9 December 2020
?
17:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
17:25
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
17:25
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
17:25
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17529 β€Ό

Out-of-bounds Write vulnerability in TCP Stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying and invalid fragmentation offset value specified in the IP header. This is only impacts builds with both CONFIG_EXPERIMENTAL and CONFIG_NET_TCP_REASSEMBLY build flags enabled.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-26837 β€Ό

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the modification of some configurations and partially compromise availability by making certain services unavailable.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-2020 β€Ό

An improper handling of exceptional conditions vulnerability in Cortex XDR Agent allows a local authenticated Windows user to create files in the software's internal program directory that prevents the Cortex XDR Agent from starting. The exceptional condition is persistent and prevents Cortex XDR Agent from starting when the software or machine is restarted. This issue impacts: Cortex XDR Agent 5.0 versions earlier than 5.0.10; Cortex XDR Agent 6.1 versions earlier than 6.1.7; Cortex XDR Agent 7.0 versions earlier than 7.0.3; Cortex XDR Agent 7.1 versions earlier than 7.1.2.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-29660 β€Ό

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-26261 β€Ό

jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using systemd. In jupyterhub-systemdspawner before version 0.15 user API tokens issued to single-user servers are specified in the environment of systemd units. These tokens are incorrectly accessible to all users. In particular, the-littlest-jupyterhub is affected, which uses systemdspawner by default. This is patched in jupyterhub-systemdspawner v0.15

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
18:23
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
18:23
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
18:23
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
18:23
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
18:25
β€Ό CVE-2020-17529 β€Ό

Out-of-bounds Write vulnerability in TCP Stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying and invalid fragmentation offset value specified in the IP header. This is only impacts builds with both CONFIG_EXPERIMENTAL and CONFIG_NET_TCP_REASSEMBLY build flags enabled.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26837 β€Ό

SAP Solution Manager 7.2 (User Experience Monitoring), version - 7.2, allows an authenticated user to upload a malicious script that can exploit an existing path traversal vulnerability to compromise confidentiality exposing elements of the file system, partially compromise integrity allowing the modification of some configurations and partially compromise availability by making certain services unavailable.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-2020 β€Ό

An improper handling of exceptional conditions vulnerability in Cortex XDR Agent allows a local authenticated Windows user to create files in the software's internal program directory that prevents the Cortex XDR Agent from starting. The exceptional condition is persistent and prevents Cortex XDR Agent from starting when the software or machine is restarted. This issue impacts: Cortex XDR Agent 5.0 versions earlier than 5.0.10; Cortex XDR Agent 6.1 versions earlier than 6.1.7; Cortex XDR Agent 7.0 versions earlier than 7.0.3; Cortex XDR Agent 7.1 versions earlier than 7.1.2.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-29660 β€Ό

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26261 β€Ό

jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using systemd. In jupyterhub-systemdspawner before version 0.15 user API tokens issued to single-user servers are specified in the environment of systemd units. These tokens are incorrectly accessible to all users. In particular, the-littlest-jupyterhub is affected, which uses systemdspawner by default. This is patched in jupyterhub-systemdspawner v0.15

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
18:25
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
18:25
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
18:25
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
18:25
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
18:25
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
18:32
β€Ό CVE-2020-29660 β€Ό

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26261 β€Ό

jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using systemd. In jupyterhub-systemdspawner before version 0.15 user API tokens issued to single-user servers are specified in the environment of systemd units. These tokens are incorrectly accessible to all users. In particular, the-littlest-jupyterhub is affected, which uses systemdspawner by default. This is patched in jupyterhub-systemdspawner v0.15

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
18:32
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
18:32
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
18:32
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
18:32
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
18:32
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
18:32
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
18:32
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-29660 β€Ό

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26261 β€Ό

jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using systemd. In jupyterhub-systemdspawner before version 0.15 user API tokens issued to single-user servers are specified in the environment of systemd units. These tokens are incorrectly accessible to all users. In particular, the-littlest-jupyterhub is affected, which uses systemdspawner by default. This is patched in jupyterhub-systemdspawner v0.15

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
18:35
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
18:35
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
18:35
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
18:35
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
18:35
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
18:35
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26261 β€Ό

jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using systemd. In jupyterhub-systemdspawner before version 0.15 user API tokens issued to single-user servers are specified in the environment of systemd units. These tokens are incorrectly accessible to all users. In particular, the-littlest-jupyterhub is affected, which uses systemdspawner by default. This is patched in jupyterhub-systemdspawner v0.15

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
18:53
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
18:53
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
18:53
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
18:53
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
18:53
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
18:53
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
18:53
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:22
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
19:23
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
19:23
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
19:23
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
19:23
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
19:23
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
19:23
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
19:23
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
19:23
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
19:23
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
19:23
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
19:25
β€Ό CVE-2020-26838 β€Ό

SAP Business Warehouse, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 782, and SAP BW4HANA, versions - 100, 200 allows an attacker authenticated with (high) developer privileges to submit a crafted request to generate and execute code without requiring any user interaction. It is possible to craft a request which will result in the execution of Operating System commands leading to Code Injection vulnerability which could completely compromise the confidentiality, integrity and availability of the server and any data or other applications running on it.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
19:25
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
19:25
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
19:25
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
19:25
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
19:25
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
19:25
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
19:25
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
19:25
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
?
20:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
20:23
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
20:23
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
20:23
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
20:23
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
20:23
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
20:23
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
20:23
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
20:23
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
20:23
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
20:23
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
20:25
β€Ό CVE-2020-29661 β€Ό

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-7787 β€Ό

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-29659 β€Ό

A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26835 β€Ό

SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26836 β€Ό

SAP Solution Manager (Trace Analysis), version - 720, allows for misuse of a parameter in the application URL leading to Open Redirect vulnerability, an attacker can enter a link to malicious site which could trick the user to enter credentials or download malicious software, as a parameter in the application URL and share it with the end user who could potentially become a victim of the attack.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26834 β€Ό

SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26829 β€Ό

SAP NetWeaver AS JAVA (P2P Cluster Communication), versions - 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows arbitrary connections from processes because of missing authentication check, that are outside the cluster and even outside the network segment dedicated for the internal cluster communication. As result, an unauthenticated attacker can invoke certain functions that would otherwise be restricted to system administrators only, including access to system administration functions or shutting down the system completely.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-21009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26260 β€Ό

BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26828 β€Ό

SAP Disclosure Management, version - 10.1, provides capabilities for authorized users to upload and download content of specific file type. In some file types it is possible to enter formulas which can call external applications or execute scripts. The execution of a payload (script) on target machine could be used to steal and modify the data available in the spreadsheet

πŸ“– Read

via "National Vulnerability Database".
20:25
πŸ” 50 Cloud-Based Security Selection Tips πŸ”

With more and more companies making the move to the cloud, security remains an utmost concern. Reviewing a cloud security solution? Ask yourself these 50 questions.

πŸ“– Read

via "Digital Guardian".
20:25
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
20:25
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
20:25
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
20:25
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
20:25
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
20:25
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
20:25
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
20:25
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
20:32
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
20:32
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
20:32
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
20:32
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
20:32
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
20:32
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
20:32
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
20:32
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
20:32
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
20:32
β€Ό CVE-2020-16590 β€Ό

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:32
β€Ό CVE-2020-16592 β€Ό

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:32
β€Ό CVE-2020-16593 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:32
β€Ό CVE-2020-16589 β€Ό

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:32
β€Ό CVE-2020-16587 β€Ό

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-16600 β€Ό

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-16591 β€Ό

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-16588 β€Ό

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-25499 β€Ό

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-16598 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in debug_get_real_type, as demonstrated in objdump, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-16599 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:40
❌ SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign ❌

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

πŸ“– Read

via "Threat Post".
20:40
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
20:40
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
20:40
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
20:40
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
20:40
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
20:40
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
20:40
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
20:40
β€Ό CVE-2020-16590 β€Ό

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-16592 β€Ό

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-16593 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16589 β€Ό

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16587 β€Ό

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16600 β€Ό

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16591 β€Ό

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16588 β€Ό

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-25499 β€Ό

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16598 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in debug_get_real_type, as demonstrated in objdump, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-16599 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
?
21:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
21:22
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
21:22
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
21:22
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
21:22
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
21:22
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
21:23
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
21:23
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
21:23
β€Ό CVE-2020-16590 β€Ό

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16592 β€Ό

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16593 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16589 β€Ό

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16587 β€Ό

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16600 β€Ό

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16591 β€Ό

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16588 β€Ό

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-25499 β€Ό

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16598 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in debug_get_real_type, as demonstrated in objdump, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:23
β€Ό CVE-2020-16599 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:23
πŸ•΄ Researcher Developed New Kernel-Level Exploits for Old Vulns in Windows πŸ•΄

Problem has to do with a print driver component found in all versions of Windows going back to Windows 7, security researcher from Singular Security Lab says at Black Hat Europe 2020.

πŸ“– Read

via "Dark Reading".
21:25
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
21:25
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
21:25
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
21:25
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
21:25
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
21:25
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
21:25
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
21:25
β€Ό CVE-2020-16590 β€Ό

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16592 β€Ό

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16593 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16589 β€Ό

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16587 β€Ό

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16600 β€Ό

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16591 β€Ό

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16588 β€Ό

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-25499 β€Ό

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16598 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in debug_get_real_type, as demonstrated in objdump, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:25
β€Ό CVE-2020-16599 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
21:25
πŸ•΄ Researcher Developed New Kernel-Level Exploits for Old Vulns in Windows πŸ•΄

Problem has to do with a print driver component found in all versions of Windows going back to Windows 7, security researcher from Singular Security Lab says at Black Hat Europe 2020.

πŸ“– Read

via "Dark Reading".
?
22:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Microsoft Cloud Security Leads Unveil New Startup πŸ•΄

Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.

πŸ“– Read

via "Dark Reading".
22:25
πŸ•΄ Vulnerabilities Continue Around 2019 Pace πŸ•΄

After lagging 2019 numbers in the first quarter, vulnerabilities have surged in the rest of 2020, leading researchers to predict that final numbers for this year will meet or exceed those of last year, report says.

πŸ“– Read

via "Dark Reading".
22:25
❌ Record Levels of Software Bugs Plague Short-Staffed IT Teams in 2020 ❌

As just one symptom, 83 percent of the Top 30 U.S. retailers have vulnerabilities which pose an β€œimminent” cyber-threat, including Amazon, Costco, Kroger and Walmart.

πŸ“– Read

via "Threat Post".
22:25
β€Ό CVE-2020-28086 β€Ό

pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-26257 β€Ό

Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).

πŸ“– Read

via "National Vulnerability Database".
22:25
πŸ•΄ 10 Ways Device Identifiers Can Spot a Cybercriminal πŸ•΄

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

πŸ“– Read

via "Dark Reading".
22:25
πŸ•΄ Security Incidents Are 'Tip of the Iceberg,' Says UK Security Official πŸ•΄

Pete Cooper, deputy director of cyber defense for the UK Cabinet Office, emphasized the importance of security fundamentals, collaboration, and diversity in his Black Hat Europe keynote talk.

πŸ“– Read

via "Dark Reading".
22:25
πŸ•΄ Ransomware Makes Up Half of All Major Incidents πŸ•΄

Misconfigurations and lack of visibility allow attackers to compromise networks and monetize their intrusions, according to CrowdStrike's analysis of about 200 incidents.

πŸ“– Read

via "Dark Reading".
22:25
β€Ό CVE-2020-16590 β€Ό

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16592 β€Ό

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16593 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16589 β€Ό

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16587 β€Ό

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16600 β€Ό

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16591 β€Ό

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16588 β€Ό

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-25499 β€Ό

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16598 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in debug_get_real_type, as demonstrated in objdump, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-16599 β€Ό

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
22:25
πŸ•΄ Researcher Developed New Kernel-Level Exploits for Old Vulns in Windows πŸ•΄

Problem has to do with a print driver component found in all versions of Windows going back to Windows 7, security researcher from Singular Security Lab says at Black Hat Europe 2020.

πŸ“– Read

via "Dark Reading".
22:32
β€Ό CVE-2020-17094 β€Ό

, aka 'Windows Error Reporting Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-17138.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-29258 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17150 β€Ό

, aka 'Visual Studio Code Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17129 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-16960 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17145 β€Ό

, aka 'Azure DevOps Server and Team Foundation Services Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17144 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-16963 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:32
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:33
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17094 β€Ό

, aka 'Windows Error Reporting Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-17138.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-29258 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17150 β€Ό

, aka 'Visual Studio Code Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17129 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17128.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-16960 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17145 β€Ό

, aka 'Azure DevOps Server and Team Foundation Services Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17144 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-16963 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
?
23:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
23:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
10 December 2020
?
00:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
00:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
?
01:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
01:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
?
02:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
02:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
?
03:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17148 β€Ό

, aka 'Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17089 β€Ό

, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17130 β€Ό

, aka 'Microsoft Excel Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17097 β€Ό

, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17096 β€Ό

, aka 'Windows NTFS Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17128 β€Ό

, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17122, CVE-2020-17123, CVE-2020-17125, CVE-2020-17127, CVE-2020-17129.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17142 β€Ό

, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-16959 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17115 β€Ό

, aka 'Microsoft SharePoint Spoofing Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17156 β€Ό

, aka 'Visual Studio Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17126 β€Ό

, aka 'Microsoft Excel Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:33
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
?
04:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
04:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
?
05:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
05:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
?
06:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
06:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
?
07:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17099 β€Ό

, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
07:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
?
08:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
08:02
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:02
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:02
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
08:02
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:03
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
?
08:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29259 β€Ό

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject parameter to feedback.php.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-17092 β€Ό

, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-16971 β€Ό

, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-16958 β€Ό

, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16963, CVE-2020-16964.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-7339 β€Ό

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-17159 β€Ό

, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-17119 β€Ό

, aka 'Microsoft Outlook Information Disclosure Vulnerability'.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-17133 β€Ό

, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure'.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
08:33
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:33
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
08:33
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
08:40
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
08:41
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
08:41
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
?
09:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2493 β€Ό

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
09:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
09:25
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
09:25
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:03
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
10:03
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:03
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
10:03
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
?
10:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2491 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-2497 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
10:25
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:25
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
10:25
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
10:33
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:33
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
10:33
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
10:33
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
10:34
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:34
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
10:34
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
10:34
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
10:34
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-2494 β€Ό

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:40
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
10:40
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
10:40
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
10:41
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:41
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
10:41
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
10:41
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
10:41
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-27350 β€Ό

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
10:53
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
10:53
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
10:53
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
10:53
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
10:53
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
10:53
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:23
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
11:23
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
11:23
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
11:23
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
11:23
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
11:23
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
11:25
β€Ό CVE-2020-12516 β€Ό

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
11:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
11:25
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
11:25
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
11:25
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
11:25
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
11:25
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
11:25
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
?
12:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-7198 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:03
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
12:03
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
12:03
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
12:03
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
12:03
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
12:03
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
12:03
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
12:03
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
12:06
β€Ό CVE-2020-27351 β€Ό

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0 versions prior to 2.0.0ubuntu0.20.04.2; 2.1.3ubuntu1 versions prior to 2.1.3ubuntu1.1;

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:06
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
12:06
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
12:06
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
12:06
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
12:06
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
12:06
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
12:06
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
12:06
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:23
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
12:23
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
12:23
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
12:23
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
12:23
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
12:23
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
12:23
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
12:23
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
12:23
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
12:25
β€Ό CVE-2020-2496 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
12:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
12:25
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
12:25
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
12:25
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
12:25
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
12:25
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
12:25
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
12:25
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
12:25
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
?
13:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2498 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
13:20
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
13:20
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:20
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:20
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:20
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:20
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
13:20
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
13:20
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
13:20
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
13:20
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
13:20
πŸ›  Wireshark Analyzer 3.4.1 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
13:23
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
13:23
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
13:23
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:23
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:23
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:23
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:23
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
13:23
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
13:23
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
13:23
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
13:24
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
13:24
πŸ›  Wireshark Analyzer 3.4.1 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
13:24
πŸ•΄ 85,000 MySQL Servers Hit in Active Ransomware Campaign πŸ•΄

Attackers pressure victims into paying ransom by publishing and offering for sale data stolen in a campaign that dates back to January.

πŸ“– Read

via "Dark Reading".
13:25
β€Ό CVE-2020-2495 β€Ό

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

πŸ“– Read

via "National Vulnerability Database".
13:25
❌ Critical Steam Flaws Could Let Gamers to Crash Opponents’ Computers ❌

Valve fixed critical bugs in its Steam gaming client, which is a platform for popular video games like Counter Strike: Global Offensive, Dota2 and Half Life.

πŸ“– Read

via "Threat Post".
13:25
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:25
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:25
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:25
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:25
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
13:25
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
13:25
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
13:25
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
13:25
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
13:25
πŸ›  Wireshark Analyzer 3.4.1 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
13:25
πŸ•΄ 85,000 MySQL Servers Hit in Active Ransomware Campaign πŸ•΄

Attackers pressure victims into paying ransom by publishing and offering for sale data stolen in a campaign that dates back to January.

πŸ“– Read

via "Dark Reading".
13:33
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:33
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:33
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:33
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:33
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
13:33
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
13:33
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
13:33
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
13:33
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
13:33
πŸ›  Wireshark Analyzer 3.4.1 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
13:33
πŸ•΄ 85,000 MySQL Servers Hit in Active Ransomware Campaign πŸ•΄

Attackers pressure victims into paying ransom by publishing and offering for sale data stolen in a campaign that dates back to January.

πŸ“– Read

via "Dark Reading".
13:33
❌ Critical Cisco Jabber Bug Gets Updated Fix ❌

A series of bugs, patched in September, still allow remote code execution by attackers.

πŸ“– Read

via "Threat Post".
13:33
❌ PLEASE_READ_ME Ransomware Attacks 85K MySQL Servers ❌

Ransomware actors behind the attack have breached at least 85,000 MySQL servers, and are currently selling at least compromised 250,000 databases.

πŸ“– Read

via "Threat Post".
13:40
β€Ό CVE-2020-29666 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:40
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:40
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:40
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:40
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".
13:40
πŸ•΄ Google Shares Cloud Security Tips πŸ•΄

Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.

πŸ“– Read

via "Dark Reading".
13:41
❌ Cyber Monday is Every Monday: Securing the β€˜New Normal’ ❌

From eCommerce threats, to security concerns in connected speakers, Fortinet researchers discuss the top evolving threats of 2020, heading into the new year.

πŸ“– Read

via "Threat Post".
13:41
⚠ S3 Ep10: Hacking iPhones, sunken Enigmas and double scams [Podcast] ⚠

Latest episode - listen now, and please tell your friends about our podcast.

πŸ“– Read

via "Naked Security".
13:41
πŸ•΄ The Line Between Physical Security & Cybersecurity Blurs as World Gets More Digital πŸ•΄

Security teams are being challenged by the connected nature of IP devices, and preventing them from being compromised by cybercriminals has become an essential part of keeping people and property safe.

πŸ“– Read

via "Dark Reading".
13:41
πŸ›  Wireshark Analyzer 3.4.1 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
13:41
πŸ•΄ 85,000 MySQL Servers Hit in Active Ransomware Campaign πŸ•΄

Attackers pressure victims into paying ransom by publishing and offering for sale data stolen in a campaign that dates back to January.

πŸ“– Read

via "Dark Reading".
13:41
❌ Critical Cisco Jabber Bug Gets Updated Fix ❌

A series of bugs, patched in September, still allow remote code execution by attackers.

πŸ“– Read

via "Threat Post".
13:41
❌ PLEASE_READ_ME Ransomware Attacks 85K MySQL Servers ❌

Ransomware actors behind the attack have breached at least 85,000 MySQL servers, and are currently selling at least compromised 250,000 databases.

πŸ“– Read

via "Threat Post".
13:53
β€Ό CVE-2020-24444 β€Ό

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-29667 β€Ό

In Lan ATMService M3 ATM Monitoring System 6.1.0, a remote attacker able to use a default cookie value, such as PHPSESSID=LANIT-IMANAGER, can achieve control over the system because of Insufficient Session Expiration.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-12595 β€Ό

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-29668 β€Ό

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-26407 β€Ό

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-12594 β€Ό

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-24445 β€Ό

AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victimÒ€ℒs browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
13:53
❌ Misery of Ransomware Hits Hospitals the Hardest ❌

Ransomware attacks targeting hospitals have exacted a human cost as well as financial.

πŸ“– Read

via "Threat Post".
13:53
β€Ό CVE-2020-8920 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.14.22, 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where an overoptimization with the FilteredRepository wrapper skips the verification of access on All-Users repositories, allowing an attacker to get read access to all users' personal information associated with their accounts.

πŸ“– Read

via "National Vulnerability Database".
13:53
β€Ό CVE-2020-8919 β€Ό

An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.

πŸ“– Read

via "National Vulnerability Database".
13:53
πŸ•΄ Black Hat Europe: Dark Reading Video News Desk Coverage πŸ•΄

Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.

πŸ“– Read

via "Dark Reading".