Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 51 ms.

CVE-2022-0488: 2022/CVE-2022-0488.json · master · GitLab.org / cves

An issue has been discovered in GitLab CE/EE affecting all versions starting with version 8.10. It was possible to trigger a timeout on a page with markdown by using a specific amount of block-quotes.

CVE
#js#git
CVE-2021-41697: Multiple vulnerabilities in the belloo dating script 4.2.7.7

A reflected Cross Site Scripting (XSS) vulnerability exists in Premiumdatingscript 4.2.7.7 via the aerror_description parameter in assets/sources/instagram.php script.

CVE-2021-45834: OpenDocMan ™ - Open Source Document Management System - Free Document Management Software

An attacker can upload or transfer files of dangerous types to the OpenDocMan 1.4.4 portal via add.php using MIME-bypass, which may be automatically processed within the product's environment or lead to arbitrary code execution.

New MSDT 0-day Flaw ‘DogWalk’ Receives Free Unofficial Patches

By Deeba Ahmed DogWalk comes soon after another MSDT zero-day vulnerability dubbed Follina was discovered, and Microsoft claimed it was a… This is a post from HackRead.com Read the original post: New MSDT 0-day Flaw ‘DogWalk’ Receives Free Unofficial Patches

YARAify: Defensive tool scans suspicious files against a large repository of YARA rules

Team behind Abuse.ch and ThreatFox launch new hub for scanning and hunting files using YARA

CVE-2020-13578: TALOS-2020-1189 || Cisco Talos Intelligence Group

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

LastPass updates security notice with information about a recent incident

Categories: News Tags: LastPass Tags: security Tags: incident Tags: update Tags: notice Tags: unencrypted data Tags: password manager LastPass has posted an update to the August security incident that raises some questions about stolen unencrypted data (Read more...) The post LastPass updates security notice with information about a recent incident appeared first on Malwarebytes Labs.

Concluding the Azure Sphere Security Research Challenge, Microsoft Awards $374,300 to Global Security Research Community

The Azure Sphere Security Research Challenge brought together 70 researchers from 21 countries to help secure Azure Sphere customers and expand Microsoft’s partnerships with the global IoT security research community. During the three-month Azure Sphere Security Research Challenge, researchers surfaced 20 Critical or Important severity security vulnerabilities, with Microsoft awarding $374,300 in bounty awards for 16 bounty eligible reports.

Bogus Chat GPT extension takes over Facebook accounts

Categories: News Tags: Chat GPT Tags: chrome Tags: extension Tags: rogue Tags: facebook Tags: cookies We look at a bogus Chat GPT Chrome extension which was after Facebook cookies. (Read more...) The post Bogus Chat GPT extension takes over Facebook accounts appeared first on Malwarebytes Labs.

CVE-2022-37703: Open Source Backup for Linux, Windows, UNIX and OS X

In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking the path, letting the attacker provide an arbitrary path.