Remove category javascript
article thumbnail

Do not use Tails OS until a flaw in the bundled Tor Browser will be fixed

Security Affairs

The vulnerabilities were reported by Manfred Paul during the Pwn2Own 2022 hacking contest that took place in Vancouver last week: CVE-2022-1802: Prototype pollution in Top-Level Await implementation CVE-2022-1529: Untrusted input used in JavaScript object indexing, leading to prototype pollution. ” reads the advisory.

article thumbnail

Adobe fixes critical flaws in Flash Player and Framemaker

Security Affairs

Vulnerability Category Vulnerability Impact Severity CVE Number Use After Free Arbitrary Code Execution Critical CVE-2020-9633. Vulnerability Category Vulnerability Impact Severity CVE Number Affected Versions Server-side request forgery (SSRF) Sensitive Information Disclosure Important CVE-2020-9643 AEM 6.1AEM 6.2AEM 6.3AEM 6.4

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Adobe fixes critical flaws in Adobe InDesign, Framemaker, and Experience Manager

Security Affairs

The company also addressed important severity 18 security vulnerabilities in the Adobe Experience Manager (AEM) and the AEM Forms add-on package that could lead to arbitrary JavaScript execution in the browser via stored cross-site scripting vulnerabilities or disclosure of sensitive information via execution with unnecessary privileges.

article thumbnail

REMnux Tools List for Malware Analysis

Lenny Zeltser

To guide you through the process of examining malware, REMnux documentation lists the installed tools by category. These will let you deobfuscate JavaScript and data, analyze websites, decompile executables, perform memory forensics, and more.

Malware 145
article thumbnail

Mozilla offers rewards for Bypassing Firefox Exploit Mitigations

Security Affairs

Mozilla announced this week that it has expanded its bug bounty program with a new category that focuses on bypass methods for the exploit mitigations, security features, and defense-in-depth measures implemented in the Firefox browser. A bypass would be finding a way to modify the memory from the child process.

article thumbnail

Microsoft warns of new highly evasive web skimming campaigns

Security Affairs

Threat actors behind web skimming campaigns are using malicious JavaScript to mimic Google Analytics and Meta Pixel scripts to avoid detection. The experts also observed compromised web applications injected with malicious JavaScript masquerading as Google Analytics and Meta Pixel (formerly Facebook Pixel) scripts.

Hacking 73
article thumbnail

Russia-linked APT targets Ukraine by exploiting the Follina RCE vulnerability

Security Affairs

” Upon opening the document it will load the HTML-file and execute JavaScript code, which, in turn, will download and execute the EXE-file “2.txt”, Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. txt”, which is detected as malicious CrescentImp.

Media 92