Security
Headlines
HeadlinesLatestCVEs

Tag

#intel

CVE-2023-1741: report/README.md at main · private-null/report

A vulnerability was found in jeecg-boot 3.5.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file SysDictMapper.java of the component Sleep Command Handler. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224629 was assigned to this vulnerability.

CVE
#sql#vulnerability#web#mac#apple#js#git#java#intel#chrome#webkit
Trump’s Indictment Marks a Historic Reckoning

A Manhattan grand jury has issued the first-ever indictment of a former US president. Buckle up for whatever happens next.

Automatic Updates Deliver Malicious 3CX 'Upgrades' to Enterprises

In a Solar Winds-like attack, compromised, digitally signed versions of 3CX DesktopApp are landing on user systems via the vendor's update mechanism.

BEC Fraudsters Expand to Snatch Real-World Goods in Commodities Twist

Business email compromise scams are moving beyond just stealing cash, with some threat actors fooling companies into sending goods and materials on credit, and then skipping out on payment.

The Future of Fintech Applications

By Owais Sultan This article explores the world of fintech applications, highlighting their most popular features now and in the next… This is a post from HackRead.com Read the original post: The Future of Fintech Applications

Virtual Reception 1.0 Directory Traversal

Virtual Reception version 1.0 suffers from a directory traversal vulnerability.

CVE-2023-22845: TALOS-2023-1708 || Cisco Talos Intelligence Group

An out-of-bounds read vulnerability exists in the TGAInput::decode_pixel() functionality of OpenImageIO Project OpenImageIO v2.4.7.1. A specially crafted targa file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

CVE-2023-24473: TALOS-2023-1707 || Cisco Talos Intelligence Group

An information disclosure vulnerability exists in the TGAInput::read_tga2_header functionality of OpenImageIO Project OpenImageIO v2.4.7.1. A specially crafted targa file can lead to a disclosure of sensitive information. An attacker can provide a malicious file to trigger this vulnerability.

CVE-2023-24472: TALOS-2023-1709 || Cisco Talos Intelligence Group

A denial of service vulnerability exists in the FitsOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.7.1. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide malicious input to trigger this vulnerability.

Chinese RedGolf Group Targeting Windows and Linux Systems with KEYPLUG Backdoor

A Chinese state-sponsored threat activity group tracked as RedGolf has been attributed to the use of a custom Windows and Linux backdoor called KEYPLUG. "RedGolf is a particularly prolific Chinese state-sponsored threat actor group that has likely been active for many years against a wide range of industries globally," Recorded Future told The Hacker News. "The group has shown the ability to