Cybersecurity information flow

干净的信息流推送工具,偏向安全圈的点点滴滴,为安全研究人员每日发现优质内容.

了解更多 »

最近更新
时间 节点
2024年5月5日 04:14 Github_POC
A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.
[GitHub]CVE-2024-31851

" 在使用内置Jetty服务器运行的CData Sync < 23.4.8843 Java版本中存在路径遍历漏洞,未经身份验证的远程攻击者可能借此获取敏感信息并执行有限操作。\n[GitHub]CVE-2024-31851"
2024年5月5日 03:43 Github_POC
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
[GitHub]Fix open source package tough-cookie V 2.5.0 - CVE-2023-26136 rated as a critical vulnerability

" 版本在4.1.3之前的tough-cookie软件包,在使用CookieJar时由于不当处理Cookie,处于rejectPublicSuffixes=false模式下容易受到原型污染。这个问题源于对象初始化的方式。\n[GitHub]修复开源软件包tough-cookie V 2.5.0 - CVE-2023-26136评定为关键漏洞。"
2024年5月5日 03:43 Github_POC
[GitHub]CVE-2024-31851

" [GitHub] CVE-2024-31851\n\n将上述链接中的英文翻译为中文,内容为:[GitHub] CVE-2024-31851。这是一个关于GitHub上的一个漏洞,CVE编号为2024-31851。"
2024年5月5日 03:13 hackone
影响厂商:b'Liberapay'(https://hackerone.com/liberapay) 
" 不安全的YAML加载可能导致远程代码执行。"
2024年5月5日 02:13 exploit-db
Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Device Config Disclosure
2024年5月5日 02:13 exploit-db
Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Authentication Bypass
2024年5月5日 02:13 exploit-db
Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Device Config Disclosure
2024年5月5日 02:13 exploit-db
Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Authentication Bypass
2024年5月5日 02:13 exploit-db
Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Device Config Disclosure
2024年5月5日 02:13 exploit-db
Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Authentication Bypass
2024年5月5日 02:13 Github关注
AI agent using GPT-4V(ision) capable of using a mouse/keyboard to interact with web UI
2024年5月5日 01:53 Github关注
Set-of-Mark Prompting for LMMs
2024年5月5日 01:53 Github关注
low latency, composable, and distributed dataflow for AI and robotic application
2024年5月5日 01:53 Github关注
Klipper Config for the TinyMachines3D CR10-S5 (500mmX500mmX500mm) 3D Printer with Bondtech Direct Drive, MicroSwiss Hotend, BLTouch
2024年5月5日 00:53 Github关注
A simple script which implements different Cognito attacks such as Account Oracle or Priviledge Escalation
2024年5月5日 00:13 SecWiki周报
2024年5月4日 23:13 hackone
影响厂商:Liberapay 奖励: 危险等级:low
" 不安全的YAML加载可能导致远程代码执行。"
2024年5月4日 22:14 Github_POC
There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[GitHub]Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)

" 存在一个缓冲区溢出漏洞,该漏洞可能通过向PAPI(Aruba的接入点管理协议)UDP端口(8211)发送特殊构造的数据包而导致未经身份验证的远程代码执行。成功利用此漏洞将使攻击者能够在底层操作系统上以特权用户身份执行任意代码。\n[GitHub]HPE Aruba设备的重要RCE漏洞(2024年5月)"
2024年5月4日 22:14 Github_POC
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
[GitHub]Exploit for Cisco ASA and FTD (may 2024)

"  legacy功能中的一个漏洞,允许预加载VPN客户端和插件
2024年5月4日 21:53 Github关注
Domain-specific infrastructure for analyzing, generating, and manipulating syntactically correct but semantically spec-non-compliant video files.
2024年5月4日 21:43 Github_POC
[GitHub]Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)

" [GitHub]关于HPE Aruba设备的重要远程代码执行漏洞(截止至2024年5月)"
2024年5月4日 21:43 Github_POC
[GitHub]Exploit for Cisco ASA and FTD (may 2024)

" [GitHub]针对思科ASA和FTD的漏洞利用(截止至2024年5月)"
2024年5月4日 21:04 Github关注
This program remaps its image to prevent the page protection of pages contained in the image from being modified via NtProtectVirtualMemory.
2024年5月4日 21:04 Github关注
2024年5月4日 20:44 Github关注
☢️ Safety Radar for RDA Files
2024年5月4日 20:24 Github关注
Database-backed Active Job backend
2024年5月4日 15:49 Microsoft Security Blog
Microsoft discovered a vulnerability pattern in multiple popular Android applications that could enable a malicious application to overwrite files in the vulnerable application’s internal data storage directory, which could lead to arbitrary code execution and token theft, among other impacts. We have shared our findings with Google’s Android Application Security Research team, as well as the developers of apps found vulnerable to this issue. We anticipate that the vulnerability pattern could be found in other applications. We’re sharing this research more broadly so developers and publishers can check their apps for similar issues, fix as appropriate, and prevent them from being introduced into new apps or releases.
The post “Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps appeared first on Microsoft Security Blog.

" 微软在多个热门安卓应用中发现了一个漏洞模式,这种漏洞可能使恶意应用能够覆盖受害应用的内部数据存储目录中的文件,可能导致任意代码执行和令牌盗窃等后果。我们将调查结果与谷歌的安卓应用安全研究团队以及发现漏洞的应用开发者分享了。我们预计这种漏洞模式可能还存在于其他应用中。我们广泛分享这项研究,以
2024年5月4日 15:49 Microsoft Security Blog
Today we are thrilled to announce that Microsoft has been recognized as an overall leader in the KuppingerCole Leadership Compass Identity Threat Detection and Response: IAM Meets the SOC. The report highlights strengths across key capabilities ranging from identity posture to remediation, while further highlighting Microsoft’s commitment to protecting all organizations.
The post Microsoft named overall leader in KuppingerCole Leadership Compass for ITDR appeared first on Microsoft Security Blog.

" 今天,我们非常高兴地宣布,微软在KuppingerCole领导力指南身份威胁检测与应对:IAM遇见SOC方面荣获总体领导者称号。报告突出了从身份态势到应对的关键能力的优势,进一步彰显了微软保护所有组织的承诺。\n该文章首发于微软安全博客。"
2024年5月4日 15:24 Github关注
2024年5月4日 15:04 freebuf
Cangibrina是一款功能强大且高效的管理员面板扫描与发现工具,可以帮助广大研究人员识别和发现目标Web应用程序中的管理员仪表盘。