Posts
2517
Following
648
Followers
1466
"I'm interested in all kinds of astronomy."
repeated

CISA: CISA Adds One Known Exploited Vulnerability to Catalog
Hot off the press! CISA adds CVE-2024-28986 (9.8 critical, disclosed 13 August 2024 by SolarWinds) SolarWinds Web Help Desk Java Deserialization Remote Code Execution Vulnerability to the Known Exploited Vulnerabilities Catalog.

Note: There was no indication that CVE-2024-28986 was being exploited in the wild in the security advisory.

cc: @campuscodi h/t: @hrbrmstr

1
3
0
@joxean We have a saying around here: "you are so dumb you bend space" (no offense @rabbit :))
1
0
3
repeated

NEW: Every Pixel phone released since 2017 has a hidden Verizon app, "Showcase.apk," with deep system access that has an unpatched flaw. Google's response to the vulnerability caused Palantir to ditch Android altogether. @lhn has the scoop: https://www.wired.com/story/google-android-pixel-showcase-vulnerability/

3
3
0
repeated

@briankrebs
From the days when we were all burning optical media: DVDisaster

The idea: When you burn a disc that isn't completely full, any unused sectors are truly wasted. This app uses them for extra ECC data. Here are screenshots from when I gouged a CD with a key, and then subsequently read the data from the scratched disc, without a single bit lost.

It's a nice example of a simple app that solves a real-world problem.

1
1
2
repeated

the most recent hackerone issue was filed because the user googled "[another project] bug bounty program", clicked the first link (to 's bug-bounty) and entered an issue about a completely different project...

3
1
0
repeated

Long thread ahead about training a classifier of "good/batch matches" for .

So, the whole idea that I have been working on for quite some time already to try to, somehow, improve matching in Diaphora is the following: Train a model to better determine if a pair of functions in two binaries (ie, a match between a function A in binary X, and function B in binary Y) is correct or not.

1
1
0
repeated

Did someone already create a tarpit that targets the AI scraping bots?

0
1
0
Who volunteer to dress up as standing lamps for AlligatorCon?

#JeSuisLampshade
1
1
3
repeated

Just learned that in French cybersecurity threats are called "cybermenace" and I will only be using this term from now on

0
1
0
@Kensan @cynicalsecurity The outcome is obviously that, what I can't wrap my head around is what this outfit was supposed to represent? I mean there must have been an idea similar to "dress up girls in latex because geeks like Matrix" or similar, but I just can't imagine what led to *this*.
1
0
1
repeated

Mixing watering hole attacks with history leak via CSS https://adepts.of0x.cc/css-history-leaks/

0
1
0
@cynicalsecurity It was probably this: https://infosec.exchange/@screaminggoat/112958220558346758

My tolerance level is pretty high, but IMO this is just straight up offensive without *any* substance.
2
0
0
repeated

I’m in shock

0
2
0
repeated
repeated

The folks from Xiaomi didn't pick up their Pwnie for Lamest Vendor Response, so we're keeping it safe for them until they decide to come accept it.

1
3
0
repeated
Edited 11 months ago

Ivanti security advisories: August Security Update
Today, fixes have been released for the following solutions: Ivanti Neurons for ITSM, Ivanti Avalanche and Ivanti Virtual Traffic Manager (vTM).

The concerning CVEs:

  • CVE-2024-7569 (9.6 critical) An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM
  • CVE-2024-7593 (9.8 critical) authentication bypass in Ivanti vTM (PUBLICLY DISCLOSED)
    • "We are not aware of any customers being exploited by this vulnerability at the time of disclosure. However, a Proof of Concept is publicly available"

"We have no evidence of these vulnerabilities being exploited in the wild. These vulnerabilities do not impact any other Ivanti products or solutions."

See related Bleeping Computer reporting: Ivanti warns of critical vTM auth bypass with public exploit

0
2
0
Show older