Lucene search

K

Security Antivirus, Anti-hacking & Cleaner Security Vulnerabilities

redhat
redhat

(RHSA-2024:1327) Important: gimp:2.8 security update

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): gimp: PSD...

7.3AI Score

0.0005EPSS

2024-03-14 11:05 AM
7
thn
thn

3 Things CISOs Achieve with Cato

Being a CISO is a balancing act: ensuring organizations are secure without compromising users' productivity. This requires taking multiple elements into consideration, like cost, complexity, performance and user experience. CISOs around the globe use Cato SSE 360, as part of the Cato SASE Cloud...

7.1AI Score

2024-03-14 10:24 AM
34
nessus
nessus

RHEL 8 : gimp:2.8 (RHSA-2024:1327)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1327 advisory. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox,...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-03-14 12:00 AM
10
packetstorm

8.8CVSS

7.4AI Score

EPSS

2024-03-14 12:00 AM
67
malwarebytes
malwarebytes

ThreatDown achieves perfect score in latest AVLab assessment

ThreatDown has once again earned a perfect score in AVLabs' January 2024 real-world malware detection tests, marking the eleventh consecutive quarter in achieving this feat. Let’s delve into the details of the test and how ThreatDown outperformed competitors in exhaustive testing. The AVLab...

7.1AI Score

2024-03-13 06:52 PM
15
cve
cve

CVE-2024-25101

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik – Spam Blacklist allows Stored XSS.This issue affects Maspik – Spam Blacklist: from n/a through...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
nvd
nvd

CVE-2024-25101

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik – Spam Blacklist allows Stored XSS.This issue affects Maspik – Spam Blacklist: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik – Spam Blacklist allows Stored XSS.This issue affects Maspik – Spam Blacklist: from n/a through...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
6
cvelist
cvelist

CVE-2024-25101 WordPress Maspik – Spam blacklist Plugin <= 0.10.6 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik – Spam Blacklist allows Stored XSS.This issue affects Maspik – Spam Blacklist: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-03-13 04:05 PM
thn
thn

Demystifying a Common Cybersecurity Myth

One of the most common misconceptions in file upload cybersecurity is that certain tools are "enough" on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today's...

6.8AI Score

2024-03-13 03:39 PM
28
securelist
securelist

The State of Stalkerware in 2023–2024

The State of Stalkerware in 2023 (PDF) The annual Kaspersky State of Stalkerware report aims to contribute to awareness and a better understanding of how people around the world are impacted by digital stalking. Stalkerware is commercially available software that can be discreetly installed on...

6.8AI Score

2024-03-13 08:00 AM
11
zdi
zdi

Microsoft Office Performance Monitor Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Office. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Office...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-03-13 12:00 AM
15
packetstorm

7.4AI Score

2024-03-13 12:00 AM
70
cnvd
cnvd

Fortinet FortiOS and FortiProxy Null Pointer Dereference Vulnerability

Fortinet FortiOS is a Fortinet security operating system on the FortiGate network security platform.Fortinet FortiProxy is a secure network proxy that protects employees from cyberattacks by combining a variety of detection technologies such as Web filtering, DNS filtering, DLP, anti-virus,...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
packetstorm

7.4AI Score

2024-03-13 12:00 AM
65
cnvd
cnvd

Fortinet FortiOS and FortiProxy Null Pointer Dereference Vulnerability (CNVD-2024-13092)

Fortinet FortiOS is a dedicated security operating system on the FortiGate network security platform.Fortinet FortiProxy is a secure network proxy that protects employees from cyberattacks by combining a variety of detection technologies, such as Web filtering, DNS filtering, DLP, anti-virus,...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
cnvd
cnvd

Formatting String Error Vulnerability in Multiple Fortinet Products

Fortinet FortiOS is a dedicated security operating system on the FortiGate network security platform.Fortinet FortiProxy is a secure network proxy that protects employees from cyberattacks by combining a variety of detection technologies, such as Web filtering, DNS filtering, DLP, anti-virus,...

8.8CVSS

7.9AI Score

0.0004EPSS

2024-03-13 12:00 AM
13
wired
wired

US Lawmaker Cited NYC Protests in a Defense of Warrantless Spying

A closed-door presentation for House lawmakers late last year portrayed American anti-war protesters as having possible ties to Hamas in an effort to kill privacy reforms to a major US spy...

7.2AI Score

2024-03-12 07:14 PM
2
malwarebytes
malwarebytes

Ransomware review: March 2024

This article is based on research by Marcelo Rivero, Malwarebytes' ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, "known attacks" are those where the victim did not pay a ransom. This provides the best overall picture of...

7AI Score

2024-03-12 06:42 PM
14
rocky
rocky

gimp:2.8 security update

An update is available for pygtk2, pygobject2, python2-pycairo, module.python2-pycairo, module.gimp, module.pygtk2, gimp, module.pygobject2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-03-12 03:42 PM
10
osv
osv

Important: gimp:2.8 security update

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): gimp: PSD...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-03-12 03:42 PM
5
thn
thn

South Korean Citizen Detained in Russia on Cyber Espionage Charges

Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation. The development was first reported by Russian news agency TASS. "During the investigation of an espionage case, a South Korean citizen...

6.8AI Score

2024-03-12 06:32 AM
23
exploitdb

7.4AI Score

2024-03-12 12:00 AM
80
zdt

7.4AI Score

2024-03-12 12:00 AM
77
exploitdb

7.4AI Score

2024-03-12 12:00 AM
67
malwarebytes
malwarebytes

Going viral shouldn&#8217;t lead to bomb threats, with Leigh Honeywell: Lock and Code S05E06

This week on the Lock and Code podcast… A disappointing meal at a restaurant. An ugly breakup between two partners. A popular TV show that kills off a beloved, main character. In a perfect world, these are irritations and moments of vulnerability. But online today, these same events can sometimes.....

7.4AI Score

2024-03-11 02:59 PM
8
thn
thn

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet...

7AI Score

2024-03-11 02:47 PM
39
openbugbounty
openbugbounty

anti-slip.co.nz Cross Site Scripting vulnerability OBB-3869234

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-11 12:49 AM
3
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6688-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-11 12:00 AM
17
spring
spring

Bootiful Spring Boot in 2024 (part 1)

NB: the code is here on my Github account: github.com/joshlong/bootiful-spring-boot-2024-blog. Hi, Spring fans! I'm Josh Long, and I work on the Spring team. I'm excited to be keynoting and giving a talk at Microsoft's JDConf this year. I'm a Kotlin GDE and a Java Champion, and I'm of the opinion.....

6.9AI Score

2024-03-11 12:00 AM
13
kitploit
kitploit

SSH-Private-Key-Looting-Wordlists - A Collection Of Wordlists To Aid In Locating Or Brute-Forcing SSH Private Key File Names

SSH Private Key Looting Wordlists. A Collection Of Wordlists To Aid In Locating Or Brute-Forcing SSH Private Key File Names. LFI for Lateral Movement? Gain SSH Access? ?file=../../../../../../../../home/user/.ssh/id_rsa ?file=../../../../../../../../home/user/.ssh/id_rsa-cert SSH Private Key...

7.2AI Score

2024-03-09 11:30 AM
7
githubexploit
githubexploit

Exploit for Improper Restriction of Operations within the Bounds of a Memory Buffer in Php

CVE-2023-3824-PHP-to-RCE-LockBit-LEAK Greetings to anyone...

9.8CVSS

8.1AI Score

0.001EPSS

2024-03-09 08:23 AM
245
githubexploit
githubexploit

Exploit for Improper Restriction of Operations within the Bounds of a Memory Buffer in Php

CVE-2023-3824-PHP-to-RCE-LockBit-LEAK Greetings to anyone...

9.8CVSS

7.9AI Score

0.001EPSS

2024-03-09 08:23 AM
347
thn
thn

Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets

Microsoft on Friday revealed that the Kremlin-backed threat actor known as Midnight Blizzard (aka APT29 or Cozy Bear) managed to gain access to some of its source code repositories and internal systems following a hack that came to light in January 2024. "In recent weeks, we have seen evidence...

7.7AI Score

2024-03-09 04:01 AM
39
hackread
hackread

Unsecured Video Doorbells Sold on Major Platforms: Millions at Risk of Hacking

By Deeba Ahmed Major Retailers Selling Video Doorbells with Serious Security Flaws, Consumer Reports Warns. This is a post from HackRead.com Read the original post: Unsecured Video Doorbells Sold on Major Platforms: Millions at Risk of...

7.3AI Score

2024-03-08 09:06 PM
9
thn
thn

Meta Details WhatsApp and Messenger Interoperability to Comply with EU's DMA Regulations

Meta has offered details on how it intends to implement interoperability in WhatsApp and Messenger with third-party messaging services as the Digital Markets Act (DMA) went into effect in the European Union. "This allows users of third-party providers who choose to enable interoperability...

6.9AI Score

2024-03-08 01:14 PM
19
schneier
schneier

A Taxonomy of Prompt Injection Attacks

Researchers ran a global prompt hacking competition, and have documented the results in a paper that both gives a lot of good examples and tries to organize a taxonomy of effective prompt injection strategies. It seems as if the most common successful strategy is the "compound instruction attack,"....

7.7AI Score

2024-03-08 12:06 PM
11
talosblog
talosblog

You’re going to start seeing more tax-related spam, but remember, that doesn’t actually mean there’s more spam

It's that time of the year when not only do you have to be worried about filing your federal taxes in the U.S., you must also be on the lookout for a whole manner of tax-related scams. These are something that pop up every year through email, texts, phone calls and even physical mail -- phony...

7AI Score

2024-03-07 07:00 PM
13
hivepro
hivepro

WogRAT Backdoor Poses Risk to Windows and Linux Users

Summary: WogRAT, a backdoor malware targeting both Windows and Linux, spreads through aNotepad, an online notepad service. It disguises itself as system tools to trick users into downloading it, mainly targeting users in Asia. Users are cautioned to download software from official sources and...

7.1AI Score

2024-03-07 04:34 PM
12
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 26, 2024 to March 3, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 121 vulnerabilities disclosed in 88...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-07 04:12 PM
34
thn
thn

Hacked WordPress Sites Abusing Visitors' Browsers for Distributed Brute-Force Attacks

Threat actors are conducting brute-force attacks against WordPress sites by leveraging malicious JavaScript injections, new findings from Sucuri reveal. The attacks, which take the form of distributed brute-force attacks, "target WordPress websites from the browsers of completely innocent and...

9.8CVSS

7.7AI Score

0.188EPSS

2024-03-07 01:45 PM
24
schneier
schneier

How Public AI Can Strengthen Democracy

With the world's focus turning to misinformation, manipulation, and outright propaganda ahead of the 2024 U.S. presidential election, we know that democracy has an AI problem. But we're learning that AI has a democracy problem, too. Both challenges must be addressed for the sake of democratic...

6.9AI Score

2024-03-07 12:00 PM
10
kitploit
kitploit

WinFiHack - A Windows Wifi Brute Forcing Utility Which Is An Extremely Old Method But Still Works Without The Requirement Of External Dependencies

WinFiHack is a recreational attempt by me to rewrite my previous project Brute-Hacking-Framework's main wifi hacking script that uses netsh and native Windows scripts to create a wifi bruteforcer. This is in no way a fast script nor a superior way of doing the same hack but it needs no external...

7.4AI Score

2024-03-07 11:30 AM
29
securelist
securelist

Spam and phishing in 2023

The year in figures 45.60% of all email sent worldwide and 46.59% of all email sent in the Runet (the Russian web segment) was spam 31.45% of all spam email was sent from Russia Kaspersky Mail Anti-Virus blocked 135,980,457 malicious email attachments Our Anti-Phishing system thwarted 709,590,011.....

7.8CVSS

7.3AI Score

0.974EPSS

2024-03-07 10:00 AM
36
redhatcve
redhatcve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

7.3AI Score

0.0004EPSS

2024-03-06 10:41 PM
7
osv
osv

Deno arbitrary file descriptor close via `op_node_ipc_pipe()` leading to permission prompt bypass

Summary Use of raw file descriptors in op_node_ipc_pipe() leads to premature close of arbitrary file descriptors, allowing standard input to be re-opened as a different resource resulting in permission prompt bypass. Details Node child_process IPC relies on the JS side to pass the raw IPC file...

8.2CVSS

7.7AI Score

0.0004EPSS

2024-03-06 05:04 PM
15
github
github

Deno arbitrary file descriptor close via `op_node_ipc_pipe()` leading to permission prompt bypass

Summary Use of raw file descriptors in op_node_ipc_pipe() leads to premature close of arbitrary file descriptors, allowing standard input to be re-opened as a different resource resulting in permission prompt bypass. Details Node child_process IPC relies on the JS side to pass the raw IPC file...

8.2CVSS

7.9AI Score

0.0004EPSS

2024-03-06 05:04 PM
4
wired
wired

Meta Abandons Hacking Victims, Draining Law Enforcement Resources, Officials Say

A coalition of 41 state attorneys general says Meta is failing to assist Facebook and Instagram users whose accounts have been hacked—and they want the company to take “immediate...

7.4AI Score

2024-03-06 03:38 PM
6
osv
osv

BIT-mediawiki-2020-35626

An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in...

8.8CVSS

6.9AI Score

0.001EPSS

2024-03-06 11:13 AM
1
Total number of security vulnerabilities44723