The Cloud Security Alliance (CSA) has revealed five ways malicious actors can use ChatGPT to enhance their attack toolset in a new report exploring the cybersecurity implications of large language models (LLMs). The Security Implications of ChatGPT paper details how threat actors can exploit AI-driven systems in different aspects of cyberattacks including enumeration, foothold assistance, reconnaissance, phishing, and the generation of polymorphic code. By examining these topics, the CSA said it aims to raise awareness of the potential threats and emphasize the need for robust security measures and responsible AI development.
Monthly Archives: April 2023
USN-6037-1: Apache Commons Net vulnerability
ZeddYu Lu discovered that the FTP client from Apache Commons Net trusted
the host from PASV responses by default. A remote attacker with a
malicious FTP server could redirect the client to another server, which
could possibly result in leaked information about services running on the
private network of the client.
USN-6048-1: ZenLib vulnerability
It was discovered that ZenLib doesn’t check the return value of a specific
operation before using it. An attacker could use a specially crafted input
to crash programs using the library.
Man Gets Four Years for Stealing Bitcoins Seized by Feds
Google Bans 173,000 Bad Developers in 2022
Piwigo – CVE-2023-26876
Posted by Rodolfo Tavares via Fulldisclosure on Apr 28
=====[ Tempest Security Intelligence – ADV-03/2023
]==========================
Piwigo – Version 13.5.0
Author: Rodolfo Tavares
Tempest Security Intelligence – Recife, Pernambuco – Brazil
=====[ Table of Contents]==================================================
* Overview
* Detailed description
* Timeline of disclosure
* Thanks & Acknowledgments
* References
=====[ Vulnerability…
Re: Checking existence of firewalled URLs via javascript’s script.onload
Posted by Jonathan Gregson via Fulldisclosure on Apr 28
Hi Georgi,
As you suggested, this is a CSRF attack. Using such techniques to attack or enumerate local applications has been known
for some time and is a very difficult issue to address. Browsers have done well in preventing malicious _authenticated_
cross-site requests, but as you’ve found, attackers can still use such techniques for enumeration and information
gathering.
Fortunately, it’s not very practical except in targeted…
Minecraft Clones with 35 Million Installs Contained Adware
“Ashamed” LockBit ransomware gang apologises to hacked school, offers free decryption tool
Is it possible ransomware gangs actually do have a heart?
Read more in my article on the Hot for Security blog.
CVE-2020-4729
IBM Counter Fraud Management for Safer Payments 5.7.0.00 through 5.7.0.10, 6.0.0.00 through 6.0.0.07, 6.1.0.00 through 6.1.0.05, and 6.2.0.00 through 6.2.1.00 could allow an authenticated attacker under special circumstances to send multiple specially crafted API requests that could cause the application to crash. IBM X-Force ID: 188052.