Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 274 ms.

Novel Phishing Trick Uses Weird Links to Bypass Spam Filters

A novel form of phishing takes advantage of a disparity between how browsers and email inboxes read web domains.

Threatpost
#web#microsoft#git#perl#auth#sap
How to tell if a VPN app added your Windows device to a botnet

This post will help users find out if their Windows device has been added to the 911 S5 botnet by a malicious VPN application

CVE-2023-23957: Support Content Notification - Support Portal - Broadcom support portal

An authenticated user can see and modify the value for ‘next’ query parameter in Symantec Identity Portal 14.4

Red Hat Security Advisory 2022-1681-01

Red Hat Security Advisory 2022-1681-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.4 General Availability release images. This update provides security fixes, bug fixes, and updates container images. Issues addressed include bypass and traversal vulnerabilities.

CVE-2019-5039: TALOS-2019-0802 || Cisco Talos Intelligence Group

An exploitable command execution vulnerability exists in the ASN1 certificate writing functionality of Openweave-core version 4.0.2. A specially crafted weave certificate can trigger a heap-based buffer overflow, resulting in code execution. An attacker can craft a weave certificate to trigger this vulnerability.

CVE-2021-21692: Jenkins Security Advisory 2021-11-04

FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier only check 'read' agent-to-controller access permission on the source path, instead of 'delete'.

CVE-2023-39949: Assertion failure in SequenceNumber.h via malformed SPDP packet only when compiled in logging-enabled (Debug) mode · Issue #3236 · eProsima/Fast-DDS

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.9.1 and 2.6.5, improper validation of sequence numbers may lead to remotely reachable assertion failure. This can remotely crash any Fast-DDS process. Versions 2.9.1 and 2.6.5 contain a patch for this issue.

CVE-2023-29383: Added control character check · shadow-maint/shadow@e5905c4

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Involved in a data breach? Here’s what you need to know

Categories: News Categories: Personal If you've received a message from a company saying your data has been caught up in a breach, you might be unsure what to do next. Well, we have some tips for you... (Read more...) The post Involved in a data breach? Here’s what you need to know appeared first on Malwarebytes Labs.