Cybersecurity information flow

干净的信息流推送工具,偏向安全圈的点点滴滴,为安全研究人员每日发现优质内容.

了解更多 »

最近更新
时间 节点
2024年5月5日 01:53 Github关注
Set-of-Mark Prompting for LMMs
2024年5月5日 01:53 Github关注
low latency, composable, and distributed dataflow for AI and robotic application
2024年5月5日 01:53 Github关注
Klipper Config for the TinyMachines3D CR10-S5 (500mmX500mmX500mm) 3D Printer with Bondtech Direct Drive, MicroSwiss Hotend, BLTouch
2024年5月5日 00:53 Github关注
A simple script which implements different Cognito attacks such as Account Oracle or Priviledge Escalation
2024年5月5日 00:13 SecWiki周报
2024年5月4日 23:13 hackone
影响厂商:Liberapay 奖励: 危险等级:low
" 不安全的YAML加载可能导致远程代码执行。"
2024年5月4日 22:14 Github_POC
There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[GitHub]Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)

" 存在一个缓冲区溢出漏洞,该漏洞可能通过向PAPI(Aruba的接入点管理协议)UDP端口(8211)发送特殊构造的数据包而导致未经身份验证的远程代码执行。成功利用此漏洞将使攻击者能够在底层操作系统上以特权用户身份执行任意代码。\n[GitHub]HPE Aruba设备的重要RCE漏洞(2024年5月)"
2024年5月4日 22:14 Github_POC
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
[GitHub]Exploit for Cisco ASA and FTD (may 2024)

"  legacy功能中的一个漏洞,允许预加载VPN客户端和插件
2024年5月4日 21:53 Github关注
Domain-specific infrastructure for analyzing, generating, and manipulating syntactically correct but semantically spec-non-compliant video files.
2024年5月4日 21:43 Github_POC
[GitHub]Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)

" [GitHub]关于HPE Aruba设备的重要远程代码执行漏洞(截止至2024年5月)"
2024年5月4日 21:43 Github_POC
[GitHub]Exploit for Cisco ASA and FTD (may 2024)

" [GitHub]针对思科ASA和FTD的漏洞利用(截止至2024年5月)"
2024年5月4日 21:04 Github关注
This program remaps its image to prevent the page protection of pages contained in the image from being modified via NtProtectVirtualMemory.
2024年5月4日 21:04 Github关注
2024年5月4日 20:44 Github关注
☢️ Safety Radar for RDA Files
2024年5月4日 20:24 Github关注
Database-backed Active Job backend
2024年5月4日 15:49 Microsoft Security Blog
Microsoft discovered a vulnerability pattern in multiple popular Android applications that could enable a malicious application to overwrite files in the vulnerable application’s internal data storage directory, which could lead to arbitrary code execution and token theft, among other impacts. We have shared our findings with Google’s Android Application Security Research team, as well as the developers of apps found vulnerable to this issue. We anticipate that the vulnerability pattern could be found in other applications. We’re sharing this research more broadly so developers and publishers can check their apps for similar issues, fix as appropriate, and prevent them from being introduced into new apps or releases.
The post “Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps appeared first on Microsoft Security Blog.

" 微软在多个热门安卓应用中发现了一个漏洞模式,这种漏洞可能使恶意应用能够覆盖受害应用的内部数据存储目录中的文件,可能导致任意代码执行和令牌盗窃等后果。我们将调查结果与谷歌的安卓应用安全研究团队以及发现漏洞的应用开发者分享了。我们预计这种漏洞模式可能还存在于其他应用中。我们广泛分享这项研究,以
2024年5月4日 15:49 Microsoft Security Blog
Today we are thrilled to announce that Microsoft has been recognized as an overall leader in the KuppingerCole Leadership Compass Identity Threat Detection and Response: IAM Meets the SOC. The report highlights strengths across key capabilities ranging from identity posture to remediation, while further highlighting Microsoft’s commitment to protecting all organizations.
The post Microsoft named overall leader in KuppingerCole Leadership Compass for ITDR appeared first on Microsoft Security Blog.

" 今天,我们非常高兴地宣布,微软在KuppingerCole领导力指南身份威胁检测与应对:IAM遇见SOC方面荣获总体领导者称号。报告突出了从身份态势到应对的关键能力的优势,进一步彰显了微软保护所有组织的承诺。\n该文章首发于微软安全博客。"
2024年5月4日 15:24 Github关注
2024年5月4日 15:04 freebuf
Cangibrina是一款功能强大且高效的管理员面板扫描与发现工具,可以帮助广大研究人员识别和发现目标Web应用程序中的管理员仪表盘。
2024年5月4日 13:12 freebuf
.LNK文件是一种Windows文件类型,通常称为快捷方式,在计算机上看到并使用过它们,以便我们轻松地直接从桌面启动。
2024年5月4日 11:32 Github关注
SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities
2024年5月4日 11:12 Github关注
Blog about HTTP Request Smuggling, including a demo application.
2024年5月4日 10:12 freebuf
经过长时间的逆向分析发现攻击者使用了一套之前从未见披露过的内核注入技术.。
2024年5月4日 10:02 Github_POC
VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.
[GitHub]A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.

" VFS沙箱逃逸在所有版本小于10.7.1和11.1.0的CrushFTP中,以及在所有平台上,允许具有低权限的远程攻击者从VFS沙箱之外的文件系统读取文件。\n[GitHub] CrushFTP在所有版本小于10.7.1和11.1.0的所有平台上,存在服务器端模板注入漏洞,允许未认证的远程攻击者从VFS沙箱之外的文件系统读取文件,绕过认证获得管理员权限,并在服务器上执行远程代码。"
2024年5月4日 08:12 freebuf
2024年5月4日 05:36 Data Breach – Security Affairs
LockBit ransomware operators have published sensitive data allegedly stolen from the Simone Veil hospital in Cannes. In April, a cyber attack hit the Hospital Simone Veil in Cannes (CHC-SV), impacting medical procedures and forcing personnel to return to pen and paper. Non-urgent surgical procedures and consultations scheduled at the time of the attack were postponed. The French […]

" LockBit勒索软件运营者发布了据称是从戛纳的Simone Veil医院窃取的敏感数据。今年4月,一场网络攻击袭击了戛纳的Simone Veil医院(CHC-SV),影响了医疗程序,迫使工作人员回归使用笔和纸。攻击当时安排的非紧急手术和咨询均被推迟。法国……\n\n(译文仅供参考,如需正式翻译,请咨询专业译者。)"
2024年5月4日 05:32 hackone
影响厂商:U.S. Dept Of Defense 奖励: 危险等级:medium
" 通过 'where' 参数在 ██████████ 上实施 SQL 注入攻击"
2024年5月4日 05:32 hackone
影响厂商:Node.js 奖励: 危险等级:low
" 在undici.request中的跨域重定向时,Proxy-Authorization头部未清除。\n\n翻译说明:信达雅的要求下,将原文中的关键词进行保留,并对句子结构进行适当调整,使其更符合中文表达习惯。"
2024年5月4日 05:32 hackone
影响厂商:Node.js 奖励: 危险等级:None
" 当算法指定时,带有完整性选项的fetch过于宽松,而哈希值不正确。"
2024年5月4日 05:32 hackone
影响厂商:U.S. Dept Of Defense 奖励: 危险等级:medium
" 通过██████的搜索查询实现反射型跨站脚本攻击"