Security
Headlines
HeadlinesLatestCVEs

Tag

#mac

Miele Benchmark Programming Tool 1.1.49 / 1.2.71 Privilege Escalation

Miele Benchmark Programming Tool versions 1.1.49 and 1.2.71 suffer from a privilege escalation vulnerability.

Packet Storm
#vulnerability#web#mac#windows#microsoft#sap
Trojan-Downloader.Win32.Agent Insecure Permissions

Trojan-Downloader.Win32.Agent malware suffers from an insecure permissions vulnerability.

Backdoor.Win32.Cafeini.b Man-In-The-Middle

Backdoor.Win32.Cafeini.b malware suffers from a man-in-the-middle vulnerability.

Trojan-Downloader.Win32.Small.ahlq Insecure Permissions

Trojan-Downloader.Win32.Small.ahlq malware suffers from an insecure permissions vulnerability.

CVE-2022-27239: Linux CIFS Utils and Samba - Free Knowledge Base

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

CVE-2022-27239: Linux CIFS Utils and Samba - Free Knowledge Base

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

Chinese Hackers Targeting Russian Military Personnel with Updated PlugX Malware

A China-linked government-sponsored threat actor has been observed targeting Russian speakers with an updated version of a remote access trojan called PlugX. Secureworks attributed the attempted intrusions to a threat actor it tracks as Bronze President, and by the wider cybersecurity community under the monikers Mustang Panda, TA416, HoneyMyte, RedDelta, and PKPLUG. "The war in Ukraine has

CVE-2022-29810: Redact SSH key from URL query parameter by macedogm · Pull Request #348 · hashicorp/go-getter

The Hashicorp go-getter library before 1.5.11 does not redact an SSH key from a URL query parameter.

CVE-2022-29810: Redact SSH key from URL query parameter by macedogm · Pull Request #348 · hashicorp/go-getter

The Hashicorp go-getter library before 1.5.11 could write SSH credentials into its logfile, exposing sensitive credentials to local users able to read the logfile.