USN-7250-1: Netdata vulnerabilities
It was discovered that Netdata incorrectly handled parsing JSON input, which could lead to a JSON injection. An attacker could possibly use this issue to...
DSA-5857-1 openjdk-17 – security update
A vulnerability has been discovered in the OpenJDK Java runtime, which may result in authorisation bypass or information disclosure. https://security-tracker.debian.org/tracker/DSA-5857-1 Read More
APPLE-SA-01-30-2025-1 GarageBand 10.4.12
Posted by Apple Product Security via Fulldisclosure on Feb 01 APPLE-SA-01-30-2025-1 GarageBand 10.4.12 GarageBand 10.4.12 addresses the following issues. Information about the security content is...
Re: Text injection on https://www.google.com/sorry/index via ?q parameter (no XSS)
Posted by David Fifield on Feb 01 I tested a few more times, and it appears the text injection has disappeared. These are timestamps when...
Xinet Elegant 6 Asset Lib Web UI 6.1.655 / SQL Injection / Exploit Update Python3
Posted by hyp3rlinx on Feb 01 Updated SQL Injection CVE-2019-19245 exploit for Python3. import requests,time,re,sys,argparse #NAPC Xinet Elegant 6 Asset Library v6.1.655 #Pre-Auth SQL Injection...
Friday Squid Blogging: On Squid Brains
Interesting. Blog moderation policy. Read More
FBI, Dutch Police Disrupt ‘Manipulaters’ Phishing Gang
The FBI and authorities in The Netherlands this week seized dozens of servers and domains for a hugely popular spam and malware dissemination service operating...
Top 10 Malware Q4 2024
In Q4 2024, the Top 10 Malware observed by the MS-ISAC® changed slightly from the previous quarter. Here are the malware that topped our list....
Threat Actors Target Public-Facing Apps for Initial Access
Cisco Talos found that exploitation of public-facing applications made up 40% of incidents it observed in Q4 2024, marking a notable shift in initial access...
Tata Technologies Hit by Ransomware Attack
The Indian tech giant temporarily suspended some of its IT services, which have now been restored Read More
