18 December 2020
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13515 β€Ό

A privilege escalation vulnerability exists in the WinRing0x64 Driver IRP 0x9c40a148 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause an adversary to obtain elevated privileges. An attacker can send a malicious IRP to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 COVID-19 has not slowed global zero trust implementations 🦿

Enterprise Management Associates and Pulse Secure report that 60% of organizations have accelerated their zero trust projects during the pandemic, while only 15% have slowed down.

πŸ“– Read

via "Tech Republic".
?
22:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-7203 β€Ό

A potential security vulnerability has been identified in HPE iLO Amplifier Pack server version 1.70. The vulnerability could be exploited to allow remote code execution.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2020-14224 β€Ό

A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the privileges of the currently logged-in user.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2020-14271 β€Ό

HCL iNotes v9, v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2020-7201 β€Ό

A potential security vulnerability has been identified in the HPE StoreEver MSL2024 Tape Library and HPE StoreEver 1/8 G2 Tape Autoloaders. The vulnerability could be remotely exploited to allow Cross-site Request Forgery (CSRF).

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2020-7200 β€Ό

A potential security vulnerability has been identified in HPE Systems Insight Manager (SIM) version 7.6. The vulnerability could be exploited to allow remote code execution.

πŸ“– Read

via "National Vulnerability Database".
21 December 2020
?
03:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29447 β€Ό

Affected versions of Atlassian Crucible allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the file upload request feature of code reviews. The affected versions are before version 4.7.4, and from version 4.8.0 before 4.8.5.

πŸ“– Read

via "National Vulnerability Database".
?
08:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35590 β€Ό

LimitLoginAttempts.php in the limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows a bypass of (per IP address) rate limits because the X-Forwarded-For header can be forged. When the plugin is configured to accept an arbitrary header for the client source IP address, a malicious user is not limited to perform a brute force attack, because the client IP header accepts any arbitrary string. When randomizing the header input, the login count does not ever reach the maximum allowed retries.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-35589 β€Ό

The limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows wp-admin/options-general.php?page=limit-login-attempts&tab= XSS. A malicious user can cause an administrator user to supply dangerous content to the vulnerable page, which is then reflected back to the user and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims.

πŸ“– Read

via "National Vulnerability Database".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – Watch out for Messenger scams ⚠

Here's the latest Naked Security video talk - watch now! (And please share with your friends...)

πŸ“– Read

via "Naked Security".
09:14
❌ Telemed Poll Uncovers Biggest Risks and Best Practices ❌

What are the riskiest links in the virtual healthcare chain? Threatpost readers weigh in as part of an exclusive telemed poll.

πŸ“– Read

via "Threat Post".
?
12:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ We Have a National Cybersecurity Emergency -- Here's How We Can Respond πŸ•΄

Let's prioritize bipartisan strategic actions that can ensure our national security and strengthen the economy. Here are five ideas for how to do that.

πŸ“– Read

via "Dark Reading".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 6 modern data stack trends to look for in 2021 🦿

TechRepublic spoke with dozens of experts who said the influx of companies interested in doing more with their data is only increasing.

πŸ“– Read

via "Tech Republic".
13:22
πŸ” What's the Most Important Thing to Keep in Mind About MDR Costs? πŸ”

In this group interview, we asked 21 experts and business leaders what the most important thing for companies to keep in mind about managed detection and response costs is.

πŸ“– Read

via "Digital Guardian".
?
13:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hacker Dumps Crypto Wallet Customer Data; Active Attacks Follow ❌

Customer data from a June attack against cryptocurrency wallet firm Ledger is now public and actively being used in attacks.

πŸ“– Read

via "Threat Post".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Bugs in Dell Wyse Thin Clients Allow Code Execution, Client Takeovers ❌

The bugs rate 10 out of 10 on the vulnerability-severity scale, thanks to the ease of exploitation.

πŸ“– Read

via "Threat Post".
14:12
❌ Simplifying Proactive Defense With Threat Playbooks ❌

Fortinet's Derek Manky talks about how threat playbooks can equip defense teams with the tools they need to fight back against evolving attacker TTPs.

πŸ“– Read

via "Threat Post".
14:12
❌ Dark Web Pricing Skyrockets for Microsoft RDP Servers, Payment-Card Data ❌

Underground marketplace pricing on RDP server access, compromised payment card data and DDoS-For-Hire services are surging.

πŸ“– Read

via "Threat Post".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Erlang Bytecode String Converter πŸ› 

estr2bc is a python script to convert arbitrary string input to Erlang bytecode.

πŸ“– Read

via "Packet Storm Security".
14:52
β€Ό CVE-2020-3999 β€Ό

VMware ESXi (7.0 prior to ESXi70U1c-17325551), VMware Workstation (16.x prior to 16.0 and 15.x prior to 15.5.7), VMware Fusion (12.x prior to 12.0 and 11.x prior to 11.5.7) and VMware Cloud Foundation contain a denial of service vulnerability due to improper input validation in GuestInfo. A malicious actor with normal user privilege access to a virtual machine can crash the virtual machine's vmx process leading to a denial of service condition.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-27846 β€Ό

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2019-16959 β€Ό

SolarWinds Web Help Desk 12.7.0 allows CSV Injection, also known as Formula Injection, via a file attached to a ticket.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-26049 β€Ό

Nifty-PM CPE 2.3 is affected by stored HTML injection. The impact is remote arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-35274 β€Ό

DotCMS Add Template with admin panel 20.11 is affected by cross-site Scripting (XSS) to gain remote privileges. An attacker could compromise the security of a website or web application through a stored XSS attack and stealing cookies using XSS.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-35276 β€Ό

EgavilanMedia ECM Address Book 1.0 is affected by SQL injection. An attacker can bypass the Admin Login panel through SQLi and get Admin access and add or remove any user.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-35275 β€Ό

Coastercms v5.8.18 is affected by cross-site Scripting (XSS). A user can steal a cookie and make the user redirect to any malicious website because it is trigged on the main home page of the product/application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-35273 β€Ό

EgavilanMedia User Registration & Login System with Admin Panel 1.0 is affected by Cross Site Request Forgery (CSRF) to remotely gain privileges in the User Profile panel. An attacker can update any user's account.

πŸ“– Read

via "National Vulnerability Database".
?
17:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Infamous Moments in Adobe Flash's Security History πŸ•΄

End-of-life is here: Adobe's support for Flash is gone as of Jan. 1. Here's what we won't miss about the multimedia software platform.

πŸ“– Read

via "Dark Reading".
17:09
🦿 The 5 tech skills should you master in 2021 🦿

If you want to improve or expand your current skill set, there are a few options you can focus on. Tom Merritt lists five tech skills to master in the coming year.

πŸ“– Read

via "Tech Republic".
17:09
🦿 Top 5 tech skills to master in 2021 🦿

If you want to improve or expand your current skill set, there are a few options you can focus on. Tom Merritt lists five tech skills to master in the coming year.

πŸ“– Read

via "Tech Republic".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Defending Against State and State-Sponsored Threat Actors ❌

State and state-sponsored threat actors are the apex predators of the cybersecurity world. Β 

πŸ“– Read

via "Threat Post".
18:12
πŸ›  GNU Privacy Guard 2.2.26 πŸ› 

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

πŸ“– Read

via "Packet Storm Security".
18:12
πŸ›  jSQL Injection 0.82 πŸ› 

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

πŸ“– Read

via "Packet Storm Security".
18:12
πŸ›  jSQL Injection 0.82 Source Code Release πŸ› 

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
18:12
πŸ›  Wireshark Analyzer 3.4.2 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSA, CISA Warn of Attacks on Federated Authentication πŸ•΄

While incident responders focus on attacks using SolarWinds Orion, government cyber defenders highlight other methods likely being used as well.

πŸ“– Read

via "Dark Reading".
18:42
❌ Smart Doorbell Disaster: Many Brands Vulnerable to Attack ❌

Investigation reveals device sector is problem plagued when it comes to security bugs.

πŸ“– Read

via "Threat Post".
18:52
β€Ό CVE-2020-35604 β€Ό

An XXE attack can occur in Kronos WebTA 5.0.4 when SAML is used.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-21378 β€Ό

SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-35605 β€Ό

The Graphics Protocol feature in graphics.c in kitty before 0.19.3 allows remote attackers to execute arbitrary code because a filename containing special characters can be included in an error message.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-21377 β€Ό

SQL injection vulnerability in yunyecms V2.0.1 via the selcart parameter.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-35606 β€Ό

Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.

πŸ“– Read

via "National Vulnerability Database".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Nosy Ex-Partners Armed with Instagram Passwords Pose a Serious Threat ❌

A survey of single people found almost a third are still logging into their ex’s social-media accounts, some for revenge.

πŸ“– Read

via "Threat Post".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Cybersecurity pros: Are humans really the weakest link? 🦿

Some experts argue that users might actually be the most vital link when it comes to certain types of cyberattacks.

πŸ“– Read

via "Tech Republic".
?
20:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cisco, Intel, Deloitte Among Victims of SolarWinds Breach: Report πŸ•΄

The Wall Street Journal identified 24 businesses so far that have downloaded the SolarWinds software infected with malicious code.

πŸ“– Read

via "Dark Reading".
?
20:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-8995 β€Ό

Programi Bilanc Build 007 Release 014 31.01.2020 supplies a .exe file containing several hardcoded credentials to different servers that allow remote attackers to gain access to the complete infrastructure including the website, update server, and external issue tracking tools.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2020-11717 β€Ό

An issue was discovered in Programi 014 31.01.2020. It has multiple SQL injection vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2018-7580 β€Ό

Philips Hue is vulnerable to a Denial of Service attack. Sending a SYN flood on port tcp/80 will freeze Philips Hue's hub and it will stop responding. The "hub" will stop operating and be frozen until the flood stops. During the flood, the user won't be able to turn on/off the lights, and all of the hub's functionality will be unresponsive. The cloud service also won't work with the hub.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2020-26281 β€Ό

async-h1 is an asynchronous HTTP/1.1 parser for Rust (crates.io). There is a request smuggling vulnerability in async-h1 before version 2.3.0. This vulnerability affects any webserver that uses async-h1 behind a reverse proxy, including all such Tide applications. If the server does not read the body of a request which is longer than some buffer length, async-h1 will attempt to read a subsequent request from the body content starting at that offset into the body. One way to exploit this vulnerability would be for an adversary to craft a request such that the body contains a request that would not be noticed by a reverse proxy, allowing it to forge forwarded/x-forwarded headers. If an application trusted the authenticity of these headers, it could be misled by the smuggled request. Another potential concern with this vulnerability is that if a reverse proxy is sending multiple http clients' requests along the same keep-alive connection, it would be possible for the smuggled request to specify a long content and capture another user's request in its body. This content could be captured in a post request to an endpoint that allows the content to be subsequently retrieved by the adversary. This has been addressed in async-h1 2.3.0 and previous versions have been yanked.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2020-35151 β€Ό

The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2020-26277 β€Ό

DBdeployer is a tool that deploys MySQL database servers easily. In DBdeployer before version 1.58.2, users unpacking a tarball may use a maliciously packaged tarball that contains symlinks to files external to the target. In such scenario, an attacker could induce dbdeployer to write into a system file, thus altering the computer defenses. For the attack to succeed, the following factors need to contribute: 1) The user is logged in as root. While dbdeployer is usable as root, it was designed to run as unprivileged user. 2) The user has taken a tarball from a non secure source, without testing the checksum. When the tarball is retrieved through dbdeployer, the checksum is compared before attempting to unpack. This has been fixed in version 1.58.2.

πŸ“– Read

via "National Vulnerability Database".
20:52
β€Ό CVE-2020-29596 β€Ό

MiniWeb HTTP server 0.8.19 allows remote attackers to cause a denial of service (daemon crash) via a long name for the first parameter in a POST request.

πŸ“– Read

via "National Vulnerability Database".
22 December 2020
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Patrick Wardle on Hackers Leveraging β€˜Powerful’ iOS Bugs in High-Level Attacks ❌

Noted Apple security expert Patrick Wardle discusses how cybercriminals are stepping up their game in targeting Apple users with new techniques and cyberattacks.

πŸ“– Read

via "Threat Post".
?
11:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is NIST CSF? πŸ”

The National Institute of Standards and Technology's Cybersecurity Framework is designed to help organizations manage their security risk; in this blog we'll go over its requirements, penalties for failing to comply with it, and best practices.

πŸ“– Read

via "Digital Guardian".
12:10
🦿 How to combat future cyberattacks following the SolarWinds breach 🦿

How can and should governments respond to and better protect themselves from serious cyberattacks from hostile nations?

πŸ“– Read

via "Tech Republic".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security as Code: How Repeatable Policy-Driven Deployment Improves Security πŸ•΄

The SaC approach lets users codify and enforce a secure state of application configuration deployment that limits risk.

πŸ“– Read

via "Dark Reading".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28460 β€Ό

This affects the package multi-ini before 2.1.2. It is possible to pollute an object's prototype by specifying the constructor.proto object as part of an array. This is a bypass of CVE-2020-28448.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2020-28448 β€Ό

This affects the package multi-ini before 2.1.1. It is possible to pollute an object's prototype by specifying the proto object as part of an array.

πŸ“– Read

via "National Vulnerability Database".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Joker’s Stash Carding Site Taken Down, for Now ❌

The underground payment-card data broker saw its blockchain DNS sites taken offline after an apparent law-enforcement effort.

πŸ“– Read

via "Threat Post".
?
13:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tech Giants Lend WhatsApp Support in Spyware Case Against NSO Group ❌

Google, Microsoft, Cisco Systems and others want appeals court to deny immunity to Israeli company for its alleged distribution of spyware and illegal cyber-surveillance activities.

πŸ“– Read

via "Threat Post".
?
14:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Law Enforcement Disrupts VPN Services Enabling Cybercrime πŸ•΄

The United States and international partners shut down three bulletproof hosting services used to facilitate criminal activity.

πŸ“– Read

via "Dark Reading".
?
14:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Sifter 11.2 πŸ› 

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

πŸ“– Read

via "Packet Storm Security".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Does a friend β€œneed money urgently”? Check your facts before paying out… ⚠

Don't get scammed by fake online requests to help a friend online. Check your facts first - here's why.

πŸ“– Read

via "Naked Security".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 UK lawmakers propose law banning retail bots after PS5 fiasco 🦿

The legislation would both ban the resale of goods acquired using bots and the resale of tech products above the manufacturers' price.

πŸ“– Read

via "Tech Republic".
16:53
β€Ό CVE-2019-11782 β€Ό

Improper access control in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users with access to contact management to modify user accounts, leading to privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15645 β€Ό

Improper access control in message routing in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier allows remote authenticated users to create arbitrary records via crafted payloads, which may allow privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15633 β€Ό

Cross-site scripting (XSS) issue in "document" module in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted attachment filenames.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2019-11784 β€Ό

Improper access control in mail module (notifications) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to obtain access to arbitrary messages in conversations they were not a party to.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15641 β€Ό

Cross-site scripting (XSS) issue in web module in Odoo Community 11.0 through 14.0 and Odoo Enterprise 11.0 through 14.0, allows remote authenticated internal users to inject arbitrary web script in the browser of a victim via crafted calendar event attributes.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-25106 β€Ό

Nanosystems SupRemo 4.1.3.2348 allows attackers to obtain LocalSystem access because File Manager can be used to rename Supremo.exe and then upload a Trojan horse with the Supremo.exe filename.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2019-11785 β€Ό

Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2019-11783 β€Ό

Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels uninvited.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-13570 β€Ό

A use-after-free vulnerability exists in the JavaScript engine of Foxit SoftwareÒ€ℒs PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2019-11781 β€Ό

Improper input validation in portal component in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier, allows remote attackers to trick victims into modifying their account via crafted links, leading to privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15634 β€Ό

Cross-site scripting (XSS) issue in attachment management in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via a crafted link.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15632 β€Ό

Improper input validation in database creation logic in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier, allows remote attackers to initialize an empty database on which they can connect with default credentials.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-13560 β€Ό

A use after free vulnerability exists in the JavaScript engine of Foxit SoftwareÒ€ℒs Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-29396 β€Ό

A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2018-15638 β€Ό

Cross-site scripting (XSS) issue in mail module in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via crafted channel names.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-13557 β€Ό

A use after free vulnerability exists in the JavaScript engine of Foxit SoftwareÒ€ℒs Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2019-11786 β€Ό

Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to modify translated terms, which may lead to arbitrary content modification on translatable elements.

πŸ“– Read

via "National Vulnerability Database".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Holiday Puppy Swindle Has Consumers Howling ❌

Those buying German Shepherd puppies for Bitcoin online are in for a ruff ride.

πŸ“– Read

via "Threat Post".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24579 β€Ό

An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. An unauthenticated attacker could bypass authentication to access authenticated pages and functionality.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-14231 β€Ό

A vulnerability in the input parameter handling of HCL Client Application Access v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the currently logged in user.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35609 β€Ό

A denial-of-service vulnerability exists in the asynchronous ioctl functionality of Microsoft Azure Sphere 20.05. A sequence of specially crafted ioctl calls can cause a denial of service. An attacker can write shellcode to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35608 β€Ό

A code execution vulnerability exists in the normal worldÒ€ℒs signed code execution functionality of Microsoft Azure Sphere 20.07. A specially crafted AF_PACKET socket can cause a process to create an executable memory mapping with controllable content. An attacker can execute a shellcode that uses the PACKET_MMAP functionality to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-24580 β€Ό

An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. Lack of authentication functionality allows an attacker to assign a static IP address that was once used by a valid user.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-13547 β€Ό

A type confusion vulnerability exists in the JavaScript engine of Foxit SoftwareÒ€ℒs Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger an improper use of an object, resulting in memory corruption and arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-24581 β€Ό

An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. It contains an execute_cmd.cgi feature (that is not reachable via the web user interface) that lets an authenticated user execute Operating System commands.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-24578 β€Ό

An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. It has a misconfigured FTP service that allows a malicious network user to access system folders and download sensitive files (such as the password hash file).

πŸ“– Read

via "National Vulnerability Database".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Emotet Campaign Restarts After Seven-Week Hiatus πŸ•΄

Multiple security researchers note the return of an email campaign attempting to spread the malware, which is often used to drop the Ryuk ransomware and Trickbot banking Trojan.

πŸ“– Read

via "Dark Reading".
20:03
πŸ•΄ Microsoft Ups Security of Azure AD, Identity πŸ•΄

A roundup of Microsoft's recent security news and updates that focus on protecting identity.

πŸ“– Read

via "Dark Reading".
?
20:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-14874 β€Ό

Vulnerability in the Oracle Cloud Infrastructure Identity and Access Management product of Oracle Cloud Services. Easily exploitable vulnerability allows high privileged attacker with network access to compromise Oracle Cloud Infrastructure Identity and Access Management. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Cloud Infrastructure Identity and Access Management accessible data as well as unauthorized read access to a subset of Oracle Cloud Infrastructure Identity and Access Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Cloud Infrastructure Identity and Access Management. CVSS 3.1 Base Score 4.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L).

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29583 β€Ό

Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-24680 β€Ό

In S+ Operations and S+ Historian, the passwords of internal users (not Windows Users) are encrypted but improperly stored in a database.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-27338 β€Ό

An issue was discovered in Treck IPv6 before 6.0.1.68. Improper Input Validation in the DHCPv6 client component allows an unauthenticated remote attacker to cause an Out of Bounds Read, and possibly a Denial of Service via adjacent network access.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-27337 β€Ό

An issue was discovered in Treck IPv6 before 6.0.1.68. Improper Input Validation in the IPv6 component allows an unauthenticated remote attacker to cause an Out of Bounds Write, and possibly a Denial of Service via network access.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24674 β€Ό

In S+ Operations and S+ Historian, not all client commands correctly check user permission as expected. Authenticated but Unauthorized remote users could execute a Denial-of-Service (DoS) attack, execute arbitrary code, or obtain more privilege than intended on the machines.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24677 β€Ό

Vulnerabilities in the S+ Operations and S+ Historian web applications can lead to a possible code execution and privilege escalation, redirect the user somewhere else or download unwanted data.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24675 β€Ό

In S+ Operations and S+ History, it is possible that an unauthenticated user could inject values to the Operations History server (or standalone S+ History server) and ultimately write values to the controlled process.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24679 β€Ό

A S+ Operations and S+ Historian service is subject to a DoS by special crafted messages. An attacker might use this flaw to make it crash or even execute arbitrary code on the machine where the service is hosted.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24683 β€Ό

The affected versions of S+ Operations (version 2.1 SP1 and earlier) used an approach for user authentication which relies on validation at the client node (client-side authentication). This is not as secure as having the server validate a client application before allowing a connection. Therefore, if the network communication or endpoints for these applications are not protected, unauthorized actors can bypass authentication and make unauthorized connections to the server application.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-25066 β€Ό

A heap-based buffer overflow in the Treck HTTP Server component before 6.0.1.68 allows remote attackers to cause a denial of service (crash/reset) or to possibly execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-14270 β€Ό

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino server.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-27336 β€Ό

An issue was discovered in Treck IPv6 before 6.0.1.68. Improper input validation in the IPv6 component when handling a packet sent by an unauthenticated remote attacker could result in an out-of-bounds read of up to three bytes via network access.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24676 β€Ό

In Symphony Plus Operations and Symphony Plus Historian, some services can be vulnerable to privilege escalation attacks. An unprivileged (but authenticated) user could execute arbitrary code and result in privilege escalation, depending on the user that the service runs as.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24673 β€Ό

In S+ Operations and S+ Historian, a successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. This can lead to a loss of confidentiality and data integrity or even affect the product behavior and its availability.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24678 β€Ό

An authenticated user might execute malicious code under the user context and take control of the system. S+ Operations or S+ Historian database is affected by multiple vulnerabilities such as the possibility to allow remote authenticated users to gain high privileges.

πŸ“– Read

via "National Vulnerability Database".
21:03
πŸ•΄ SolarWinds Campaign Focuses Attention on 'Golden SAML' Attack Vector πŸ•΄

Adversaries that successfully execute attack can achieve persistent anytime, anywhere access to a victim network, security researchers say.

πŸ“– Read

via "Dark Reading".
21:10
🦿 Don't let a data breach sink your business: Here's what you need to know 🦿

Experts offer insights about the legal and financial hits, as well as the devastating loss of reputation, your business might suffer if it is the victim of a data breach.

πŸ“– Read

via "Tech Republic".
?
22:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28641 β€Ό

In Malwarebytes Free 4.1.0.56, a symbolic link may be used delete an arbitrary file on the system by exploiting the local quarantine system.

πŸ“– Read

via "National Vulnerability Database".
23 December 2020
?
03:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35658 β€Ό

SpamTitan before 7.09 allows attackers to tamper with backups, because backups are not encrypted.

πŸ“– Read

via "National Vulnerability Database".
03:53
β€Ό CVE-2020-35656 β€Ό

Jaws through 1.8.0 allows remote authenticated administrators to execute arbitrary code via crafted use of admin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowser and admin.php?reqGadget=FileBrowser&reqAction=Files to upload a .php file. NOTE: this is unrelated to the JAWS (aka Job Access With Speech) product.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-35657 β€Ό

Jaws through 1.8.0 allows remote authenticated administrators to execute arbitrary code via crafted use of UploadTheme to upload a theme ZIP archive containing a .php file that is able to execute OS commands. NOTE: this is unrelated to the JAWS (aka Job Access With Speech) product.

πŸ“– Read

via "National Vulnerability Database".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Enterprise IoT Security Is a Supply Chain Problem πŸ•΄

Organizations that wish to take advantage of the potential benefits of IoT systems in enterprise environments should start evaluating third-party risk during the acquisition process.

πŸ“– Read

via "Dark Reading".
13:25
❌ Emotet Returns to Hit 100K Mailboxes Per Day ❌

Just in time for the Christmas holiday, Emotet is sending the gift of Trickbot.

πŸ“– Read

via "Threat Post".
13:25
❌ Hey Alexa, Who Am I Messaging? ❌

Research shows that microphones on digital assistants are sensitive enough to record what someone is typing on a smartphone to steal PINs and other sensitive info.

πŸ“– Read

via "Threat Post".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Third-Party APIs: How to Prevent Enumeration Attacks ❌

Jason Kent, hacker-in-residence at Cequence, walks through online-retail card fraud and what to do about it.

πŸ“– Read

via "Threat Post".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35584 β€Ό

In Solstice Pod before 3.0.3, the web services allow users to connect to them over unencrypted channels via the Browser Look-in feature. An attacker suitably positioned to view a legitimate user's network traffic could record and monitor their interactions with the web services and obtain any information the user supplies, including Administrator passwords and screen keys.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35136 β€Ό

Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to admin/tools/dolibarr_export.php.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25153 β€Ό

The built-in web service for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower does not require users to have strong passwords.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35585 β€Ό

In Solstice Pod before 3.3.0 (or Open4.3), the screen key can be enumerated using brute-force attacks via the /lookin/info Solstice Open Control API because there are only 1.7 million possibilities.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35587 β€Ό

** DISPUTED ** In Solstice Pod before 3.0.3, the firmware can easily be decompiled/disassembled. The decompiled/disassembled files contain non-obfuscated code. NOTE: it is unclear whether lack of obfuscation is directly associated with a negative impact, or instead only facilitates an attack technique.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25192 β€Ό

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower allows sensitive information to be displayed without proper authorization.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-9439 β€Ό

Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Owl Tin Canny LearnDash Reporting before 3.4.4 allows authenticated remote attackers to inject arbitrary web script or HTML via the search_key GET Parameter in TinCan_Content_List_Table.php, message GET Parameter in licensing.php, tc_filter_group parameter in reporting-admin-menu.php, tc_filter_user parameter in reporting-admin-menu.php, tc_filter_course parameter in reporting-admin-menu.php, tc_filter_lesson parameter in reporting-admin-menu.php, tc_filter_module parameter in reporting-admin-menu.php, tc_filter_action parameter in reporting-admin-menu.php, tc_filter_data_range parameter in reporting-admin-menu.php, or tc_filter_data_range_last parameter in reporting-admin-menu.php.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-6159 β€Ό

URLs using Ò€œjavascript:Ҁ� have the protocol removed when pasted into the address bar to protect users from cross-site scripting (XSS) attacks, but in certain circumstances this removal was not performed. This could allow users to be socially engineered to run an XSS attack against themselves. This vulnerability affects Opera for Android versions below 61.0.3076.56532.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25190 β€Ό

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower stores and transmits the credentials of third-party services in cleartext.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-29550 β€Ό

An issue was discovered in URVE Build 24.03.2020. The password of an integration user account (used for the connection of the MS Office 365 Integration Service) is stored in cleartext in configuration files as well as in the database. The following files contain the password in cleartext: Profiles/urve/files/sql_db.backup, Server/data/pg_wal/000000010000000A000000DD, Server/data/base/16384/18617, and Server/data/base/17202/8708746. This causes the password to be displayed as cleartext in the HTML code as roomsreservationimport_password in /urve/roomsreservationimport/roomsreservationimport/update-HTML5.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-11720 β€Ό

An issue was discovered in Programi Bilanc build 007 release 014 31.01.2020 and possibly below. During the installation, it sets up administrative access by default with the account admin and password 0000. After the installation, users/admins are not prompted to change this password.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-11718 β€Ό

An issue was discovered in Programi Bilanc build 007 release 014 31.01.2020 and below. Its software-update packages are downloaded via cleartext HTTP.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35586 β€Ό

In Solstice Pod before 3.3.0 (or Open4.3), the Administrator password can be enumerated using brute-force attacks via the /Config/service/initModel?password= Solstice Open Control API because there is no complexity requirement (e.g., it might be all digits or all lowercase letters).

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25198 β€Ό

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower has incorrectly implemented protections from session fixation, which may allow an attacker to gain access to a session and hijack it by stealing the userÒ€ℒs cookies.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-29551 β€Ό

An issue was discovered in URVE Build 24.03.2020. Using the _internal/pc/shutdown.php path, it is possible to shutdown the system. Among others, the following files and scripts are also accessible: _internal/pc/abort.php, _internal/pc/restart.php, _internal/pc/vpro.php, _internal/pc/wake.php, _internal/error_u201409.txt, _internal/runcmd.php, _internal/getConfiguration.php, ews/autoload.php, ews/del.php, ews/mod.php, ews/sync.php, utils/backup/backup_server.php, utils/backup/restore_server.php, MyScreens/timeline.config, kreator.html5/test.php, and addedlogs.txt.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35650 β€Ό

Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Groups for LearnDash before v3.7 allow authenticated remote attackers to inject arbitrary JavaScript or HTML via the ulgm_code_redeem POST Parameter in user-code-redemption.php, the ulgm_user_first POST Parameter in user-registration-form.php, the ulgm_user_last POST Parameter in user-registration-form.php, the ulgm_user_email POST Parameter in user-registration-form.php, the ulgm_code_registration POST Parameter in user-registration-form.php, the ulgm_terms_conditions POST Parameter in user-registration-form.php, the _ulgm_total_seats POST Parameter in frontend-uo_groups_buy_courses.php, the uncanny_group_signup_user_first POST Parameter in group-registration-form.php, the uncanny_group_signup_user_last POST Parameter in group-registration-form.php, the uncanny_group_signup_user_login POST Parameter in group-registration-form.php, the uncanny_group_signup_user_email POST Parameter in group-registration-form.php, the success-invited GET Parameter in frontend-uo_groups.php, the bulk-errors GET Parameter in frontend-uo_groups.php, or the message GET Parameter in frontend-uo_groups.php.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25194 β€Ό

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower has improper privilege management, which may allow an attacker with user privileges to perform requests with administrative privileges.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-29552 β€Ό

An issue was discovered in URVE Build 24.03.2020. By using the _internal/pc/vpro.php?mac=0&ip=0&operation=0&usr=0&pass=0%3bpowershell+-c+" substring, it is possible to execute a Powershell command and redirect its output to a file under the web root.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-25196 β€Ό

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower allows SSH/Telnet sessions, which may be vulnerable to brute force attacks to bypass authentication.

πŸ“– Read

via "National Vulnerability Database".
?
16:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lazarus Group Seeks Intelligence Related to COVID-19 πŸ•΄

Researchers attribute attacks targeting a pharmaceutical company and a government ministry related to COVID-19 response.

πŸ“– Read

via "Dark Reading".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lazarus Group Hits COVID-19 Vaccine-Maker in Espionage Attack ❌

The nation-state actor is looking to speed up vaccine development efforts in North Korea.

πŸ“– Read

via "Threat Post".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 6 persuasion tactics used in social engineering attacks 🦿

IT security teams need to educate employees about the psychological techniques cybercriminals often use in social engineering attacks.

πŸ“– Read

via "Tech Republic".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28073 β€Ό

SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.

πŸ“– Read

via "National Vulnerability Database".
17:12
β€Ό CVE-2020-27397 β€Ό

Marital - Online Matrimonial Project In PHP version 1.0 suffers from an authenticated file upload vulnerability allowing remote attackers to gain remote code execution (RCE) on the Hosting web server via uploading a maliciously crafted PHP file.

πŸ“– Read

via "National Vulnerability Database".
17:12
β€Ό CVE-2020-28071 β€Ό

SourceCodester Alumni Management System 1.0 is affected by cross-site Scripting (XSS) in /admin/gallery.php. After the admin authentication an attacker can upload an image in the gallery using a XSS payload in the description textarea called 'about' and reach a stored XSS.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-11719 β€Ό

An issue was discovered in Programi Bilanc build 007 release 014 31.01.2020 and possibly below. It relies on broken encryption with a weak and guessable static encryption key.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-4642 β€Ό

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow local attacker to cause a denial of service inside the "DB2 Management Service".

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2018-1000891 β€Ό

Bitcoin SV before 0.1.1 allows uncontrolled resource consumption when receiving messages with invalid checksums.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-28074 β€Ό

SourceCodester Online Health Care System 1.0 is affected by SQL Injection which allows a potential attacker to bypass the authentication system and become an admin.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2018-1000893 β€Ό

Bitcoin SV before 0.1.1 allows uncontrolled resource consumption when deserializing transactions.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-13969 β€Ό

CRK Business Platform <= 2019.1 allows reflected XSS via erro.aspx on 'CRK', 'IDContratante', 'Erro', or 'Mod' parameter. This is path-independent.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-28070 β€Ό

SourceCodester Alumni Management System 1.0 is affected by SQL injection causing arbitrary remote code execution from GET input in view_event.php via the 'id' parameter.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2018-1000892 β€Ό

Bitcoin SV before 0.1.1 allows uncontrolled resource consumption when receiving sendheaders messages.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2020-13968 β€Ό

CRK Business Platform <= 2019.1 allows can inject SQL statements against the DB on any path using the 'strSessao' parameter.

πŸ“– Read

via "National Vulnerability Database".
17:13
πŸ” Why Your Organization's Security Maturity Matters – And What to Do About It πŸ”

Forrester’s practical and actionable Informational Security Maturity Model - and Digital Guardian - can help organizations gauge their information security program.

πŸ“– Read

via "Digital Guardian".
17:13
πŸ•΄ White Ops Announces Its Acquisition πŸ•΄

A group including Goldman Sachs Merchant Banking Division, ClearSky Security, and NightDragon has purchased the human verification technology company.

πŸ“– Read

via "Dark Reading".
?
18:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, McAfee, Rapid7, and Others Form New Ransomware Task Force πŸ•΄

Industry group wants to get a framework in the hands of the new administration's cybersecurity officials by early spring 2021.

πŸ“– Read

via "Dark Reading".
?
19:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Android security: The last piece of advice you'll need for 2020 🦿

Jack Wallen takes one more opportunity to remind Android device owners to use those phones with a great deal of caution, otherwise they could become victims of malware.

πŸ“– Read

via "Tech Republic".
?
22:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35668 β€Ό

RedisGraph 2.x through 2.2.11 has a NULL Pointer Dereference that leads to a server crash because it mishandles an unquoted string, such as an alias that has not yet been introduced.

πŸ“– Read

via "National Vulnerability Database".
24 December 2020
?
03:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-5684 β€Ό

iSM client versions from V5.1 prior to V12.1 running on NEC Storage Manager or NEC Storage Manager Express does not verify a server certificate properly, which allows a man-in-the-middle attacker to eavesdrop on an encrypted communication or alter the communication via a crafted certificate.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-2499 β€Ό

A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and later.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-35669 β€Ό

An issue was discovered in the http package through 0.12.2 for Dart. If the attacker controls the HTTP method and the app is using Request directly, it's possible to achieve CRLF injection in an HTTP request.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-35676 β€Ό

BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-35677 β€Ό

BigProf Online Invoicing System before 4.0 fails to adequately sanitize fields for HTML characters upon an administrator using admin/pageEditGroup.php to create a new group, resulting in Stored XSS. The caveat here is that an attacker would need administrative privileges in order to create the payload. One might think this completely mitigates the privilege-escalation impact as there is only one high-privileged role. However, it was discovered that the endpoint responsible for creating the group lacks CSRF protection.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-2503 β€Ό

If exploited, this stored cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-2504 β€Ό

If exploited, this absolute path traversal vulnerability could allow attackers to traverse files in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-5681 β€Ό

Untrusted search path vulnerability in self-extracting files created by EpsonNet SetupManager versions 2.2.14 and earlier, and Offirio SynergyWare PrintDirector versions 1.6x/1.6y and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

πŸ“– Read

via "National Vulnerability Database".
03:54
β€Ό CVE-2020-2505 β€Ό

If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

πŸ“– Read

via "National Vulnerability Database".
?
09:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep12: A chat with social engineering hacker Rachel Tobac [Podcast] ⚠

Lastest episode - listen now! (And please leave us a review if you like what you hear.)

πŸ“– Read

via "Naked Security".
?
10:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cartoon: The Message Is Loud and Clear πŸ•΄



πŸ“– Read

via "Dark Reading".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Delivering Santa from Third-Party Risk πŸ•΄

2020 has made even St. Nick susceptible to the risks associated with the coronavirus pandemic. Fortunately, cybersecurity experts are ready to help the merry old elf with advice on reducing risks to his global operations.

πŸ“– Read

via "Dark Reading".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ HelpSystems Acquires Data Security Firm Vera πŸ•΄

The purchase is intended to increase London-based HelpSystems' file collaboration security capabilities.

πŸ“– Read

via "Dark Reading".
?
12:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Quarterbacking Vulnerability Remediation πŸ•΄

It's time that security got out of the armchair and out on the field.

πŸ“– Read

via "Dark Reading".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Windows Zero-Day Still Circulating After Faulty Fix ❌

The LPE bug could allow an attacker to install programs; view, change, or delete data; or create new accounts with full user rights.

πŸ“– Read

via "Threat Post".
?
14:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-9200 β€Ό

There has a CSV injection vulnerability in iManager NetEco 6000 versions V600R021C00. An attacker with common privilege may exploit this vulnerability through some operations to inject the CSV files. Due to insufficient input validation of some parameters, the attacker can exploit this vulnerability to inject CSV files to the target device.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-28169 β€Ό

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT AUTHORITY\SYSTEM.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-9119 β€Ό

There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user's privilege promotion.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27726 β€Ό

In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4, and 12.1.0-12.1.5.2, a reflected cross-site scripting (XSS) vulnerability exists in the resource information page for authenticated users when a full webtop is configured on the BIG-IP APM system.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27724 β€Ό

In BIG-IP APM versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, on systems running more than one TMM instance, authenticated VPN users may consume excessive resources by sending specially-crafted malicious traffic over the tunnel.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-35659 β€Ό

The DNS query log in Pi-hole before 5.2.2 is vulnerable to stored XSS. An attacker with the ability to directly or indirectly query DNS with a malicious hostname can cause arbitrary JavaScript to execute when the Pi-hole administrator visits the Query Log or Long-term data Query Log page.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-9137 β€Ό

There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800. Due to insufficient input validation, a local attacker with high privilege may execute some specially crafted scripts in the affected products. Successful exploit will cause privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-28184 β€Ό

Cross-site scripting (XSS) vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated users to inject arbitrary web script or HTML via the mod parameter to /module/index.php.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27721 β€Ό

In versions 16.0.0-16.0.0.1, 15.1.0-15.1.1, 14.1.0-14.1.3, 13.1.0-13.1.3.5, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, in a BIG-IP DNS / BIG-IP LTM GSLB deployment, under certain circumstances, the BIG-IP DNS system may stop using a BIG-IP LTM virtual server for DNS response.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-28185 β€Ό

User Enumeration vulnerability in TerraMaster TOS <= 4.2.06 allows remote unauthenticated attackers to identify valid users within the system via the username parameter to wizard/initialise.php.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-29189 β€Ό

Incorrect Access Control vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated attackers to bypass read-only restriction and obtain full access to any folder within the NAS

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27716 β€Ό

On versions 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.5, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, when a BIG-IP APM virtual server processes traffic of an undisclosed nature, the Traffic Management Microkernel (TMM) stops responding and restarts.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-9120 β€Ό

CloudEngine 1800V versions V100R019C10SPC500 has a resource management error vulnerability. Remote unauthorized attackers could send specific types of messages to the device, resulting in the message received by the system can't be forwarded normally.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27728 β€Ό

On BIG-IP ASM & Advanced WAF versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.3, under certain conditions, Analytics, Visibility, and Reporting daemon (AVRD) may generate a core file and restart on the BIG-IP system when processing requests sent from mobile devices.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-35680 β€Ό

smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between the SMTP engine and the filters layer.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-9201 β€Ό

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-28187 β€Ό

Multiple directory traversal vulnerabilities in TerraMaster TOS <= 4.2.06 allow remote authenticated attackers to read, edit or delete any file within the filesystem via the (1) filename parameter to /tos/index.php?editor/fileGet, Event parameter to /include/ajax/logtable.php, or opt parameter to /include/core/index.php.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-28188 β€Ό

Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-35679 β€Ό

smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.

πŸ“– Read

via "National Vulnerability Database".
14:55
β€Ό CVE-2020-27729 β€Ό

In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, an undisclosed link on the BIG-IP APM virtual server allows a malicious user to build an open redirect URI.

πŸ“– Read

via "National Vulnerability Database".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why AI and security pros need to work together to fight cybercrime 🦿

Cybercriminals sometimes use AI to their benefit. In order to defeat these cyber bad guys, security pros and AI should focus on what they do best.

πŸ“– Read

via "Tech Republic".
?
15:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Amazon Gift Card Scam Delivers Dridex This Holiday Season πŸ•΄

Dridex operators launch a social engineering scam that promises victims a $100 gift card but delivers a banking Trojan.

πŸ“– Read

via "Dark Reading".
?
16:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24658 β€Ό

Arm Compiler 5 through 5.06u6 has an error in a stack protection feature designed to help spot stack-based buffer overflows in local arrays. When this feature is enabled, a protected function writes a guard value to the stack prior to (above) any vulnerable arrays in the stack. The guard value is checked for corruption on function return; corruption leads to an error-handler call. In certain circumstances, the reference value that is compared against the guard value is itself also written to the stack (after any vulnerable arrays). The reference value is written to the stack when the function runs out of registers to use for other temporary data. If both the reference value and the guard value are written to the stack, then the stack protection will fail to spot corruption when both values are overwritten with the same value. For both the reference value and the guard value to be corrupted, there would need to be both a buffer overflow and a buffer underflow in the vulnerable arrays (or some other vulnerability that causes two separated stack entries to be corrupted).

πŸ“– Read

via "National Vulnerability Database".
16:55
β€Ό CVE-2020-35693 β€Ό

On some Samsung phones and tablets running Android through 7.1.1, it is possible for an attacker-controlled Bluetooth Low Energy (BLE) device to pair silently with a vulnerable target device, without any user interaction, when the target device's Bluetooth is on, and it is running an app that offers a connectable BLE advertisement. An example of such an app could be a Bluetooth-based contact tracing app, such as Australia's COVIDSafe app, Singapore's TraceTogether app, or France's TousAntiCovid (formerly StopCovid). As part of the pairing process, two pieces (among others) of personally identifiable information are exchanged: the Identity Address of the Bluetooth adapter of the target device, and its associated Identity Resolving Key (IRK). Either one of these identifiers can be used to perform re-identification of the target device for long term tracking. The list of affected devices includes (but is not limited to): Galaxy Note 5, Galaxy S6 Edge, Galaxy A3, Tab A (2017), J2 Pro (2018), Galaxy Note 4, and Galaxy S5.

πŸ“– Read

via "National Vulnerability Database".
?
20:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26282 β€Ό

BrowserUp Proxy allows you to manipulate HTTP requests and responses, capture HTTP content, and export performance data as a HAR file. BrowserUp Proxy works well as a standalone proxy server, but it is especially useful when embedded in Selenium tests. A Server-Side Template Injection was identified in BrowserUp Proxy enabling attackers to inject arbitrary Java EL expressions, leading to unauthenticated Remote Code Execution (RCE) vulnerability. This has been patched in version 2.1.2.

πŸ“– Read

via "National Vulnerability Database".
25 December 2020
?
03:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35702 β€Ό

DCTStream::getChars in DCTStream.cc in Poppler 20.12.1 has a heap-based buffer overflow via a crafted PDF document.

πŸ“– Read

via "National Vulnerability Database".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why cybersecurity tools fail when it comes to ambiguity 🦿

Artificial intelligence will likely help with cybersecurity, though figuring out how to handle ambiguous situations is critical.

πŸ“– Read

via "Tech Republic".
08:55
β€Ό CVE-2020-35707 β€Ό

Daybyday 2.1.0 allows stored XSS via the Company Name parameter to the New Client screen.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2020-35708 β€Ό

phpList 3.5.9 allows SQL injection by admins who provide a crafted fourth line of a file to the "Config - Import Administrators" page.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2020-35705 β€Ό

Daybyday 2.1.0 allows stored XSS via the Name parameter to the New User screen.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2020-35706 β€Ό

Daybyday 2.1.0 allows stored XSS via the Title parameter to the New Project screen.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2020-35704 β€Ό

Daybyday 2.1.0 allows stored XSS via the Title parameter to the New Lead screen.

πŸ“– Read

via "National Vulnerability Database".
?
18:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35709 β€Ό

bloofoxCMS 0.5.2.1 allows admins to upload arbitrary .php files (with "Content-Type: application/octet-stream") to ../media/images/ via the admin/index.php?mode=tools&page=upload URI, aka directory traversal.

πŸ“– Read

via "National Vulnerability Database".
18:56
β€Ό CVE-2020-35710 β€Ό

Parallels Remote Application Server (RAS) 18 allows remote attackers to discover an intranet IP address because submission of the login form (even with blank credentials) provides this address to the attacker's client for use as a "host" value. In other words, after an attacker's web browser sent a request to the login form, it would automatically send a second request to a RASHTML5Gateway/socket.io URI with something like "host":"192.168.###.###" in the POST data.

πŸ“– Read

via "National Vulnerability Database".
?
22:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35712 β€Ό

Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.

πŸ“– Read

via "National Vulnerability Database".
22:25
β€Ό CVE-2020-35711 β€Ό

An issue has been discovered in the arc-swap crate before 0.4.8 (and 1.x before 1.1.0) for Rust. Use of arc_swap::access::Map with the Constant test helper (or with a user-supplied implementation of the Access trait) could sometimes lead to dangling references being returned by the map.

πŸ“– Read

via "National Vulnerability Database".
26 December 2020
?
03:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35716 β€Ό

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to cause a persistent denial of service (segmentation fault) via a long /goform/langSwitch langSelectionOnly parameter.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-26766 β€Ό

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-20412 β€Ό

lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35347 β€Ό

CXUUCMS V3 3.1 has a CSRF vulnerability that can add an administrator account via admin.php?c=adminuser&a=add.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35349 β€Ό

Savsoft Quiz 5 is affected by: Cross Site Scripting (XSS) via field_title (aka a title on the custom fields page).

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35714 β€Ό

Belkin LINKSYS RE6500 devices before 1.0.11.001 allow remote authenticated users to execute arbitrary commands via goform/systemCommand?command= in conjunction with the goform/pingstart program.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35388 β€Ό

rainrocka xinhu 2.1.9 allows remote attackers to obtain sensitive information via an index.php?a=gettotal request in which the ajaxbool value is manipulated to be true.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35713 β€Ό

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to execute arbitrary commands or set a new password via shell metacharacters to the goform/setSysAdm page.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-27515 β€Ό

A Cross Site Scripting (XSS) vulnerability in Savsoft Quiz v5.0 allows remote attackers to inject arbitrary web script or HTML via the Skype ID field.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35359 β€Ό

Pure-FTPd 1.0.48 allows remote attackers to prevent legitimate server use by making enough connections to exceed the connection limit.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-29385 β€Ό

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35376 β€Ό

Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp() function.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35346 β€Ό

CXUUCMS V3 3.1 is affected by a reflected XSS vulnerability that allows remote attackers to inject arbitrary web script or HTML via the imgurl parameter of admin.php?c=content&a=add.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-29172 β€Ό

A cross-site scripting (XSS) vulnerability in the LiteSpeed Cache plugin before 3.6.1 for WordPress can be exploited via the Server IP setting.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35437 β€Ό

Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/ URI.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2020-35575 β€Ό

A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N, WR1043ND, WR1045ND, WR740N, WR741ND, WR749N, WR802N, WR840N, WR841HP, WR841N, WR842N, WR842ND, WR845N, WR940N, WR941HP, WR945N, WR949N, and WRD4300 devices.

πŸ“– Read

via "National Vulnerability Database".
27 December 2020
?
08:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29299 β€Ό

Certain Zyxel products allow command injection by an admin via an input string to chg_exp_pwd during a password-change action. This affects VPN On-premise before ZLD V4.39 week38, VPN Orchestrator before SD-OS V10.03 week32, USG before ZLD V4.39 week38, USG FLEX before ZLD V4.55 week38, ATP before ZLD V4.55 week38, and NSG before 1.33 patch 4.

πŸ“– Read

via "National Vulnerability Database".
08:27
β€Ό CVE-2020-29204 β€Ό

XXL-JOB 2.2.0 allows Stored XSS (in Add User) to bypass the 20-character limit via xxl-job-admin/src/main/java/com/xxl/job/admin/controller/UserController.java.

πŸ“– Read

via "National Vulnerability Database".
08:27
β€Ό CVE-2020-29249 β€Ό

CXUUCMS V3 allows class="layui-input" XSS.

πŸ“– Read

via "National Vulnerability Database".
08:27
β€Ό CVE-2020-29250 β€Ό

CXUUCMS V3 allows XSS via the first and third input fields to /public/admin.php.

πŸ“– Read

via "National Vulnerability Database".
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29156 β€Ό

The WooCommerce plugin before 4.7.0 for WordPress allows remote attackers to view the status of arbitrary orders via the order_id parameter in a fetch_order_status action.

πŸ“– Read

via "National Vulnerability Database".
18:27
β€Ό CVE-2020-35736 β€Ό

GateOne 1.1 allows arbitrary file download without authentication via /downloads/.. directory traversal because os.path.join is misused.

πŸ“– Read

via "National Vulnerability Database".
28 December 2020
?
03:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35738 β€Ό

WavPack 5.3.0 has an out-of-bounds write in WavpackPackSamples in pack_utils.c because of an integer overflow in a malloc argument.

πŸ“– Read

via "National Vulnerability Database".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29158 β€Ό

An issue was discovered in Zammad before 3.5.1. An Agent with Customer permissions in a Group can bypass intended access control on internal Articles via the Ticket detail view.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26033 β€Ό

An issue was discovered in Zammad before 3.4.1. The Tag and Link REST API endpoints (for add and delete) lack a CSRF token check.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-28096 β€Ό

FOSCAM FHD X1 1.14.2.4 devices allow attackers (with physical UART access) to login via the ipc.fos~ password.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26034 β€Ό

An account-enumeration issue was discovered in Zammad before 3.4.1. The Create User functionality is implemented in a way that would enable an anonymous user to guess valid user email addresses. The application responds differently depending on whether the input supplied was recognized as associated with a valid user.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26030 β€Ό

An issue was discovered in Zammad before 3.4.1. There is an authentication bypass in the SSO endpoint via a crafted header, when SSO is not configured. An attacker can create a valid and authenticated session that can be used to perform any actions in the name of other users.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29194 β€Ό

Panasonic Security System WV-S2231L 4.25 allows a denial of service of the admin control panel (which will require a physical reset to restore administrative control) via Randomnum=99AC8CEC6E845B28&mode=1 in a POST request to the cgi-bin/set_factory URI.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26028 β€Ό

An issue was discovered in Zammad before 3.4.1. Admin Users without a ticket.* permission can access Tickets.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-28093 β€Ό

On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, admin, support, user, and nobody have a password of 1234.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26032 β€Ό

An SSRF issue was discovered in Zammad before 3.4.1. The SMS configuration interface for Massenversand is implemented in a way that renders the result of a test request to the User. An attacker can use this to request any URL via a GET request from the network interface of the server. This may lead to disclosure of information from intranet systems.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29159 β€Ό

An issue was discovered in Zammad before 3.5.1. The default signup Role (for newly created Users) can be a privileged Role, if configured by an admin. This behvaior was unintended.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26029 β€Ό

An issue was discovered in Zammad before 3.4.1. There are wrong authorization checks for impersonation requests via X-On-Behalf-Of. The authorization checks are performed for the actual user and not the one given in the X-On-Behalf-Of header.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29242 β€Ό

dhowden tag before 2020-11-19 allows "panic: runtime error: index out of range" via readPICFrame.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29243 β€Ό

dhowden tag before 2020-11-19 allows "panic: runtime error: index out of range" via readAPICFrame.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29244 β€Ό

dhowden tag before 2020-11-19 allows "panic: runtime error: slice bounds out of range" via readTextWithDescrFrame.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-28094 β€Ό

On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, the default settings for the router speed test contain links to download malware named elive or CNKI E-Learning.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29193 β€Ό

Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29245 β€Ό

dhowden tag before 2020-11-19 allows "panic: runtime error: slice bounds out of range" via readAtomData.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26031 β€Ό

An issue was discovered in Zammad before 3.4.1. The global-search feature leaks Knowledge Base drafts to Knowledge Base readers (who are authenticated but have insufficient permissions).

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-29160 β€Ό

An issue was discovered in Zammad before 3.5.1. A REST API call allows an attacker to change Ticket Article data in a way that defeats auditing.

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-26035 β€Ό

An issue was discovered in Zammad before 3.4.1. There is Stored XSS via a Tags element in a TIcket.

πŸ“– Read

via "National Vulnerability Database".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Homomorphic Encryption: The 'Golden Age' of Cryptography πŸ•΄

The ability to perform complex calculations on encrypted data promises a new level of privacy and data security for companies in the public and private sectors. So when can they get started?

πŸ“– Read

via "Dark Reading".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Remote Desktop Bugs: Patches That Took Priority in a Pandemic Year πŸ•΄

Remote Desktop flaws were a patching priority this year as Microsoft distributed fixes and businesses scrambled to protect remote employees.

πŸ“– Read

via "Dark Reading".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ransomware in 2020: A Banner Year for Extortion ❌

From attacks on the UVM Health Network that delayed chemotherapy appointments, to ones on public schools that delayed students going back to the classroom, ransomware gangs disrupted organizations to inordinate levels in 2020.

πŸ“– Read

via "Threat Post".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 10 Benefits of Running Cybersecurity Exercises πŸ•΄

There may be no better way to ascertain your organization's strengths and weaknesses than by running regular security drills.

πŸ“– Read

via "Dark Reading".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Top 5 ways to protect MFA codes 🦿

Using SMS for multi-factor authentication is helpful, but not always secure or reliable. What if you lose your phone? Tom Merrittlists five additional ways to receive MFA codes, without SMS.

πŸ“– Read

via "Tech Republic".
?
14:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35627 β€Ό

Ultimate WooCommerce Gift Cards 3.0.2 is affected by a file upload vulnerability in the Custom GiftCard Template that can remotely execute arbitrary code. Once it contains the function "Custom Gift Card Template", the function of uploading a custom image is used, changing the name of the image extension to PHP and executing PHP code on the server.

πŸ“– Read

via "National Vulnerability Database".
14:28
β€Ό CVE-2020-26569 β€Ό

In EVPN VxLAN setups in Arista EOS, specific malformed packets can lead to incorrect MAC to IP bindings and as a result packets can be incorrectly forwarded across VLAN boundaries. This can result in traffic being discarded on the receiving VLAN. This affects versions: 4.21.12M and below releases in the 4.21.x train; 4.22.7M and below releases in the 4.22.x train; 4.23.5M and below releases in the 4.23.x train; 4.24.2F and below releases in the 4.24.x train.

πŸ“– Read

via "National Vulnerability Database".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Amp Up COVID-19 IP Theft Attacks ❌

In-depth report looks at how COVID-19 research has become as a juicy new target for organized cybercrime.

πŸ“– Read

via "Threat Post".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Defending the COVID-19 Vaccine Supply Chain πŸ•΄

We must treat this supply chain like a piece of our nation's critical infrastructure, just like the electrical grid or air traffic control system.

πŸ“– Read

via "Dark Reading".
?
18:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35766 β€Ό

The test suite in libopendkim in OpenDKIM through 2.10.3 allows local users to gain privileges via a symlink attack against the /tmp/testkeys file (related to t-testdata.h, t-setup.c, and t-cleanup.c). NOTE: this is applicable to persons who choose to engage in the "A number of self-test programs are included here for unit-testing the library" situation.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-14273 β€Ό

HCL Domino v10 and v11 is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35616 β€Ό

An issue was discovered in Joomla! 1.7.0 through 3.9.22. Lack of input validation while handling ACL rulesets can cause write ACL violations.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35614 β€Ό

An issue was discovered in Joomla! 3.9.0 through 3.9.22. Improper handling of the username leads to a user enumeration attack vector in the backend login page.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-26290 β€Ό

Dex is a federated OpenID Connect provider written in Go. In Dex before version 2.27.0 there is a critical set of vulnerabilities which impacts users leveraging the SAML connector. The vulnerabilities enables potential signature bypass due to issues with XML encoding in the underlying Go library. The vulnerabilities have been addressed in version 2.27.0 by using the xml-roundtrip-validator from Mattermost (see related references).

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35613 β€Ό

An issue was discovered in Joomla! 3.0.0 through 3.9.22. Improper filter blacklist configuration leads to a SQL injection vulnerability in the backend user list.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35611 β€Ό

An issue was discovered in Joomla! 2.5.0 through 3.9.22. The globlal configuration page does not remove secrets from the HTML output, disclosing the current values.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-26289 β€Ό

date-and-time is an npm package for manipulating date and time. In date-and-time before version 0.14.2, there a regular expression involved in parsing which can be exploited to to cause a denial of service. This is fixed in version 0.14.2.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35610 β€Ό

An issue was discovered in Joomla! 2.5.0 through 3.9.22. The autosuggestion feature of com_finder did not respect the access level of the corresponding terms.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-24360 β€Ό

An issue with ARP packets in AristaÒ€ℒs EOS affecting the 7800R3, 7500R3, and 7280R3 series of products may result in issues that cause a kernel crash, followed by a device reload. The affected Arista EOS versions are: 4.24.2.4F and below releases in the 4.24.x train; 4.23.4M and below releases in the 4.23.x train; 4.22.6M and below releases in the 4.22.x train.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-27837 β€Ό

A flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35730 β€Ό

linkref_addindex in rcube_string_replacer.php in Roundcube Webmail before 1.4.10 allows XSS via a crafted email message.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2020-35612 β€Ό

An issue was discovered in Joomla! 2.5.0 through 3.9.22. The folder parameter of mod_random_image lacked input validation, leading to a path traversal vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:29
β€Ό CVE-2020-35615 β€Ό

An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:29
β€Ό CVE-2020-25507 β€Ό

An incorrect permission assignment (chmod 777) of /etc/environment during the installation script of No Magic TeamworkCloud 18.0 through 19.0 allows any local unprivileged user to write to /etc/environment. An attacker can escalate to root by writing arbitrary code to this file, which would be executed by root during the next login, reboot, or sourcing of the environment.

πŸ“– Read

via "National Vulnerability Database".
18:29
β€Ό CVE-2020-15898 β€Ό

In Arista EOS malformed packets can be incorrectly forwarded across VLAN boundaries in one direction. This vulnerability is only susceptible to exploitation by unidirectional traffic (ex. UDP) and not bidirectional traffic (ex. TCP). This affects: EOS 7170 platforms version 4.21.4.1F and below releases in the 4.21.x train; EOS X-Series versions 4.21.11M and below releases in the 4.21.x train; 4.22.6M and below releases in the 4.22.x train; 4.23.4M and below releases in the 4.23.x train; 4.24.2.1F and below releases in the 4.24.x train.

πŸ“– Read

via "National Vulnerability Database".
29 December 2020
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35769 β€Ό

miniserv.pl in Webmin 1.962 on Windows mishandles special characters in query arguments to the CGI program.

πŸ“– Read

via "National Vulnerability Database".
08:29
β€Ό CVE-2020-25847 β€Ό

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero.

πŸ“– Read

via "National Vulnerability Database".
?
09:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Pros Reflect on 2020 πŸ•΄

Eight cybersecurity leaders go deep on their most valuable (and very human) takeaways from a year like no other we've known.

πŸ“– Read

via "Dark Reading".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mac Attackers Remain Focused Mainly on Adware, Fooling Users πŸ•΄

Despite reports that Macs have encountered more threats than Windows systems, the platform still sees far fewer exploits and malware - including ransomware.

πŸ“– Read

via "Dark Reading".
10:18
❌ 2020 Work-for-Home Shift: What We Learned ❌

Threatpost explores 5 big takeaways from 2020 -- and what they mean for 2021.

πŸ“– Read

via "Threat Post".
?
11:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How companies can use automation to secure cloud data 🦿

Data automation allows companies to conduct operations more consistently, securely, and reliably. Learn how one company tackled the challenges.

πŸ“– Read

via "Tech Republic".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ India: A Growing Cybersecurity Threat πŸ•΄

Geopolitical tensions and a dramatic rise in offensive and defensive cyber capabilities lead India to join Iran, Russia, China, and North Korea as a top nation-state adversary.

πŸ“– Read

via "Dark Reading".
12:18
❌ Japanese Aerospace Firm Kawasaki Warns of Data Breach ❌

The Japanese aerospace manufacturer said that starting in June, overseas unauthorized access to its servers may have compromised customer data.

πŸ“– Read

via "Threat Post".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 6 Questions Attackers Ask Before Choosing an Asset to Exploit ❌

David β€œmoose” Wolpoff at Randori explains how hackers pick their targets, and how understanding "hacker logic" can help prioritize defenses.

πŸ“– Read

via "Threat Post".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-5801 β€Ό

An attacker can craft and send an OpenNamespace message to port 4241 with valid session-id that triggers an unhandled exception in CFTLDManager::HandleRequest function in RnaDaSvr.dll, resulting in process termination. Observed in FactoryTalk Linx 6.11. All versions of FactoryTalk Linx are affected.

πŸ“– Read

via "National Vulnerability Database".
14:29
β€Ό CVE-2020-5802 β€Ό

An attacker-controlled memory allocation size can be passed to the C++ new operator in RnaDaSvr.dll by sending a specially crafted ConfigureItems message to TCP port 4241. This will cause an unhandled exception, resulting in termination of RSLinxNG.exe. Observed in FactoryTalk 6.11. All versions of FactoryTalk Linx are affected.

πŸ“– Read

via "National Vulnerability Database".
14:29
β€Ό CVE-2020-5806 β€Ό

An attacker-controlled memory allocation size can be passed to the C++ new operator in the CServerManager::HandleBrowseLoadIconStreamRequest in messaging.dll. This can be done by sending a specially crafted message to 127.0.0.1:7153. Observed in FactoryTalk Linx 6.11. All versions of FactoryTalk Linx are affected.

πŸ“– Read

via "National Vulnerability Database".
14:29
β€Ό CVE-2020-5807 β€Ό

An unauthenticated remote attacker can send data to RsvcHost.exe listening on TCP port 5241 to add entries in the FactoryTalk Diagnostics event log. The attacker can specify long fields in the log entry, which can cause an unhandled exception in wcscpy_s() if a local user opens FactoryTalk Diagnostics Viewer (FTDiagViewer.exe) to view the log entry. Observed in FactoryTalk Diagnostics 6.11. All versions of FactoryTalk Diagnostics are affected.

πŸ“– Read

via "National Vulnerability Database".
14:29
β€Ό CVE-2020-29475 β€Ό

nopCommerce Store 4.30 is affected by cross-site scripting (XSS) in the Schedule tasks name field. This vulnerability can allow an attacker to inject the XSS payload in Schedule tasks and each time any user will go to that page of the website, the XSS triggers and attacker can able to steal the cookie according to the crafted payload.

πŸ“– Read

via "National Vulnerability Database".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Reducing the Risk of Third-Party SaaS Apps to Your Organization πŸ•΄

Such apps may try to leak your data, or can contain malicious code. And even legitimate apps may be poorly written, creating security risks.

πŸ“– Read

via "Dark Reading".
?
17:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  OATH Toolkit 2.6.5 πŸ› 

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

πŸ“– Read

via "Packet Storm Security".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35735 β€Ό

Vidyo 02-09-/D allows clickjacking via the portal/ URI.

πŸ“– Read

via "National Vulnerability Database".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lawsuit Claims Flawed Facial Recognition Led to Man’s Wrongful Arrest ❌

Black man sues police, saying he was falsely ID’d by facial recognition, joining other Black Americans falling victim to the technology’s racial bias.

πŸ“– Read

via "Threat Post".
?
22:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35787 β€Ό

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.36, D7000 before 1.0.1.70, EX6200v2 before 1.0.1.78, EX7000 before 1.0.1.78, EX8000 before 1.0.1.186, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.40.

πŸ“– Read

via "National Vulnerability Database".
22:29
β€Ό CVE-2020-10207 β€Ό

Use of Hard-coded Credentials in EntoneWebEngine in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows remote attackers to retrieve and modify the device settings.

πŸ“– Read

via "National Vulnerability Database".
22:29
β€Ό CVE-2020-35804 β€Ό

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7800 before 1.0.1.58, R7800 before 1.0.2.74, R8900 before 1.0.5.18, R9000 before 1.0.5.18, and XR700 before 1.0.1.34.

πŸ“– Read

via "National Vulnerability Database".
22:29
β€Ό CVE-2020-35793 β€Ό

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.58, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.5.2, and R9000 before 1.0.5.2.

πŸ“– Read

via "National Vulnerability Database".
22:29
β€Ό CVE-2020-35781 β€Ό

NETGEAR NMS300 devices before 1.6.0.27 are affected by denial of service.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35780 β€Ό

NETGEAR NMS300 devices before 1.6.0.27 are affected by denial of service.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35830 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35792 β€Ό

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R7500v2 before 1.0.3.48, R8900 before 1.0.5.2, R9000 before 1.0.5.2, and R7800 before 1.0.2.68.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35784 β€Ό

Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, JGS524PE before 2.6.0.48, JGS524Ev2 before 2.6.0.48, and GS116Ev2 before 2.6.0.48.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35810 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35811 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35800 β€Ό

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects AC2100 before 1.2.0.72, AC2400 before 1.2.0.72, AC2600 before 1.2.0.72, CBK40 before 2.5.0.10, CBR40 before 2.5.0.10, D6000 before 1.0.0.80, D6220 before 1.0.0.60, D6400 before 1.0.0.94, D7000v2 before 1.0.0.62, D7800 before 1.0.3.48, D8500 before 1.0.3.50, DC112A before 1.0.0.48, DGN2200v4 before 1.0.0.114, DM200 before 1.0.0.66, EAX20 before 1.0.0.36, EAX80 before 1.0.1.62, EX2700 before 1.0.1.58, EX3110 before 1.0.1.68, EX3700 before 1.0.0.84, EX3800 before 1.0.0.84, EX3920 before 1.0.0.84, EX6000 before 1.0.0.44, EX6100v2 before 1.0.1.94, EX6110 before 1.0.1.68, EX6120 before 1.0.0.54, EX6130 before 1.0.0.36, EX6150v1 before 1.0.0.46, EX6150v2 before 1.0.1.94, EX6200v1 before 1.0.3.94, EX6250 before 1.0.0.128, EX6400 before 1.0.2.152, EX6400v2 before 1.0.0.128, EX6410 before 1.0.0.128, EX6920 before 1.0.0.54, EX7000 before 1.0.1.90, EX7300 before 1.0.2.152, EX7300v2 before 1.0.0.128, EX7320 before 1.0.0.128, EX7500 before 1.0.0.68, EX7700 before 1.0.0.210, EX8000 before 1.0.1.224, MK62 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, R6120 before 1.0.0.70, R6220 before 1.1.0.100, R6230 before 1.1.0.100, R6250 before 1.0.4.42, R6260 before 1.1.0.76, R6300v2 before 1.0.4.42, R6330 before 1.1.0.76, R6350 before 1.1.0.76, R6400v1 before 1.0.1.62, R6400v2 before 1.0.4.98, R6700v1 before 1.0.2.16, R6700v2 before 1.2.0.72, R6700v3 before 1.0.4.98, R6800 before 1.2.0.72, R6800 before 1.2.0.72, R6850 before 1.1.0.76, R6900 before 1.0.2.16, R6900P before 1.3.2.124, R6900v2 before 1.2.0.72, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7100LG before 1.0.0.56, R7200 before 1.2.0.72, R7350 before 1.2.0.72, R7400 before 1.2.0.72, R7450 before 1.2.0.72, R7500v2 before 1.0.3.48, R7800 before 1.0.2.74, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7900P before 1.4.1.62, R7960P before 1.4.1.62, R8000 before 1.0.4.58, R8000P before 1.4.1.62, R8300 before 1.0.2.134, R8500 before 1.0.2.134, R8900 before 1.0.5.24, R9000 before 1.0.5.24, RAX120 before 1.0.1.136, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.5.24, RAX35 before 1.0.3.80, RAX40 before 1.0.3.80, RAX45 before 1.0.2.64, RAX50 before 1.0.2.64, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.38, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK842 before 3.2.16.6, RBR840 before 3.2.16.6, RBS840 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V before 2.5.1.6, RBS40V-200 before 1.0.0.46, RBS50Y before 2.6.1.40, RBW30 before 2.5.0.4, RS400 before 1.5.0.48, WN2500RPv2 before 1.0.1.56, WN3000RPv3 before 1.0.2.86, WN3500RPv1 before 1.0.0.28, WNDR3400v3 before 1.0.1.32, WNR1000v3 before 1.0.2.78, WNR2000v2 before 1.2.0.12, XR300 before 1.0.3.50, XR450 before 2.3.2.66, XR500 before 2.3.2.66, and XR700 before 1.0.1.34.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35782 β€Ό

Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, JGS524Ev2 before 2.6.0.48, JGS524PE before 2.6.0.48, and GS116Ev2 before 2.6.0.48.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35779 β€Ό

NETGEAR NMS300 devices before 1.6.0.27 are affected by denial of service.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35783 β€Ό

Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, GS116Ev2 before 2.6.0.48, JGS524Ev2 before 2.6.0.48, and JGS524PE before 2.6.0.48.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-10206 β€Ό

Use of a Hard-coded Password in VNCserver in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows local attackers to view and interact with the video output of the device.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35833 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35832 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35839 β€Ό

Certain NETGEAR devices are affected by Stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78.

πŸ“– Read

via "National Vulnerability Database".
22:30
β€Ό CVE-2020-35788 β€Ό

NETGEAR WAC104 devices before 1.0.4.13 are affected by a buffer overflow by an authenticated user.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-35819 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-35823 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-35825 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-35827 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-35790 β€Ό

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.56, R7800 before 1.0.2.68, R8900 before 1.0.4.26, and R9000 before 1.0.4.26.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-35836 β€Ό

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78.

πŸ“– Read

via "National Vulnerability Database".
22:36
β€Ό CVE-2020-35796 β€Ό

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects CBR40 before 2.5.0.10, D6220 before 1.0.0.60, D6400 before 1.0.0.94, D7000v2 before 1.0.0.62, D8500 before 1.0.3.50, DC112A before 1.0.0.48, DGN2200v4 before 1.0.0.114, EAX20 before 1.0.0.36, EAX80 before 1.0.1.62, EX3700 before 1.0.0.84, EX3800 before 1.0.0.84, EX3920 before 1.0.0.84, EX6000 before 1.0.0.44, EX6100 before 1.0.2.28, EX6120 before 1.0.0.54, EX6130 before 1.0.0.36, EX6150 before 1.0.0.46, EX6200 before 1.0.3.94, EX6920 before 1.0.0.54, EX7000 before 1.0.1.90, EX7500 before 1.0.0.68, MK62 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, R6250 before 1.0.4.42, R6300v2 before 1.0.4.42, R6400 before 1.0.1.62, R6400v2 before 1.0.4.98, R6700v3 before 1.0.4.98, R6700 before 1.0.2.16, R6900P before 1.3.2.124, R6900 before 1.0.2.16, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7100LG before 1.0.0.56, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7900P before 1.4.1.62, R7960P before 1.4.1.62, R8000 before 1.0.4.58, R8000P before 1.4.1.62, R8300 before 1.0.2.134, R8500 before 1.0.2.134, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.2.102, RAX45 before 1.0.2.32, RAX50 before 1.0.2.32, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK842 before 3.2.16.6, RBR840 before 3.2.16.6, RBS840 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V-200 before 1.0.0.46, RBW30 before 2.5.0.4, RS400 before 1.5.0.48, WN2500RPv2 before 1.0.1.56, WN3500RP before 1.0.0.28, WNDR3400v3 before 1.0.1.32, WNR1000v3 before 1.0.2.78, WNR2000v2 before 1.2.0.12, WNR3500Lv2 before 1.2.0.62, and XR300 before 1.0.3.50.

πŸ“– Read

via "National Vulnerability Database".
30 December 2020
?
03:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35847 β€Ό

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2020-35846 β€Ό

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2020-35850 β€Ό

** DISPUTED ** An SSRF issue was discovered in cockpit-project.org Cockpit 234. NOTE: this is unrelated to the Agentejo Cockpit product. NOTE: the vendor states "I don't think [it] is a big real-life issue."

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2020-35848 β€Ό

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php newpassword function.

πŸ“– Read

via "National Vulnerability Database".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mobile Endpoint Security: Still the Crack in the Enterprise's Cyber Armor πŸ•΄

A combination of best practices and best-in-class technology will help keep your enterprise from falling victim to ever-growing threats.

πŸ“– Read

via "Dark Reading".
12:19
❌ Taking a Neighborhood Watch Approach to Retail Cybersecurity ❌

Bugcrowd CTO Casey Ellis covers new cybersecurity challenges for online retailers.

πŸ“– Read

via "Threat Post".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 7 on-the-ground big data strategies for 2021 🦿

Don't forget the routine tasks that make big data work for your company.

πŸ“– Read

via "Tech Republic".
17:43
🦿 Change your macOS power settings to prevent disconnecting from VPN/Wi-Fi when the computer is locked 🦿

You should always lock your computer when you walk away. But sometimes, that becomes a hassle. Here's one way to make it easier.

πŸ“– Read

via "Tech Republic".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FBI Warn Hackers are Using Hijacked Home Security Devices for β€˜Swatting’ ❌

Stolen email credentials are being used to hijack home surveillance devices, such as Ring, to call police with a fake emergency, then watch the chaos unfold.

πŸ“– Read

via "Threat Post".
?
20:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-16281 β€Ό

Ptarmigan before 0.2.3 lacks API token validation, e.g., an "if (token === apiToken) {return true;} return false;" code block.

πŸ“– Read

via "National Vulnerability Database".
20:30
β€Ό CVE-2020-11103 β€Ό

JsLink in Webswing before 2.6.12 LTS, and 2.7.x and 20.x before 20.1, allows remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:30
β€Ό CVE-2019-16747 β€Ό

In MatrixSSL before 4.2.2 Open, the DTLS server can encounter an invalid pointer free (leading to memory corruption and a daemon crash) via a crafted incoming network message, a different vulnerability than CVE-2019-14431.

πŸ“– Read

via "National Vulnerability Database".
20:30
β€Ό CVE-2020-28413 β€Ό

In MantisBT 2.24.3, SQL Injection can occur in the parameter "access" of the mc_project_get_users function through the API SOAP.

πŸ“– Read

via "National Vulnerability Database".
20:30
β€Ό CVE-2019-15523 β€Ό

An issue was discovered in LINBIT csync2 through 2.0. It does not correctly check for the return value GNUTLS_E_WARNING_ALERT_RECEIVED of the gnutls_handshake() function. It neglects to call this function again, as required by the design of the API.

πŸ“– Read

via "National Vulnerability Database".
20:30
β€Ό CVE-2020-28095 β€Ό

On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, a large HTTP POST request sent to the change password API will trigger the router to crash and enter an infinite boot loop.

πŸ“– Read

via "National Vulnerability Database".
31 December 2020
?
03:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17363 β€Ό

USVN (aka User-friendly SVN) before 1.0.9 allows remote code execution via shell metacharacters in the number_start or number_end parameter to LastHundredRequest (aka lasthundredrequestAction) in the Timeline module. NOTE: this may overlap CVE-2020-25069.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2016-9026 β€Ό

Exponent CMS before 2.6.0 has improper input validation in fileController.php.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2018-14067 β€Ό

Green Packet WiMax DV-360 2.10.14-g1.0.6.1 devices allow Command Injection, with unauthenticated remote command execution, via a crafted payload to the HTTPS port, because lighttpd listens on all network interfaces (including the external Internet) by default. NOTE: this may overlap CVE-2017-9980.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2019-7725 β€Ό

includes/core/is_user.php in NukeViet before 4.3.04 deserializes the untrusted nvloginhash cookie (i.e., the code relies on PHP's serialization format when JSON can be used to eliminate the risk).

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2020-12658 β€Ό

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before pthread exit in gp_worker_main() in gp_workers.c.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2016-9022 β€Ό

Exponent CMS before 2.6.0 has improper input validation in usersController.php.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2020-11947 β€Ό

iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buffer over-read that may disclose unrelated information from process memory to an attacker.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2016-9021 β€Ό

Exponent CMS before 2.6.0 has improper input validation in storeController.php.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2016-9023 β€Ό

Exponent CMS before 2.6.0 has improper input validation in cron/find_help.php.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2018-16795 β€Ό

OpenEMR 5.0.1.3 allows Cross-Site Request Forgery (CSRF) via library/ajax and interface/super, as demonstrated by use of interface/super/manage_site_files.php to upload a .php file.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2020-19664 β€Ό

DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2020-13654 β€Ό

XWiki Platform before 12.8 mishandles escaping in the property displayer.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2019-20808 β€Ό

In QEMU 4.1.0, an out-of-bounds read flaw was found in the ATI VGA implementation. It occurs in the ati_cursor_define() routine while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process, resulting in a denial of service.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2019-7726 β€Ό

modules/banners/funcs/click.php in NukeViet before 4.3.04 has a SQL INSERT statement with raw header data from an HTTP request (e.g., Referer and User-Agent).

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2016-9025 β€Ό

Exponent CMS before 2.6.0 has improper input validation in purchaseOrderController.php.

πŸ“– Read

via "National Vulnerability Database".
03:31
β€Ό CVE-2020-16132 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-24240. Reason: This candidate is a reservation duplicate of CVE-2020-24240. Notes: All CVE users should reference CVE-2020-24240 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

πŸ“– Read

via "National Vulnerability Database".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-25844 β€Ό

The digest generation function of NHIServiSignAdapter has not been verified for parameterÒ€ℒs length, which leads to a stack overflow loophole. Remote attackers can use the leak to execute code without privilege.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35904 β€Ό

An issue was discovered in the crossbeam-channel crate before 0.4.4 for Rust. It has incorrect expectations about the relationship between the memory allocation and how many iterator elements there are.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35857 β€Ό

An issue was discovered in the trust-dns-server crate before 0.18.1 for Rust. DNS MX and SRV null targets are mishandled, causing stack consumption.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35884 β€Ό

An issue was discovered in the tiny_http crate through 2020-06-16 for Rust. HTTP Request smuggling can occur via a malformed Transfer-Encoding header.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35879 β€Ό

An issue was discovered in the rulinalg crate through 2020-02-11 for Rust. There are incorrect lifetime-boundary definitions for RowMut::raw_slice and RowMut::raw_slice_mut.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-25845 β€Ό

Multiple functions of NHIServiSignAdapter failed to verify the usersÒ€ℒ file path, which leads to the SMB request being redirected to a malicious host, resulting in the leakage of user's credential.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35872 β€Ό

An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via the repr(Rust) type.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35928 β€Ό

An issue was discovered in the concread crate before 0.2.6 for Rust. Attackers can cause an ARCache<K,V> data race by sending types that do not implement Send/Sync.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2019-25004 β€Ό

An issue was discovered in the flatbuffers crate before 0.6.1 for Rust. Arbitrary bytes can be reinterpreted as a bool, defeating soundness.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35885 β€Ό

An issue was discovered in the alpm-rs crate through 2020-08-20 for Rust. StrcCtx performs improper memory deallocation.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2019-25001 β€Ό

An issue was discovered in the serde_cbor crate before 0.10.2 for Rust. The CBOR deserializer can cause stack consumption via nested semantic tags.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35886 β€Ό

An issue was discovered in the arr crate through 2020-08-25 for Rust. An attacker can smuggle non-Sync/Send types across a thread boundary to cause a data race.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2019-25007 β€Ό

An issue was discovered in the streebog crate before 0.8.0 for Rust. The Streebog hash function can cause a panic.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2019-25002 β€Ό

An issue was discovered in the sodiumoxide crate before 0.2.5 for Rust. generichash::Digest::eq compares itself to itself and thus has degenerate security properties.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35851 β€Ό

HGiga MailSherlock does not validate specific parameters properly. Attackers can use the vulnerability to launch Command inject attacks remotely and execute arbitrary commands of the system.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35862 β€Ό

An issue was discovered in the bitvec crate before 0.17.4 for Rust. BitVec to BitBox conversion leads to a use-after-free or double free.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35922 β€Ό

An issue was discovered in the mio crate before 0.7.6 for Rust. It has false expectations about the std::net::SocketAddr memory representation.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35896 β€Ό

An issue was discovered in the ws crate through 2020-09-25 for Rust. The outgoing buffer is not properly limited, leading to a remote memory-consumption attack.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35897 β€Ό

An issue was discovered in the atom crate before 0.3.6 for Rust. An unsafe Send implementation allows a cross-thread data race.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-35876 β€Ό

An issue was discovered in the rio crate through 2020-05-11 for Rust. A struct can be leaked, allowing attackers to obtain sensitive information, cause a use-after-free, or cause a data race.

πŸ“– Read

via "National Vulnerability Database".
08:41
β€Ό CVE-2020-35880 β€Ό

An issue was discovered in the bigint crate through 2020-05-07 for Rust. It allows a soundness violation.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2020-35882 β€Ό

An issue was discovered in the rocket crate before 0.4.5 for Rust. LocalRequest::clone creates more than one mutable references to the same object, possibly causing a data race.

πŸ“– Read

via "National Vulnerability Database".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 20 for 2020: The Edge's Top Articles of the Year πŸ•΄

Variety is the spice of life, and it's also the perfect analogy for the article topics that resonated most with Edge readers this past year.

πŸ“– Read

via "Dark Reading".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Get back into the cybersecurity groove for 2021 ⚠

5 articles that help you become an expert, without needing you to be an expert to read them in the first place

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Coolest Hacks of 2020 πŸ•΄

Despite a pandemic and possibly the worst cyberattack campaign ever waged against the US, the year still had some bright spots when it came to "good" and creative hacks.

πŸ“– Read

via "Dark Reading".
11:20
❌ What’s Next for Ransomware in 2021? ❌

Ransomware response demands a whole-of-business plan before the next attack, according to our roundtable of experts.

πŸ“– Read

via "Threat Post".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Build Cyber Resilience in a Dangerous Atmosphere πŸ•΄

Our polarized climate and COVID-19 are putting the nation's cybersecurity in imminent danger, and it's past time to act.

πŸ“– Read

via "Dark Reading".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 50 Threat Intelligence Tools for Valuable Threat Insights πŸ”

Threat analysis tools with updated intelligence feeds have become an essential part of defenders' toolkits. In this blog, we look at 50 threat intelligence tools that can help teams better protect their business.

πŸ“– Read

via "Digital Guardian".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep13: A chat with hacker Keren Elazari [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Reveals That Russian Attackers Accessed Some of Its Source Code πŸ•΄

Malicious SolarWinds Orion backdoor installed in Microsoft's network led to the attackers viewing some of its source code.

πŸ“– Read

via "Dark Reading".
?
18:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-25011 β€Ό

NetBox through 2.6.2 allows an Authenticated User to conduct an XSS attack against an admin via a GFM-rendered field, as demonstrated by /dcim/sites/add/ comments.

πŸ“– Read

via "National Vulnerability Database".
18:31
β€Ό CVE-2020-35930 β€Ό

Seo Panel 4.8.0 allows stored XSS by an Authenticated User via the url parameter, as demonstrated by the seo/seopanel/websites.php URI.

πŸ“– Read

via "National Vulnerability Database".
18:43
🦿 SMBs: How to find the right MSP for your cybersecurity needs 🦿

Cybercriminals do what they do for money, so why not make it unworthy of their time to attack your small or medium business?

πŸ“– Read

via "Tech Republic".
?
20:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35931 β€Ό

An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a Subtype entry of the Annotation dictionary, in an incremental update.

πŸ“– Read

via "National Vulnerability Database".
20:31
β€Ό CVE-2020-26165 β€Ό

qdPM through 9.1 allows PHP Object Injection via timeReportActions::executeExport in core/apps/qdPM/modules/timeReport/actions/actions.class.php because unserialize is used.

πŸ“– Read

via "National Vulnerability Database".
1 January 2021
?
03:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35951 β€Ό

An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It allows users to delete arbitrary files such as wp-config.php file, which could effectively take a site offline and allow an attacker to reinstall with a WordPress instance under their control. This occurred via qsm_remove_file_fd_question, which allowed unauthenticated deletions (even though it was only intended for a person to delete their own quiz-answer files).

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35945 β€Ό

An issue was discovered in the Divi Builder plugin, Divi theme, and Divi Extra theme before 4.5.3 for WordPress. Authenticated attackers, with contributor-level or above capabilities, can upload arbitrary files, including .php files. This occurs because the check for file extensions is on the client side.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35946 β€Ό

An issue was discovered in the All in One SEO Pack plugin before 3.6.2 for WordPress. The SEO Description and Title fields are vulnerable to unsanitized input from a Contributor, leading to stored XSS.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35948 β€Ό

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2016-20004 β€Ό

The REST/JSON project 7.x-1.x for Drupal allows field access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35936 β€Ό

Stored Cross-Site Scripting (XSS) vulnerabilities in the Post Grid plugin before 2.0.73 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to post_grid_import_xml_layouts.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35937 β€Ό

Stored Cross-Site Scripting (XSS) vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35932 β€Ό

Insecure Deserialization in the Newsletter plugin before 6.8.2 for WordPress allows authenticated remote attackers with minimal privileges (such as subscribers) to use the tpnc_render AJAX action to inject arbitrary PHP objects via the options[inline_edits] parameter. NOTE: exploitability depends on PHP objects that might be present with certain other plugins or themes.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2019-25012 β€Ό

The Webform Report project 7.x-1.x-dev for Drupal allows remote attackers to view submissions by visiting the /rss.xml page. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2017-20001 β€Ό

The AES encryption project 7.x and 8.x for Drupal does not sufficiently prevent attackers from decrypting data, aka SA-CONTRIB-2017-027. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2016-20001 β€Ό

The REST/JSON project 7.x-1.x for Drupal allows node access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35933 β€Ό

A Reflected Authenticated Cross-Site Scripting (XSS) vulnerability in the Newsletter plugin before 6.8.2 for WordPress allows remote attackers to trick a victim into submitting a tnpc_render AJAX request containing either JavaScript in an options parameter, or a base64-encoded JSON string containing JavaScript in the encoded_options parameter.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35939 β€Ό

PHP Object injection vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to inject arbitrary PHP objects due to insecure unserialization of data supplied in a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35938 β€Ό

PHP Object injection vulnerabilities in the Post Grid plugin before 2.0.73 for WordPress allow remote authenticated attackers to inject arbitrary PHP objects due to insecure unserialization of data supplied in a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to post_grid_import_xml_layouts.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35935 β€Ό

The Advanced Access Manager plugin before 6.6.2 for WordPress allows privilege escalation on profile updates via the aam_user_roles POST parameter if Multiple Role support is enabled. (The mechanism for deciding whether a user was entitled to add a role did not work in various custom-role scenarios.)

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35944 β€Ό

An issue was discovered in the PageLayer plugin before 1.1.2 for WordPress. The pagelayer_settings_page function is vulnerable to CSRF, which can lead to XSS.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2016-20005 β€Ό

The REST/JSON project 7.x-1.x for Drupal allows user registration bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2016-20003 β€Ό

The REST/JSON project 7.x-1.x for Drupal allows user enumeration, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2020-35950 β€Ό

An issue was discovered in the XCloner Backup and Restore plugin before 4.2.153 for WordPress. It allows CSRF (via almost any endpoint).

πŸ“– Read

via "National Vulnerability Database".
03:32
β€Ό CVE-2016-20002 β€Ό

The REST/JSON project 7.x-1.x for Drupal allows comment access bypass, aka SA-CONTRIB-2016-033. NOTE: This project is not covered by Drupal's security advisory policy.

πŸ“– Read

via "National Vulnerability Database".
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Inbox Attacks: The Miserable Year (2020) That Was ❌

Reflecting on 2020's record-breaking year of spam and inbox threats.

πŸ“– Read

via "Threat Post".
08:32
β€Ό CVE-2020-35717 β€Ό

zonote through 0.4.0 allows XSS via a crafted note, with resultant Remote Code Execution (because nodeIntegration in webPreferences is true).

πŸ“– Read

via "National Vulnerability Database".
08:32
β€Ό CVE-2020-35391 β€Ό

Tenda N300 F3 12.01.01.48 devices allow remote attackers to obtain sensitive information (possibly including an http_passwd line) via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg, a related issue to CVE-2017-14942. NOTE: the vulnerability report may suggest that either a ? character must be placed after the RouterCfm.cfg filename, or that the HTTP request headers must be unusual, but it is not known why these are relevant to the device's HTTP response behavior.

πŸ“– Read

via "National Vulnerability Database".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3002 β€Ό

Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?sec=forgot email parameter.

πŸ“– Read

via "National Vulnerability Database".
2 January 2021
?
08:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28852 β€Ό

In x/text in Go 1.15.4, a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)

πŸ“– Read

via "National Vulnerability Database".
08:33
β€Ό CVE-2020-28851 β€Ό

In x/text in Go 1.15.4, an "index out of range" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)

πŸ“– Read

via "National Vulnerability Database".
3 January 2021
?
03:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35952 β€Ό

login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2020-28841 β€Ό

MyDrivers64.sys in DriverGenius 9.61.3708.3054 allows attackers to cause a system crash via the ioctl command 0x9c402000 to \\.\MyDrivers0_0_1.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-3004 β€Ό

The _deposit function in the smart contract implementation for Stable Yield Credit (yCREDIT), an Ethereum token, has certain incorrect calculations. An attacker can obtain more yCREDIT tokens than they should.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-3005 β€Ό

MK-AUTH through 19.01 K4.9 allows remote attackers to obtain sensitive information (e.g., a CPF number) via a modified titulo (aka invoice number) value to the central/recibo.php URI.

πŸ“– Read

via "National Vulnerability Database".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2021 Cybersecurity Trends: Bigger Budgets, Endpoint Emphasis and Cloud ❌

Insider threats are redefined in 2021, the work-from-home trend will continue define the threat landscape and mobile endpoints become the attack vector of choice, according 2021 forecasts.

πŸ“– Read

via "Threat Post".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35963 β€Ό

flb_gzip_compress in flb_gzip.c in Fluent Bit before 1.6.4 has an out-of-bounds write because it does not use the correct calculation of the maximum gzip data-size expansion.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-35964 β€Ό

track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata packing.

πŸ“– Read

via "National Vulnerability Database".
4 January 2021
?
03:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21495 β€Ό

MK-AUTH through 19.01 K4.9 allows CSRF for password changes via the central/executar_central.php?acao=altsenha_princ URI.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-3007 β€Ό

Zend Framework 3.0.0 has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the Zend\Http\Response\Stream class in Stream.php. NOTE: the code may be related to Laminas Project laminas-http. Zend Framework is no longer supported by the maintainer. However, not all Zend Framework 3.0.0 vulnerabilities exist in a Laminas Project release.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-21494 β€Ό

MK-AUTH through 19.01 K4.9 allows XSS via the admin/logs_ajax.php tipo parameter. An attacker can leverage this to read the centralmka2 (session token) cookie, which is not set to HTTPOnly.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2020-35965 β€Ό

decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero operations.

πŸ“– Read

via "National Vulnerability Database".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISO New Year's Resolutions for 2021 πŸ•΄

Six resolutions for forward-looking cyber-risk leaders.

πŸ“– Read

via "Dark Reading".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ COVID-19's Acceleration of Cloud Migration & Identity-Centric Security πŸ•΄

Here are some tips for updating access control methods that accommodate new remote working norms without sacrificing security.

πŸ“– Read

via "Dark Reading".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4910 β€Ό

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191274.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4918 β€Ό

IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4928 β€Ό

IBM Cloud Pak System 2.3 could allow a local privileged attacker to upload arbitrary files. By intercepting the request and modifying the file extention, the attacker could execute arbitrary code on the server. IBM X-Force ID: 191705.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4917 β€Ό

IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191391.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4909 β€Ό

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191273.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4942 β€Ό

IBM Curam Social Program Management 7.0.9 and 7.0.11 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191942.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4912 β€Ό

IBM Cloud Pak System 2.3 Self Service Console could allow a privilege escalation by capturing the user request URL when logged in as a privileged user. IBM X-Force ID: 191287.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4913 β€Ό

IBM Cloud Pak System 2.3 could reveal credential information in the HTTP response to a local privileged user. IBM X-Force ID: 191288.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4919 β€Ό

IBM Cloud Pak System 2.3 has insufficient logout controls which could allow an authenticated privileged user to impersonate another user on the system. IBM X-Force ID: 191395.

πŸ“– Read

via "National Vulnerability Database".
13:03
β€Ό CVE-2020-4916 β€Ό

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191390.

πŸ“– Read

via "National Vulnerability Database".
13:03
❌ Ticketmaster Coughs Up $10 Million Fine After Hacking Rival Business ❌

Several Ticketmaster executives conspired a hack against a rival concert presales firm, in attempt to 'choke off' its business.

πŸ“– Read

via "Threat Post".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  PIMT 1.0 πŸ› 

PIMT is a Public Infrastructure Monitoring Tool (pronounced PIM-tee). It queries common recon tools for publicly available data regarding particular organizations based on the domains and keywords provided. It is not meant to provide complete coverage for every external asset that belongs to a company as attackers usually do not have this detailed info or mapping either. One can use it to paint some sort of picture of what external attackers may be looking at, the changes occurring over time and insight for how to further harden the perimeter. The key idea being to provide valuable data to red teams as well as addition al monitoring capabilities for defenders.

πŸ“– Read

via "Packet Storm Security".
14:25
❌ T-Mobile Faces Yet Another Data Breach ❌

The cyberattack incident is the wireless carrier's fourth in three years.

πŸ“– Read

via "Threat Post".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  tcpdump 4.99.0 πŸ› 

tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities.

πŸ“– Read

via "Packet Storm Security".
15:10
πŸ›  SQLMAP - Automatic SQL Injection Tool 1.5 πŸ› 

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

πŸ“– Read

via "Packet Storm Security".
15:10
πŸ›  Haveged 1.9.14 πŸ› 

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

πŸ“– Read

via "Packet Storm Security".
15:10
β€Ό CVE-2020-35496 β€Ό

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-17536 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-35507 β€Ό

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-17537 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-35495 β€Ό

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-35494 β€Ό

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-36112 β€Ό

CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php and in cart.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database on which the web application is running.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-35493 β€Ό

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-22550 β€Ό

Veno File Manager 3.5.6 is affected by a directory traversal vulnerability. Using the traversal allows an attacker to download sensitive files from the server.

πŸ“– Read

via "National Vulnerability Database".
15:10
β€Ό CVE-2020-17535 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
17:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Leading Game Publishers Hit Hard by Leaked-Credential Epidemic ❌

Over 500,000 leaked credentials tied to the top two dozen leading gaming companies are for sale online.

πŸ“– Read

via "Threat Post".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” NIST Issues PACS Guidance for Healthcare Delivery Organizations πŸ”

NIST's latest guidance is geared towards preventing healthcare organizations that oversee PACS software from exposing patient data.

πŸ“– Read

via "Digital Guardian".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3014 β€Ό

In MikroTik RouterOS through 2021-01-04, the hotspot login page is vulnerable to reflected XSS via the target parameter.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26293 β€Ό

HtmlSanitizer is a .NET library for cleaning HTML fragments and documents from constructs that can lead to XSS attacks. In HtmlSanitizer before version 5.0.372, there is a possible XSS bypass if style tag is allowed. If you have explicitly allowed the `<style>` tag, an attacker could craft HTML that includes script after passing through the sanitizer. The default settings disallow the `<style>` tag so there is no risk if you have not explicitly allowed the `<style>` tag. The problem has been fixed in version 5.0.372.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26294 β€Ό

Vela is a Pipeline Automation (CI/CD) framework built on Linux container technology written in Golang. In Vela compiler before version 0.6.1 there is a vulnerability which allows exposure of server configuration. It impacts all users of Vela. An attacker can use Sprig's `env` function to retrieve configuration information, see referenced GHSA for an example. This has been fixed in version 0.6.1. In addition to upgrading, it is recommended to rotate all secrets.

πŸ“– Read

via "National Vulnerability Database".
19:25
β€Ό CVE-2020-26297 β€Ό

mdBook is a utility to create modern online books from Markdown files and is written in Rust. In mdBook before version 0.4.5, there is a vulnerability affecting the search feature of mdBook, which could allow an attacker to execute arbitrary JavaScript code on the page. The search feature of mdBook (introduced in version 0.1.4) was affected by a cross site scripting vulnerability that allowed an attacker to execute arbitrary JavaScript code on an user's browser by tricking the user into typing a malicious search query, or tricking the user into clicking a link to the search page with the malicious search query prefilled. mdBook 0.4.5 fixes the vulnerability by properly escaping the search query. Owners of websites built with mdBook have to upgrade to mdBook 0.4.5 or greater and rebuild their website contents with it.

πŸ“– Read

via "National Vulnerability Database".
19:25
❌ Researcher Breaks reCAPTCHA With Google’s Speech-to-Text API ❌

Researcher uses an old unCAPTCHA trick against latest the audio version of reCAPTCHA, with a 97 percent success rate.

πŸ“– Read

via "Threat Post".
?
20:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-5361 β€Ό

Select Dell Client Commercial and Consumer platforms support a BIOS password reset capability that is designed to assist authorized customers who forget their passwords. Dell is aware of unauthorized password generation tools that can generate BIOS recovery passwords. The tools, which are not authorized by Dell, can be used by a physically present attacker to reset BIOS passwords and BIOS-managed Hard Disk Drive (HDD) passwords. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to bypass security restrictions for BIOS Setup configuration, HDD access and BIOS pre-boot authentication.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29498 β€Ό

Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29497 β€Ό

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29496 β€Ό

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29492 β€Ό

Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to access the writable file and manipulate the configuration of any target specific station.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2020-29491 β€Ό

Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the sensitive information on the local network, leading to the potential compromise of impacted thin clients.

πŸ“– Read

via "National Vulnerability Database".
20:53
πŸ•΄ Microsoft Source Code Exposed: What We Know & What It Means πŸ•΄

Microsoft says there is no increase in security risk; however, experts say access to source code could make some steps easier for attackers.

πŸ“– Read

via "Dark Reading".
5 January 2021
?
01:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ransomware Gang Collects Data from Blood Testing Lab ❌

Apex Laboratory patient data was lifted and posted on a leak site.

πŸ“– Read

via "Threat Post".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What You Need to Know About California's New Privacy Rules πŸ•΄

Proposition 24 will change Californians' rights and business's responsibilities regarding consumer data protection.

πŸ“– Read

via "Dark Reading".
12:25
⚠ Chrome browser has a New Year’s resolution: HTTPS by default ⚠

If snooping and falsifying web traffic is so easy when plain old HTTP is used, why do we still have HTTP at all?

πŸ“– Read

via "Naked Security".
12:25
❌ ElectroRAT Drains Cryptocurrency Wallet Funds of Thousands ❌

At least 6,500 cryptocurrency users have been infected by new, 'extremely intrusive' malware that's spread via trojanized macOS, Windows and Linux apps.

πŸ“– Read

via "Threat Post".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Major Gaming Companies Hit with Ransomware Linked to APT27 ❌

Researchers say a recent attack targeting videogaming developers has 'strong links' to the infamous APT27 threat group.

πŸ“– Read

via "Threat Post".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  ZyXEL Godmode Backdoor Account Scanner πŸ› 

zyHell is a perl script that scans for the ZyXEL godmode backdoor account.

πŸ“– Read

via "Packet Storm Security".
14:25
πŸ›  URLCrazy Domain Name Typo Tool 0.7.2 πŸ› 

URLCrazy is a tool that can generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. It generates 15 types of domain variants, knows over 8000 common misspellings, supports multiple keyboard layouts, can check if a typo is a valid domain, tests if domain typos are in use, and estimates the popularity of a typo.

πŸ“– Read

via "Packet Storm Security".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13541 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Mobile-911 Server V2.5 install directory. Depending on the vector chosen, an attacker can overwrite the service executable and execute arbitrary code with System privileges or replace other files within the installation folder that could lead to local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-7202 β€Ό

A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-35488 β€Ό

The fileop module of the NXLog service in NXLog Community Edition 2.10.2150 allows remote attackers to cause a denial of service (daemon crash) via a crafted Syslog payload to the Syslog service. This attack requires a specific configuration. Also, the name of the directory created must use a Syslog field. (For example, on Linux it is not possible to create a .. directory. On Windows, it is not possible to create a CON directory.)

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-4761 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 188895.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-26046 β€Ό

FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-3021 β€Ό

ISPConfig before 3.2.2 allows SQL injection.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-13539 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Win-911 Enterprise V4.20.13 install directory via Ò€&oelig;WIN-911 Mobile RuntimeҀ� service. Depending on the vector chosen, an attacker can overwrite various executables which could lead to escalation of the privileges when executed.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-4899 β€Ό

IBM API Connect 5.0.0.0 through 5.0.8.10 could potentially leak sensitive information or allow for data corruption due to plain text transmission of sensitive information across the network. IBM X-Force ID: 190990.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-26045 β€Ό

FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-13540 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Win-911 Enterprise V4.20.13 install directory via WIN-911 Account Change Utility. Depending on the vector chosen, an attacker can overwrite various executables which could lead to escalation of the privileges when executed.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2019-4728 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges. IBM X-Force ID: 172452.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2020-4762 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow an authenticated user to create a privileged account due to improper access controls. IBM X-Force ID: 188896.

πŸ“– Read

via "National Vulnerability Database".
15:25
🦿 How to enable biometric login with Bitwarden 🦿

If you'd rather not have to enter your password every time you open the Bitwarden password manager on your mobile device, Jack Wallen shows you how to enable biometric login.

πŸ“– Read

via "Tech Republic".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why you should use SCP to securely transfer files 🦿

If you're still using unsecured copy methods to transfer data to and from client devices, there's no better time to learn SCP. Here's why it's beneficial to encrypt your transfers.

πŸ“– Read

via "Tech Republic".
16:25
🦿 Cybercriminals use psychology--cybersecurity pros should, too 🦿

Most successful cybercrimes leverage known human weaknesses. Isn't it time we stop getting psyched by the bad guys? Here are five steps cybersecurity pros can take now.

πŸ“– Read

via "Tech Republic".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-6883 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6902 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6898 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6909 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6888 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6907 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6911 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21234 β€Ό

spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package "eu.hinsch:spring-boot-actuator-logview". In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. The nature of this library is to expose a log file directory via admin (spring boot actuator) HTTP endpoints. Both the filename to view and a base folder (relative to the logging folder root) can be specified via request parameters. While the filename parameter was checked to prevent directory traversal exploits (so that `filename=../somefile` would not work), the base folder parameter was not sufficiently checked, so that `filename=somefile&base=../` could access a file outside the logging base directory). The vulnerability has been patched in release 0.2.13. Any users of 0.2.12 should be able to update without any issues as there are no other changes in that release. There is no workaround to fix the vulnerability other than updating or removing the dependency. However, removing read access of the user the application is run with to any directory not required for running the application can limit the impact. Additionally, access to the logview endpoint can be limited by deploying the application behind a reverse proxy.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-3022 β€Ό

An issue was discovered on LG mobile devices with Android OS 10 software. There was no write protection for the MTK protect2 partition. The LG ID is LVE-SMP-200028 (January 2021).

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6897 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6887 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-27844 β€Ό

A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-27842 β€Ό

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-6885 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-22492 β€Ό

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Broadcom Bluetooth chipsets) software. The Bluetooth UART driver has a buffer overflow. The Samsung ID is SVE-2020-18731 (January 2021).

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-6905 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-22495 β€Ό

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) (Exynos chipsets) software. The Mali GPU driver allows out-of-bounds access and a device reset. The Samsung ID is SVE-2020-19174 (January 2021).

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-6895 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-6906 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-6904 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
17:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Sabre Agrees to $2.4M Settlement Following 2017 Data Breach πŸ”

The travel company Sabre has agreed to pay $2.4 million and make changes to its cybersecurity policies following a 2017 data breach that exposed 1.3 million consumer credit cards.

πŸ“– Read

via "Digital Guardian".
17:25
❌ Google Warns of Critical Android Remote Code Execution Bug ❌

Google's Android security update addressed 43 bugs overall affecting Android handsets, including Samsung phones.

πŸ“– Read

via "Threat Post".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Telegram Triangulation Pinpoints Users’ Exact Locations ❌

The "People Nearby" feature in the secure messaging app can be abused to unmask a user's precise location, a researcher said.

πŸ“– Read

via "Threat Post".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-5052 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5090 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5099 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5055 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5049 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5082 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5046 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
πŸ•΄ FBI, CISA, NSA & ODNI Cite Russia in Joint Statement on 'Serious' SolarWinds Attacks πŸ•΄

The attacks appear to be an "intelligence-gathering" mission, the agencies said.

πŸ“– Read

via "Dark Reading".
18:51
πŸ•΄ SolarWinds Hit With Class-Action Lawsuit Following Orion Breach πŸ•΄

SolarWinds shareholders accuse the company of lying about its security practices ahead of the disclosure of a massive security incident.

πŸ“– Read

via "Dark Reading".
18:51
β€Ό CVE-2020-5051 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5092 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5094 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5093 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-5100 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5097 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5098 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5095 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5078 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5063 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-5101 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cyberattacks on Healthcare Spike 45% Since November ❌

The relentless rise in COVID-19 cases is battering already frayed healthcare systems β€” and ransomware criminals are using the opportunity to strike.

πŸ“– Read

via "Threat Post".
19:25
πŸ•΄ China's APT Groups May Be Looking to Cash In πŸ•΄

Two campaigns have resulted in encrypted drives and ransom notes, suggesting that some China-linked nation-state advanced persistent threat groups have added financial gain as a motive, researchers say.

πŸ“– Read

via "Dark Reading".
?
20:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RCE β€˜Bug’ Found and Disputed in Popular PHP Scripting Framework ❌

Impacted are PHP-based websites running a vulnerable version of the web-app creation tool Zend Framework and some Laminas Project releases.

πŸ“– Read

via "Threat Post".
20:25
πŸ•΄ Dark Web Forum Activity Surged 44% in Early COVID Months πŸ•΄

Researchers analyzed the activity of five popular English- and Russian-speaking Dark Web forums and discovered exponential membership growth.

πŸ“– Read

via "Dark Reading".
?
20:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29500 β€Ό

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-35170 β€Ό

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated usersÒ€ℒ sessions.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-23249 β€Ό

GigaVUE-OS (GVOS) 5.4 - 5.9 stores a Redis database password in plaintext.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-36051 β€Ό

Directory traversal vulnerability in page_edit.php in MiniCMS V1.10 allows remote attackers to read arbitrary files via the state parameter.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-36066 β€Ό

GJSON <1.6.5 allows attackers to cause a denial of service (remote) via crafted JSON.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-36052 β€Ό

Directory traversal vulnerability in post-edit.php in MiniCMS V1.10 allows remote attackers to include and execute arbitrary files via the state parameter.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-29501 β€Ό

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-29490 β€Ό

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a Denial of Service vulnerability on NAS Servers with NFS exports. A remote authenticated attacker could potentially exploit this vulnerability and cause Denial of Service (Storage Processor Panic) by sending specially crafted UDP requests.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2019-20484 β€Ό

An issue was discovered in Viki Vera 4.9.1.26180. A user without access to a project could download or upload project files by opening the Project URL directly in the browser after logging in.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-26181 β€Ό

Dell EMC Isilon OneFS versions 8.1 and later and Dell EMC PowerScale OneFS version 9.0.0 contain a privilege escalation vulnerability on a SmartLock Compliance mode cluster. The compadmin user connecting using ISI PRIV LOGIN SSH or ISI PRIV LOGIN CONSOLE can elevate privileges to the root user if they have ISI PRIV HARDENING privileges.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-29489 β€Ό

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contains a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in a system file. A local authenticated attacker with access to the system files may use the exposed password to gain access with the privileges of the compromised user.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-36067 β€Ό

GJSON <=v1.6.5 allows attackers to cause a denial of service (panic: runtime error: slice bounds out of range) via a crafted GET call.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-29437 β€Ό

SQL injection in the Buzz module of OrangeHRM through 4.6 allows remote authenticated attackers to execute arbitrary SQL commands via the orangehrmBuzzPlugin/lib/dao/BuzzDao.php loadMorePostsForm[profileUserId] parameter to the buzz/loadMoreProfile endpoint.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2019-20483 β€Ό

An issue was discovered in Viki Vera 4.9.1.26180. An attacker could set a user's last name to an XSS Payload, and read another user's cookie and use that to login to the application.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-26199 β€Ό

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the log files may use the exposed password to gain access with the privileges of the compromised user.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-29502 β€Ό

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-23250 β€Ό

GigaVUE-OS (GVOS) 5.4 - 5.9 uses a weak algorithm for a hash stored in internal database.

πŸ“– Read

via "National Vulnerability Database".
?
22:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-7336 β€Ό

Cross Site Request Forgery vulnerability in McAfee Network Security Management (NSM) prior to 10.1.7.35 and NSM 9.x prior to 9.2.9.55 may allow an attacker to change the configuration of the Network Security Manager via a carefully crafted HTTP request.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-3026 β€Ό

Invision Community IPS Community Suite before 4.5.4.2 allows XSS during the quoting of a post or comment.

πŸ“– Read

via "National Vulnerability Database".
6 January 2021
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Feds Pinpoint Russia as β€˜Likely’ Culprit Behind SolarWinds Attack ❌

The widespread compromise affecting key government agencies is ongoing, according to the U.S. government.

πŸ“– Read

via "Threat Post".
12:39
β€Ό CVE-2020-4336 β€Ό

IBM WebSphere eXtreme Scale 8.6.1 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 177932.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-8884 β€Ό

rcdsvc in the Proofpoint Insider Threat Management Windows Agent (formerly ObserveIT Windows Agent) before 7.9 allows remote authenticated users to execute arbitrary code as SYSTEM because of improper deserialization over named pipes.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-10657 β€Ό

The Proofpoint Insider Threat Management Server (formerly ObserveIT Server) before 7.9.1 contains a vulnerability in the ITM web console's ImportAlertRules feature. The vulnerability allows a remote attacker (with admin or config-admin privileges in the console) to execute arbitrary code with local administrator privileges. The vulnerability is caused by improper deserialization.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-10658 β€Ό

The Proofpoint Insider Threat Management Server (formerly ObserveIT Server) before 7.9.1 contains a vulnerability in the ITM application server's WriteImage API. The vulnerability allows an anonymous remote attacker to execute arbitrary code with local administrator privileges. The vulnerability is caused by improper deserialization.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-10655 β€Ό

The Proofpoint Insider Threat Management Server (formerly ObserveIT Server) before 7.9.1 contains a vulnerability in the ITM application server's WriteWindowMouse API. The vulnerability allows an anonymous remote attacker to execute arbitrary code with local administrator privileges. The vulnerability is caused by improper deserialization.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-10656 β€Ό

The Proofpoint Insider Threat Management Server (formerly ObserveIT Server) before 7.9.1 contains a vulnerability in the ITM application server's WriteWindowMouseWithChunksV2 API. The vulnerability allows an anonymous remote attacker to execute arbitrary code with local administrator privileges. The vulnerability is caused by improper deserialization.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-36170 β€Ό

The Ultimate Member plugin before 2.1.13 for WordPress mishandles hidden name="timestamp" fields in forms.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-26759 β€Ό

clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, due to a buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 US government fingers Russia for SolarWinds-based cyberattack 🦿

A joint statement from the FBI, NSA, and other federal agencies says the cyber incident was likely Russian in origin.

πŸ“– Read

via "Tech Republic".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-27283 β€Ό

An attacker could send a specially crafted message to Crimson 3.1 (Build versions prior to 3119.001) that could leak arbitrary memory locations.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-13544 β€Ό

An exploitable sign extension vulnerability exists in the TextMaker document parsing functionality of SoftMaker Office 2021Ò€ℒs TextMaker application. A specially crafted document can cause the document parser to sign-extend a length used to terminate a loop, which can later result in the loopÒ€ℒs index being used to write outside the bounds of a heap buffer during the reading of file data. An attacker can entice the victim to open a document to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-13545 β€Ό

An exploitable signed conversion vulnerability exists in the TextMaker document parsing functionality of SoftMaker Office 2021Ò€ℒs TextMaker application. A specially crafted document can cause the document parser to miscalculate a length used to allocate a buffer, later upon usage of this buffer the application will write outside its bounds resulting in a heap-based memory corruption. An attacker can entice the victim to open a document to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36174 β€Ό

The Ninja Forms plugin before 3.4.27.1 for WordPress allows CSRF via services integration.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-27285 β€Ό

The default configuration of Crimson 3.1 (Build versions prior to 3119.001) allows a user to be able to read and modify the database without authentication.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36172 β€Ό

The Advanced Custom Fields plugin before 5.8.12 for WordPress mishandles the escaping of strings in Select2 dropdowns, potentially leading to XSS.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36175 β€Ό

The Ninja Forms plugin before 3.4.27.1 for WordPress allows attackers to bypass validation via the email field.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36173 β€Ό

The Ninja Forms plugin before 3.4.28 for WordPress lacks escaping for submissions-table fields.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-8160 β€Ό

MendixSSO <= 2.1.1 contains endpoints that make use of the openid handler, which is suffering from a Cross-Site Scripting vulnerability via the URL path. This is caused by the reflection of user-supplied data without appropriate HTML escaping or output encoding. As a result, a JavaScript payload may be injected into the above endpoint causing it to be executed within the context of the victim's browser.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36176 β€Ό

The iThemes Security (formerly Better WP Security) plugin before 7.7.0 for WordPress does not enforce a new-password requirement for an existing account until the second login occurs.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36177 β€Ό

RsaPad_PSS in wolfcrypt/src/rsa.c in wolfSSL before 4.6.0 has an out-of-bounds write for certain relationships between key size and digest size.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2012-10001 β€Ό

The Limit Login Attempts plugin before 1.7.1 for WordPress does not clear auth cookies upon a lockout, which might make it easier for remote attackers to conduct brute-force authentication attempts.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-36171 β€Ό

The Elementor Website Builder plugin before 3.0.14 for WordPress does not properly restrict SVG uploads.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-27279 β€Ό

A NULL pointer deference vulnerability has been identified in the protocol converter. An attacker could send a specially crafted packet that could reboot the device running Crimson 3.1 (Build versions prior to 3119.001).

πŸ“– Read

via "National Vulnerability Database".
14:47
⚠ Zyxel hardcoded admin password found – patch now! ⚠

Hardcoded passwords are always wrong - they are equivalent to implanting a global backdoor and hoping no one will find it.

πŸ“– Read

via "Naked Security".
?
16:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Linux: How to create a new user with admin privileges 🦿

Adding a user with admin privileges on Linux is easier than you think. Jack Wallen shows you how.

πŸ“– Read

via "Tech Republic".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” NSA Provides Direction on Eliminating Obsolete Encryptionn Protocols πŸ”

Moving on from old, out-of-date encryption protocols can protect sensitive and valuable data from being accessed by adversaries, the NSA reiterated this week.

πŸ“– Read

via "Digital Guardian".
16:41
β€Ό CVE-2020-5105 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-5106 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2019-16962 β€Ό

Zoho ManageEngine Desktop Central 10.0.430 allows HTML injection via a modified Report Name in a New Custom Report.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-5104 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-5102 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2019-16954 β€Ό

SolarWinds Web Help Desk 12.7.0 allows HTML injection via a Comment in a Help Request ticket.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-5103 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-21236 β€Ό

CairoSVG is a Python (pypi) package. CairoSVG is an SVG converter based on Cairo. In CairoSVG before version 2.5.1, there is a regular expression denial of service (REDoS) vulnerability. When processing SVG files, the python package CairoSVG uses two regular expressions which are vulnerable to Regular Expression Denial of Service (REDoS). If an attacker provides a malicious SVG, it can make cairosvg get stuck processing the file for a very long time. This is fixed in version 2.5.1. See Referenced GitHub advisory for more information.

πŸ“– Read

via "National Vulnerability Database".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Friction Affliction: How to Balance Security With User Experience πŸ•΄

There's a fine line between protecting against suspicious, malicious, or unwanted activity and making users jump through hoops to prove themselves.

πŸ“– Read

via "Dark Reading".
17:55
❌ Feds Issue Recommendations for Maritime Cybersecurity ❌

Report outlines deep cybersecurity challenges for the public/private seagoing sector.

πŸ“– Read

via "Threat Post".
?
18:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DoJ's Microsoft 365 Email Accounts Compromised in SolarWinds Attacks πŸ•΄

Three percent of email accounts were breached, the Department of Justice reports.

πŸ“– Read

via "Dark Reading".
18:25
❌ It’s Not the Trump Sex Tape, It’s a RAT ❌

Criminals are using the end of the Trump presidency to deliver a new remote-access trojan (RAT) variant disguised as a sex video of the outgoing POTUS, researchers report.

πŸ“– Read

via "Threat Post".
18:39
β€Ό CVE-2020-5108 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5117 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5126 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5123 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5127 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5128 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5121 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5113 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5115 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5111 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5122 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5110 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5116 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5118 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5125 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5114 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5124 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5119 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5120 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-5109 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
19:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to customize your sudo password prompt 🦿

If you're looking for a way to easily warn your admins to use caution when working with sudo, Jack Wallen has a sure-fire method.

πŸ“– Read

via "Tech Republic".
19:16
🦿 Customizing your sudo password prompt 🦿

If you're looking for a way to easily warn your admins to use caution when working with sudo, Jack Wallen has a sure-fire method.

πŸ“– Read

via "Tech Republic".
19:25
❌ NSA Urges SysAdmins to Replace Obsolete TLS Protocols ❌

The NSA released new guidance providing system administrators with the tools to update outdated TLS protocols.

πŸ“– Read

via "Threat Post".
?
19:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Nissan Source Code Leaked via Misconfigured Git Server πŸ•΄

Leaked information includes source code of Nissan mobile apps, diagnostics tool, and market research tools and data, among other assets.

πŸ“– Read

via "Dark Reading".
?
20:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Healthcare Organizations Bear the Brunt of Cyberattacks Amid Pandemic πŸ•΄

In the past two months alone, attacks against the sector soared 45% - more than double the rate of other sectors, Check Point says.

πŸ“– Read

via "Dark Reading".
?
20:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-8280 β€Ό

A missing file type check in Nextcloud Contacts 3.4.0 allows a malicious user to upload SVG files as PNG files to perform cross-site scripting (XSS) attacks.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8264 β€Ό

In actionpack gem >= 6.0.0, a possible XSS vulnerability exists when an application is running in development mode allowing an attacker to send or embed (in another page) a specially crafted URL which can allow the attacker to execute JavaScript in the context of the local application. This vulnerability is in the Actionable Exceptions middleware.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8274 β€Ό

Citrix Secure Mail for Android before 20.11.0 suffers from Improper Control of Generation of Code ('Code Injection') by allowing unauthenticated access to read data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to execute arbitrary code on the Android device.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-29041 β€Ό

A misconfiguration in Web-Sesame 2020.1.1.3375 allows an unauthenticated attacker to download the source code of the application, facilitating its comprehension (code review). Specifically, JavaScript source maps were inadvertently included in the production Webpack configuration. These maps contain sources used to generate the bundle, configuration settings (e.g., API keys), and developers' comments.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-35262 β€Ό

Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be exploited via the NTP server name in Time and date module and "Keyword" in URL Filter.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8281 β€Ό

A missing file type check in Nextcloud Contacts 3.3.0 allows a malicious user to upload malicious SVG files to perform cross-site scripting (XSS) attacks.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-36178 β€Ό

oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16 devices allows OS command injection because a raw string entered from the web interface (an IP address field) is used directly for a call to the system library function (for iptables).

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-25498 β€Ό

Cross Site Scripting (XSS) vulnerability in Beetel router 777VR1 can be exploited via the NTP server name in System Time and "Keyword" in URL Filter.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8287 β€Ό

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8275 β€Ό

Citrix Secure Mail for Android before 20.11.0 suffers from improper access control allowing unauthenticated access to read limited calendar related data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to execute arbitrary code on the Android device.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8265 β€Ό

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.

πŸ“– Read

via "National Vulnerability Database".
7 January 2021
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook’s Mandatory Data-Sharing Rules for WhatsApp Spark Ire ❌

The messaging platform will update its privacy platform on Feb. 8 to integrate further with its parent company, prompting users to cry foul over privacy issues.

πŸ“– Read

via "Threat Post".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep14: Money scams, HTTPS by default, and hardcoded passwords [Podcast] ⚠

Listen now!

πŸ“– Read

via "Naked Security".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 3 Most Common Types of BEC Attacks (And What You Can Do About Them) πŸ•΄

Always be skeptical and double check credentials.

πŸ“– Read

via "Dark Reading".
?
12:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35114 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 83. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-24902 β€Ό

Quixplorer <=2.4.1 is vulnerable to reflected cross-site scripting (XSS) caused by improper validation of user supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26971 β€Ό

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-24901 β€Ό

The default installation of Krpano Panorama Viewer version <=1.20.8 is vulnerable to Reflected XSS due to insecure remote js load in file viewer/krpano.html, parameter plugin[test].url.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26972 β€Ό

The lifecycle of IPC Actors allows managed actors to outlive their manager actors; and the former must ensure that they are not attempting to use a dead actor they have a reference to. Such a check was omitted in WebGL, resulting in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26974 β€Ό

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26977 β€Ό

By attempting to connect a website using an unresponsive port, an attacker could have controlled the content of a tab while the URL bar displayed the original domain. *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26975 β€Ό

When a malicious application installed on the user's device broadcast an Intent to Firefox for Android, arbitrary headers could have been specified, leading to attacks such as abusing ambient authority or session fixation. This was resolved by only allowing certain safe-listed headers. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26976 β€Ό

When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26973 β€Ό

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-35111 β€Ό

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-24903 β€Ό

Cute Editor for ASP.NET 6.4 is vulnerable to reflected cross-site scripting (XSS) caused by improper validation of user supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-35113 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-24900 β€Ό

The default installation of Krpano Panorama Viewer version <=1.20.8 is prone to Reflected XSS due to insecure XML load in file /viewer/krpano.html, parameter xml.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2021-3029 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) through 6.21.5 has an OS Command Injection vulnerability via shell metacharacters and an IFS manipulation. The parameter "file" on the webpage /showfile.php can be exploited to gain root access. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26979 β€Ό

When a user typed a URL in the address bar or the search bar and quickly hit the enter key, a website could sometimes capture that event and then redirect the user before navigation occurred to the desired, entered address. To construct a convincing spoof the attacker would have had to guess what the user was typing, perhaps by suggesting it. This vulnerability affects Firefox < 84.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26978 β€Ό

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-26768 β€Ό

Formstone <=1.4.16 is vulnerable to a Reflected Cross-Site Scripting (XSS) vulnerability caused by improper validation of user supplied input in the upload-target.php and upload-chunked.php files. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim's Web browser within the security context of the hosting Web site once the URL is clicked or visited. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials, force malware execution, user redirection and others.

πŸ“– Read

via "National Vulnerability Database".
12:40
β€Ό CVE-2020-35112 β€Ό

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6.

πŸ“– Read

via "National Vulnerability Database".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Lynis Auditing Tool 3.0.3 πŸ› 

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

πŸ“– Read

via "Packet Storm Security".
?
14:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28672 β€Ό

MonoCMS Blog 1.0 is affected by incorrect access control that can lead to remote arbitrary code execution. At monofiles/category.php:27, user input can be saved to category/[foldername]/index.php causing RCE.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-26773 β€Ό

Restaurant Reservation System 1.0 suffers from an authenticated SQL injection vulnerability, which allows a remote, authenticated attacker to execute arbitrary SQL commands via the date parameter in includes/reservation.inc.php.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-3011 β€Ό

An electromagnetic-wave side-channel issue was discovered on NXP SmartMX / P5x security microcontrollers and A7x secure authentication microcontrollers, with CryptoLib through v2.9. It allows attackers to extract the ECDSA private key after extensive physical access (and consequently produce a clone). This was demonstrated on the Google Titan Security Key, based on an NXP A7005a chip. Other FIDO U2F security keys are also impacted (Yubico YubiKey Neo and Feitian K9, K13, K21, and K40) as well as several NXP JavaCard smartcards (J3A081, J2A081, J3A041, J3D145_M59, J2D145_M59, J3D120_M60, J3D082_M60, J2D120_M60, J2D082_M60, J3D081_M59, J2D081_M59, J3D081_M61, J2D081_M61, J3D081_M59_DF, J3D081_M61_DF, J3E081_M64, J3E081_M66, J2E081_M64, J3E041_M66, J3E016_M66, J3E016_M64, J3E041_M64, J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, J2E082_M65, J3E081_M64_DF, J3E081_M66_DF, J3E041_M66_DF, J3E016_M66_DF, J3E041_M64_DF, and J3E016_M64_DF).

πŸ“– Read

via "National Vulnerability Database".
?
15:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New Year, New Ransomware: Babuk Locker Targets Large Corporations ❌

Despite being a mostly run-of-the-mill ransomware strain, Babuk Locker's encryption mechanisms and abuse of Windows Restart Manager sets it apart.

πŸ“– Read

via "Threat Post".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost Poll: Weigh in on Ransomware Security ❌

Provide your views on ransomware and how to deal with it in our anonymous Threatpost poll.

πŸ“– Read

via "Threat Post".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4893 β€Ό

IBM Emptoris Strategic Supply Management 10.1.0, 10.1.1, and 10.1.3 transmits sensitive information in HTTP GET request parameters. This may lead to information disclosure via man in the middle methods. IBM X-Force ID: 190984.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20314 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-6655 β€Ό

The Eaton's easySoft software v7.20 and prior are susceptible to Out-of-bounds remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user to upload the malformed .E70 file in the application. The vulnerability arises due to improper validation and parsing of the E70 file content by the application.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-13573 β€Ό

A denial-of-service vulnerability exists in the Ethernet/IP server functionality of Rockwell Automation RSLinx Classic 2.57.00.14 CPR 9 SR 3. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-6656 β€Ό

Eaton's easySoft software v7.20 and prior are susceptible to file parsing type confusion remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user upload a malformed .E70 file in the application. The vulnerability arises due to improper validation of user data supplied through E70 file which is causing Type Confusion.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-19418 β€Ό

Foxit PDF ActiveX before 5.5.1 allows remote code execution via command injection because of the lack of a security permission control.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-18689 β€Ό

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use /ByteRange and xref manipulations that are not detected by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects eXpert PDF 12 Ultimate, Expert PDF Reader, Nitro Pro, Nitro Reader, PDF Architect 6, PDF Editor 6 Pro, PDF Experte 9 Ultimate, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, PDF-XChange Editor and Viewer, Perfect PDF 10 Premium, Perfect PDF Reader, Soda PDF, and Soda PDF Desktop.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-4892 β€Ό

IBM Emptoris Contract Management 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190979.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-4898 β€Ό

IBM Emptoris Strategic Supply Management 10.1.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 190989.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-27835 β€Ό

A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20315 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20311 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-4896 β€Ό

IBM Emptoris Sourcing 10.1.0, 10.1.1, and 10.1.3 is vulnerable to web cache poisoning, caused by improper input validation by modifying HTTP request headers. IBM X-Force ID: 190987.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20309 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-4895 β€Ό

IBM Emptoris Strategic Supply Management 10.1.0, 10.1.1, and 10.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190986.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20312 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-25476 β€Ό

Liferay CMS Portal version 7.1.3 and 7.2.1 have a blind persistent cross-site scripting (XSS) vulnerability in the user name parameter to Calendar. An attacker can insert the malicious payload on the username, lastname or surname fields of its own profile, and the malicious payload will be injected and reflected in the calendar of the user who submitted the payload. An attacker could escalate its privileges in case an admin visits the calendar that injected the payload.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-20313 β€Ό

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2018-18688 β€Ό

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or annotations, Body Updates are displayed to the user without any action by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects LibreOffice, Master PDF Editor, Nitro Pro, Nitro Reader, Nuance Power PDF Standard, PDF Editor 6 Pro, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, Perfect PDF 10 Premium, and Perfect PDF Reader.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-25680 β€Ό

A flaw was found in JBCS httpd in version 2.4.37 SP3, where it uses a back-end worker SSL certificate with the keystore file's ID is 'unknown'. The validation of the certificate whether CN and hostname are matching stopped working and allow connecting to the back-end work. The highest threat from this vulnerability is to data integrity.

πŸ“– Read

via "National Vulnerability Database".
16:46
🦿 How to quickly check to see if your Linux server is under a DDoS attack from a single IP address 🦿

Jack Wallen shows you an easy way to determine if your Linux server is under a DDoS attack and how to quickly stop it.

πŸ“– Read

via "Tech Republic".
16:56
❌ Fired Healthcare Exec Stalls Critical PPE Shipment for Months ❌

A fired Stradis Healthcare employee sought revenge by tampering with shipping data for desperately needed healthcare PPE.

πŸ“– Read

via "Threat Post".
?
17:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Victims' Data Published via DDoSecrets πŸ•΄

Activists behind Distributed Denial of Secrets has shared 1TB of data pulled from Dark Web sites where it was shared by ransomware attackers.

πŸ“– Read

via "Dark Reading".
17:14
πŸ•΄ How the Shady Zero-Day Sales Game Is Evolving πŸ•΄

Zero-day vulns are cold, while access-as-a-service is hot. Here's how black market (and gray market) deals go down.

πŸ“– Read

via "Dark Reading".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” SolarWinds Hackers Hit DOJ, US Court Systems πŸ”

Federal agencies impacted by last year's supply chain attack on SolarWinds continue to pile up.

πŸ“– Read

via "Digital Guardian".
?
18:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Even Small Nations Have Jumped into the Cyber Espionage Game πŸ•΄

While the media tends to focus on the Big 5 nation-state cyber powers, commercial spyware has given smaller countries sophisticated capabilities, as demonstrated by a "zero-click" iMessage exploit that targeted journalists last year.

πŸ“– Read

via "Dark Reading".
18:17
🦿 Homebrew: How to install vulnerability tools on macOS 🦿

We'll guide you through the process of using Homebrew package manager to install security tools on macOS to assess vulnerabilities and the security posture of the devices on your network.

πŸ“– Read

via "Tech Republic".
18:17
🦿 10 fastest-growing cybersecurity skills to learn in 2021 🦿

People with experience in application development security are in the highest demand but cloud expertise commands the biggest paycheck.

πŸ“– Read

via "Tech Republic".
18:26
❌ Nvidia Warns Windows Gamers of High-Severity Graphics Driver Flaws ❌

In all, Nvidia patched flaws tied to 16 CVEs across its graphics drivers and vGPU software, in its first security update of 2021.

πŸ“– Read

via "Threat Post".
?
19:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Biden to Appoint Cybersecurity Advisor to NSC – Report ❌

Anne Neuberger will join the National Security Council, according to sources.

πŸ“– Read

via "Threat Post".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ State Dept. to Create New Cybersecurity & Technology Agency πŸ•΄

Bureau of Cyberspace Security and Emerging Technologies (CSET) will serve as diplomatic arm for US cybersecurity interests.

πŸ“– Read

via "Dark Reading".
19:44
πŸ•΄ FireEye's Mandia: 'Severity-Zero Alert' Led to Discovery of SolarWinds Attack πŸ•΄

CEO Kevin Mandia shared some details on how his company rooted out the major cyberattack campaign affecting US government and corporate networks.

πŸ“– Read

via "Dark Reading".
19:47
🦿 Homebrew: How to install exploit tools on macOS 🦿

We'll guide you through the process of using Homebrew package manager to install security tools on macOS to exploit vulnerabilities found in your Apple equipment.

πŸ“– Read

via "Tech Republic".
?
20:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-18642 β€Ό

Rock RMS version before 8.6 is vulnerable to account takeover by tampering with the user ID parameter in the profile update feature. The lack of validation and use of sequential user IDs allows any user to change account details of any other user. This vulnerability could be used to change the email address of another account, even the administrator account. Upon changing another account's email address, performing a password reset to the new email address could allow an attacker to take over any account.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-13452 β€Ό

In Gotenberg through 6.2.1, insecure permissions for tini (writable by user gotenberg) potentially allow an attacker to overwrite the file, which can lead to denial of service or code execution.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-13450 β€Ό

A directory traversal vulnerability in file upload function of Gotenberg through 6.2.1 allows an attacker to upload and overwrite any writable files outside the intended folder. This can lead to DoS, a change to program behavior, or code execution.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-23242 β€Ό

MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ to the UPnP server, as demonstrated by the /../../conf/template/uhttpd.json URI.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-13449 β€Ό

A directory traversal vulnerability in the Markdown engine of Gotenberg through 6.2.1 allows an attacker to read any container files.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-17500 β€Ό

Barco TransForm NDN-210 Lite, NDN-210 Pro, NDN-211 Lite, and NDN-211 Pro before 3.8 allows Command Injection (issue 1 of 4). The NDN-210 has a web administration panel which is made available over https. The logon method is basic authentication. There is a command injection issue that will result in unauthenticated remote code execution in the username and password fields of the logon prompt. The NDN-210 is part of Barco TransForm N solution and includes the patch from TransForm N version 3.8 onwards.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-23241 β€Ό

MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ in conjunction with a loginLess or login.htm URI (for authentication bypass) to the web server, as demonstrated by the /loginLess/../../etc/passwd URI.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-35745 β€Ό

PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13451 β€Ό

An incomplete-cleanup vulnerability in the Office rendering engine of Gotenberg through 6.2.1 allows an attacker to overwrite LibreOffice configuration files and execute arbitrary code via macros.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2019-18643 β€Ό

Rock RMS versions before 8.10 and versions 9.0 through 9.3 fails to properly validate files uploaded in the application. The only protection mechanism is a file-extension blacklist that can be bypassed by adding multiple spaces and periods after the file name. This could allow an attacker to upload ASPX code and gain remote code execution on the application. The application typically runs as LocalSystem as mandated in the installation guide. Patched in versions 8.10 and 9.4.

πŸ“– Read

via "National Vulnerability Database".
?
21:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cobalt Strike & Metasploit Tools Were Attacker Favorites in 2020 πŸ•΄

Research reveals APT groups and cybercriminals employ these offensive security tools as often as red teams.

πŸ“– Read

via "Dark Reading".
?
22:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36048 β€Ό

Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.

πŸ“– Read

via "National Vulnerability Database".
22:40
β€Ό CVE-2020-36049 β€Ό

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

πŸ“– Read

via "National Vulnerability Database".
8 January 2021
?
03:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-1055 β€Ό

NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which improper access control may lead to denial of service and information disclosure.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2021-1051 β€Ό

NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an operation is performed which may lead to denial of service or escalation of privileges.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2021-1054 β€Ό

NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software does not perform or incorrectly performs an authorization check when an actor attempts to access a resource or perform an action, which may lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2021-1056 β€Ό

NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2021-1053 β€Ό

NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which improper validation of a user pointer may lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2021-1052 β€Ό

NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape or IOCTL in which user-mode clients can access legacy privileged APIs, which may lead to denial of service, escalation of privileges, and information disclosure.

πŸ“– Read

via "National Vulnerability Database".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28468 β€Ό

This affects the package pwntools before 4.3.1. The shellcraft generator for affected versions of this module are vulnerable to Server-Side Template Injection (SSTI), which can lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
?
11:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FBI Warns of Egregor Attacks on Businesses Worldwide ❌

The agency said the malware has already compromised more than 150 organizations and provided insight into its ransomware-as-a-service behavior.

πŸ“– Read

via "Threat Post".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Top 5 'Need to Know' Coding Defects for DevSecOps πŸ•΄

Integrating static analysis into the development cycle can prevent coding defects and deliver secure software faster.

πŸ“– Read

via "Dark Reading".
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-7794 β€Ό

This affects all versions of package buns. The injection point is located in line 678 in index file lib/index.js in the exported function install(requestedModule).

πŸ“– Read

via "National Vulnerability Database".
12:41
β€Ό CVE-2020-7784 β€Ό

This affects all versions of package ts-process-promises. The injection point is located in line 45 in main entry of package in lib/process-promises.js. The vulnerability is demonstrated with the following PoC:

πŸ“– Read

via "National Vulnerability Database".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 1/8 πŸ”

Anti-secrecy activists, insider threats, and exhaustive asset inventories - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
13:47
🦿 How to review App Privacy data on your iPhone, iPad, or Mac 🦿

In organizations, Apple's App Privacy data can start a conversation about privacy-respecting apps as well as help IT leaders stop the use of apps that collect more data than necessary.

πŸ“– Read

via "Tech Republic".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SolarWinds Hires Chris Krebs, Alex Stamos in Wake of Hack ❌

Former CISA director Chris Krebs and former Facebook security exec Alex Stamos have teamed up to create a new consulting group - and have been hired by SolarWinds.

πŸ“– Read

via "Threat Post".
14:41
β€Ό CVE-2021-1059 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input index is not validated, which may lead to integer overflow, which in turn may cause tampering of data, information disclosure, or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-5804 β€Ό

Marvell QConvergeConsole GUI <= 5.5.0.74 is affected by a path traversal vulnerability. The deleteEventLogFile method of the GWTTestServiceImpl class lacks proper validation of a user-supplied path prior to using it in file deletion operations. An authenticated, remote attacker can leverage this vulnerability to delete arbitrary remote files as SYSTEM or root.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-4663 β€Ό

IBM Engineering Requirements Quality Assistant On-Premises is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186234.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1058 β€Ό

NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in which an input data size is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1066 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to unexpected consumption of resources, which in turn may lead to denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1057 β€Ό

NVIDIA Virtual GPU Manager NVIDIA vGPU manager contains a vulnerability in the vGPU plugin in which it allows guests to allocate some resources for which the guest is not authorized, which may lead to integrity and confidentiality loss, denial of service, or information disclosure. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1064 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which it obtains a value from an untrusted source, converts this value to a pointer, and dereferences the resulting pointer, which may lead to information disclosure or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1060 β€Ό

NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in which an input index is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1065 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-3111 β€Ό

The Express Entries Dashboard in Concrete5 8.5.4 allows stored XSS via the name field of a new data object at an index.php/dashboard/express/entries/view/ URI.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-8584 β€Ό

Element OS versions prior to 1.8P1 and 12.2 are susceptible to a vulnerability that could allow an unauthenticated remote attacker to perform arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-5805 β€Ό

In Marvell QConvergeConsole GUI <= 5.5.0.74, credentials are stored in cleartext in tomcat-users.xml. OS-level users on the QCC host who are not authorized to use QCC may use the plaintext credentials to login to QCC.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-1061 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which a race condition may cause the vGPU plugin to continue using a previously validated resource that has since changed, which may lead to denial of service or information disclosure. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-27260 β€Ό

Innokas YhtymÀ Oy Vital Signs Monitor VC150 prior to Version 1.7.15 HL7 v2.x injection vulnerabilities exist in the affected products that allow physically proximate attackers with a connected barcode reader to inject HL7 v2.x segments into specific HL7 v2.x messages via multiple expected parameters.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-4666 β€Ό

IBM Engineering Requirements Quality Assistant On-Premises is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186281.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2021-1063 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input offset is not validated, which may lead to a buffer overread, which in turn may cause tampering of data, information disclosure, or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2021-1062 β€Ό

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input data length is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-4606 β€Ό

IBM Security Verify Privilege Manager 10.8 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A local attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 184883.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-4667 β€Ό

IBM Engineering Requirements Quality Assistant On-Premises could allow an authenticated user to obtain sensitive information due to improper input validation. IBM X-Force ID: 186282.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-4664 β€Ό

IBM Engineering Requirements Quality Assistant On-Premises is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186235.

πŸ“– Read

via "National Vulnerability Database".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to use Dropbox Passwords as your password manager 🦿

Dropbox now offers its own password manager. Here are the steps on how to set it up and use it.

πŸ“– Read

via "Tech Republic".
?
16:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17502 β€Ό

Barco TransForm N before 3.8 allows Command Injection (issue 2 of 4). The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users of the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameters xmodules, ymodules and savelocking are not properly handled. The NDN-210 is part of Barco TransForm N solution and includes the patch from TransForm N version 3.8 onwards.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-26664 β€Ό

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-35131 β€Ό

Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php, as demonstrated by values in JSON data to the /auth/check or /auth/requestreset URI.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-17504 β€Ό

The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in ngpsystemcmd.php in which the http parameters "x_modules" and "y_modules" are not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-17503 β€Ό

The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameter "locking" is not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-25678 β€Ό

A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-28208 β€Ό

An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.7.1.

πŸ“– Read

via "National Vulnerability Database".
16:47
🦿 How to use Dropbox Vault to secure sensitive files 🦿

You can protect your online files by placing them in a virtual vault secured by a PIN.

πŸ“– Read

via "Tech Republic".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ryuk Rakes in $150M in Ransom Payments ❌

An examination of the malware gang's payments reveals insights into its economic operations.

πŸ“– Read

via "Threat Post".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ A Look Ahead at 2021: SolarWinds Fallout and Shifting CISO Budgets ❌

Threatpost editors discuss the SolarWinds hack, healthcare ransomware attacks and other threats that will plague enterprises in 2021.

πŸ“– Read

via "Threat Post".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21116 β€Ό

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2020-16013 β€Ό

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2020-5019 β€Ό

IBM Spectrum Protect Plus 10.1.0 through 10.1.6 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 193655.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2020-16023 β€Ό

Use after free in WebCodecs in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2020-16040 β€Ό

Insufficient data validation in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-5022 β€Ό

IBM Spectrum Protect Plus 10.1.0 through 10.1.6 may allow unauthenticated and unauthorized access to VDAP proxy which can result in an attacker obtaining information they are not authorized to access. IBM X-Force ID: 193658.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-5018 β€Ό

IBM Spectrum Protect Plus 10.1.0 through 10.1.6 may include sensitive information in its URLs increasing the risk of such information being caputured by an attacker. IBM X-Force ID: 193654.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16036 β€Ό

Inappropriate implementation in cookies in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to bypass cookie restrictions via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-26186 β€Ό

Dell Inspiron 5675 BIOS versions prior to 1.4.1 contain a UEFI BIOS RuntimeServices overwrite vulnerability. A local attacker with access to system memory may exploit this vulnerability by overwriting the RuntimeServices structure to execute arbitrary code in System Management Mode (SMM).

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16025 β€Ό

Heap buffer overflow in clipboard in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-21114 β€Ό

Use after free in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16034 β€Ό

Inappropriate implementation in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a local attacker to bypass policy restrictions via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16035 β€Ό

Insufficient data validation in cros-disks in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to bypass noexec restrictions via a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16042 β€Ό

Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-21112 β€Ό

Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16043 β€Ό

Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to bypass discretionary access control via malicious network traffic.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-21111 β€Ό

Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16012 β€Ό

Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16033 β€Ό

Inappropriate implementation in WebUSB in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to spoof security UI via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2020-16039 β€Ό

Use after free in extensions in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21113 β€Ό

Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21108 β€Ό

Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21107 β€Ό

Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21110 β€Ό

Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21115 β€Ό

User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21109 β€Ό

Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:57
❌ Malicious Software Infrastructure Easier to Get and Deploy Than Ever ❌

Researchers at Recorded Future report a rise in cracked Cobalt Strike and other open-source adversarial tools with easy-to-use interfaces.

πŸ“– Read

via "Threat Post".
?
20:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4691 β€Ό

IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2020-4733 β€Ό

IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2020-4697 β€Ό

IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2020-4544 β€Ό

IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2020-4487 β€Ό

IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862.

πŸ“– Read

via "National Vulnerability Database".
9 January 2021
?
03:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-5146 β€Ό

A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier.

πŸ“– Read

via "National Vulnerability Database".
03:42
β€Ό CVE-2020-5147 β€Ό

SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.

πŸ“– Read

via "National Vulnerability Database".
11 January 2021
?
03:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35204 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the PolicyAuthority/Common/FolderControl.jsp file via the unqID parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35727 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the BrowseDirs.do file via the title parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35726 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/Applications/Reports/index.jsp file via the by parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35725 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/index.jsp file via the msg parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35720 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Stored XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to store malicious code in multiple fields (first name, last name, and logon name) when creating or modifying a user via the submitUser.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35723 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the ReportPreview.do file via the referer parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35719 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/Applications/Search/index.jsp file via the added parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35206 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the cConn.jsp file via the ur parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35203 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the initFile.jsp file via the msg parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35721 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the BrowseAssets.do file via the title parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35724 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the Error.jsp file via the err parameter (or indirectly via the cpr, tcp, or abs parameter). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2021-3116 β€Ό

before_upstream_connection in AuthPlugin in http/proxy/auth.py in proxy.py before 2.3.1 accepts incorrect Proxy-Authorization header data because of a boolean confusion (and versus or).

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35722 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** CSRF in Web Compliance Manager in Quest Policy Authority 8.1.2.200 allows remote attackers to force user modification/creation via a specially crafted link to the submitUser.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2020-35205 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** Server Side Request Forgery (SSRF) in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to scan internal ports and make outbound connections via the initFile.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-17509 β€Ό

Apache Traffic Server negative cache option is vulnerable to a cache poisoning attack affecting versions 6.0.0 through 6.2.3, 7.0.0 through 7.1.10, and 8.0.0 through 8.0.7. If you have this option enabled, please upgrade or disable this feature.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-3121 β€Ό

An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2020-13922 β€Ό

Versions of Apache DolphinScheduler prior to 1.3.2 allowed an ordinary user under any tenant to override another users password through the API interface.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2020-17508 β€Ό

The ESI plugin in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.11, and 8.0.0 to 8.1.0 has a memory disclosure vulnerability. If you are running the plugin please upgrade to 7.1.12 or 8.1.1 or later.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-3118 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) through 6.21.5 has multiple SQL Injection issues in the login form and the password-forgotten form (such as /req_password_user.php?email=). This allows an attacker to steal data in the database and obtain access to the application. (The database component runs as root.) NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2020-11995 β€Ό

A deserialization vulnerability existed in dubbo 2.7.5 and its earlier versions, which could lead to malicious code execution. Most Dubbo users use Hessian2 as the default serialization/deserialization protool, during Hessian2 deserializing the HashMap object, some functions in the classes stored in HasMap will be executed after a series of program calls, however, those special functions may cause remote command execution. For example, the hashCode() function of the EqualsBean class in rome-1.7.0.jar will cause the remotely load malicious classes and execute malicious code by constructing a malicious request. This issue was fixed in Apache Dubbo 2.6.9 and 2.7.8.

πŸ“– Read

via "National Vulnerability Database".
?
10:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
11:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google Titan security keys hacked by French researchers ⚠

Researchers can now made software copies of Google's "unclonable" Titan security keys - but not yet undetectably.

πŸ“– Read

via "Naked Security".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  jSQL Injection 0.83 Source Code Release πŸ› 

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
14:08
πŸ›  Flawfinder 2.0.14 πŸ› 

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

πŸ“– Read

via "Packet Storm Security".
14:08
πŸ›  jSQL Injection 0.83 πŸ› 

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

πŸ“– Read

via "Packet Storm Security".
?
14:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SolarWinds Hack Potentially Linked to Turla APT ❌

Researchers have spotted notable code overlap between the Sunburst backdoor and a known Turla weapon.

πŸ“– Read

via "Threat Post".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – HTTPS: do we REALLY need it? ⚠

Here's the latest Naked Security Live video talk - watch now, and please share with your friends!

πŸ“– Read

via "Naked Security".
?
17:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Researcher Builds Parler Archive Amid Amazon Suspension ❌

A researcher scraped and archived public Parler posts before the conservative social networking service was taken down by Amazon, Apple and Google.

πŸ“– Read

via "Threat Post".
?
18:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24027 β€Ό

In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2020-24025 β€Ό

Certificate validation in node-sass 2.0.0 to 4.14.1 is disabled when requesting binaries even if the user is not specifying an alternative download path.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2020-13559 β€Ό

A denial-of-service vulnerability exists in the traffic-logging functionality of FreyrSCADA IEC-60879-5-104 Server Simulator 21.04.028. A specially crafted packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2020-23631 β€Ό

Cross-site request forgery (CSRF) in admin/global/manage.php in WDJA CMS 1.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via the tongji parameter.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2020-26298 β€Ό

Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the `:escape_html` option was being used. This is fixed in version 3.5.1 by the referenced commit.

πŸ“– Read

via "National Vulnerability Database".
18:59
❌ Millions of Social Profiles Leaked by Chinese Data-Scrapers ❌

A cloud misconfig by SocialArks exposed 318 million records gleaned from Facebook, Instagram and LinkedIn.

πŸ“– Read

via "Threat Post".
?
21:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
12 January 2021
?
01:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
03:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26050 β€Ό

SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file. This issue is similar to CVE-2019-12572.

πŸ“– Read

via "National Vulnerability Database".
03:46
β€Ό CVE-2020-27637 β€Ό

The R programming languageÒ€ℒs default package manager CRAN is affected by a path traversal vulnerability that can lead to server compromise. This vulnerability affects packages installed via the R CMD install cli command or the install.packages() function from the interpreter. Update to version 4.0.3

πŸ“– Read

via "National Vulnerability Database".
03:46
β€Ό CVE-2020-16146 β€Ό

Espressif ESP-IDF 2.x, 3.0.x through 3.0.9, 3.1.x through 3.1.7, 3.2.x through 3.2.3, 3.3.x through 3.3.2, and 4.0.x through 4.0.1 has a Buffer Overflow in BluFi provisioning in btc_blufi_recv_handler function in blufi_prf.c. An attacker can send a crafted BluFi protocol Write Attribute command to characteristic 0xFF01. With manipulated packet fields, there is a buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Over-Sharer or Troublemaker? How to Identify Insider-Risk Personas πŸ•΄

It's past time to begin charting insider risk indicators that identify risky behavior and stop it in its tracks.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ US Capitol Attack a Wake-up Call for the Integration of Physical & IT Security πŸ•΄

How two traditionally disparate security disciplines can be united.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ New Tool Sheds Light on AppleScript-Obfuscated Malware πŸ•΄

The AEVT decompiler helped researchers analyze a cryptominer campaign that used AppleScript for obfuscation and will help reverse engineers focused on other Mac OS malware.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ Cartoon: Shakin' It Up at the Office πŸ•΄

And the winner of our December cartoon caption contest is ...

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ SolarWinds Hack Lessons Learned: Finding the Next Supply Chain Attack πŸ•΄

The SolarWinds supply chain compromise won't be the last of its kind. Vendors and enterprises alike must learn and refine their detection efforts to find the next such attack.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ Malware Developers Refresh Their Attack Tools πŸ•΄

Cisco analyzes the latest version of the LokiBot malware for stealing credentials, finding that its developers have added more misdirection and anti-analysis features.

πŸ“– Read

via "Dark Reading".
12:06
πŸ•΄ When It Comes To Security Tools, More Isn't More πŸ•΄

Organizations that focus on optimizing their tools, cutting down on tool sprawl, and taking a strategic approach to transitioning to the cloud are poised for success.

πŸ“– Read

via "Dark Reading".
12:07
πŸ•΄ IoT Vendor Ubiquiti Suffers Data Breach πŸ•΄

Cloud provider hosting "certain" IT systems attacked, company says.

πŸ“– Read

via "Dark Reading".
12:07
πŸ•΄ Intel's New vPro Processors Aim to Help Defend Against Ransomware πŸ•΄

The newest Intel Core vPro mobile platform gives PC hardware a direct role in detecting ransomware attacks.

πŸ“– Read

via "Dark Reading".
12:07
πŸ•΄ Russian Hacker Sentenced to 12 Years for Role in Breaches of JP Morgan, Others πŸ•΄

Crimes netted him $19 million overall.

πŸ“– Read

via "Dark Reading".
12:07
πŸ•΄ SolarWinds Hires Chris Krebs and Alex Stamos for Breach Recovery πŸ•΄

The former US cybersecurity official and former Facebook security chief will help SolarWinds respond to its recent attack and improve security.

πŸ“– Read

via "Dark Reading".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ethical Hackers Breach U.N., Access 100,000 Private Records ❌

Researchers informed organization of a flaw that exposed GitHub credentials through the organization’s vulnerability disclosure program.

πŸ“– Read

via "Threat Post".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Europol Reveals Dismantling of β€˜Largest’ Underground Marketplace ❌

Europol announced a wide-ranging investigation that led to the arrest of the alleged DarkMarket operator and the seizure of the marketplace's infrastructure, including more than 20 servers.

πŸ“– Read

via "Threat Post".
13:39
πŸ•΄ Security Operations Struggle to Defend Value, Keep Workers πŸ•΄

Companies continue to value security operations centers but the economics are increasingly challenging, with high analyst turnover and questions raised over return on investment.

πŸ“– Read

via "Dark Reading".
13:39
πŸ›  Flawfinder 2.0.15 πŸ› 

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

πŸ“– Read

via "Packet Storm Security".
13:39
πŸ›  GNU Privacy Guard 2.2.27 πŸ› 

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

πŸ“– Read

via "Packet Storm Security".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
14:19
🦿 5 best languages for cloud engineers to learn 🦿

Whether you're trying to break into the role or are already a cloud engineer, these programming languages are a must for maintaining an edge over the competition.

πŸ“– Read

via "Tech Republic".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes 7 Critical Flaws, Blocks Flash Player Content ❌

Adobe issued patches for seven critical arbitrary-code-execution flaws plaguing Windows and MacOS users.

πŸ“– Read

via "Threat Post".
14:52
β€Ό CVE-2021-21445 β€Ό

SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an authenticated attacker to include invalidated data in the HTTP response Content Type header, due to improper input validation, and sent to a Web user. A successful exploitation of this vulnerability may lead to advanced attacks, including cross-site scripting and page hijacking.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-35458 β€Ό

An issue was discovered in ClusterLabs Hawk 2.x through 2.3.0-x. There is a Ruby shell code injection issue via the hawk_remember_me_id parameter in the login_from_cookie cookie. The user logout routine could be used by unauthenticated remote attackers to execute code as hauser.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21457 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21464 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21451 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated SGI file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21459 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21471 β€Ό

In CLA-Assistant, versions before 2.8.5, due to improper access control an authenticated user could access API endpoints which are not intended to be used by the user. This could impact the integrity of the application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-3129 β€Ό

Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21455 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-14341 β€Ό

The "Test Connection" available in v7.x of the Red Hat Single Sign On application console can permit an authorized user to cause SMTP connections to be attempted to arbitrary hosts and ports of the user's choosing, and originating from the RHSSO installation. By observing differences in the timings of these scans, an attacker may glean information about hosts and ports which they do not have access to scan directly.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-4674 β€Ό

IBM Workload Automation 9.5 stores the server path in URLs that could aid in further attacks against the system. IBM X-Force ID: 186287.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21450 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21462 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21463 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PCX file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21460 β€Ό

SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated DIB file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21468 β€Ό

The BW Database Interface does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges that allows the user to practically read out any database table.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21469 β€Ό

When security guidelines for SAP NetWeaver Master Data Management, versions 7.10, 710, and 710.750, running on windows have not been thoroughly reviewed, it might be possible for an external operator to try and set custom paths in the MDS server configuration. When no adequate protection has been enforced on any level (e.g., MDS Server password not set, network and OS configuration not properly secured, etc.), a malicious user might define UNC paths which could then be exploited to put the system at risk using a so-called SMB relay attack and obtain highly sensitive data, which leads to Information Disclosure.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21446 β€Ό

SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthenticated attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, this has a high impact on the availability of the service.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2020-26713 β€Ό

REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21448 β€Ό

SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon credentials for Application Server ABAP backend systems in the client PCs memory. Under certain conditions the attacker can access information which would otherwise be restricted. The exploit can only be executed locally on the client PC and not via Network and the attacker needs at least user authorization of the Operating System user of the victim.

πŸ“– Read

via "National Vulnerability Database".
?
15:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
16:00
❌ Data Breach at β€˜Resident Evil’ Gaming Company Widens ❌

Capcom, the game developer behind Resident Evil, Street Fighter and Dark Stalkers, now says its recent attack compromised the personal data of up to 400,000 gamers.

πŸ“– Read

via "Threat Post".
16:00
❌ BumbleBee Opens Exchange Servers in xHunt Spy Campaign ❌

The BumbleBee web shell allows APT attackers to upload and download files, and move laterally by running commands.

πŸ“– Read

via "Threat Post".
16:00
❌ Mimecast Certificate Hacked in Microsoft Email Supply-Chain Attack ❌

A sophisticated threat actor has hijacked email security connections to spy on targets.

πŸ“– Read

via "Threat Post".
?
16:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Boost Executive Buy-In for Security Investments πŸ•΄

Linking security budgets to breach-protection outcomes helps executives balance spending against risk and earns CISOs greater respect in the C-suite.

πŸ“– Read

via "Dark Reading".
16:45
πŸ” New Rule Would Require Banks to Disclose Breaches in 36 Hours πŸ”

If enacted, new federal rules would require banks to inform their primary federal regulator as soon as possible following a computer security incident.

πŸ“– Read

via "Digital Guardian".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-27148 β€Ό

The TIBCO EBX Add-on for Oracle Hyperion EPM, TIBCO EBX Data Exchange Add-on, and TIBCO EBX Insight Add-on components of TIBCO Software Inc.'s TIBCO EBX Add-ons contain a vulnerability that theoretically allows a low privileged attacker with network access to execute an XML External Entity (XXE) attack. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions 4.4.2 and below.

πŸ“– Read

via "National Vulnerability Database".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Defender Zero-Day Fixed in First Patch Tuesday of 2021 πŸ•΄

Microsoft patched 83 bugs, including a Microsoft Defender zero-day and one publicly known elevation of privilege flaw.

πŸ“– Read

via "Dark Reading".
18:47
β€Ό CVE-2021-1723 β€Ό

ASP.NET Core and Visual Studio Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1712 β€Ό

Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1719.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1665 β€Ό

GDI+ Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1681 β€Ό

Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1686, CVE-2021-1687, CVE-2021-1690.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6689 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6734 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1668 β€Ό

Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1717 β€Ό

Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-1641.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1662 β€Ό

Windows Event Tracing Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6723 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1685 β€Ό

Windows AppX Deployment Extensions Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1642.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1667 β€Ό

Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6740 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1655 β€Ό

Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-13116 β€Ό

OpenText Carbonite Server Backup Portal before 8.8.7 allows XSS by an authenticated user via policy creation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1695 β€Ό

Windows Print Spooler Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6692 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6735 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-1677 β€Ό

Azure Active Directory Pod Identity Spoofing Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2020-6668 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6719 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6732 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6696 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-3134 β€Ό

Mubu 2.2.1 allows local users to gain privileges to execute commands, aka CNVD-2020-68878.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6742 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6699 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1697 β€Ό

Windows InstallService Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6681 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1641 β€Ό

Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-1717.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-4079 β€Ό

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 2.8.0, when the ajax endpoint for the "excel export" portal functionality is called directly it allows getting data without scope filtering. This allows a user to access data they which they should not have access to. This is fixed in versions 2.7.2 and 3.0.0.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1702 β€Ό

Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1658 β€Ό

Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1715 β€Ό

Microsoft Word Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1716.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6716 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1686 β€Ό

Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1681, CVE-2021-1687, CVE-2021-1690.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6682 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1672 β€Ό

Windows Projected File System FS Filter Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-1663, CVE-2021-1670.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-1666 β€Ό

Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6749 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-6688 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6731 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6713 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6662 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1647 β€Ό

Microsoft Defender Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1657 β€Ό

Windows Fax Compose Form Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6663 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1643 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1644.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6703 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6671 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6726 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6673 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1709 β€Ό

Windows Win32k Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1650 β€Ό

Windows Runtime C++ Template Library Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6710 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1700 β€Ό

Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1701.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6741 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6717 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2020-6702 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1646 β€Ό

Windows WLAN Service Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-1664 β€Ό

Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6725 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1649 β€Ό

Active Template Library Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1642 β€Ό

Windows AppX Deployment Extensions Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1685.

πŸ“– Read

via "National Vulnerability Database".
19:01
❌ Critical Microsoft Defender Bug Actively Exploited; Patch Tuesday Offers 83 Fixes ❌

The first Patch Tuesday security bulletin for 2021 from Microsoft includes fixes for one bug under active attack, possibly linked to the massive SolarWinds hacks.

πŸ“– Read

via "Threat Post".
19:01
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
19:01
β€Ό CVE-2021-1692 β€Ό

Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE-2021-1691.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1718 β€Ό

Microsoft SharePoint Server Tampering Vulnerability

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6709 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1678 β€Ό

NTLM Security Feature Bypass Vulnerability

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1645 β€Ό

Windows Docker Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1711 β€Ό

Microsoft Office Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1652 β€Ό

Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6660 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6679 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1714 β€Ό

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1713.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6711 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6697 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2021-1716 β€Ό

Microsoft Word Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1715.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6721 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:01
β€Ό CVE-2020-6698 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
20:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More SolarWinds Attack Details Emerge πŸ•΄

A third piece of malware is uncovered, but there's still plenty of unknowns about the epic attacks purportedly out of Russia.

πŸ“– Read

via "Dark Reading".
?
20:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23935 β€Ό

OX App Suite through 7.10.4 allows XSS via an appointment in which the location contains JavaScript code.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23929 β€Ό

OX App Suite through 7.10.4 allows XSS via a crafted Content-Disposition header in an uploaded HTML document to an ajax/share/<share-token>?delivery=view URI.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23931 β€Ό

OX App Suite through 7.10.4 allows XSS via an inline binary file.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-15799 β€Ό

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions). The vulnerability could allow an unauthenticated attacker to reboot the device over the network by using special urls from integrated web server of the affected products.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26995 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), Teamcenter Visualization (All Versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing of SGI and RGB files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26988 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), Teamcenter Visualization (All Versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing of PAR files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23124 β€Ό

An issue was discovered in Joomla! 3.9.0 through 3.9.23. The lack of escaping in mod_breadcrumbs aria-label attribute allows XSS attacks.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26991 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), JT2Go (V 13.1.0), Teamcenter Visualization (All Versions < V13.1.0), Teamcenter Visualization (V 13.1.0). Affected applications lack proper validation of user-supplied data when parsing ASM files. This could lead to pointer dereferences of a value obtained from untrusted source. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26985 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), Teamcenter Visualization (All Versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing of RGB and SGI files. This could result in a heap-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26989 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), JT2Go (V 13.1.0), Solid Edge (All Versions < SE2021MP2), Teamcenter Visualization (All Versions < V13.1.0), Teamcenter Visualization (V 13.1.0). Affected applications lack proper validation of user-supplied data when parsing of PAR files. This could result in a stack based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26982 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), Teamcenter Visualization (All Versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing CG4 and CGM files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26980 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), Teamcenter Visualization (All Versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing JT files. A crafted JT file can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-28381 β€Ό

A vulnerability has been identified in Solid Edge (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write into uninitialized memory. An attacker could leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23930 β€Ό

OX App Suite through 7.10.4 allows XSS via use of the conversion API for a distributedFile.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23936 β€Ό

OX App Suite through 7.10.4 allows XSS via the subject of a task.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-28395 β€Ό

A vulnerability has been identified in SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). Devices do not create a new unique private key after factory reset. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-28391 β€Ό

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23927 β€Ό

OX App Suite through 7.10.4 allows SSRF via a URL with an @ character in an appsuite/api/oauth/proxy PUT request.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-23932 β€Ό

OX App Suite through 7.10.4 allows XSS via an inline image with a crafted filename.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2020-26990 β€Ό

A vulnerability has been identified in JT2Go (All Versions < V13.1.0), JT2Go (V 13.1.0), Teamcenter Visualization (All Versions < V13.1.0), Teamcenter Visualization (V 13.1.0). Affected applications lack proper validation of user-supplied data when parsing ASM files. A crafted ASM file can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

πŸ“– Read

via "National Vulnerability Database".
13 January 2021
?
03:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36191 β€Ό

JupyterHub 1.1.0 allows CSRF in the admin panel via a request that lacks an _xsrf field, as demonstrated by a /hub/api/user request (to add or remove a user account).

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2020-28374 β€Ό

In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.

πŸ“– Read

via "National Vulnerability Database".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ CISOs Prep For COVID-19 Exposure Notification in the Workplace ❌

Security teams are preparing for the inevitable return to the workplace - and the privacy implications of exposure notification apps that companies may need to adopt.

πŸ“– Read

via "Threat Post".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Data-Centric Path to Zero Trust πŸ•΄

Data is an organization's most valuable asset, so a data-centric approach would provide the best value for organizations, now and in the future.

πŸ“– Read

via "Dark Reading".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Home schooling – how to stay secure ⚠

Whether you’re new to home schooling or an old hand, it’s worth taking a moment to ensure you’re doing it securely.

πŸ“– Read

via "Naked Security".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Sophisticated Hacks Against Android, Windows Reveals Zero-Day Trove ❌

Watering-hole attacks executed by β€˜experts’ exploited Chrome, Windows and Android flaws and were carried out on two servers.

πŸ“– Read

via "Threat Post".
14:25
🦿 CES 2021: All of the business tech news you need to know 🦿

Don't miss TechRepublic's CES 2021 coverage, which includes product announcements from Lenovo, Samsung, LG, and Dell about PCs, laptops, software, robots, monitors, and TVs.

πŸ“– Read

via "Tech Republic".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Leak Stolen Pfizer-BioNTech COVID-19 Vaccine Data ❌

On the heels of a cyberattack on the EMA, cybercriminals have now leaked Pfizer and BioNTech COVID-19 vaccine data on the internet.

πŸ“– Read

via "Threat Post".
15:25
β€Ό CVE-2021-21607 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit sizes provided as query parameters to graph-rendering URLs, allowing attackers to request crafted URLs that use all available memory in Jenkins, potentially leading to out of memory errors.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21606 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21614 β€Ό

Jenkins Bumblebee HP ALM Plugin 4.1.5 and earlier stores credentials unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21604 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21608 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape button labels in the Jenkins UI, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with the ability to control button labels.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21610 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not implement any restrictions for the URL rendering a formatted preview of markup passed as a query parameter, resulting in a reflected cross-site scripting (XSS) vulnerability if the configured markup formatter does not prohibit unsafe elements (JavaScript) in markup.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21609 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly match requested URLs to the list of always accessible paths, allowing attackers without Overall/Read permission to access some URLs as if they did have Overall/Read permission.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21611 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape display names and IDs of item types shown on the New Item page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to specify display names or IDs of item types.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-3131 β€Ό

The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21613 β€Ό

Jenkins TICS Plugin 2020.3.0.6 and earlier does not escape TICS service responses, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to control TICS service response content.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21612 β€Ό

Jenkins TraceTronic ECU-TEST Plugin 2.23.1 and earlier stores credentials unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-23900 β€Ό

OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these situations.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21605 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows users with Agent/Configure permission to choose agent names that cause Jenkins to override the global `config.xml` file.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21602 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbitrary files using the file browser for workspaces and archived artifacts by following symlinks.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-21603 β€Ό

Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape notification bar response contents, resulting in a cross-site scripting (XSS) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-3139 β€Ό

In Open-iSCSI tcmu-runner 1.3.x, 1.4.x, and 1.5.x through 1.5.2, xcopy_locate_udev in tcmur_cmd_handler.c lacks a check for transport-layer restrictions, allowing remote attackers to read or write files via directory traversal in an XCOPY request. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. NOTE: relative to CVE-2020-28374, this is a similar mistake in a different algorithm.

πŸ“– Read

via "National Vulnerability Database".
15:25
β€Ό CVE-2021-23899 β€Ό

OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding documents.

πŸ“– Read

via "National Vulnerability Database".
15:25
🦿 Google exposes malicious exploits targeting Windows and Android users 🦿

Now patched, the exploits took advantage of bugs in Windows, Chrome, and older versions of Android though watering hole attacks, says Google.

πŸ“– Read

via "Tech Republic".
15:25
πŸ•΄ Understanding TCP/IP Stack Vulnerabilities in the IoT πŸ•΄

Internet of Things devices are highly susceptible to attacks, breaches, and flaws emanating from issues within the TCP/IP network communications architecture. Here's an overview of what you need to know to mitigate risks.

πŸ“– Read

via "Dark Reading".