CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-0111

CVSS: HIGH (7.1)

EPSS Score: 2.94%

Source: Palo Alto Networks Security Advisories
February 18th, 2025 (5 months ago)
Description: WinRAR 7.10 was released yesterday with numerous features, such as larger memory pages, a dark mode, and the ability to fine-tune how Windows Mark-of-the-Web flags are propagated when extracting files. [...]
Source: BleepingComputer
February 18th, 2025 (5 months ago)
Description: Attackers are using patched bugs to potentially gain unfettered access to an organization's Windows environment under certain conditions.
Source: Dark Reading
February 18th, 2025 (5 months ago)
Source: Dark Reading
February 18th, 2025 (5 months ago)
Description: Winnti once used a variety of malware, but is now focused on SQL vulnerabilities and obfuscation, updated encryption, and new evasion methods to gain access.
Source: Dark Reading
February 18th, 2025 (5 months ago)
Description: A large-scale malware campaign dubbed "StaryDobry" has been targeting gamers worldwide with trojanized versions of cracked games such as Garry's Mod, BeamNG.drive, and Dyson Sphere Program. [...]
Source: BleepingComputer
February 18th, 2025 (5 months ago)
Description: New York-based venture capital and private equity firm Insight Partners has disclosed that its systems were breached in January following a social engineering attack. [...]
Source: BleepingComputer
February 18th, 2025 (5 months ago)
Source: TheRegister
February 18th, 2025 (5 months ago)

CVE-2024-21534

Description: Versions of the package jsonpath-plus before 10.3.0 are vulnerable to Remote Code Execution (RCE) due to improper input sanitization. An attacker can execute aribitrary code on the system by exploiting the unsafe default usage of eval='safe' mode. Note: This is caused by an incomplete fix for CVE-2024-21534. References https://nvd.nist.gov/vuln/detail/CVE-2025-1302 https://github.com/JSONPath-Plus/JSONPath/commit/30942896d27cb8a806b965a5ca9ef9f686be24ee https://gist.github.com/nickcopi/11ba3cb4fdee6f89e02e6afae8db6456 https://security.snyk.io/vuln/SNYK-JS-JSONPATHPLUS-8719585 https://nvd.nist.gov/vuln/detail/CVE-2024-21534 https://github.com/JSONPath-Plus/JSONPath/blob/8e4acf8aff5f446aa66323e12394ac5615c3b260/src/Safe-Script.js#L127 https://github.com/advisories/GHSA-hw8r-x6gr-5gjp
Source: Github Advisory Database (NPM)
February 18th, 2025 (5 months ago)
Description: Description Authentication using Spid and CIE is based on the SAML2 standard which provides for two entities: Identity Provider (IdP): the system that authenticates users and provides identity information ( SAML assertions ) to the Service Provider, essentially, it is responsible for managing user credentials and identity; Service Provider (SP): The system that provides a service to the user and relies on the Identity Provider to authenticate the user, receives SAML assertions from the IdP to grant access to resources. The library spid-aspnetcorerefers to the second entity, i.e. the SP, and implements the validation logic of the SAML assertions present within the SAML response . The following is a summary diagram of an authentication flow via SAML: As shown in the diagram, the IdP, after verifying the user's credentials, generates a signed SAML response, this is propagated to the SP by the user's browser and the SP, after verifying the signature, can extract the data needed to build the user's session. The signature validation logic is central as it ensures that you cannot craft a SAML response with arbitrary assertions and thus impersonate other users. The following is the validation code implemented in spid-aspnetcore. internal static bool VerifySignature(XmlDocument signedDocument, IdentityProvider? identityProvider = null){ //...SNIP... SignedXml signedXml = new SignedXml(signedDocument); if (identityProvider is not null) { bool validated = fal...
Source: Github Advisory Database (Nuget)
February 18th, 2025 (5 months ago)