Lucene search

K

Pioneer Bank & Trust Mobile Banking Security Vulnerabilities

hp
hp

Certain HP PC BIOS Logo Vulnerabilities

Potential security vulnerabilities, known as LogoFAIL, have been reported in the AMI BIOS and the Insyde BIOS used in certain HP PC products, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure, and/or data tampering. AMI and Insyde are...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
3
nessus
nessus

Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, versions before 11.11.0.0 suffer from an authentication bypass vulnerability, allowing unauthorized users to access restricted functionality or resources of the application without proper...

7.5AI Score

2024-06-28 12:00 AM
4
nessus
nessus

Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2024-0010)

The version of Autodesk AutoCAD installed on the remote Windows host is a version prior to 2024.1.5. It is, therefore, affected by multiple vulnerabilities: A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious...

7.1AI Score

0.001EPSS

2024-06-28 12:00 AM
2
malwarebytes
malwarebytes

Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more

A company that helps to authenticate users for big brands had a set of administration credentials exposed online for over a year, potentially allowing access to user identity documents such as driving licenses. As more and more legislation emerges requiring websites and platforms—like gambling...

7.4AI Score

2024-06-27 04:21 PM
9
schneier
schneier

Security Analysis of the EU’s Digital Wallet

A group of cryptographers have analyzed the eiDAS 2.0 regulation (electronic identification and trust services) that defines the new EU Digital Identity...

7.3AI Score

2024-06-27 11:06 AM
5
thn
thn

How to Use Python to Build Secure Blockchain Applications

Did you know it's now possible to build blockchain applications, known also as decentralized applications (or "dApps" for short) in native Python? Blockchain development has traditionally required learning specialized languages, creating a barrier for many developers… until now. AlgoKit, an...

6.9AI Score

2024-06-27 09:30 AM
12
wordfence
wordfence

Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack

On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. Upon further investigation, our team quickly identified 4 additional affected plugins through our internal Threat...

8.4AI Score

2024-06-26 09:52 PM
5
hackread
hackread

New “Snowblind” Android Malware Steals Logins, Bypasses Security Features

New Android Malware "Snowblind" bypasses security! It exploits Linux's seccomp to launch scalable attacks and steal your data. Download safely, update your device, and consider mobile security to stay...

7.4AI Score

2024-06-26 06:55 PM
3
impervablog
impervablog

Episode 2: Behind the Scenes of a Tailor-Made Massive Phishing Campaign Part 2

Executive Summary Last summer, we investigated a massive, global phishing campaign impersonating almost 350 legitimate companies. Our continued investigation into this expansive phishing campaign revealed leaked backend source code, shedding light on the infrastructure behind the operation. This...

7AI Score

2024-06-26 05:03 PM
6
malwarebytes
malwarebytes

[updated] Federal Reserve &#8220;breached&#8221; data may actually belong to Evolve Bank

A shockwave went through the financial world when ransomware group LockBit claimed to have breached the US Federal Reserve, the central banking system of the United States. On LockBit's dark web leak site, the group threatened to release over 30 TB of banking information containing Americans'...

7.4AI Score

2024-06-26 02:16 PM
3
thn
thn

Practical Guidance For Securing Your Software Supply Chain

The heightened regulatory and legal pressure on software-producing organizations to secure their supply chains and ensure the integrity of their software should come as no surprise. In the last several years, the software supply chain has become an increasingly attractive target for attackers who.....

6.7AI Score

2024-06-26 09:52 AM
13
thn
thn

New Medusa Android Trojan Targets Banking Users Across 7 Countries

Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through...

6.9AI Score

2024-06-26 07:38 AM
9
thn
thn

Over 110,000 Websites Affected by Hijacked Polyfill Supply Chain Attack

Google has taken steps to block ads for e-commerce sites that use the Polyfill.io service after a Chinese company acquired the domain and modified the JavaScript library ("polyfill.js") to redirect users to malicious and scam sites. "Protecting our users is our top priority. We detected a security....

9.8CVSS

9AI Score

0.038EPSS

2024-06-26 04:24 AM
130
hp
hp

AMD Processors February 2024 Security Updates

AMD has informed HP of potential vulnerabilities identified in client platform firmware for some AMD processors, which might allow escalation of privilege, arbitrary code execution, denial of service, and/or information disclosure. AMD is releasing firmware updates to mitigate these...

7.9AI Score

EPSS

2024-06-26 12:00 AM
3
ibm
ibm

Security Bulletin: Maximo Application Suite - torch-1.13.1-cp37-cp37m-manylinux1_x86_64.whl is vulnerable to multiple security CVEs used in IBM Maximo Application Suite - Monitor Component

Summary IBM Maximo Application Suite - Monitor Component uses torch-1.13.1-cp37-cp37m-manylinux1_x86_64.whl which is vulnerable to multiple security CVEs. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2024-31583 DESCRIPTION:...

8.2AI Score

0.0004EPSS

2024-06-25 10:08 PM
4
cve
cve

CVE-2024-6206

A security vulnerability has been identified in HPE Athonet Mobile Core software. The core application contains a code injection vulnerability where a threat actor could execute arbitrary commands with the privilege of the underlying container leading to complete takeover of the target...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-06-25 08:15 PM
24
nvd
nvd

CVE-2024-6206

A security vulnerability has been identified in HPE Athonet Mobile Core software. The core application contains a code injection vulnerability where a threat actor could execute arbitrary commands with the privilege of the underlying container leading to complete takeover of the target...

7.5CVSS

0.0004EPSS

2024-06-25 08:15 PM
2
cvelist
cvelist

CVE-2024-6206

A security vulnerability has been identified in HPE Athonet Mobile Core software. The core application contains a code injection vulnerability where a threat actor could execute arbitrary commands with the privilege of the underlying container leading to complete takeover of the target...

7.5CVSS

0.0004EPSS

2024-06-25 08:05 PM
1
nvd
nvd

CVE-2024-5989

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager®...

0.0004EPSS

2024-06-25 04:15 PM
4
cve
cve

CVE-2024-5990

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

7.2AI Score

0.0004EPSS

2024-06-25 04:15 PM
21
nvd
nvd

CVE-2024-5990

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

0.0004EPSS

2024-06-25 04:15 PM
3
cve
cve

CVE-2024-5989

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager®...

9.1AI Score

0.0004EPSS

2024-06-25 04:15 PM
27
cve
cve

CVE-2024-5988

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager®...

7.5AI Score

0.0004EPSS

2024-06-25 04:15 PM
26
nvd
nvd

CVE-2024-5988

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager®...

0.0004EPSS

2024-06-25 04:15 PM
2
vulnrichment
vulnrichment

CVE-2024-5990 ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

7.2AI Score

0.0004EPSS

2024-06-25 04:11 PM
2
cvelist
cvelist

CVE-2024-5990 ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected...

0.0004EPSS

2024-06-25 04:11 PM
5
cvelist
cvelist

CVE-2024-5989 Rockwell Automation ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager®...

0.0004EPSS

2024-06-25 04:01 PM
1
vulnrichment
vulnrichment

CVE-2024-5989 Rockwell Automation ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager®...

8.8AI Score

0.0004EPSS

2024-06-25 04:01 PM
3
vulnrichment
vulnrichment

CVE-2024-5988 Rockwell Automation ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager®...

8.1AI Score

0.0004EPSS

2024-06-25 03:53 PM
4
cvelist
cvelist

CVE-2024-5988 Rockwell Automation ThinManager® ThinServer™ Improper Input Validation Vulnerability

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager®...

0.0004EPSS

2024-06-25 03:53 PM
9
osv
osv

Malicious code in mobile-auth-library-react-native (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:50 PM
1
osv
osv

Malicious code in mobile-kohana (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:50 PM
osv
osv

Malicious code in ifood-bank-account-validator-redux-form-8 (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:46 PM
osv
osv

Malicious code in icomm-mobile (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:46 PM
osv
osv

Malicious code in gcommon-ui-mobile (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:44 PM
1
osv
osv

Malicious code in bank-settings (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:23 PM
1
securelist
securelist

Cybersecurity in the SMB space — a growing threat

Small and medium-sized businesses (SMBs) are increasingly targeted by cybercriminals. Despite adopting digital technology for remote work, production, and sales, SMBs often lack robust cybersecurity measures. SMBs face significant cybersecurity challenges due to limited resources and expertise....

7.3AI Score

2024-06-25 10:00 AM
5
thn
thn

How to Cut Costs with a Browser Security Platform

Browser security is becoming increasingly popular, as organizations understand the need to protect at the point of risk - the browser. Network and endpoint solutions are limited in their ability to protect from web-borne threats like phishing websites or malicious browser extensions. They also do.....

7AI Score

2024-06-25 09:42 AM
5
cve
cve

CVE-2024-37007

A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.6AI Score

0.0004EPSS

2024-06-25 04:15 AM
22
nvd
nvd

CVE-2024-37006

A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current...

0.001EPSS

2024-06-25 04:15 AM
3
nvd
nvd

CVE-2024-37007

A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

0.0004EPSS

2024-06-25 04:15 AM
3
cve
cve

CVE-2024-37006

A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current...

7.8AI Score

0.001EPSS

2024-06-25 04:15 AM
24
nvd
nvd

CVE-2024-37003

A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of....

0.001EPSS

2024-06-25 04:15 AM
1
cve
cve

CVE-2024-37003

A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of....

7.6AI Score

0.001EPSS

2024-06-25 04:15 AM
22
cve
cve

CVE-2024-37004

A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

7.5AI Score

0.001EPSS

2024-06-25 04:15 AM
22
cve
cve

CVE-2024-36999

A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

7.7AI Score

0.001EPSS

2024-06-25 04:15 AM
25
nvd
nvd

CVE-2024-36999

A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current...

0.001EPSS

2024-06-25 04:15 AM
4
nvd
nvd

CVE-2024-37004

A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current...

0.001EPSS

2024-06-25 04:15 AM
3
nvd
nvd

CVE-2024-37005

A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current...

0.001EPSS

2024-06-25 04:15 AM
3
Total number of security vulnerabilities57592