Security
Headlines
HeadlinesLatestCVEs

Tag

#auth

CISA Warns N-able Bugs Under Attack, Patch Now

Two critical N-able vulnerabilities enable local code execution and command injection; they require authentication to exploit, suggesting they wouldn't be seen at the beginning of an exploit chain.

DARKReading
#vulnerability#auth
GHSA-xqrq-4mgf-ff32: Python-Future Module Arbitrary Code Execution via Unintended Import of test.py

A vulnerability in the Python-Future 1.0.0 module allows for arbitrary code execution via the unintended import of a file named test.py. When the module is loaded, it automatically imports test.py, if present in the same directory or in the sys.path. This behavior can be exploited by an attacker who has the ability to write files to the server, allowing the execution of arbitrary code.

Netflix Job Phishing Scam Steals Facebook Login Data

Beware of fake Netflix job offers! A new phishing campaign is targeting job seekers, using fraudulent interviews to…

GHSA-j26p-6wx7-f3pw: Youki: If /proc and /sys in the rootfs are symbolic links, they can potentially be exploited to gain access to the host root filesystem.

### Summary If `/proc` and `/sys` in the rootfs are symbolic links, they can potentially be exploited to gain access to the host root filesystem. ### Details For security reasons, container creation should be prohibited if `/proc` or `/sys` in the rootfs is a symbolic link. I verified this behavior with `youki`. When `/proc` or `/sys` is a symbolic link, `runc` fails to create the container, whereas `youki` successfully creates it. This is the fix related to this issue in `runc`. * https://github.com/opencontainers/runc/pull/3756 * https://github.com/opencontainers/runc/pull/3773 * https://github.com/opencontainers/runc/blob/main/libcontainer/rootfs_linux.go#L590 * https://github.com/opencontainers/runc/blob/main/tests/integration/mask.bats#L60 ### Impact The following advisory appears to be related to this vulnerability: * https://github.com/advisories/GHSA-vpvm-3wq2-2wvm * https://github.com/advisories/GHSA-fh74-hm69-rqjw

Romance scammers in Ghana charged with more than $100 million in theft

Four men from Ghana were extradited for their alleged role in stealing more than $100 million through romance scams and BEC.

GHSA-9g5x-mm39-wg9r: Apache Superset data query improperly discloses database schema information to low-privileged guest user

When a guest user accesses a chart in Apache Superset, the API response from the /chart/data endpoint includes a query field in its payload. This field contains the underlying query, which improperly discloses database schema information, such as table names, to the low-privileged guest user. This issue affects Apache Superset: before 4.1.3. Users are recommended to upgrade to version 4.1.3, which fixes the issue.

GHSA-mhpq-m962-mg92: Apache Superset allows authenticated users to discover metadata about datasources they don't have permission to access

Apache Superset contains an improper access control vulnerability in its /explore endpoint. A missing authorization check allows an authenticated user to discover metadata about datasources they do not have permission to access. By iterating through the datasource_id in the URL, an attacker can enumerate and confirm the existence and names of protected datasources, leading to sensitive information disclosure. This issue affects Apache Superset: before 5.0.0. Users are recommended to upgrade to version 5.0.0, which fixes the issue.

GHSA-fj97-2v9x-w5m4: Apache Superset's chart visualization has a stored Cross-Site Scripting (XSS) vulnerability

A stored Cross-Site Scripting (XSS) vulnerability exists in Apache Superset's chart visualization. An authenticated user with permissions to edit charts can inject a malicious payload into a column's label. The payload is not properly sanitized and gets executed in the victim's browser when they hover over the chart, potentially leading to session hijacking or the execution of arbitrary commands on behalf of the user. This issue affects Apache Superset: before 5.0.0. Users are recommended to upgrade to version 5.0.0, which fixes the issue.

Norway Blames Pro-Russian Hackers for Dam Cyberattack

Norway says pro-Russian hackers breached a dam in Bremanger in April, opening a water valve for 4 hours…

Home Office Phishing Scam Target UK Visa Sponsorship System

Fake Home Office emails target the UK Visa Sponsorship System, stealing logins to issue fraudulent visas and run…