Security
Headlines
HeadlinesLatestCVEs

Tag

#amazon

Ubuntu Security Notice USN-6315-1

Ubuntu Security Notice 6315-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information.

Packet Storm
#vulnerability#web#google#amazon#ubuntu#linux#dos#oracle#intel#perl#aws#amd#ibm
How to Prevent ChatGPT From Stealing Your Content & Traffic

ChatGPT and similar large language models (LLMs) have added further complexity to the ever-growing online threat landscape. Cybercriminals no longer need advanced coding skills to execute fraud and other damaging attacks against online businesses and customers, thanks to bots-as-a-service, residential proxies, CAPTCHA farms, and other easily accessible tools.  Now, the latest technology damaging

CVE-2023-41153: webmin-changelog

A Stored Cross-Site Scripting (XSS) vulnerability in the SSH configuration tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via options for the host value while editing the host options.

Ubuntu Security Notice USN-6309-1

Ubuntu Security Notice 6309-1 - Zheng Zhang discovered that the device-mapper implementation in the Linux kernel did not properly handle locking during table_clear operations. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the HFS+ file system implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service.

CVE-2023-41359: bgpd: Make sure we have enough data to read two bytes when validating AIGP by ton31337 · Pull Request #14232 · FRRouting/frr

An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation.

CVE-2023-41361: bgpd: Check the length of the rcv software version by ton31337 · Pull Request #14241 · FRRouting/frr

An issue was discovered in FRRouting FRR 9.0. bgpd/bgp_open.c does not check for an overly large length of the rcv software version.

Understanding the E-Commerce Marketplaces in Europe

By Owais Sultan A comprehensive guide to understanding and leveraging e-commerce marketplaces in Europe to bolster your business growth and market… This is a post from HackRead.com Read the original post: Understanding the E-Commerce Marketplaces in Europe

Teenage members of Lapsus$ ransomware gang convicted

Categories: Business Tags: business Tags: hack Tags: hacked Tags: compromise Tags: lapsus$ Tags: convicted Tags: crime Tags: ransomware Tags: leak Tags: breach A wave of video game developer compromises has come to a court-based conclusion. (Read more...) The post Teenage members of Lapsus$ ransomware gang convicted appeared first on Malwarebytes Labs.

Smart lightbulb and app vulnerability puts your Wi-Fi password at risk

Categories: Business Tags: business Tags: home Tags: personal Tags: router Tags: wi-fi Tags: wireless Tags: network Tags: home Tags: bulb Tags: smart bulb Tags: IoT Tags: app Tags: TP-Link We take a look at reports that a smart lightbulb and app vulnerability could potentially put your Wi-Fi password at risk. (Read more...) The post Smart lightbulb and app vulnerability puts your Wi-Fi password at risk appeared first on Malwarebytes Labs.

CVE-2023-4520: Changeset 2957322 for fv-wordpress-flowplayer – WordPress Plugin Repository

The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and including, 7.5.37.7212 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page, and makes it possible to update the user metas arbitrarily, but the meta value can only be a string.