China-linked group APT41 breached a Taiwanese government-affiliated research institute using ShadowPad and Cobalt Strike. Cisco Talos researchers reported that the China-linked group compromised a Taiwanese government-affiliated research institute. The experts attributed the attack with medium confidence to the APT41 group. The campaign started as early as July 2023 and threat actors delivered the ShadowPad malware, Cobalt […]
A vulnerability classified as problematic has been found in Pinpoint Booking System Plugin 2.9.9.2.9 on WordPress. This affects an unknown part of the component Setting Handler. The manipulation leads to cross site scripting.
This vulnerability is uniquely identified as CVE-2024-3636. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apache FAB provider 1.2.0/1.2.1 on Airflow. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to session expiration.
This vulnerability is handled as CVE-2024-42447. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Rocket.Chat up to 6.10.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Twilio Webhook Endpoint. The manipulation leads to server-side request forgery.
This vulnerability is known as CVE-2024-39713. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Pimax Play and PiTool. It has been classified as critical. Affected is an unknown function of the component Websocket Connection Handler. The manipulation leads to improper authentication.
This vulnerability is traded as CVE-2024-41889. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in ZEXELON ZWX-2000CSW2-HN and classified as critical. This issue affects some unknown processing of the component Configuration Handler. The manipulation leads to hard-coded credentials.
The identification of this vulnerability is CVE-2024-39838. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Hamastar MeetingHub Paperless Meetings 2021 and classified as problematic. This vulnerability affects the function ebooknote of the component XML File Handler. The manipulation leads to unprotected storage of credentials.
This vulnerability was named CVE-2024-6118. The attack can be initiated remotely. There is no exploit available.
A vulnerability, which was classified as very critical, was found in Hamastar MeetingHub Paperless Meetings 2021. This affects an unknown part of the component ASP File Handler. The manipulation leads to unrestricted upload.
This vulnerability is uniquely identified as CVE-2024-6117. It is possible to initiate the attack remotely. There is no exploit available.
A vulnerability, which was classified as critical, has been found in ZEXELON ZWX-2000CSW2-HN. Affected by this issue is some unknown functionality of the component Configuration Handler. The manipulation leads to permission issues.
This vulnerability is handled as CVE-2024-41720. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
A high-severity security bypass vulnerability has been disclosed in Rockwell Automation ControlLogix 1756 devices that could be exploited to execute common industrial protocol (CIP) programming and configuration commands.
The flaw, which is assigned the CVE identifier CVE-2024-6242, carries a CVSS v3.1 score of 8.4.
"A vulnerability exists in the affected products that allows a threat actor to
Роль открытого программного обеспечения в сфере кибербезопасности стремительно меняется. С одной стороны, Open Source стал фундаментом для многих популярных инструментов защиты данных. С другой, его открытость порождает как новые возможности, так и новые риски. В этой статье мы проанализируем, как эти противоречивые тенденции влияют на безопасность информационных систем и какие выводы можно сделать на основе существующего опыта.