Security
Headlines
HeadlinesLatestCVEs

Tag

#google

CVE-2022-40446: ZZCMS2022 is vulnerable to SQL injection · Issue #4 · liong007/ZZCMS

ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the component /admin/sendmailto.php?tomail=&groupid=.

CVE
#sql#vulnerability#windows#google#ubuntu#git#php
Welcome to high tech hacking in 2022: Annoying users until they say "yes"

Categories: News Tags: MFA fatigue Tags: 2FA Tags: push notification Tags: security Tags: phishing Tags: attack Tags: burnout Tags: stress Tags: verify Cybercriminals' new tactic of simply boring victims into submission has had some surprising succcess. (Read more...) The post Welcome to high tech hacking in 2022: Annoying users until they say "yes" appeared first on Malwarebytes Labs.

Threat Actor Abuses LinkedIn's Smart Links Feature to Harvest Credit Cards

The tactic is just one in a constantly expanding bag of tricks that attackers are using to get users to click on links and open malicious documents.

CVE-2022-38073: Awesome Support – WordPress HelpDesk & Support Plugin

Multiple Authenticated (custom specific plugin role) Persistent Cross-Site Scripting (XSS) vulnerability in Awesome Support plugin <= 6.0.7 at WordPress.

AttachMe – Oracle Patches “Severe” Vulnerability in its Cloud Infrastructure

By Deeba Ahmed Dubbed AttachMe by researchers; the vulnerability was a severe one since it targeted all OIC customers. This is a post from HackRead.com Read the original post: AttachMe – Oracle Patches “Severe” Vulnerability in its Cloud Infrastructure

Data Scientists Dial Back Use of Open Source Code Due to Security Worries

Data scientists, who often choose open source packages without considering security, increasingly face concerns over the unvetted use of those components, new study shows.

Don't Wait for a Mobile WannaCry

Attacks against mobile phones and tablets are increasing, and a WannaCry-level attack could be on the horizon.

15-Year-Old Python Flaw Slithers into Software Worldwide

An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit. The path traversal-related vulnerability is tracked as CVE-2007-4559.

Ubuntu Security Notice USN-5622-1

Ubuntu Security Notice 5622-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5621-1

Ubuntu Security Notice 5621-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter subsystem in the Linux kernel did not properly handle rules that truncated packets below the packet header size. When such rules are in place, a remote attacker could possibly use this to cause a denial of service.