CVE-2024-47191

Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

  • 2 Posts
  • 6 Interactions

CVE Info

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Fediverse

Profile picture
[oss-security] CVE-2024-47191: Local root exploit in the PAM module pam_oath.so

https://www.openwall.com/lists/oss-security/2024/10/04/2
  • 3
  • 2
  • 9 hours ago
Profile picture

OATH Toolkit pam_oath usersfile ${HOME} privilege escalation (CVE-2024-47191) lists.nongnu.org/archive/html/

  • 1
  • 0
  • 1 hours ago

CVE-2024-34102

KEV
Adobe Commerce

13 Jun 2024
Published
02 Aug 2024
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
97.28%

  • 2 Posts
  • 2 Interactions

CVE Info

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted XML document that references external entities. Exploitation of this issue does not require user interaction.

Fediverse

Profile picture

A critical vulnerability in Adobe Commerce and Magento platforms, dubbed “CosmicSting”, is actively being exploited by threat actors targeting online stores globally.
socradar.io/cosmicsting-cve-20

  • 0
  • 0
  • 3 hours ago
Profile picture

Security researchers reveal hacking campaign focused on Adobe Commerce and Magento online stores

Two vulnerabilities, tracked as CVE-2024-34102 and CVE-2024-2961, can be chained to achieve remote code execution. The threat actors behind the campaign are stealing cryptographic keys and inject skimmers to steal credit cards.

Administrators are advised to patch ASAP

#cybersecurity

bleepingcomputer.com/news/secu

  • 1
  • 1
  • 6 hours ago

CVE-2024-47374

LiteSpeed Technologies Cache

05 Oct 2024
Published
05 Oct 2024
Updated

CVSS v3.1
HIGH (7.1)
EPSS
Pending

  • 1 Post
  • 1 Interaction

CVE Info

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through 6.5.0.2.

Fediverse

Profile picture

#LiteSpeed has released software updates to address a vulnerability in its Cache plugin for #WordPress

The vulnerability is tracked as CVE-2024-47374, and when exploited, allows an attacker to run arbitrary JavaScript code

Administrators are advised to patch ASAP

#cybersecurity #vulnerabilitymanagement

thehackernews.com/2024/10/word

  • 1
  • 0
  • last hour

CVE-2024-21310

Microsoft Windows 10 Version 1809

09 Jan 2024
Published
01 Aug 2024
Updated

CVSS v3.1
HIGH (7.8)
EPSS
0.07%

  • 1 Post
  • 2 Interactions

CVE Info

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Fediverse

Profile picture

Analysis of CVE-2024-21310: Pool Overflow Windows Cloud Filter Driver

gabrieldurdiak.github.io/clfd/

  • 0
  • 2
  • 8 hours ago

CVE-2022-1304

e2fsprogs

14 Apr 2022
Published
04 Oct 2024
Updated

CVSS v3.1
HIGH (7.8)
EPSS
0.07%

  • 1 Post
  • 1 Interaction

CVE Info

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Fediverse

Profile picture

Hey Ted, have you ever thought about rewriting it in rust?

e2fsprogs (1.46.2-2+deb11u1) bullseye-security; urgency=medium

* Non-maintainer upload by the LTS Team.
* CVE-2022-1304: e2fsck out-of-bounds read/write

  • 0
  • 1
  • 2 hours ago

CVE-2023-33246

Apache Software Foundation RocketMQ

24 May 2023
Published
19 Aug 2024
Updated

CVSS
Pending
EPSS
96.99%

  • 1 Post

CVE Info

For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution.  Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content.  To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x .

Fediverse

Profile picture

Thousands of Linux systems infected by stealthy malware since 2021
arstechnica.com/security/2024/

Thousands of machines running Linux have been infected by a malware strain
that’s notable for its stealth, the number of misconfigurations it can
exploit, and the breadth of malicious activities it can perform, researchers
reported Thursday.

The malware has been circulating since at least 2021. It gets installed by
exploiting more than 20,000 common misconfigurations, a capability that may
make millions of machines connected to the Internet potential targets,
researchers from Aqua Security said. It can also exploit CVE-2023-33246, a
vulnerability with a severity rating of 10 out of 10 that was patched last
year in Apache RocketMQ, a messaging and streaming platform that’s found on
many Linux machines.

  • 0
  • 0
  • 4 hours ago

CVE-2024-45409

SAML-Toolkits ruby-saml

10 Sept 2024
Published
26 Sept 2024
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
7.24%

  • 1 Post

CVE Info

The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3.

Fediverse

Profile picture

Una vulnerabilidad crítica en GitLab expone autenticación SAML, mientras que aspiradoras robóticas Deebot presentan fallas de seguridad que comprometen la privacidad. Además, el malware Perfctl sigue acechando a sistemas Linux y una nueva falla en Havoc C2 podría facilitar ataques. Descubre estos y más detalles en el siguiente listado de noticias sobre seguridad informática:

🗞️ ÚLTIMAS NOTICIAS EN SEGURIDAD INFORMÁTICA 🔒
====| 🔥 LO QUE DEBES SABER HOY 05/10/24 📆 |====

```
🔓 VULNERABILIDAD CRÍTICA EN GITLAB

Un análisis detallado de la vulnerabilidad CVE-2024-45409 revela que las bibliotecas Ruby-SAML y OmniAuth-SAML tienen fallas que permiten a los atacantes eludir la autenticación SAML en GitLab. Esto podría resultar en accesos no autorizados. ¡Infórmate sobre cómo proteger tu información! 👉 djar.co/MoNDI

🤖 FALLAS DE SEGURIDAD EN ASPIRADORAS ROBOT

A pesar de advertencias previas, la principal empresa de robótica doméstica sigue sin abordar problemas de seguridad en sus aspiradoras robot Deebot. Esto deja a usuarios expuestos, permitiendo que atacantes puedan acceder a sus cámaras en tiempo real. Descubre más detalles aquí 👉 djar.co/Bmiqe

🐧 MALWARE PERMANENTE EN LINUX

El malware Perfctl ha infiltrado miles de sistemas Linux desde 2021, manteniéndose indetectable y complicando su eliminación. Esta amenaza persistente subraya la importancia de la detección proactiva en seguridad cibernética. Conoce cómo identificarlo y proteger tus sistemas 👉 djar.co/SdubfU

⚠️ VULNERABILIDAD EN HAVOC C2

Una nueva vulnerabilidad en Havoc C2 permite a atacantes no autenticados crear sockets TCP en servidores, lo que puede resultar en filtraciones de IP y redirección del tráfico. Es crucial que los administradores de sistemas revisen esta falla para mitigar riesgos. Lee más sobre esto 👉 djar.co/zypf6

🔍 MEJORAS EN MICROSOFT SECURITY COPILOT

Se analizan los avances logrados por Microsoft Security Copilot seis meses después de su lanzamiento. Aunque ha mostrado mejoras, persisten ciertas limitaciones que podrían afectar su eficacia en la protección de datos. Conoce los detalles de estas actualizaciones 👉 djar.co/t02lN

🌐 CUMBRE VIRTUAL DE SEGURIDAD RESPONSABLE

No te pierdas el GenAI Powered Responsible Security Virtual Summit 2024, donde aprenderás sobre hiperautomatización y su impacto en la gestión de alertas y mejora de la postura de seguridad. Un evento clave para todos los profesionales del sector. Descubre más aquí 👉 djar.co/20I9

🇺🇦 PREOCUPACIONES DE SEGURIDAD NACIONAL EN UCRANIA

Funcionarios ucranianos han manifestado su preocupación sobre TikTok como una amenaza para la seguridad nacional, contrastándolo con Telegram, que ya controla el mercado. La estrategia de medios digitales se vuelve esencial en el contexto actual. Infórmate sobre este tema crítico 👉 djar.co/8aXzt
```

  • 0
  • 0
  • 7 hours ago

CVE-2024-45519

Pending

02 Oct 2024
Published
03 Oct 2024
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
95.03%

  • 1 Post

CVE Info

The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute commands.

Fediverse

CVE-2024-30052

Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)

11 Jun 2024
Published
02 Aug 2024
Updated

CVSS v3.1
MEDIUM (4.7)
EPSS
0.06%

  • 1 Post
  • 5 Interactions

CVE Info

Visual Studio Remote Code Execution Vulnerability

Fediverse

Profile picture

Exploiting Visual Studio via dump files - -2024-30052: ynwarcs.github.io/exploiting-v

  • 2
  • 3
  • 22 hours ago

CVE-2024-2961

The GNU C Library glibc

17 Apr 2024
Published
01 Aug 2024
Updated

CVSS
Pending
EPSS
0.05%

  • 1 Post
  • 2 Interactions

CVE Info

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Fediverse

Profile picture

Security researchers reveal hacking campaign focused on Adobe Commerce and Magento online stores

Two vulnerabilities, tracked as CVE-2024-34102 and CVE-2024-2961, can be chained to achieve remote code execution. The threat actors behind the campaign are stealing cryptographic keys and inject skimmers to steal credit cards.

Administrators are advised to patch ASAP

#cybersecurity

bleepingcomputer.com/news/secu

  • 1
  • 1
  • 6 hours ago

CVE-2024-28888

Foxit Reader

02 Oct 2024
Published
03 Oct 2024
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.04%

  • 1 Post
  • 1 Interaction

CVE Info

A use-after-free vulnerability exists in the way Foxit Reade 2024.1.0.23997 handles a checkbox field object. A specially crafted Javascript code inside a malicious PDF document can trigger this vulnerability, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.

Fediverse

Profile picture

Foxit Reader has a serious use-after-free vulnerability (CVE-2024-28888) that allows attackers to execute arbitrary code by embedding malicious JavaScript in a specially crafted PDF, requiring user interaction.
socradar.io/foxit-reader-vulne

  • 0
  • 1
  • 16 hours ago

CVE-2024-44207

Apple iOS and iPadOS

03 Oct 2024
Published
04 Oct 2024
Updated

CVSS
Pending
EPSS
0.05%

  • 1 Post

CVE Info

This issue was addressed with improved checks. This issue is fixed in iOS 18.0.1 and iPadOS 18.0.1. Audio messages in Messages may be able to capture a few seconds of audio before the microphone indicator is activated.

Fediverse

Profile picture

Apple released iOS 18.0.1 and iPadOS 18.0.1 updates to fix two vulnerabilities, respectively tracked as CVE-2024-44207 and CVE-2024-44204, which exposed passwords and audio snippets to attackers.
securityaffairs.com/169381/mob

  • 0
  • 0
  • 3 hours ago

CVE-2024-44204

Apple iOS and iPadOS

03 Oct 2024
Published
04 Oct 2024
Updated

CVSS
Pending
EPSS
0.04%

  • 1 Post

CVE Info

A logic issue was addressed with improved validation. This issue is fixed in iOS 18.0.1 and iPadOS 18.0.1. A user's saved passwords may be read aloud by VoiceOver.

Fediverse

Profile picture

Apple released iOS 18.0.1 and iPadOS 18.0.1 updates to fix two vulnerabilities, respectively tracked as CVE-2024-44207 and CVE-2024-44204, which exposed passwords and audio snippets to attackers.
securityaffairs.com/169381/mob

  • 0
  • 0
  • 3 hours ago

CVE-2024-29745

Google Android

05 Apr 2024
Published
02 Aug 2024
Updated

CVSS
Pending
EPSS
0.09%

  • 1 Post
  • 2 Interactions

CVE Info

there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Fediverse

Profile picture

@silmathoron Seemingly, yes. GrapheneOS claims that CVE-2024-32896 is the same as CVE-2024-29748 (bleepingcomputer.com/news/secu) - "CVE-2024-29745 refers to a vulnerability in the fastboot firmware used to support unlocking/flashing/locking," explained GOS on Twitter.

  • 0
  • 2
  • 20 hours ago

CVE-2024-29748

KEV
Google Android

05 Apr 2024
Published
02 Aug 2024
Updated

CVSS
Pending
EPSS
0.08%

  • 1 Post
  • 2 Interactions

CVE Info

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

Fediverse

Profile picture

@silmathoron Seemingly, yes. GrapheneOS claims that CVE-2024-32896 is the same as CVE-2024-29748 (bleepingcomputer.com/news/secu) - "CVE-2024-29745 refers to a vulnerability in the fastboot firmware used to support unlocking/flashing/locking," explained GOS on Twitter.

  • 0
  • 2
  • 20 hours ago

CVE-2024-32896

KEV
Google Android

13 Jun 2024
Published
02 Aug 2024
Updated

CVSS
Pending
EPSS
0.08%

  • 1 Post
  • 2 Interactions

CVE Info

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

Fediverse

Profile picture

@silmathoron Seemingly, yes. GrapheneOS claims that CVE-2024-32896 is the same as CVE-2024-29748 (bleepingcomputer.com/news/secu) - "CVE-2024-29745 refers to a vulnerability in the fastboot firmware used to support unlocking/flashing/locking," explained GOS on Twitter.

  • 0
  • 2
  • 20 hours ago