti - security update

The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5646 advisory. Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS)...

8.8CVSS

6.5AI Score

0.001EPSS

2024-03-24 12:00 AM
13
krebs
krebs

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

The nonprofit organization that supports the Firefox web browser said today it is winding down its new partnership with Onerep, an identity protection service recently bundled with Firefox that offers to remove users from hundreds of people-search sites. The move comes just days after a report by.....

7.1AI Score

2024-03-22 07:02 PM
12
rapid7blog
rapid7blog

Why The External Attack Surface Matters: An analysis into APAC related threat activities

Co-authors are Robin Long and Raj Samani Considerable focus within the cybersecurity industry has been placed on the attack surface of organizations, giving rise to external attack surface management (EASM) technologies as a means to monitor said surface. It would appear a reasonable approach, on.....

7.1AI Score

2024-03-21 10:00 PM
5
thn
thn

AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials

Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that's used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from .env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs...

9.8CVSS

8AI Score

0.975EPSS

2024-03-21 12:48 PM
27
thn
thn

Making Sense of Operational Technology Attacks: The Past, Present, and Future

When you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would...

7.2AI Score

2024-03-21 09:23 AM
15
nessus
nessus

Apache ZooKeeper 3.6.x <= 3.7.2, 3.8.x < 3.8.4, 3.9.x < 3.9.2 Information Disclosure

The version of Apache ZooKeeper listening on the remote host is 3.6. up to 3.7.2, 3.8.x prior to 3.8.4 or 3.9.x prior to 3.9.2. It is, therefore, affected by the following: Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an...

6.5AI Score

0.0004EPSS

2024-03-21 12:00 AM
11
packetstorm

8CVSS

7.4AI Score

0.0004EPSS

2024-03-21 12:00 AM
166
rapid7blog
rapid7blog

The Updated APT Playbook: Tales from the Kimsuky threat actor group

Co-authors are Christiaan Beek and Raj Samani Within Rapid7 Labs we continually track and monitor threat groups. This is one of our key areas of focus as we work to ensure that our ability to protect customers remains constant. As part of this process, we routinely identify evolving tactics from...

7.8AI Score

2024-03-20 10:00 PM
22
talosblog
talosblog

Dissecting a complex vulnerability and achieving arbitrary code execution in Ichitaro Word

Cisco Talos disclosed several vulnerabilities in JustSystems' Ichitaro Word Processor last year. These vulnerabilities were complex and were discovered through extensive reverse engineering. CVE-2023-35126 and its peers (CVE-2023-34366, CVE-2023-38127, and CVE-2023-38128) were each assessed as...

7.8CVSS

6.9AI Score

0.004EPSS

2024-03-20 12:00 PM
15
hackread
hackread

NHS Dumfries and Galloway Faces Cyberattack, Patient Data at Risk

By Waqas Another day, another healthcare-related cyber attack putting already vulnerable individuals at risk. This is a post from HackRead.com Read the original post: NHS Dumfries and Galloway Faces Cyberattack, Patient Data at...

7.3AI Score

2024-03-19 12:18 PM
9
kitploit
kitploit

GAP-Burp-Extension - Burp Extension To Find Potential Endpoints, Parameters, And Generate A Custom Target Wordlist

This is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on, and produces a target specific wordlist to use for fuzzing. The full Help documentation can be....

7.4AI Score

2024-03-19 11:30 AM
7
thn
thn

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leaders—particularly Chief Information...

6.8AI Score

2024-03-19 10:37 AM
21
cve
cve

CVE-2023-40275

An issue was discovered in OpenClinic GA 5.247.01. It allows retrieval of patient lists via queries such as findFirstname= to...

6.8AI Score

0.0004EPSS

2024-03-19 01:15 AM
6
nvd
nvd

CVE-2023-40275

An issue was discovered in OpenClinic GA 5.247.01. It allows retrieval of patient lists via queries such as findFirstname= to...

6.5AI Score

0.0004EPSS

2024-03-19 01:15 AM
cvelist
cvelist

CVE-2023-40275

An issue was discovered in OpenClinic GA 5.247.01. It allows retrieval of patient lists via queries such as findFirstname= to...

6.7AI Score

0.0004EPSS

2024-03-19 12:00 AM
debian
debian

[SECURITY] [DLA 3765-1] cacti security update

Debian LTS Advisory DLA-3765-1 [email protected] https://www.debian.org/lts/security/ Sylvain Beucler March 18, 2024 https://wiki.debian.org/LTS Package : cacti Version : 1.2.2+ds1-2+deb10u6 CVE ID ...

9.8CVSS

9.2AI Score

0.533EPSS

2024-03-18 06:26 PM
11
wallarmlab
wallarmlab

Top 6 Data Breaches That Cost Millions

“If you put a key under the mat for the cops, a burglar can find it, too. Criminals are using every technology tool at their disposal to hack into people’s accounts. If they know there’s a key hidden somewhere, they won’t stop until they find it.” - Tim Cook, CEO of Apple Inc. The entire digital...

6.7AI Score

2024-03-18 03:00 PM
13
rapid7blog
rapid7blog

Rapid7 offers continued vulnerability coverage in the face of NVD delays

Recently, the US National Institute of Standards and Technology (NIST) announced on the National Vulnerability Database (NVD) site that there would be delays in adding information on newly published CVEs. NVD enriches CVEs with basic details about a vulnerability like the vulnerability’s CVSS...

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-18 02:30 PM
11
vulnrichment
vulnrichment

CVE-2024-20767 Coldfusion 2023/2021 Pre-Auth monitor uuid leak lead to arbitrary file read/write

ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary...

8.2CVSS

6.9AI Score

0.082EPSS

2024-03-18 11:43 AM
3
cvelist
cvelist

CVE-2024-20767 Coldfusion 2023/2021 Pre-Auth monitor uuid leak lead to arbitrary file read/write

ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary...

8.2CVSS

8.5AI Score

0.082EPSS

2024-03-18 11:43 AM
2
veracode
veracode

Sensitive Information Disclosure

Apache ZooKeeper is vulnerable to Sensitive Information Disclosure. The vulnerability is due to missing ACL checks in the persistent watcher feature. An attackers can monitor child znodes by attaching a persistent watcher to a parent node they already have access to. When the persistent watcher is....

6.7AI Score

0.0004EPSS

2024-03-18 07:08 AM
5
nessus
nessus

Debian dla-3765 : cacti - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3765 advisory. Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is...

9.8CVSS

8.7AI Score

0.533EPSS

2024-03-18 12:00 AM
10
githubexploit
githubexploit

Exploit for CVE-2023-43208

RCE vulnerability in Mirth Connect (CVE-2023-37679 and...

9.8CVSS

6.5AI Score

0.956EPSS

2024-03-17 08:44 AM
46
githubexploit
githubexploit

Exploit for Command Injection in Nextgen Mirth Connect

RCE vulnerability in Mirth Connect (CVE-2023-37679 and...

9.8CVSS

7.4AI Score

0.038EPSS

2024-03-17 08:44 AM
29
github
github

Apache ZooKeeper vulnerable to information disclosure in persistent watchers handling

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

6.3AI Score

0.0004EPSS

2024-03-15 12:30 PM
7
osv
osv

Apache ZooKeeper vulnerable to information disclosure in persistent watchers handling

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

6.6AI Score

0.0004EPSS

2024-03-15 12:30 PM
6
nvd
nvd

CVE-2024-23944

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

7.6AI Score

0.0004EPSS

2024-03-15 11:15 AM
cve
cve

CVE-2024-23944

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

5.8AI Score

0.0004EPSS

2024-03-15 11:15 AM
832
debiancve
debiancve

CVE-2024-23944

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

6.1AI Score

0.0004EPSS

2024-03-15 11:15 AM
37
cvelist
cvelist

CVE-2024-23944 Apache ZooKeeper: Information disclosure in persistent watcher handling

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

6.1AI Score

0.0004EPSS

2024-03-15 10:26 AM
1
ubuntucve
ubuntucve

CVE-2024-23944

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when...

6.1AI Score

0.0004EPSS

2024-03-15 12:00 AM
15
krebs
krebs

CEO of Data Privacy Company Onerep.com Founded Dozens of People-Search Firms

The data privacy company Onerep.com bills itself as a Virginia-based service for helping people remove their personal information from almost 200 people-search websites. However, an investigation into the history of onerep.com finds this company is operating out of Belarus and Cyprus, and that its....

6.8AI Score

2024-03-14 09:13 PM
31
packetstorm

8.8CVSS

7.4AI Score

EPSS

2024-03-14 12:00 AM
67
malwarebytes
malwarebytes

How to update outdated software on Mac endpoints: Introducing ThreatDown VPM for Mac

ThreatDown is happy to announce that our Vulnerability Assessment and Patch Management (VPM) tool is now available for Mac endpoints. There are hundreds of third-party apps that Mac endpoint use on a daily basis—and with that large number of apps comes a dizzying amount of software updates to...

7.2AI Score

2024-03-13 04:32 PM
8
talosblog
talosblog

Threat actors leverage document publishing sites for ongoing credential and session token theft

Cisco Talos Incident Response (Talos IR) has observed the ongoing use of legitimate digital document publishing (DDP) sites for phishing, credential theft and session token theft during recent incident response and threat intelligence engagements. Hosting phishing lures on DDP sites increases the.....

6.9AI Score

2024-03-13 12:00 PM
13
Total number of security vulnerabilities23937