-
## CVE-2019-17495 - High Severity Vulnerability
Vulnerable Libraries - swagger-ui-2.2.6.js, swagger-ui-2.0.2.js
swagger-ui-2.2.6.js
Swagger UI is a dependency-free collection of HTML, JavaScript, …
-
Over the next N releases, we would like to transition the ServiceAccount admission controller to injecting service account token volumes based on the TokenRequest API and volume projection designed he…
-
## What did you do?
Tacttic: Exfiltration
Technique: Archive Collected Data: Archive via Library https://attack.mitre.org/techniques/T1560/002/
Compress and encrypt all collected data
echo "…
-
## CVE-2018-11307 - High Severity Vulnerability
Vulnerable Library - jackson-databind-2.5.0.jar
General data-binding functionality for Jackson: works on core streaming API
Library home page: http://…
-
The current implementation of the DNS Protocol only supports fixed DNS over HTTPS requests. That was a good start, but in order to support more DNS servers out there (including DNS via TLS), it's nece…
-
## CVE-2018-11307 - High Severity Vulnerability
Vulnerable Library - jackson-databind-2.9.5.jar
General data-binding functionality for Jackson: works on core streaming API
Library home page: http://…
-
**User Story**
As a operator I would like to proxy cluster egress traffic for security compliance
As a operator I would like to store proxy credentials in secret(s) and consume them securely
…
-
### Technique ID: Multiple
### Additional Details
- Subject: [Sigma project](https://github.com/Neo23x0/sigma/)
- Authors: @Neo23x0, @thomaspatzke
- Type: Detection Rules
- Requirements: Crea…
-
**CVE IDs:** CVE-2018-17937
**Other security advisory IDs:** MGASA-2019-0150, ICSA-18-310-01
**Descriptions:**
A stack-based buffer overflow flaw was found in gpsd versions 2.90 to 3.17.
S…
-
**Describe the bug**
If you import an ELF binary with the format as `Executable and Linking Format (ELF)` and then export that binary, it creates a corrupted binary that segfaults.
However, if you…