ZDI-23-1024: Siemens Solid Edge Viewer OBJ File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Siemens Solid Edge Viewer. User interaction is required to exploit this vulnerability...
ZDI-23-1025: (Pwn2Own) Triangle MicroWorks SCADA Data Gateway Missing Authentication Vulnerability
This vulnerability allows remote attackers to bypass authentication on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability....
Kolibri GET request buffer Overflow [Stack Egghunter]
Posted by Mahmoud Noureldin on Aug 03 #!/usr/bin/python3 # Exploit Title: Kolibri GET request buffer Overflow [Stack Egghunter] # Date: 2 Augst 2023 # Exploit...
[SYSS-2023-011]: Canon PIXMA TR4550 and other inkjet printer models – Insufficient or Incomplete Data Removal, within Hardware Component (CWE-1301)
Posted by Matthias Deeg via Fulldisclosure on Aug 03 Advisory ID: SYSS-2023-011 Product: PIXMA TR4550 Manufacturer: Canon Affected Version(s): 1.020 / 1.080 also affects many...
DSA-5467 chromium – security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Read More
DSA-5466 ntpsec – security update
It was discovered that ntpd in ntpsec, a secure, hardened, and improved implementation derived from the original NTP project, could crash if NTS is disabled...
php-8.2.9-2.fc38
FEDORA-2023-984c26961f Packages in this update: php-8.2.9-2.fc38 Update description: PHP version 8.2.9 (03 Aug 2023) Build: Fixed bug GH-11522 (PHP version check fails with '-' separator)....
Hacktivist Collective “Mysterious Team Bangladesh” Revealed
Group-IB said the group carried out 750 DDoS attacks and more than 70 website defacements in a year Read More
Cisco Talos Discusses Flaws in SOHO Routers Post-VPNFilter
Over the last five years the firm reported and mitigated 141 advisories, encompassing 289 CVEs Read More
Microsoft Teams Targeted in Midnight Blizzard Phishing Attacks
The Russia-based actor exploited compromised Microsoft 365 tenants owned by small businesses Read More