吉祥寺北口システムが気になった記事をクリップしています。タイトルから元記事にリンクしています。タグは記事タイトルを形態素分析しています。たまにコメントをつけています。
vulnerable
Vulnerable APIs and Bot Attacks Costing Businesses up to $186 Billion Annually – Company
186
(4)
and
(3289)
Annually
(1)
Apis
(40)
attacks
(134)
Billion
(65)
bot
(109)
businesses
(30)
Company
(158)
Costing
(1)
to
(3295)
up
(193)
vulnerable
(40)
RADIUS/UDP vulnerable to improved MD5 collision attack
Attack
(173)
Collision
(8)
Improved
(33)
MD
(43)
RADIUS
(18)
to
(3295)
UDP
(32)
vulnerable
(40)
Protecting vulnerable communities for 10 years with Project Galileo
Communities
(38)
for
(5179)
Galileo
(13)
Project
(432)
Protecting
(44)
vulnerable
(40)
with
(1607)
year's
(77)
Continuing our work with CISA and the Joint Cyber Defense Collaborative to keep vulnerable communities secure online
and
(3289)
CISA
(97)
collaborative
(6)
Communities
(38)
Continuing
(9)
Cyber
(130)
Defense
(44)
Joint
(32)
Keep
(49)
ONLINE
(554)
our
(245)
secure
(268)
the
(4365)
to
(3295)
vulnerable
(40)
with
(1607)
WORK
(165)
VU#417980 – Implementations of UDP-based application protocols are vulnerable to network loops
417980
(1)
Application
(184)
Are
(214)
Based
(69)
implementations
(8)
Loops
(2)
Network
(399)
of
(3341)
Protocols
(6)
to
(3295)
UDP
(32)
VU
(109)
vulnerable
(40)
VU#488902 – CPU hardware utilizing speculative execution may be vulnerable to speculative race conditions
488902
(1)
BE
(151)
Conditions
(18)
CPU
(256)
execution
(116)
Hardware
(36)
May
(112)
race
(13)
Speculative
(8)
to
(3295)
Utilizing
(2)
VU
(109)
vulnerable
(40)
VU#347067 – Multiple BGP implementations are vulnerable to improperly formatted BGP updates
347067
(1)
Are
(214)
BGP
(27)
formatted
(1)
implementations
(8)
improperly
(1)
multiple
(132)
to
(3295)
Updates
(389)
VU
(109)
vulnerable
(40)
VU#782720 – TCG TPM2.0 implementations vulnerable to memory corruption
782720
(1)
corruption
(31)
implementations
(8)
memory
(105)
TCG
(12)
to
(3295)
TPM
(11)
VU
(109)
vulnerable
(40)
In Ukraine and beyond, what it takes to keep vulnerable groups online
and
(3289)
Beyond
(104)
Groups
(31)
in
(2447)
IT
(1202)
Keep
(49)
ONLINE
(554)
takes
(38)
to
(3295)
Ukraine
(32)
vulnerable
(40)
what
(136)
Spring Core on JDK9 is vulnerable to remote code execution – Praetorian
Code
(400)
core
(397)
execution
(116)
is
(1010)
JDK
(39)
on
(1868)
Praetorian
(1)
Remote
(203)
spring
(71)
to
(3295)
vulnerable
(40)
CryptoRom Bitcoin swindlers continue to target vulnerable iPhone and Android users – Sophos News
and
(3289)
Android
(2148)
Bitcoin
(157)
Continue
(19)
CryptoRom
(1)
iPhone
(1225)
news
(5822)
Sophos
(55)
swindlers
(1)
Target
(33)
to
(3295)
Users
(195)
vulnerable
(40)
CVE-2021-3438: 16 Years In Hiding – Millions of Printers Worldwide Vulnerable – SentinelLabs
16
(420)
2021
(2113)
3438
(2)
CVE-
(1427)
Hiding
(5)
in
(2447)
Millions
(37)
of
(3341)
Printers
(2)
SentinelLabs
(3)
vulnerable
(40)
worldwide
(89)
year's
(77)
Beyond Clubhouse: Vulnerable Agora SDKs Still in Widespread Use | McAfee Blogs
Agora
(6)
Beyond
(104)
Blogs
(532)
Clubhouse
(30)
in
(2447)
McAfee
(102)
SDKs
(4)
Still
(32)
Use
(177)
vulnerable
(40)
widespread
(7)
VU#174059 – GRUB2 bootloader is vulnerable to buffer overflow
174059
(1)
bootloader
(2)
Buffer
(37)
Grub
(6)
is
(1010)
overflow
(107)
to
(3295)
VU
(109)
vulnerable
(40)
Over 1,800 F5 BIG-IP endpoints vulnerable to CVE-2020-5902 – Bad Packets
1
(178)
2020
(1856)
5902
(6)
800
(93)
Bad
(28)
BIG-IP
(23)
CVE-
(1427)
Endpoints
(9)
over
(141)
Packets
(5)
to
(3295)
vulnerable
(40)
670 Subdomains of Microsoft are Vulnerable to Takeover (Lead to Account Takeover) | VULLNERABILITY
670
(10)
Account
(81)
Are
(214)
lead
(42)
Microsoft
(4459)
of
(3341)
subdomains
(3)
Takeover
(15)
to
(3295)
VULLNERABILITY
(1)
vulnerable
(40)
VU#782301 – pppd vulnerable to buffer overflow due to a flaw in EAP packet processing
782301
(1)
Buffer
(37)
due
(48)
EAP
(9)
flaw
(22)
in
(2447)
overflow
(107)
packet
(10)
pppd
(3)
Processing
(27)
to
(3295)
VU
(109)
vulnerable
(40)
VU#390745 – OpenSMTPD vulnerable to local privilege escalation and remote code execution
390745
(1)
and
(3289)
Code
(400)
escalation
(31)
execution
(116)
local
(78)
OpenSMTPD
(7)
privilege
(44)
Remote
(203)
to
(3295)
VU
(109)
vulnerable
(40)
VU#335217 – Multiple caching service providers are vulnerable to HTTP cache poisoning
335217
(1)
Are
(214)
cache
(25)
caching
(6)
HTTP
(335)
multiple
(132)
poisoning
(7)
Providers
(21)
Service
(812)
to
(3295)
VU
(109)
vulnerable
(40)
Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 – Bad Packets
000
(324)
19781
(6)
2019
(1756)
25
(432)
Bad
(28)
Citrix
(75)
CVE-
(1427)
Endpoints
(9)
NetScaler
(5)
over
(141)
Packets
(5)
to
(3295)
vulnerable
(40)
VU#941987 – Apple devices vulnerable to arbitrary code execution in SecureROM
941987
(1)
apple
(3294)
Arbitrary
(26)
Code
(400)
Devices
(127)
execution
(116)
in
(2447)
SecureROM
(1)
to
(3295)
VU
(109)
vulnerable
(40)
VU#918987 – Bluetooth BR/EDR supported devices are vulnerable to key negotiation attacks
918987
(1)
Are
(214)
attacks
(134)
Bluetooth
(137)
br
(275)
Devices
(127)
EDR
(78)
Key
(83)
negotiation
(2)
supported
(21)
to
(3295)
VU
(109)
vulnerable
(40)
1 Million ProFTPD Servers Vulnerable To Remote Code Execution Attacks
attacks
(134)
Code
(400)
execution
(116)
Million
(111)
proftpd
(7)
Remote
(203)
servers
(36)
to
(3295)
vulnerable
(40)
VU#790507 – Oracle Solaris vulnerable to arbitrary code execution via /proc/self
790507
(1)
Arbitrary
(26)
Code
(400)
execution
(116)
Oracle
(873)
proc
(2)
Self
(24)
Solaris
(17)
to
(3295)
via
(72)
VU
(109)
vulnerable
(40)
VU#465632 – Microsoft Exchange 2013 and newer are vulnerable to NTLM relay attacks
2013
(27)
465632
(1)
and
(3289)
Are
(214)
attacks
(134)
Exchange
(177)
Microsoft
(4459)
Newer
(2)
NTLM
(10)
relay
(26)
to
(3295)
VU
(109)
vulnerable
(40)
Vulnerability Note VU#581311 – TP-Link EAP Controller lacks RMI authentication and is vulnerable to deserialization attacks
581311
(1)
and
(3289)
attacks
(134)
authentication
(69)
Controller
(41)
deserialization
(2)
EAP
(9)
is
(1010)
lacks
(1)
Note
(304)
RMI
(1)
to
(3295)
TP-Link
(15)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
GitHub to Pythonistas: Let us save you from vulnerable code • The Register
Code
(400)
from
(593)
GitHub
(873)
Let
(32)
Pythonistas
(1)
Register
(37)
Save
(58)
the
(4365)
to
(3295)
us
(252)
vulnerable
(40)
You
(393)
Vulnerability Note VU#307983 – Action Message Format (AMF3) Java implementations are vulnerable to insecure deserialization and XML external entities references
307983
(1)
Action
(87)
AMF
(14)
and
(3289)
Are
(214)
deserialization
(2)
entities
(6)
External
(12)
Format
(20)
implementations
(8)
insecure
(9)
Java
(501)
Message
(59)
Note
(304)
references
(1)
to
(3295)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
XML
(73)
Millions of Websites Vulnerable Due To Security Bug In Popular PHP Script – Slashdot
Bug
(102)
due
(48)
in
(2447)
Millions
(37)
of
(3341)
PHP
(175)
Popular
(31)
Script
(12)
Security
(5710)
Slashdot
(127)
to
(3295)
vulnerable
(40)
Websites
(26)
Vulnerability Note VU#768331 – ForeScout CounterACT SecureConnector agent is vulnerable to privilege escalation
768331
(1)
Agent
(83)
CounterACT
(2)
escalation
(31)
ForeScout
(4)
is
(1010)
Note
(304)
privilege
(44)
SecureConnector
(2)
to
(3295)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
Vulnerability Note VU#582384 – Multiple Netgear routers are vulnerable to arbitrary command injection
582384
(1)
Arbitrary
(26)
Are
(214)
Command
(76)
Injection
(59)
multiple
(132)
NETGEAR
(37)
Note
(304)
Routers
(14)
to
(3295)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
Vulnerability Note VU#624539 – Ragentek Android OTA update mechanism vulnerable to MITM attack
624539
(1)
Android
(2148)
Attack
(173)
mechanism
(7)
MITM
(2)
Note
(304)
OTA
(15)
Ragentek
(4)
to
(3295)
Update
(1095)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
Vulnerability Note VU#624539 – Ragentek Android OTA update mechanism vulnerable to MITM attack
Android
(2148)
Attack
(173)
mechanism
(7)
MITM
(2)
Note
(304)
OTA
(15)
Ragentek
(4)
to
(3295)
Update
(1095)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
Vulnerability Note VU#778696 – Netgear D6000 and D3600 contain hard-coded cryptographic keys and are vulnerable to authentication bypass
and
(3289)
Are
(214)
authentication
(69)
Bypass
(67)
contain
(14)
Cryptographic
(8)
hard-coded
(5)
keys
(27)
NETGEAR
(37)
Note
(304)
to
(3295)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
(CVE-2014-2718) ASUS wireless router updates vulnerable to a Man in the Middle attack | David Longenecker
ASUS
(88)
Attack
(173)
CVE-
(1427)
David
(10)
in
(2447)
Longenecker
(1)
Man
(21)
middle
(10)
Router
(28)
the
(4365)
to
(3295)
Updates
(389)
vulnerable
(40)
Wireless
(57)
All Samba 4.x.x are vulnerable to a remote code execution vulnerability in the nmbd NetBIOS name services daemon – Internet Security | SANS ISC
All
(263)
Are
(214)
Code
(400)
daemon
(12)
execution
(116)
in
(2447)
Internet
(694)
ISC
(111)
Name
(46)
NetBIOS
(3)
nmbd
(1)
Remote
(203)
Samba
(44)
Sans
(27)
Security
(5710)
Services
(6355)
the
(4365)
to
(3295)
Vulnerability
(515)
vulnerable
(40)
Apps vulnerable to hacking, warns security company | Technology | theguardian.com
Apps
(288)
Com
(1558)
Company
(158)
Hacking
(28)
Security
(5710)
Technology
(334)
theguardian
(2)
to
(3295)
vulnerable
(40)
Warns
(17)
OS X Mountain Lion: Still unsupported and vulnerable | ZDNet
and
(3289)
Lion
(31)
Mountain
(21)
OS
(914)
Still
(32)
unsupported
(6)
vulnerable
(40)
ZDNet
(56)
Japanese toilet users vulnerable to Bluetooth bidet assaults | The Verge
assaults
(1)
bidet
(2)
Bluetooth
(137)
Japanese
(714)
the
(4365)
to
(3295)
toilet
(3)
Users
(195)
Verge
(23)
vulnerable
(40)
US-CERT Vulnerability Note VU#323161 – Adobe Shockwave player provides vulnerable Flash runtime
adobe
(839)
Flash
(336)
Note
(304)
Player
(261)
provides
(25)
runtime
(47)
Shockwave
(16)
US-CERT
(40)
VU
(109)
Vulnerability
(515)
vulnerable
(40)