Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

China's Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

A stealthy China-based group managed to establish a persistent foothold into critical infrastructure organizations in the U.S. and Guam without being detected, Microsoft and the "Five Eyes" nations said on Wednesday. The tech giant's threat intelligence team is tracking the activity, which includes post-compromise credential access and network system discovery, under the name Volt Typhoon. The

The Hacker News
#web#mac#windows#microsoft#git#intel#backdoor#zero_day#The Hacker News
CVE-2022-41221: OpenText Archive Center Administration Client XXE Vulnerability

The client in OpenText Archive Center Administration through 21.2 allows XXE attacks. Authenticated users of the OpenText Archive Center Administration client (Versions 16.2.3, 21.2, and older versions) could upload XML files to the application that it did not sufficiently validate. As a result, attackers could craft XML files that, when processed by the application, would cause a negative security impact such as data exfiltration or localized denial of service against the application instance and system of the user running it.

CVE-2023-2873: WindowsKernelVuln/unassigned44 at master · zeze-zeze/WindowsKernelVuln

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-229852. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVE-2023-2872: WindowsKernelVuln/unassigned45 at master · zeze-zeze/WindowsKernelVuln

A vulnerability classified as problematic has been found in FlexiHub 5.5.14691.0. This affects the function 0x220088 in the library fusbhub.sys of the component IoControlCode Handler. The manipulation leads to null pointer dereference. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229851. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVE-2023-1944: GitHub - kubernetes/minikube: Run Kubernetes locally

This vulnerability enables ssh access to minikube container using a default password.

CVE-2021-25749: [Security Advisory] CVE-2021-25749: runAsNonRoot logic bypass for Windows containers

Windows workloads can run as ContainerAdministrator even when those workloads set the runAsNonRoot option to true.

eScan Management Console 14.0.1400.2281 SQL Injection

eScan Management Console version 14.0.1400.2281 suffers from a remote SQL injection vulnerability.

eScan Management Console 14.0.1400.2281 Cross Site Scripting

eScan Management Console version 14.0.1400.2281 suffers from a cross site scripting vulnerability.

Quicklancer 1.0 SQL Injection

Quicklancer version 1.0 suffers from a remote SQL injection vulnerability.