Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 155 ms.

CVE-2022-33146: improved open redirect prevention · web2py/web2py@d980560

Open redirect vulnerability in web2py versions prior to 2.22.5 allows a remote attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.

CVE
#sql#csrf#vulnerability#web
New Vulnerability Database Catalogs Cloud Security Issues

Researchers have created a new community website for reporting and tracking security issues in cloud platforms and services — plus fixes for them where available.

Arrested: Fearmongering data thieves who victimized thousands of businesses

Categories: News Tags: Data theft Tags: refine Tags: extortion Tags: blackmail Tags: money laundering Dutch police have arrested three men who stole data belonging to almost every Dutch and Austrian citizen. (Read more...) The post Arrested: Fearmongering data thieves who victimized thousands of businesses appeared first on Malwarebytes Labs.

WhatsApp introduces new security features

Categories: News Tags: WhatsApp Tags: security features Tags: Account Protect Tags: Device Verification Tags: Key Transparency Tags: Auditable Key Directory WhatsApp has announced several new security features, including one that makes it a lot easier for you to verify the contact you are communicating with. (Read more...) The post WhatsApp introduces new security features appeared first on Malwarebytes Labs.

Intelliants Subrion CMS 4.2.1 Remote Code Execution

This Metasploit module exploits an authenticated file upload vulnerability in Subrion CMS versions 4.2.1 and lower. The vulnerability is caused by the .htaccess file not preventing the execution of .pht, .phar, and .xhtml files. Files with these extensions are not included in the .htaccess blacklist, hence these files can be uploaded and executed to achieve remote code execution. In this module, a .phar file with a randomized name is uploaded and executed to receive a Meterpreter session on the target, then deletes itself afterwards.

Social Security Numbers leaked in ransomware attack on Ohio History Connection

Categories: News Categories: Ransomware Tags: Ohio History Connection Tags: ransomware Tags: LockBit Tags: SSN Tags: phishing Ohio History Connection acknowledged that in a ransomware attack the attackers may have had access to 7,600 SSNs. (Read more...) The post Social Security Numbers leaked in ransomware attack on Ohio History Connection appeared first on Malwarebytes Labs.

23andMe blames “negligent” breach victims, says it’s their own fault

23andMe has responded in a letter to legal representatives of data breach victims that they were to blame themselves for re-using passwords

Kibana Timelion Prototype Pollution Remote Code Execution

Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This leads to an arbitrary command execution with permissions of the Kibana process on the host system. Exploitation will require a service or system reboot to restore normal operation. The WFSDELAY parameter is crucial for this exploit. Setting it too high will cause MANY shells (50-100+), while setting it too low will cause no shells to be obtained. WFSDELAY of 10 for a docker image caused 6 shells.

CVE-2023-22381: Release notes - GitHub Enterprise Server 3.8 Docs

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program.

GHSA-hr5w-cwwq-2v4m: ZITADEL's Improper Content-Type Validation Leads to Account Takeover via Stored XSS + CSP Bypass

### Impact ZITADEL users can upload their own avatar image and various image types are allowed. Due to a missing check, an attacker could upload HTML and pretend it is an image to gain access to the victim's account in certain scenarios. A possible victim would need to directly open the supposed image in the browser, where a session in ZITADEL needs to be active for this exploit to work. The exploit could only be reproduced if the victim was using Firefox. Chrome, Safari as well as Edge did not execute the code. ### Patches 2.x versions are fixed on >= [2.48.3](https://github.com/zitadel/zitadel/releases/tag/v2.48.3) 2.47.x versions are fixed on >= [2.47.8](https://github.com/zitadel/zitadel/releases/tag/v2.47.8) 2.46.x versions are fixed on >= [2.46.5](https://github.com/zitadel/zitadel/releases/tag/v2.46.5) 2.45.x versions are fixed on >= [2.45.5](https://github.com/zitadel/zitadel/releases/tag/v2.45.5) 2.44.x versions are fixed on >= [2.44.7](https://github.com/zitadel/zitadel/...