All Questions

1 vote
2 answers
38 views

A web site allows upload of pdf/svg files, can we say it is vulnerable to Stored XSS?

It is possible to have JavaScript code in pdf or svg files. JavaScript inside svg runs in almost all browsers, JavaScript inside pdf generally always runs in chrome. So during a pentest we see the ...
user26317030's user avatar
1 vote
0 answers
21 views

Is electronic signature a proper/sufficient mean for identification/authentication?

We have received an electronically signed GDPR data request from a person who has only provided his name and surname. We wanted to be sure that this person is who he claims he is, so we have asked to ...
ZygD's user avatar
  • 277
2 votes
1 answer
23 views

How can a timing/cache side-channel attack be performed? How can attack know the time of which certain instructions are performed by the victim?

About timing my question is: How can attack know the time of which certain instructions are performed by the victim? And about the cache, how can attacker know which cache line is being accessed by ...
allexj's user avatar
  • 109
1 vote
0 answers
145 views

Detecting “Harvest Now, Decrypt Later” Attacks Using AI/ML Models

I’m researching strategies to detect the “Harvest Now, Decrypt Later” attack, also known as “store now, decrypt later” or “retrospective decryption.” This surveillance approach involves acquiring and ...
Mallikarjunarao Kosuri's user avatar
0 votes
0 answers
8 views

Identifying outdated component in CI/CD pipeline [closed]

Do we have any tool that can be integrated in CI pipeline to identify outdated components that application is using ? I know we have lot of SCA tools which identify vulnerable components but not so ...
Samarendra Barik's user avatar
1 vote
0 answers
21 views

Leveraging MS SSO for teams tab secure?

I have an app I want to embed as a tab in MS Teams. Users may already have an account outside of teams and I use magic login link to typically to log users in. I want to know if I can leverage teams ...
user25622659's user avatar
1 vote
0 answers
14 views

How to manage temporary AWS credentials for on-premises Kubernetes clusters?

We have several on-premises Kubernetes clusters that need to utilize AWS services. Currently, we use traditional IAM Users with static credentials, but we recognize this is a bad practice. We want to ...
Catriel Goodman's user avatar
-3 votes
0 answers
93 views

I dated the LINUX developer himself, Jory Pratt, and he controls all my devices, i need help please [closed]

I dated THE Linux developer, and he has so much control on all my devices, no matter is I factory reset them. He will be in control in just a few minutes. I don't know how or what to do, can some ...
Again New's user avatar
0 votes
0 answers
19 views

Possibility of eavesdropping on app-server comms after redirect to deep link

I'm being asked to investigate a possible attack vector that I don't understand and I don't want to take action that is useless or even negatively affects users if it isn't going to address something ...
iftheshoefritz's user avatar
2 votes
1 answer
50 views

Are there any motherboards / UEFI that support hardware encryption on SED?

I found that Thinkpads have hdd password support, which in terms uses some bizarre password hashing and ends up with 90 bits of entropy, which is again used as ATA security password to SED, which in ...
mmja's user avatar
  • 73
1 vote
1 answer
63 views

How can Bitlocker do this?

Im about to upgrade my CPU that has TPM in it. Bitlocker is TPM+PIN+Keyfile. Now, naturally when upgrading CPU I will suspend Bitlocker, shutdown, change CPU and reboot. OK, I can understand that ...
mmja's user avatar
  • 73
2 votes
2 answers
560 views

How is EFS key protected and unprotected when Windows Hello PIN is used?

EFS private key is normally encrypted by users Windows password, but when PIN (and TPM magic) is used to sign user in using Windows Hello, the user's passphrase is not used at all…so how can Windows ...
mmja's user avatar
  • 73
0 votes
0 answers
26 views

Is MS number-matching MFA still amenable to bypass in this scenario?

On August 2, 2023, the Microsoft security blog presented this scenario, in which the protection normally afforded by number-matching MFA on MS Authenticator can be thwarted: In this activity, ...
Peter Collins's user avatar
1 vote
0 answers
40 views

benefits of a common session key over a common password [migrated]

Password-authenticated key exchange (PAKE) is a method in which two or more parties, based on their knowledge of a shared password, establish a cryptographic key using an exchange of messages, such ...
yolooow's user avatar
  • 25
1 vote
0 answers
18 views

Why is the "Scope Changed" CVSS Metric for Kernel Crash Vectors always "Unchanged"? [closed]

Looking at all the recent Linux kernel crash CVEs I see that the "Scope Changed" metric is always "Unchanged" indicating that "The vulnerable component is the affected ...
Whome's user avatar
  • 1,259

15 30 50 per page
1
2 3 4 5
4608