4 February 2021
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-1136 β€Ό

Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1243 β€Ό

A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1313 β€Ό

Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1333 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1295 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1221 β€Ό

A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by entering a URL into a field in the user interface. A successful exploit could allow the attacker to generate a Webex Meetings invitation email that contains a link to a destination of their choosing. Because this email is sent from a trusted source, the recipient may be more likely to click the link.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2020-4826 β€Ό

IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 189840.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1318 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on an affected device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1297 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to conduct directory traversal attacks and overwrite certain files that should be restricted on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to upload a file to location on an affected device that they should not have access to. A successful exploit could allow the attacker to overwrite files on the file system of the affected device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1244 β€Ό

Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1314 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on an affected device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1289 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1345 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

πŸ“– Read

via "National Vulnerability Database".
16:40
β€Ό CVE-2021-1319 β€Ό

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

πŸ“– Read

via "National Vulnerability Database".
16:52
❌ Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months ❌

As many as 100,000 of the music streaming service's customers could face account takeover.

πŸ“– Read

via "Threat Post".
?
17:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Scientist Stole Trade Secrets Before Joining Competitor πŸ”

It wasn't until after the employee left that the company realized how many proprietary files he'd transferred to his personal email accounts and thumb drives.

πŸ“– Read

via "Digital Guardian".
?
18:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to compile NGINX for ModSecurity support on Ubuntu Server 20.04 🦿

Jack Wallen walks you through the manual process of installing ModSecurity for NGINX on Ubuntu Server 20.04.

πŸ“– Read

via "Tech Republic".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25249 β€Ό

An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25237 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem) could allow an unauthenticated user to obtain information about the managing port used by agents.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0350 β€Ό

In ged, there is a possible system crash due to an improper input validation. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05342338.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0343 β€Ό

In kisd, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05449962.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25244 β€Ό

An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25227 β€Ό

Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability Γ’β‚¬β€œ i.e. the attacker must already have access to the target system (either legitimately or via another exploit).

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25241 β€Ό

A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25240 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25233 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0344 β€Ό

In mtkpower, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05437558.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25229 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0346 β€Ό

In vpu, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05371580.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25248 β€Ό

An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25246 β€Ό

An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0348 β€Ό

In vpu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05349201.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25245 β€Ό

An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25243 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25236 β€Ό

A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-25239 β€Ό

An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.

πŸ“– Read

via "National Vulnerability Database".
18:34
β€Ό CVE-2021-0345 β€Ό

In mobile_log_d, there is a possible escalation of privilege due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05432974.

πŸ“– Read

via "National Vulnerability Database".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Android Devices Prone to Botnet’s DDoS Onslaught ❌

A new DDoS botnet propagates via the Android Debug Bridge and uses Tor to hide its activity.

πŸ“– Read

via "Threat Post".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Says It's Time to Attack Your Machine-Learning Models πŸ•΄

With access to some training data, Microsoft's red team recreated a machine-learning system and found sequences of requests that resulted in a denial-of-service.

πŸ“– Read

via "Dark Reading".
19:09
πŸ•΄ Web Application Attacks Grow Reliant on Automated Tools πŸ•΄

Attackers often use automation in fuzzing attacks, injection attacks, fake bots, and application DDoS attacks.

πŸ“– Read

via "Dark Reading".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IBM Offers $3M in Grants to Defend Schools from Cyberattacks πŸ•΄

The grants will be awarded to six school districts in the United States to help prepare for, and respond to, cyberattacks.

πŸ“– Read

via "Dark Reading".
?
20:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google's Payout to Bug Hunters Hits New High πŸ•΄

Over 660 researchers from 62 countries collected rewards for reporting bugs in Chrome, Android, and other Google technologies.

πŸ“– Read

via "Dark Reading".
5 February 2021
?
10:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome zero-day browser bug found – patch now! ⚠

Google is playing its cards close to its chest to avoid giving too much away.

πŸ“– Read

via "Naked Security".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ AI and APIs: The A+ Answers to Keeping Data Secure and Private πŸ•΄

Many IT and security leaders view regulations and internal processes designed to manage and secure data as additional red tape, slowing processes and innovation. Nothing could be further from the truth.

πŸ“– Read

via "Dark Reading".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 2/5 πŸ”

Chrome updates, open source frameworks, and an interview with a cybercriminal - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
12:10
πŸ•΄ Cybercrime Goes Mainstream πŸ•΄

Organized cybercrime is global in scale and the second-greatest risk over the next decade.

πŸ“– Read

via "Dark Reading".
12:23
❌ Ransomware Attacks Hit Major Utilities ❌

Electrobras, the largest power company in Latin America, faced a temporary suspension of some operations.

πŸ“– Read

via "Threat Post".
12:35
β€Ό CVE-2021-26711 β€Ό

A frame-injection issue in the online help in Redwood Report2Web 4.3.4.5 and 4.5.3 allows remote attackers to render an external resource inside a frame via the help/Online_Help/NetHelp/default.htm turl parameter.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-36241 β€Ό

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-8807 β€Ό

In Electric Coin Company Zcashd before 2.1.1-1, the time offset between messages could be leveraged to obtain sensitive information about the relationship between a suspected victim's address and an IP address, aka a timing side channel.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-26708 β€Ό

A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-10538 β€Ό

An issue was discovered in Epikur before 20.1.1. It stores the secret passwords of the users as MD5 hashes in the database. MD5 can be brute-forced efficiently and should not be used for such purposes. Additionally, since no salt is used, rainbow tables can speed up the attack.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-18717 β€Ό

SQL Injection in ZZZCMS zzzphp 1.7.1 allows remote attackers to execute arbitrary code due to a lack of parameter filtering in inc/zzz_template.php.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-10537 β€Ό

An issue was discovered in Epikur before 20.1.1. A Glassfish 4.1 server with a default configuration is running on TCP port 4848. No password is required to access it with the administrator account.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-10539 β€Ό

An issue was discovered in Epikur before 20.1.1. The Epikur server contains the checkPasswort() function that, upon user login, checks the submitted password against the user password's MD5 hash stored in the database. It is also compared to a second MD5 hash, which is the same for every user (aka a "Backdoor Password" of 3p1kursupport). If the submitted password matches either one, access is granted.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-8806 β€Ό

Electric Coin Company Zcashd before 2.1.1-1 allows attackers to trigger consensus failure and double spending. A valid chain could be incorrectly rejected because timestamp requirements on block headers were not properly enforced.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-3333 β€Ό

Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). When outputting SQL statements for debugging, a maliciously crafted query can trigger an XSS attack. This attack only succeeds if the user is already logged in to Open-AudIT before they click the malicious link.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-35765 β€Ό

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-18716 β€Ό

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in wordAction.php.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-26710 β€Ό

A cross-site scripting (XSS) issue in the login panel in Redwood Report2Web 4.3.4.5 and 4.5.3 allows remote attackers to inject JavaScript via the signIn.do urll parameter.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-20652 β€Ό

Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-18715 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-18713 β€Ό

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in customerAction.php

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-20623 β€Ό

Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-18714 β€Ό

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in wordModel.php's getdata function.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2021-3311 β€Ό

An issue was discovered in October through build 471. It reactivates an old session ID (which had been invalid after a logout) once a new login occurs. NOTE: this violates the intended Auth/Manager.php authentication behavior but, admittedly, is only relevant if an old session ID is known to an attacker.

πŸ“– Read

via "National Vulnerability Database".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Chrome Zero-Day Afflicts Windows, Mac Users ❌

Google warns of a zero-day vulnerability in the V8 open-source engine that's being actively exploited by attackers.

πŸ“– Read

via "Threat Post".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3382 β€Ό

Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-18737 β€Ό

An issue was discovered in Typora 0.9.67. There is an XSS vulnerability that causes Remote Code Execution.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-4832 β€Ό

IBM PowerHA 7.2 could allow a local attacker to obtain sensitive information from temporary directories after a discovery failure occurs. IBM X-Force ID: 189969.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-3258 β€Ό

Question2Answer Q2A Ultimate SEO Version 1.3 is affected by cross-site scripting (XSS), which may lead to arbitrary remote code execution.

πŸ“– Read

via "National Vulnerability Database".
?
15:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Pro Tip: Don't Doubt Yourself πŸ•΄

The Edge asked season security pros what they wish they had known when they first got into the field.

πŸ“– Read

via "Dark Reading".
?
16:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 DDoS-for-hire services are exploiting Plex Media flaw to amplify their attacks 🦿

Attackers are taking advantage of a security flaw in the way Plex Media servers look for compatible media devices and streaming clients, says Netscout.

πŸ“– Read

via "Tech Republic".
16:35
β€Ό CVE-2021-26722 β€Ό

LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar.

πŸ“– Read

via "National Vulnerability Database".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Researchers Push for 'Bug Bounty Program of Last Resort' πŸ•΄

An international program that pays out hefty sums for the discovery of software vulnerabilities could spur greater scrutiny of applications and lead to better security.

πŸ“– Read

via "Dark Reading".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-10375 β€Ό

An issue was discovered in New Media Smarty before 9.10. Passwords are stored in the database in an obfuscated format that can be easily reversed. The file data.mdb contains these obfuscated passwords in the second column. NOTE: this is unrelated to the popular Smarty template engine product.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-1072 β€Ό

NVIDIA GeForce Experience, all versions prior to 3.21, contains a vulnerability in GameStream (rxdiag.dll) where an arbitrary file deletion due to improper handling of log files may lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-9453 β€Ό

In Epson iProjection v2.30, the driver file EMP_MPAU.sys allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402406 and IOCtl 0x9C40240A. (0x9C402402 has only a NULL pointer dereference.) This affects \Device\EMPMPAUIO and \DosDevices\EMPMPAU.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10553 β€Ό

An issue was discovered in Psyprax before 3.2.2. The file %PROGRAMDATA%\Psyprax32\PPScreen.ini contains a hash for the lockscreen (aka screensaver) of the application. If that entry is removed, the lockscreen is no longer displayed and the app is no longer locked. All local users are able to modify that file.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10552 β€Ό

An issue was discovered in Psyprax before 3.2.2. The Firebird database is accessible with the default user sysdba and password masterke after installation. This allows any user to access it and read and modify the contents, including passwords. Local database files can be accessed directly as well.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10857 β€Ό

Zulip Desktop before 5.0.0 improperly uses shell.openExternal and shell.openItem with untrusted content, leading to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10234 β€Ό

The AscRegistryFilter.sys kernel driver in IObit Advanced SystemCare 13.2 allows an unprivileged user to send an IOCTL to the device driver. If the user provides a NULL entry for the dwIoControlCode parameter, a kernel panic (aka BSOD) follows. The IOCTL codes can be found in the dispatch function: 0x8001E000, 0x8001E004, 0x8001E008, 0x8001E00C, 0x8001E010, 0x8001E014, 0x8001E020, 0x8001E024, 0x8001E040, 0x8001E044, and 0x8001E048. \DosDevices\AscRegistryFilter and \Device\AscRegistryFilter are affected.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-18750 β€Ό

Buffer overflow in pdf2json 0.69 allows local users to execute arbitrary code by converting a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10554 β€Ό

An issue was discovered in Psyprax beforee 3.2.2. Passwords used to encrypt the data are stored in the database in an obfuscated format, which can be easily reverted. For example, the password AAAAAAAA is stored in the database as MMMMMMMM.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-12122 β€Ό

In Max Secure Max Spyware Detector 1.0.0.044, the driver file (MaxProc64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x2200019. (This also extends to the various other products from Max Secure that include MaxProc64.sys.)

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-9014 β€Ό

In Epson iProjection v2.30, the driver file (EMP_NSAU.sys) allows local users to cause a denial of service (BSOD) via crafted input to the virtual audio device driver with IOCTL 0x9C402402, 0x9C402406, or 0x9C40240A. \Device\EMPNSAUIO and \DosDevices\EMPNSAU are similarly affected.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-10858 β€Ό

Zulip Desktop before 5.0.0 allows attackers to perform recording via the webcam and microphone due to a missing permission request handler.

πŸ“– Read

via "National Vulnerability Database".
18:41
πŸ•΄ Spotify Hit With Another Credential-Stuffing Attack πŸ•΄

This marks the second credential-stuffing attack to hit the streaming platform in the last few months.

πŸ“– Read

via "Dark Reading".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched WordPress Plugin Code-Injection Bug Afflicts 50K Sites ❌

An CRSF-to-stored-XSS security bug plagues 50,000 'Contact Form 7' Style users.

πŸ“– Read

via "Threat Post".
?
19:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Industrial Networks See Sharp Uptick in Hackable Security Holes ❌

Claroty reports that adversaries, CISOs and researchers have all turned their attention to finding critical security bugs in ICS networks.

πŸ“– Read

via "Threat Post".
?
20:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21303 β€Ό

Helm is open-source software which is essentially "The Kubernetes Package Manager". Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. In Helm from version 3.0 and before version 3.5.2, there a few cases where data loaded from potentially untrusted sources was not properly sanitized. When a SemVer in the `version` field of a chart is invalid, in some cases Helm allows the string to be used "as is" without sanitizing. Helm fails to properly sanitized some fields present on Helm repository `index.yaml` files. Helm does not properly sanitized some fields in the `plugin.yaml` file for plugins In some cases, Helm does not properly sanitize the fields in the `Chart.yaml` file. By exploiting these attack vectors, core maintainers were able to send deceptive information to a terminal screen running the `helm` command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen. Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields. All users of the Helm 3 should upgrade to the fixed version 3.5.2 or later. Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data.

πŸ“– Read

via "National Vulnerability Database".
20:35
β€Ό CVE-2021-3229 β€Ό

Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177 and earlier versions allows an attacker to disrupt the use of device setup services via continuous login error.

πŸ“– Read

via "National Vulnerability Database".
?
22:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-14312 β€Ό

A flaw was found in the default configuration of dnsmasq, as shipped with Fedora versions prior to 31 and in all versions Red Hat Enterprise Linux, where it listens on any interface and accepts queries from addresses outside of its local subnet. In particular, the option `local-service` is not enabled. Running dnsmasq in this manner may inadvertently make it an open resolver accessible from any address on the internet. This flaw allows an attacker to conduct a Distributed Denial of Service (DDoS) against other systems.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-11836 β€Ό

OPPO Android Phone with MTK chipset and Android 8.1/9/10/11 versions have an information leak vulnerability. The Ò€œadb shell getprop ro.vendor.aee.enforcingҀ� or Ò€œadb shell getprop ro.vendor.aee.enforcingҀ� return no.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-22301 β€Ό

Mate 30 10.0.0.203(C00E201R7P2) have a buffer overflow vulnerability. After obtaining the root permission, an attacker can exploit the vulnerability to cause buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2020-5812 β€Ό

Nessus AMI versions 8.12.0 and earlier were found to either not validate, or incorrectly validate, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-22307 β€Ό

There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7P2). The protection is insufficient for the modules that should be protected. Local attackers can exploit this vulnerability to affect the integrity of certain module.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-20176 β€Ό

A flaw was found in ImageMagick in MagickCore/gem.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.10-56.

πŸ“– Read

via "National Vulnerability Database".
6 February 2021
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26723 β€Ό

Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS.

πŸ“– Read

via "National Vulnerability Database".
7 February 2021
?
18:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36242 β€Ό

In the cryptography package before 3.3.2 for Python, certain sequences of update calls to symmetrically encrypt multi-GB values could result in an integer overflow and buffer overflow, as demonstrated by the Fernet class.

πŸ“– Read

via "National Vulnerability Database".
18:38
β€Ό CVE-2021-3122 β€Ό

CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the submission of a runCommand parameter (within an XML document sent to port 8089) that enables the remote, unauthenticated execution of an arbitrary command as SYSTEM, as exploited in the wild in 2020 and/or 2021. NOTE: the vendor's position is that exploitation occurs only on devices with a certain "misconfiguration."

πŸ“– Read

via "National Vulnerability Database".
18:38
β€Ό CVE-2020-36243 β€Ό

The Patient Portal of OpenEMR 5.0.2.1 is affected by a Command Injection vulnerability in /interface/main/backup.php. To exploit the vulnerability, an authenticated attacker can send a POST request that executes arbitrary OS commands via shell metacharacters.

πŸ“– Read

via "National Vulnerability Database".
?
19:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Perl.com gets its domain back – normal service restored! ⚠

All's well that ends well.

πŸ“– Read

via "Naked Security".
8 February 2021
?
03:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-11920 β€Ό

An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. A command injection vulnerability resides in the HOST/IP section of the NFS settings menu in the webserver running on the device. By injecting Bash commands via shell metacharacters here, the device executes arbitrary code with root privileges (all of the device's services are running as root).

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2020-11915 β€Ό

An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. By sending a set_params.cgi?telnetd=1&save=1&reboot=1 request to the webserver, it is possible to enable the telnet interface on the device. The telnet interface can then be used to obtain access to the device with root privileges via a reecam4debug default password. This default telnet password is the same across all Siime Eye devices. In order for the attack to be exploited, an attacker must be physically close in order to connect to the device's Wi-Fi access point.

πŸ“– Read

via "National Vulnerability Database".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 World Economic Forum calls cybersecurity one of the "key threats of the next decade" 🦿

The Global Risks Report highlights the onslaught of cyberattacks and a failure of governments to stop them.

πŸ“– Read

via "Tech Republic".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hidden Dangers of Microsoft 365's Power Automate and eDiscovery Tools πŸ•΄

Attackers are using legitimate enterprise tools to execute attacks and carry out malicious actions. Security teams must take action now.

πŸ“– Read

via "Dark Reading".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26052 β€Ό

Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.

πŸ“– Read

via "National Vulnerability Database".
12:39
β€Ό CVE-2020-26051 β€Ό

College Management System Php 1.0 suffers from SQL injection vulnerabilities in the index.php page from POST parameters 'unametxt' and 'pwdtxt', which are not filtered before passing a SQL query.

πŸ“– Read

via "National Vulnerability Database".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WestRock Ransomware Attack Hinders Packaging Production ❌

The ransomware attack, affecting OT systems, resulted in some of WestRock's facilities lagging in production levels.

πŸ“– Read

via "Threat Post".
14:02
🦿 How much is your info worth on the Dark Web? For Americans, it's just $8 🦿

A Comparitech report found that Japan and the UAE have the most expensive identities available on illicit marketplaces at an average price of $25.

πŸ“– Read

via "Tech Republic".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fake Forcepoint Google Chrome Extension Hacks Windows Users ❌

In a unique attack, cybercriminals locally install an extension to manipulate data in internal web applications that the victims have access to.

πŸ“– Read

via "Threat Post".
14:34
πŸ›  AIDE 0.17.2 πŸ› 

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

πŸ“– Read

via "Packet Storm Security".
14:39
β€Ό CVE-2021-26825 β€Ό

An integer overflow issue exists in Godot Engine up to v3.2 that can be triggered when loading specially crafted.TGA image files. The vulnerability exists in ImageLoaderTGA::load_image() function at line: const size_t buffer_size = (tga_header.image_width * tga_header.image_height) * pixel_size; The bug leads to Dynamic stack buffer overflow. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-22122 β€Ό

An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-6649 β€Ό

An insufficient session expiration vulnerability in FortiNet's FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-3293 β€Ό

emlog v5.3.1 has full path disclosure vulnerability in t/index.php, which allows an attacker to see the path to the webroot/file.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-20359 β€Ό

IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 - Business Automation Application Designer Component stores potentially sensitive information in log files that could be obtained by an unauthorized user. IBM X-Force ID: 194966.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-16629 β€Ό

PhpOK 5.4.137 contains a SQL injection vulnerability that can inject an attachment data through SQL, and then call the attachment replacement function through api.php to write a PHP file to the target path.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-20358 β€Ό

IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 stores potentially sensitive information in clear text in API connection log files. This information could be obtained by a user with permissions to read log files. IBM X-Force ID: 194965.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-26826 β€Ό

A stack overflow issue exists in Godot Engine up to v3.2 and is caused by improper boundary checks when loading .TGA image files. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash.

πŸ“– Read

via "National Vulnerability Database".
?
15:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – Jargonbuster: Bugs, vulns, 0-days and exploits ⚠

Latest Naked Security Live talk - watch now!

πŸ“– Read

via "Naked Security".
?
15:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Cognitive agility can help solve some "wicked" cybersecurity challenges 🦿

Using psychology can help improve the odds of success against a cybercriminal's digital incursion.

πŸ“– Read

via "Tech Republic".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26540 β€Ό

Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-26541 β€Ό

The gitlog function in src/index.ts in gitlog before 4.0.4 has a command injection vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-21304 β€Ό

Dynamoose is an open-source modeling tool for Amazon's DynamoDB. In Dynamoose from version 2.0.0 and before version 2.7.0 there was a prototype pollution vulnerability in the internal utility method "lib/utils/object/set.ts". This method is used throughout the codebase for various operations throughout Dynamoose. We have not seen any evidence of this vulnerability being exploited. There is no evidence this vulnerability impacts versions 1.x.x since the vulnerable method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions. Version 2.7.0 includes a patch for this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-25142 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webstartflash function.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-25837 β€Ό

Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. Due to the inconsistency between the Storage caching cycle and the Tx processing cycle, Storage changes caused by a failed transaction are improperly reserved in memory. Although the bad storage cache data will be discarded at EndBlock, it is still valid in the current block, which enables many possible attacks such as an "arbitrary mint token".

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-25834 β€Ό

Cosmos Network Ethermint <= v0.4.0 is affected by a transaction replay vulnerability in the EVM module. If the victim sends a very large nonce transaction, the attacker can replay the transaction through the application.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-26539 β€Ό

Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-25835 β€Ό

Cosmos Network Ethermint <= v0.4.0 is affected by a cross-chain transaction replay vulnerability in the EVM module. Since ethermint uses the same chainIDEpoch and signature schemes with ethereum for compatibility, a verified signature in ethereum is still valid in ethermint with the same msg content and chainIDEpoch, which enables "cross-chain transaction replay" attack.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-25836 β€Ό

Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle inconsistency in the EVM module. The bytecode set in a FAILED transaction wrongfully remains in memory(stateObject.code) and is further written to persistent store at the Endblock stage, which may be utilized to build honeypot contracts.

πŸ“– Read

via "National Vulnerability Database".
?
17:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Virginia on Pace to Pass United States' Next Comprehensive Privacy Law πŸ”

Virginia is right on California's heels; the state may adopt its own consumer data privacy act - leading to more stringent data protection - later this month.

πŸ“– Read

via "Digital Guardian".
?
17:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Android App Infects Millions of Devices With a Single Update πŸ•΄

The popular Barcode Scanner app, which as been available on Google Play for years, turned malicious with one software update.

πŸ“– Read

via "Dark Reading".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What's the Difference Between 'Observability' and 'Visibility' in Security? πŸ•΄

To drive holistic security success, we have to start with the interlinking of visibility and observability.

πŸ“– Read

via "Dark Reading".
18:25
❌ Billions of Passwords Offered for $2 in Cyber-Underground ❌

About 3.27 billion stolen account logins have been posted to the RaidForums English-language cybercrime community in a 'COMB' collection.

πŸ“– Read

via "Threat Post".
18:25
❌ Critical WordPress Plugin Flaw Allows Site Takeover ❌

A patch in the NextGen Gallery WordPress plugin fixes critical and high-severity cross-site request forgery flaws.

πŸ“– Read

via "Threat Post".
18:32
🦿 How to block point-to-point file transfers in Skype for Business using PowerShell 🦿

There are situations where you want to block P2P file transfers to people outside the organization during a video conference meeting. You'll need to issue a global policy.

πŸ“– Read

via "Tech Republic".
18:39
β€Ό CVE-2021-26905 β€Ό

1Password SCIM Bridge before 1.6.2 mishandles validation of requests for log files.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-25168 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webupdatecomponent function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26574 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a path traversal vulnerability in libifc.so webdeletevideofile function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-25171 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetlicensecfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-25170 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetremoteimageinfo function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26571 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgetactivexcfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-7785 β€Ό

This affects all versions of package node-ps. The injection point is located in line 72 in lib/index.js.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-21290 β€Ό

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-21240 β€Ό

httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.19.0, a malicious server which responds with long series of "\xa0" characters in the "www-authenticate" header may cause Denial of Service (CPU burn while parsing header) of the httplib2 client accessing said server. This is fixed in version 0.19.0 which contains a new implementation of auth headers parsing using the pyparsing library.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26573 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgeneratesslcfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-25172 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a command injection vulnerability in libifc.so websetdefaultlangcfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-7786 β€Ό

This affects all versions of package macfromip. The injection point is located in line 66 in macfromip.js.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-25169 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetservicecfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26572 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so webgetactivexcfg function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26575 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a path traversal vulnerability in libifc.so webdeletesolvideofile function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26577 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so uploadsshkey function.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2020-7782 β€Ό

This affects all versions of package spritesheet-js. It depends on a vulnerable package platform-command. The injection point is located in line 32 in lib/generator.js, which is triggered by main entry of the package.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-21305 β€Ό

CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1, there is a code injection vulnerability. The "#manipulate!" method inappropriately evals the content of mutation option(:read/:write), allowing attackers to craft a string that can be executed as a Ruby code. If an application developer supplies untrusted inputs to the option, it will lead to remote code execution(RCE). This is fixed in versions 1.3.2 and 2.1.1.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-26910 β€Ό

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-21288 β€Ό

CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1 the download feature has an SSRF vulnerability, allowing attacks to provide DNS entries or IP addresses that are intended for internal use and gather information about the Intranet infrastructure of the platform. This is fixed in versions 1.3.2 and 2.1.1.

πŸ“– Read

via "National Vulnerability Database".
18:42
πŸ•΄ Chemical Settings at Water Treatment Utility Get Hacked πŸ•΄

Remote access interface breached at Florida utility; attacker detected raising level of sodium hydroxide in water.

πŸ“– Read

via "Dark Reading".
?
20:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malicious Code Injected via Google Chrome Extension Highlights App Risks πŸ•΄

An open source plug-in purportedly introduced tracking and malicious download code to infect nearly 2 million users, reports say.

πŸ“– Read

via "Dark Reading".
?
20:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to easily check if an email is legit or a scam, and protect yourself and your company 🦿

Use these practical guidelines to determine if something's a great deal or too good to be true.

πŸ“– Read

via "Tech Republic".
20:33
🦿 Top 5 reasons not to use fear to encourage security compliance 🦿

Security is important in any organization, but getting employees to follow protocol can be a challenge. Tom Merritt offers five reasons why using fear-based motivation techniques is not ideal.

πŸ“– Read

via "Tech Republic".
20:33
🦿 Why you shouldn't use fear to encourage security compliance: 5 reasons 🦿

Security is important in any organization, but getting employees to follow protocol can be a challenge. Tom Merritt offers five reasons why using fear-based motivation techniques is not ideal.

πŸ“– Read

via "Tech Republic".
20:33
🦿 Can your organization obtain reasonable cybersecurity? Yes, and here's how 🦿

Cybersecurity expectations are vague, and that has to change if there is any chance of approaching a reasonable amount of cybersecurity.

πŸ“– Read

via "Tech Republic".
20:39
β€Ό CVE-2021-22502 β€Ό

Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26916 β€Ό

In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon component allows remote attackers to inject arbitrary web script or HTML through the Filters/CheckDiscountCouponAttribute.cs discountcode parameter.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-36148 β€Ό

Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments).

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8578 β€Ό

Clustered Data ONTAP versions prior to 9.3P20 are susceptible to a vulnerability which could allow an attacker to discover node names via AutoSupport bundles even when the Γ’β‚¬β€œremove-private-data parameter is set to true.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26220 β€Ό

The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26528 β€Ό

The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-13947 β€Ό

An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the message.jsp page of Apache ActiveMQ versions 5.15.12 through 5.16.0.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-25913 β€Ό

Prototype pollution vulnerability in Ò€&tilde;set-or-getÒ€ℒ version 1.0.0 through 1.2.10 allows an attacker to cause a denial of service and may lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26530 β€Ό

The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26576 β€Ό

The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a command injection vulnerability in libifc.so uploadsshkey function.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26222 β€Ό

The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26529 β€Ό

The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26914 β€Ό

NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in MvcUtil valueStringToObject.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26915 β€Ό

NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in webrepdb StatusServlet.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-36150 β€Ό

Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-8590 β€Ό

Clustered Data ONTAP versions prior to 9.1P18 and 9.3P12 are susceptible to a vulnerability which could allow an attacker to discover node names via AutoSupport bundles even when the Γ’β‚¬β€œremove-private-data parameter is set to true.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-36151 β€Ό

Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26221 β€Ό

The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-21306 β€Ό

Marked is an open-source markdown parser and compiler (npm package "marked"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26913 β€Ό

NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in RpcServlet.

πŸ“– Read

via "National Vulnerability Database".
?
21:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Emotet Takedown: Short-Term Celebration, Long-Term Concerns πŸ•΄

Security researchers examine how and when Emotet's operators may resurface, and the threats that could evolve in the meantime.

πŸ“– Read

via "Dark Reading".
?
21:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Safer Internet Day – Why not up your game? ⚠

Four tips for Safer Internet Day

πŸ“– Read

via "Naked Security".
?
22:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29021 β€Ό

A vulnerability in web UI input field of GateManager allows authenticated attacker to enter script tags that could cause XSS. This issue affects: GateManager all versions prior to 9.3.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2021-3294 β€Ό

CASAP Automated Enrollment System 1.0 is affected by cross-site scripting (XSS) in users.php. An attacker can steal a cookie to perform user redirection to a malicious website.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2020-14391 β€Ό

A flaw was found in the GNOME Control Center in Red Hat Enterprise Linux 8 versions prior to 8.2, where it improperly uses Red Hat Customer Portal credentials when a user registers a system through the GNOME Settings User Interface. This flaw allows a local attacker to discover the Red Hat Customer Portal password. The highest threat from this vulnerability is to confidentiality.

πŸ“– Read

via "National Vulnerability Database".
22:39
β€Ό CVE-2021-26917 β€Ό

** DISPUTED ** PyBitmessage through 0.6.3.2 allows attackers to write screen captures to Potentially Unwanted Directories via a crafted apinotifypath value. NOTE: the discoverer states "security mitigation may not be necessary as there is no evidence yet that these screen intercepts are actually transported away from the local host." NOTE: it is unclear whether there are any common use cases in which apinotifypath is controlled by an attacker.

πŸ“– Read

via "National Vulnerability Database".
9 February 2021
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hacker Tries to Poison Water Supply of Florida Town ❌

A threat actor remotely accessed the IT system of the water treatment facility of Oldsmar and raised the levels of sodium hydroxide in the water, an action that was quickly noticed and remediated.

πŸ“– Read

via "Threat Post".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Ransomware can be installed via ghost accounts 🦿

Active accounts for people who have left your organization can make exploitation easy, according to Sophos.

πŸ“– Read

via "Tech Republic".
11:13
πŸ•΄ Iranian Cyber Groups Spying on Dissidents & Others of Interest to Government πŸ•΄

A new investigation of two known threat groups show cyber actors are spying on mobile devices and PCs belonging to targeted users around the world.

πŸ“– Read

via "Dark Reading".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fighting Fileless Malware, Part 2: Countermeasures πŸ•΄

Why do fileless attacks persist? Let's break down the strengths and weaknesses of the existing mitigations.

πŸ“– Read

via "Dark Reading".
12:13
πŸ•΄ SolarWinds Attack Reinforces Importance of Principle of Least Privilege πŸ•΄

Taking stock of least-privilege policies will go a long way toward hardening an organization's overall security posture.

πŸ“– Read

via "Dark Reading".
?
12:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cyberpunk 2077 Publisher Hit with Hack, Threats and Ransomware ❌

CD Projekt Red was hit with a cyberattack, and the attackers are threatening to release source code for Witcher 3, corporate documents and more.

πŸ“– Read

via "Threat Post".
12:56
❌ Android Devices Hunted by LodaRAT Windows Malware ❌

The LodaRAT - known for targeting Windows devices - has been discovered also targeting Android devices in a new espionage campaign.

πŸ“– Read

via "Threat Post".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Beware of technical β€œexperts” bombarding you with bug reports ⚠

Beware pseudo-geeks bearing 'gifts'.

πŸ“– Read

via "Naked Security".
14:03
🦿 FBI, Secret Service investigating cyberattack on Florida water treatment plant 🦿

Local officials said someone took over their TeamViewer system and dangerously increased the levels of lye in the town's water.

πŸ“– Read

via "Tech Republic".
?
14:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21146 β€Ό

Use after free in Navigation in Google Chrome prior to 88.0.4324.146 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-27259 β€Ό

The Omron CX-One Version 4.60 and prior may allow an attacker to supply a pointer to arbitrary memory locations, which may allow an attacker to remotely execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-4795 β€Ό

IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive information to an unauthorized user using a specially crafted HTTP request. IBM X-Force ID: 189446.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-27261 β€Ό

The Omron CX-One Version 4.60 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21147 β€Ό

Inappropriate implementation in Skia in Google Chrome prior to 88.0.4324.146 allowed a local attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-26676 β€Ό

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-3394 β€Ό

Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.39.28.3342, and 13.39.146.1 has insecure folder permissions allowing a malicious user for a local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-27257 β€Ό

This vulnerability allows local attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type-confusion condition in the Omron CX-One Version 4.60 and prior devices.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21142 β€Ό

Use after free in Payments in Google Chrome on Mac prior to 88.0.4324.146 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21148 β€Ό

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-4791 β€Ό

IBM Security Identity Governance and Intelligence 5.2.6 could allow an attacker to obtain sensitive information using main in the middle attacks due to improper certificate validation. IBM X-Force ID: 189379.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-4995 β€Ό

IBM Security Identity Governance and Intelligence 5.2.6 does not invalidate session after logout which could allow a user to obtain sensitive information from another users' session. IBM X-Force ID: 192912.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21144 β€Ό

Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-26921 β€Ό

In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens continue to work even when the user account is disabled.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-4790 β€Ό

IBM Security Identity Governance and Intelligence 5.2.6 could allow a user to cause a denial of service due to improperly validating a supplied URL, rendering the application unusuable. IBM X-Force ID: 189375.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21145 β€Ό

Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-26675 β€Ό

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2020-4996 β€Ό

IBM Security Identity Governance and Intelligence 5.2.6 could allow a local user to obtain sensitive information via the capturing of screenshots of authentication credentials. IBM X-Force ID: 192913.

πŸ“– Read

via "National Vulnerability Database".
14:40
β€Ό CVE-2021-21143 β€Ό

Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

πŸ“– Read

via "National Vulnerability Database".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25140 β€Ό

A potential security vulnerability has been identified in the HPE Moonshot Provisioning Manager v1.20. The HPE Moonshot Provisioning Manager is an application that is installed in a VMWare or Microsoft Hyper-V environment that is used to setup and configure an HPE Moonshot 1500 chassis. This vulnerability could be remotely exploited by an unauthenticated user to cause a directory traversal in user supplied input to the `khuploadfile.cgi` CGI ELF. The directory traversal could lead to Remote Code Execution, Denial of Service, and/or compromise system integrity. **Note:** HPE recommends that customers discontinue the use of the HPE Moonshot Provisioning Manager. The HPE Moonshot Provisioning Manager application is discontinued, no longer supported, is not available to download from the HPE Support Center, and no patch is available.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-35943 β€Ό

A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-28394 β€Ό

A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of RAS files. This could result in a memory access past the end of an allocated buffer. An attacker could leverage this vulnerability to access data in the context of the current process. (ZDI-CAN-12283)

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-28392 β€Ό

A vulnerability has been identified in SIMARIS configuration (All versions). During installation to default target folder, incorrect permissions are configured for the application folder and subfolders which could allow an attacker to gain persistence or potentially escalate privileges should a user with elevated credentials log onto the machine.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-35942 β€Ό

A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-35572 β€Ό

Adminer through 4.7.8 allows XSS via the history parameter to the default URI.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2021-25141 β€Ό

A security vulnerability has been identified in in certain HPE and Aruba L2/L3 switch firmware. A data processing error due to improper handling of an unexpected data type in user supplied information to the switch's management interface has been identified. The data processing error could be exploited to cause a crash or reboot in the switch management interface and/or possibly the switch itself leading to local denial of service (DoS). The user must have administrator privileges to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:56
❌ Attackers Exploit Critical Adobe Flaw to Target Windows Users ❌

A critical vulnerability in Adobe Reader has been exploited in "limited attacks."

πŸ“– Read

via "Threat Post".
17:03
🦿 Plex patches media server bug potentially exploited by DDoS attackers 🦿

All users of Plex Media Server are urged to apply the hotfix, which directs their servers to respond to UDP requests only from the local network and not the public internet.

πŸ“– Read

via "Tech Republic".
17:08
πŸ” Florida Water Hack Underscores Lack of Municipal Cyber Funding πŸ”

The hack is another example of how damaging cyber attacks against small cities and infrastructure can be.

πŸ“– Read

via "Digital Guardian".
?
19:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Actively Exploited Windows Kernel EoP Bug Allows Takeover ❌

Microsoft addressed 56 security vulnerabilities for February Patch Tuesday -- including 11 critical and six publicly known. And, it continued to address the Zerologon bug.

πŸ“– Read

via "Threat Post".
19:56
❌ Google Play Boots Barcode Scanner App After Ad Explosion ❌

A barcode scanner with 10 million downloads is removed from Google Play marketplace after ad blitz hits phones.

πŸ“– Read

via "Threat Post".
?
20:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21478 β€Ό

SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21472 β€Ό

SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Management Server 7.1) does not have an option to set password during its installation, this allows an authenticated attacker to perform various security attacks like Directory Traversal, Password Brute force Attack, SMB Relay attack, Security Downgrade.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21477 β€Ό

SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certain users with required privileges to edit drools rules, an authenticated attacker with this privilege will be able to inject malicious code in the drools rules which when executed leads to Remote Code Execution vulnerability enabling the attacker to compromise the underlying host enabling him to impair confidentiality, integrity and availability of the application.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26191 β€Ό

Dell EMC PowerScale OneFS versions 8.1.0 - 9.1.0 contain a privilege escalation vulnerability. A user with ISI_PRIV_JOB_ENGINE may use the PermissionRepair job to grant themselves the highest level of RBAC privileges thus being able to read arbitrary data, tamper with system software or deny service to users.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-14343 β€Ό

A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21502 β€Ό

Dell PowerScale OneFS versions 8.1.0 Γ’β‚¬β€œ 9.1.0 contain a "use of SSH key past account expiration" vulnerability. A user on the network with the ISI_PRIV_AUTH_SSH RBAC privilege that has an expired account may potentially exploit this vulnerability, giving them access to the same things they had before account expiration. This may by a high privileged account and hence Dell recommends customers upgrade at the earliest opportunity.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26193 β€Ό

Dell EMC PowerScale OneFS versions 8.1.0 - 9.1.0 contain an improper input validation vulnerability. A user with the ISI_PRIV_CLUSTER privilege may exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21475 β€Ό

Under specific circumstances SAP Master Data Management, versions - 710, 710.750, allows an unauthorized attacker to exploit insufficient validation of path information provided by users, thus characters representing 'traverse to parent directory' are passed through to the file APIs. Due to this Directory Traversal vulnerability the attacker could read content of arbitrary files on the remote server and expose sensitive data.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26195 β€Ό

Dell EMC PowerScale OneFS versions 8.1.2 Γ’β‚¬β€œ 9.1.0 contain an issue where the OneFS SMB directory auto-create may erroneously create a directory for a user. A remote unauthenticated attacker may take advantage of this issue to slow down the system.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21444 β€Ό

SAP Business Objects BI Platform, versions - 410, 420, 430, allows multiple X-Frame-Options headers entries in the response headers, which may not be predictably treated by all user agents. This could, as a result, nullify the added X-Frame-Options header leading to Clickjacking attack.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-35125 β€Ό

A cross-site scripting (XSS) vulnerability in the forms component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript via mautic[return] (a different attack method than CVE-2020-35124, but also related to the Referer concept).

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2021-21476 β€Ό

SAP UI5, versions - 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1.84.5, 1.85.4, 1.86.1, allows an unauthenticated attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26194 β€Ό

Dell EMC PowerScale OneFS versions 8.1.2 and 8.2.2 contain an Incorrect Permission Assignment for a Critical Resource vulnerability. This may allow a non-admin user with either ISI_PRIV_LOGIN_CONSOLE or ISI_PRIV_LOGIN_SSH privileges to exploit the vulnerability, leading to compromised cryptographic operations. Note: no non-admin users or roles have these privileges by default.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26192 β€Ό

Dell EMC PowerScale OneFS versions 8.2.0 - 9.1.0 contain a privilege escalation vulnerability. A non-admin user with either ISI_PRIV_LOGIN_CONSOLE or ISI_PRIV_LOGIN_SSH may potentially exploit this vulnerability to read arbitrary data, tamper with system software or deny service to users. Note: no non-admin users or roles have these privileges by default.

πŸ“– Read

via "National Vulnerability Database".
20:40
β€Ό CVE-2020-26196 β€Ό

Dell EMC PowerScale OneFS versions 8.1.0-9.1.0 contain a Backup/Restore Privilege implementation issue. A user with the BackupAdmin role may potentially exploit this vulnerability resulting in the ability to write data outside of the intended file system location.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2021-21474 β€Ό

SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 digest, an attacker who manages to obtain an MD5-digest signed SAML Assertion issued for an SAP HANA instance might be able to tamper with it and alter it in a way that the digest continues to be the same and without invalidating the digital signature, this allows them to impersonate as user in HANA database and be able to read the contents in the database.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2021-21479 β€Ό

In SCIMono before 0.0.19, it is possible for an attacker to inject and execute java expression compromising the availability and integrity of the system.

πŸ“– Read

via "National Vulnerability Database".
10 February 2021
?
03:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28870 β€Ό

In InoERP 0.7.2, an unauthorized attacker can execute arbitrary code on the server side due to lack of validations in /modules/sys/form_personalization/json_fp.php.

πŸ“– Read

via "National Vulnerability Database".
03:41
β€Ό CVE-2020-28871 β€Ό

Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.

πŸ“– Read

via "National Vulnerability Database".
?
09:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Hit block caller: 75% of Americans were targeted by scammers 🦿

While it's logical to assume seniors would be primary targets, a new report revealed that millennials were actually the most targeted demographic group of the more than 50 billion spam calls made in 2020.

πŸ“– Read

via "Tech Republic".
09:04
🦿 177% increase: Hackers grabbed 21.3 million healthcare records in the second half of 2020 🦿

A new breach analysis from CI Security found that cybercriminals are going after medical billing and insurance companies.

πŸ“– Read

via "Tech Republic".
?
10:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Supply-Chain Hack Breaches 35 Companies, Including PayPal, Microsoft, Apple ❌

Ethical hacker Alex Birsan developed a way to inject malicious code into open-source developer tools to exploit dependencies in organizations internal applications.

πŸ“– Read

via "Threat Post".
11:03
⚠ Patch now to stop hackers blindly crashing your Windows computers ⚠

Patch early, patch often. In fact, patch now if you haven't already. Here's why.

πŸ“– Read

via "Naked Security".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The time for Insider Risk Management is now: Code42 2021 Data Exposure Report Reveals a Perfect Storm ❌

The Code42 2021 Data Exposure Report highlights the need to adopt a new approach to data security and invest in modern Insider Risk technology.

πŸ“– Read

via "Threat Post".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Multivector Attacks Demand Security Controls at the Messaging Level πŸ•΄

As a Google-identified attack reveals, security teams need to look beyond VPNs and network infrastructure to the channels where social engineering takes place.

πŸ“– Read

via "Dark Reading".
12:27
❌ Intel Squashes High-Severity Graphics Driver Flaws ❌

Intel is warning on security bugs across its graphics drivers, server boards, compute modules and modems.

πŸ“– Read

via "Threat Post".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Love is in the airβ€”and cybercriminals are taking advantage 🦿

Malicious Valentine's Day-themed phishing campaigns are up 29% from last year, according to Check Point Research.

πŸ“– Read

via "Tech Republic".
?
14:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24837 β€Ό

An integer underflow has been found in the latest version of ZCFees. The variables 'currPeriodIdx' and 'lastPeriodExecIdx' are both unsigned integers, and the result of the minus operation may be a negative integer which leads to an underflow. The attackers can modify the current timestamp of the transaction somehow and block the execution of the process function.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-24838 β€Ό

An integer overflow has been found in the the latest version of Issuer. The total issuedCount can be zero if the parameter is overly large. An attacker can obtain the private key of the owner issued with a certain 'amount', and the issuedCount can be zero if there is an overflow.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2021-27135 β€Ό

xterm through Patch #365 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

πŸ“– Read

via "National Vulnerability Database".
14:41
β€Ό CVE-2020-29171 β€Ό

Cross-site scripting (XSS) vulnerability in admin/wp-security-blacklist-menu.php in the Tips and Tricks HQ All In One WP Security & Firewall (all-in-one-wp-security-and-firewall) plugin before 4.4.6 for WordPress.

πŸ“– Read

via "National Vulnerability Database".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Zero Trust in the Real World πŸ•΄

Those who are committed to adopting the concept have the opportunity to make a larger business case for it across the organization, working with executive leaders to implement a zero-trust framework across the entire enterprise.

πŸ“– Read

via "Dark Reading".
?
15:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Mozilla privacy report on dating apps singles out Grindr for serious security lapses 🦿

21 of the 24 dating apps examined were tagged with the "*Privacy Not Included" warning label.

πŸ“– Read

via "Tech Republic".
15:34
🦿 NordVPN puts the price tag of stolen streaming subscriptions at $38 million 🦿

Malware designed to steal log-in information saved in browsers has infected 16 million computers and swiped credentials for up to 174,800 accounts.

πŸ“– Read

via "Tech Republic".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hybrid, Older Users Most-Targeted by Gmail Attackers ❌

Researchers at Google and Stanford analyzed a 1.2 billion malicious emails to find out what makes users likely to get attacked. 2FA wasn't a big factor.

πŸ“– Read

via "Threat Post".
16:41
β€Ό CVE-2021-0338 β€Ό

In SystemSettingsValidators, there is a possible permanent denial of service due to missing bounds checks on UI settings. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-156260178

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-26299 β€Ό

ftp-srv is an open-source FTP server designed to be simple yet configurable. In ftp-srv before version 4.4.0 there is a path-traversal vulnerability. Clients of FTP servers utilizing ftp-srv hosted on Windows machines can escape the FTP user's defined root folder using the expected FTP commands, for example, CWD and UPDR. When windows separators exist within the path (`\`), `path.resolve` leaves the upper pointers intact and allows the user to move beyond the root folder defined for that user. We did not take that into account when creating the path resolve function. The issue is patched in version 4.4.0 (commit 457b859450a37cba10ff3c431eb4aa67771122e3).

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0326 β€Ό

In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0335 β€Ό

In process of C2SoftHevcDec.cpp, there is a possible out of bounds write due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160346309

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0314 β€Ό

In onCreate of UninstallerActivity, there is a possible way to uninstall an all without informed user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-171221302

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0341 β€Ό

In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0330 β€Ό

In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0337 β€Ό

In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0331 β€Ό

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0333 β€Ό

In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-3033 β€Ό

An improper verification of cryptographic signature vulnerability exists in the Palo Alto Networks Prisma Cloud Compute console. This vulnerability enables an attacker to bypass signature validation during SAML authentication by logging in to the Prisma Cloud Compute console as any authorized user. This issue impacts: All versions of Prisma Cloud Compute 19.11, Prisma Cloud Compute 20.04, and Prisma Cloud Compute 20.09; Prisma Cloud Compute 20.12 before update 1. Prisma Cloud Compute SaaS version is not impacted by this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0336 β€Ό

In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-13546 β€Ό

In SoftMaker Software GmbH SoftMaker Office TextMaker 2021 (revision 1014), a specially crafted document can cause the document parser to miscalculate a length used to allocate a buffer, later upon usage of this buffer the application will write outside its bounds resulting in a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-26938 β€Ό

A stored XSS issue exists in henriquedornas 5.2.17 via online live chat.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-26939 β€Ό

An information disclosure issue exists in henriquedornas 5.2.17 because an attacker can dump phpMyAdmin SQL content.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0305 β€Ό

In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-20353 β€Ό

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 194882.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0328 β€Ό

In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2020-5023 β€Ό

IBM Spectrum Protect Plus 10.1.0 through 10.1.7 could allow a remote user to inject arbitrary data iwhich could cause the serivce to crash due to excess resource consumption. IBM X-Force ID: 193659.

πŸ“– Read

via "National Vulnerability Database".
16:41
β€Ό CVE-2021-0339 β€Ό

In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687

πŸ“– Read

via "National Vulnerability Database".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” NYDFS Releases New Cyber Insurance Risk Framework πŸ”

With the world in flux and cybercrime an increasingly pervasive threat, cyber insurance has seen rapid adoption. How can a cyber insurance plan be effective? NYDFS has released a new framework to help.

πŸ“– Read

via "Digital Guardian".
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hacker Sets Alleged Auction for Witcher 3 Source Code ❌

The ransomware gang behind the hack of CD Projekt Red may be asking for $1 million opening bids for the company's valuable data.

πŸ“– Read

via "Threat Post".
18:41
β€Ό CVE-2021-27157 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 888888 credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27161 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / 1234 credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27173 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. There is a telnet?enable=0&key=calculated(BR0_MAC) backdoor API, without authentication, provided by the HTTP server. This will remove firewall rules and allow an attacker to reach the telnet server (used for the CLI).

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27164 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / aisadmin credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27167 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. There is a password of four hexadecimal characters for the admin account. These characters are generated in init_3bb_password in libci_adaptation_layer.so.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-22133 β€Ό

The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27144 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded f~i!b@e#r$h%o^m*esuperadmin / s(f)u_h+g|u credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27176 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_5g.cfg has cleartext passwords and 0644 permissions.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27169 β€Ό

An issue was discovered on FiberHome AN5506-04-FA devices with firmware RP2631. There is a gepon password for the gepon account.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27166 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The password for the enable command is gpon.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27172 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. A hardcoded GEPON password for root is defined inside /etc/init.d/system-config.sh.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27177 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to bypass authentication by sending the decoded value of the GgpoZWxwCmxpc3QKd2hvCg== string to the telnet server.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27174 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. wifi_custom.cfg has cleartext passwords and 0644 permissions.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27175 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. wifictl_2g.cfg has cleartext passwords and 0644 permissions.

πŸ“– Read

via "National Vulnerability Database".
18:41
β€Ό CVE-2021-27168 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. There is a 6GFJdY4aAuUKJjdtSn7d password for the rdsadmin account.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-27153 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded trueadmin / admintrue credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-27163 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / tele1234 credentials for an ISP.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-27178 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. Some passwords are stored in cleartext in nvram.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-27171 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to start a Linux telnetd as root on port 26/tcp by using the CLI interface commands of ddd and shell (or tshell).

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2021-27179 β€Ό

An issue was discovered on FiberHome HG6245D devices through RP2613. It is possible to crash the telnet daemon by sending a certain 0a 65 6e 61 62 6c 65 0a 02 0a 1a 0a string.

πŸ“– Read

via "National Vulnerability Database".
?
18:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAP Commerce Critical Security Bug Allows RCE ❌

The critical SAP cybersecurity flaw could allow for the compromise of an application used by e-commerce businesses.

πŸ“– Read

via "Threat Post".
?
19:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SASE Surge: Why the Market Is Poised to Grow πŸ•΄

Analysts who anticipate the SASE market will expand by more than a factor of five before 2025 explain reasons behind the surge.

πŸ“– Read

via "Dark Reading".
?
20:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13572 β€Ό

A heap overflow vulnerability exists in the way the GIF parser decodes LZW compressed streams in Accusoft ImageGear 19.8. A specially crafted malformed file can trigger a heap overflow, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-28596 β€Ό

A stack-based buffer overflow vulnerability exists in the Objparser::objparse() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13583 β€Ό

A denial-of-service vulnerability exists in the HTTP Server functionality of Micrium uC-HTTP 3.01.00. A specially crafted HTTP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2021-25251 β€Ό

The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the programÒ€ℒs password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13571 β€Ό

An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-8355 β€Ό

An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating. The service log is only generated when requested by a privileged LXCA user and it is only accessible to the privileged LXCA user that requested the file and is then deleted.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2021-27185 β€Ό

The samba-client package before 4.0.0 for Node.js allows command injection because of the use of process.exec.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-24842 β€Ό

PNPSCADA 2.200816204020 allows cross-site scripting (XSS), which can execute arbitrary JavaScript in the victim's browser.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13561 β€Ό

An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2021-27186 β€Ό

Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc return value is not validated by flb_avro.c or http_server/api/v1/metrics.c.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-28595 β€Ό

An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13581 β€Ό

In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a buffer that is smaller than the size used for the copy which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-13585 β€Ό

An out-of-bounds write vulnerability exists in the PSD Header processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:41
β€Ό CVE-2020-27250 β€Ό

In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow at Version/Instance 0x0005 and 0x0016. An attacker can entice the victim to open a document to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
21:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ High-Severity Vulnerabilities Discovered in Multiple Embedded TCP/IP Stacks πŸ•΄

Flaw leaves millions of IT, OT, and IoT devices vulnerable to attack.

πŸ“– Read

via "Dark Reading".
?
22:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-27871 β€Ό

This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within VulnerabilitySettings.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11902.

πŸ“– Read

via "National Vulnerability Database".
22:47
β€Ό CVE-2020-27874 β€Ό

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.

πŸ“– Read

via "National Vulnerability Database".
22:47
β€Ό CVE-2020-27870 β€Ό

This vulnerability allows remote attackers to disclose sensitive information on affected installations of SolarWinds Orion Platform 2020.2.1. Authentication is required to exploit this vulnerability. The specific flaw exists within ExportToPDF.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-11917.

πŸ“– Read

via "National Vulnerability Database".
11 February 2021
?
08:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20335 β€Ό

For MongoDB Ops Manager 4.2.X with multiple OM application servers, that have SSL turned on for their MongoDB processes, the upgrade to MongoDB Ops Manager 4.4.X triggers a bug where Automation thinks SSL is being turned off, and can disable SSL temporarily for members of the cluster. This issue is temporary and eventually corrects itself after MongoDB Ops Manager instances have finished upgrading to MongoDB Ops Manager 4.4. In addition, customers must be running with clientCertificateMode=OPTIONAL / allowConnectionsWithoutCertificates=true to be impacted.

πŸ“– Read

via "National Vulnerability Database".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Military, Nuclear Entities Under Target By Novel Android Malware ❌

The two malware families have sophisticated capabilities to exfiltrate SMS messages, WhatsApp messaging content and geolocation.

πŸ“– Read

via "Threat Post".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep19: Chrome zero-day, coffee hacking and Perl.com stolen [Podcast] ⚠

Latest episode (includes 111,848 "free" cups of coffee) - listen now!

πŸ“– Read

via "Naked Security".
10:42
β€Ό CVE-2021-23335 β€Ό

All versions of package is-user-valid are vulnerable to LDAP Injection which can lead to either authentication bypass or information exposure.

πŸ“– Read

via "National Vulnerability Database".
10:42
β€Ό CVE-2021-23334 β€Ό

All versions of package static-eval are vulnerable to Arbitrary Code Execution using FunctionExpressions and TemplateLiterals. PoC: var evaluate = require('static-eval'); var parse = require('esprima').parse; var src="(function (x) { return ${eval("console.log(global.process.mainModule.constructor._load('child_process').execSync('ls').toString())")} })()" var ast = parse(src).body[0].expression; evaluate(ast)

πŸ“– Read

via "National Vulnerability Database".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud-Native Apps Make Software Supply Chain Security More Important Than Ever πŸ•΄

Cloud-native deployments tend to be small, interchangeable, and easier to protect, but their software supply chains require closer attention.

πŸ“– Read

via "Dark Reading".
12:28
❌ Various Malware Lurks in Discord App to Target Gamers ❌

Research from Zscaler ThreatLabZ shows attackers using spam emails and legitimate-looking links to gaming software to serve up Epsilon ransomware, the XMRrig cryptominer and various data and token stealers.

πŸ“– Read

via "Threat Post".
?
12:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  AIDE 0.17.3 πŸ› 

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

πŸ“– Read

via "Packet Storm Security".
12:58
❌ How Email Attacks are Evolving in 2021 ❌

The money being wire transferred by business email compromise victims is on the rise, as cybersecurity criminals evolve their tactics.

πŸ“– Read

via "Threat Post".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Celeb SIM-Swap Crime Ring Stole $100M from U.S. Victims ❌

The attackers ported victims' cell phone lines and then defeated 2FA to access accounts and apps.

πŸ“– Read

via "Threat Post".
?
13:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Unemployment Fraud: As If Being Out of Work Wasn't Bad Enough πŸ•΄

With the pandemic as a backdrop, cybercriminals have recognized an unprecedented opportunity to steer billions of dollars in unemployment claims into the own accounts.

πŸ“– Read

via "Dark Reading".
?
14:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-8027 β€Ό

A Insecure Temporary File vulnerability in openldap2 of SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to overwrite arbitrary files and gain access to the openldap2 configuration This issue affects: SUSE Linux Enterprise Server 15-LTSS openldap2 versions prior to 2.4.46-9.37.1. SUSE Linux Enterprise Server for SAP 15 openldap2 versions prior to 2.4.46-9.37.1. openSUSE Leap 15.1 openldap2 versions prior to 2.4.46-lp151.10.18.1. openSUSE Leap 15.2 openldap2 versions prior to 2.4.46-lp152.14.9.1.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-8029 β€Ό

A Incorrect Permission Assignment for Critical Resource vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to gain access to the kublet key. This issue affects: SUSE CaaS Platform 4.5 skuba versions prior to https://github.com/SUSE/skuba/pull/1416.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-8030 β€Ό

A Insecure Temporary File vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to leak the bootstrapToken or modify the configuration file before it is processed, leading to arbitrary modifications of the machine/cluster.

πŸ“– Read

via "National Vulnerability Database".
14:42
β€Ό CVE-2020-8031 β€Ό

A Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Open Build Service allows remote attackers to store JS code in markdown that is not properly escaped, impacting confidentiality and integrity. This issue affects: Open Build Service versions prior to 2.10.8.

πŸ“– Read

via "National Vulnerability Database".
?
15:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Things We Know So Far About the SolarWinds Attacks πŸ•΄

Two months after the news first broke, many questions remain about the sophisticated cyber-espionage campaign.

πŸ“– Read

via "Dark Reading".
15:15
πŸ•΄ Game Over: Stopping DDoS Attacks Before They Start πŸ•΄

Video games are poised for a revolution, but benefits will come to fruition only if the industry can guarantee consistent performance and availability.

πŸ“– Read

via "Dark Reading".
?
15:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to use the Vault command line tool to store your code secrets 🦿

Developers must stop saving secrets in code. One way to avoid that is to use HashiCorp's Vault. Jack Wallen shows you how to install this tool and take your first steps in its usage.

πŸ“– Read

via "Tech Republic".
15:40
πŸ” FBI Urges Caution with Legacy Systems Following Water Hack πŸ”

The FBI reiterated that using end-of-life operating systems and desktop sharing software can open the doors for attackers, like in the Oldsmar water treatment plant hack.

πŸ“– Read

via "Digital Guardian".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Launches Phase 2 Mitigation for Zerologon Flaw πŸ•΄

The Netlogon remote code execution vulnerability, disclosed last August, has been weaponized by APT groups.

πŸ“– Read

via "Dark Reading".
?
16:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13185 β€Ό

Certain web application pages in the authenticated section of the Teradici Cloud Access Connector prior to v18 were accessible without the need to specify authentication tokens, which allowed an attacker in the ability to execute sensitive functions without credentials.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-21301 β€Ό

Wire is an open-source collaboration platform. In Wire for iOS (iPhone and iPad) before version 3.75 there is a vulnerability where the video capture isn't stopped in a scenario where a user first has their camera enabled and then disables it. It's a privacy issue because video is streamed to the call when the user believes it is disabled. It impacts all users in video calls. This is fixed in version 3.75.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2020-25493 β€Ό

Oclean Mobile Application 2.1.2 communicates with an external website using HTTP so it is possible to eavesdrop the network traffic. The content of HTTP payload is encrypted using XOR with a hardcoded key, which allows for the possibility to decode the traffic.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-21299 β€Ό

hyper is an open-source HTTP library for Rust (crates.io). In hyper from version 0.12.0 and before versions 0.13.10 and 0.14.3 there is a vulnerability that can enable a request smuggling attack. The HTTP server code had a flaw that incorrectly understands some requests with multiple transfer-encoding headers to have a chunked payload, when it should have been rejected as illegal. This combined with an upstream HTTP proxy that understands the request payload boundary differently can result in "request smuggling" or "desync attacks". To determine if vulnerable, all these things must be true: 1) Using hyper as an HTTP server (the client is not affected), 2) Using HTTP/1.1 (HTTP/2 does not use transfer-encoding), 3) Using a vulnerable HTTP proxy upstream to hyper. If an upstream proxy correctly rejects the illegal transfer-encoding headers, the desync attack cannot succeed. If there is no proxy upstream of hyper, hyper cannot start the desync attack, as the client will repair the headers before forwarding. This is fixed in versions 0.14.3 and 0.13.10. As a workaround one can take the following options: 1) Reject requests that contain a `transfer-encoding` header, 2) Ensure any upstream proxy handles `transfer-encoding` correctly.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-22881 β€Ό

The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3.5 suffers from an open redirect vulnerability. Specially crafted `Host` headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website. Impacted applications will have allowed hosts with a leading dot. When an allowed host contains a leading dot, a specially crafted `Host` header can be used to redirect to a malicious website.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-25689 β€Ό

An out of bounds write in Teradici PCoIP soft client versions prior to version 20.10.1 could allow an attacker to remotely execute code.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-22656 β€Ό

Advantech iView versions prior to v5.7.03.6112 are vulnerable to directory traversal, which may allow an attacker to read sensitive files.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2020-13186 β€Ό

An Anti CSRF mechanism was discovered missing in the Teradici Cloud Access Connector v31 and earlier in a specific web form, which allowed an attacker with knowledge of both a machineID and user GUID to modify data if a user clicked a malicious link.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-25690 β€Ό

A null pointer dereference in Teradici PCoIP Soft Client versions prior to 20.07.3 could allow an attacker to crash the software.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-27191 β€Ό

The get-ip-range package before 4.0.0 for Node.js is vulnerable to denial of service (DoS) if the range is untrusted input. An attacker could send a large range (such as 128.0.0.0/1) that causes resource exhaustion.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-25688 β€Ό

Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application logs.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2020-1717 β€Ό

A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2020-10734 β€Ό

A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-22880 β€Ό

The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the `money` type of the PostgreSQL adapter in Active Record to spend too much time in a regular expression, resulting in the potential for a DoS attack. This only impacts Rails applications that are using PostgreSQL along with money type columns that take user input.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2020-4768 β€Ό

IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188907.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-20404 β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a user on the network to cause a denial of service due to an invalid cookie value that could prevent future logins. IBM X-Force ID: 196078.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-22658 β€Ό

Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL injection, which may allow an attacker to escalate privileges to 'Administrator'.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-27184 β€Ό

Pelco Digital Sentry Server 7.18.72.11464 has an XML External Entity vulnerability (exploitable via the DTD parameter entities technique), resulting in disclosure and retrieval of arbitrary data on the affected node via an out-of-band (OOB) attack. The vulnerability is triggered when input passed to the XML parser is not sanitized while parsing the ControlPointCacheShare.xml file (in a %APPDATA%\Pelco directory) when DSControlPoint.exe is executed.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-20405 β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a user to perform unauthorized activities due to improper encoding of output. IBM X-Force ID: 196183.

πŸ“– Read

via "National Vulnerability Database".
16:42
β€Ό CVE-2021-20188 β€Ό

A flaw was found in podman before 1.7.0. File permissions for non-root users running in a privileged container are not correctly checked. This flaw can be abused by a low-privileged user inside the container to access any other file in the container, even if owned by the root user inside the container. It does not allow to directly escape the container, though being a privileged container means that a lot of security features are disabled when running the container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
?
17:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Pandemic Initially Led to Fewer Disclosed Vulnerabilities, Data Suggests πŸ•΄

Vulnerability disclosure started off slow but caught up by the end of the year, according to a new report.

πŸ“– Read

via "Dark Reading".
?
18:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21025 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the product layout updates. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21044 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a crafted jpeg file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21020 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21046 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21031 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21019 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the Widgets module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21061 β€Ό

Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use-after-free vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21029 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via 'file' parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21028 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21016 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the WebAPI. Successful exploitation could lead to remote code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21027 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via the GraphQL API. Successful exploitation could lead to unauthorized modification of customer metadata by an unauthenticated attacker. Access to the admin console is not required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21060 β€Ό

Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21038 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a crafted jpeg file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21023 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting vulnerability in the admin console. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-21057 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a null pointer dereference vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve denial of service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21035 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21017 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21033 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21024 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a blind SQL injection vulnerability in the Search module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-21034 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally elevate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-21037 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Path Traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2021-21307 β€Ό

Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-21021 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:58
β€Ό CVE-2021-21039 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:58
πŸ•΄ Growing Collaboration Among Criminal Groups Heightens Ransomware Threat for Healthcare Sector πŸ•΄

Expect increase in ransomware and 'triple extortion' attacks, Cyber Threat Intelligence League says.

πŸ“– Read

via "Dark Reading".
18:58
❌ Pre-Valentine’s Day Malware Attack Mimics Flower, Lingerie Stores ❌

Emails pretending to confirm hefty orders from lingerie shop Ajour Lingerie and flower store Rose World are actually spreading the BazaLoader malware.

πŸ“– Read

via "Threat Post".
?
19:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Attackers Set Their Sights on SaaS πŸ•΄

Ransomware has begun to target data-heavy SaaS applications, open source, and Web and application frameworks.

πŸ“– Read

via "Dark Reading".
?
20:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Working at a safe distance, safely: Remote work at industrial sites brings extra cyber risk 🦿

When workers need to get things done in a dangerous locale, sometimes they have to be distant. This opens up plenty of cybersecurity hazards. We spoke with one expert about how to achieve that security.

πŸ“– Read

via "Tech Republic".
?
20:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-9307 β€Ό

Hirschmann OS2, RSP, and RSPE devices before HiOS 08.3.00 allow a denial of service. An unauthenticated, adjacent attacker can cause an infinite loop on one of the HSR ring ports of the device. This effectively breaks the redundancy of the HSR ring. If the attacker can perform the same attack on a second device, the ring is broken into two parts (thus disrupting communication between devices in the different parts).

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21052 β€Ό

Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21014 β€Ό

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21053 β€Ό

Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21063 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2019-19004 β€Ό

A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21058 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21050 β€Ό

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21055 β€Ό

Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access to the system could replace certain configuration files and dynamic libraries that Dreamweaver references, potentially resulting in information disclosure.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21049 β€Ό

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21310 β€Ό

NextAuth.js (next-auth) is am open source authentication solution for Next.js applications. In next-auth before version 3.3.0 there is a token verification vulnerability. Implementations using the Prisma database adapter in conjunction with the Email provider are impacted. Implementations using the Email provider with the default database adapter are not impacted. Implementations using the Prisma database adapter but not using the Email provider are not impacted. The Prisma database adapter was checking the verification token, but was not verifying the email address associated with that token. This made it possible to use a valid token to sign in as another user when using the Prima adapter in conjunction with the Email provider. This issue is specific to the community supported Prisma adapter. This issue is fixed in version 3.3.0.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2021-21311 β€Ό

Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.

πŸ“– Read

via "National Vulnerability Database".
20:42
β€Ό CVE-2019-19005 β€Ό

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21062 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21976 β€Ό

vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8.1.x prior to 8.1.2.3 and 6.5.x prior to 6.5.1.5 contain a post-authentication command injection vulnerability which may allow an authenticated admin user to perform a remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21051 β€Ό

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted javascript file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21048 β€Ό

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21054 β€Ό

Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21059 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-21047 β€Ό

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
12 February 2021
?
03:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27190 β€Ό

PEEL Shopping cart 9.3.0 allows utilisateurs/change_params.php Address XSS.

πŸ“– Read

via "National Vulnerability Database".
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20646 β€Ό

Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK-A allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-27187 β€Ό

The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 stores authentication credentials in cleartext in login.sav when the Save Password box is checked.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20636 β€Ό

Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/PR5B allows remote attackers to hijack the authentication of administrators via a specially crafted URL. As a result, unintended operations to the device such as changes of the device settings may be conducted.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20644 β€Ό

ELECOM WRC-1467GHBK-A allows arbitrary scripts to be executed on the user's web browser by displaying a specially crafted SSID on the web setup page.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20642 β€Ό

Improper check or handling of exceptional conditions in LOGITEC LAN-W300N/RS allows a remote attacker to cause a denial-of-service (DoS) condition by sending a specially crafted URL.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20638 β€Ό

LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute arbitrary OS commands via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-27204 β€Ό

Telegram before 7.4 (212543) Stable on macOS stores the local passcode in cleartext, leading to information disclosure.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20648 β€Ό

ELECOM WRC-300FEBK-S allows an attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20635 β€Ό

Improper restriction of excessive authentication attempts in LOGITEC LAN-WH450N/GR allows an attacker in the wireless range of the device to recover PIN and access the network.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20643 β€Ό

Improper access control vulnerability in ELECOM LD-PS/U1 allows remote attackers to change the administrative password of the affected device by processing a specially crafted request.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20637 β€Ό

Improper check or handling of exceptional conditions in LOGITEC LAN-W300N/PR5B allows a remote attacker to cause a denial-of-service (DoS) condition by sending a specially crafted URL.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-27205 β€Ό

Telegram before 7.4 (212543) Stable on macOS stores the local copy of self-destructed messages in a sandbox path, leading to sensitive information disclosure.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20651 β€Ό

Directory traversal vulnerability in ELECOM File Manager all versions allows remote attackers to create an arbitrary file or overwrite an existing file in a directory which can be accessed with the application privileges via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20645 β€Ό

Cross-site scripting vulnerability in ELECOM WRC-300FEBK-A allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20650 β€Ό

Cross-site request forgery (CSRF) vulnerability in ELECOM NCC-EWF100RMWH2 allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20641 β€Ό

Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/RS allows remote attackers to hijack the authentication of administrators via a specially crafted URL. As a result, unintended operations to the device such as changes of the device settings may be conducted.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20647 β€Ό

Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK-S allows remote attackers to hijack the authentication of administrators and execute an arbitrary request via unspecified vector. As a result, the device settings may be altered and/or telnet daemon may be started.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-27188 β€Ό

The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 allows attackers to cause a denial of service (access suspended for five hours) by making five invalid login attempts to a victim's account.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20640 β€Ό

Buffer overflow vulnerability in LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute an arbitrary OS command via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:43
β€Ό CVE-2021-20639 β€Ό

LOGITEC LAN-W300N/PGRB allows an attacker with administrative privilege to execute arbitrary OS commands via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ You've Got Cloud Security All Wrong: Managing Identity in a Cloud World πŸ•΄

In a hybrid and multicloud world, identity is the new perimeter and a critical attack surface for bad actors.

πŸ“– Read

via "Dark Reading".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why cybersecurity insurance may be worth the cost 🦿

Cybersecurity insurance can compensate you in the event of a cyberattack. But how do you determine the right policy for your needs?

πŸ“– Read

via "Tech Republic".
12:40
πŸ” Friday Five 2/12 πŸ”

A hack of a water treatment plant, SIM swapping used on celebrities, and a popular barcode app turned into malware - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
?
12:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Florida Water Plant Hack: Leaked Credentials Found in Breach Database ❌

Researchers discovered credentials for the Oldsmar water treatment facility in the massive compilation of data from breaches posted just days before the attack.

πŸ“– Read

via "Threat Post".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fallen victim to online fraud? Here’s what to do… ⚠

Practical tips on how to avoid getting scammed in the first place, as well as what to do if it does happen.

πŸ“– Read

via "Naked Security".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Singtel Suffers Zero-Day Cyberattack, Damage Unknown ❌

The Tier 1 telecom giant was caught up in a coordinated, wide-ranging attack using unpatched security bugs in the Accellion legacy file-transfer platform.

πŸ“– Read

via "Threat Post".
14:43
β€Ό CVE-2021-27197 β€Ό

DSUtility.dll in Pelco Digital Sentry Server before 7.19.67 has an arbitrary file write vulnerability. The AppendToTextFile method doesn't check if it's being called from the application or from a malicious user. The vulnerability is triggered when a remote attacker crafts an HTML page (e.g., with "OBJECT classid=" and "<SCRIPT language='vbscript'>") to overwrite arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
14:46
πŸ•΄ Water Utility Hack Could Inspire More Intruders πŸ•΄

If past cyberattacks are any indication, success begets imitation. In the wake of last week's hack of Florida water utility, other water utilities and users of remote desktop software would be wise to shore up defenses, experts say.

πŸ“– Read

via "Dark Reading".
?
16:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Annoyingly Believable’ Tax Scam Targets Mobile Users ❌

A well-crafted SMS phishing effort is harvesting personal data and credit-card details under the guise of offering tax refunds.

πŸ“– Read

via "Threat Post".
16:43
β€Ό CVE-2021-22979 β€Ό

On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x before 14.1.2.8, 13.1.x before 13.1.3.5, and all 12.1.x versions, a reflected Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility when Fraud Protection Service is provisioned and allows an attacker to execute JavaScript in the context of the current logged-in user. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22976 β€Ό

On BIG-IP Advanced WAF and ASM version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, and all 12.1.x versions, when the BIG-IP ASM system processes WebSocket requests with JSON payloads, an unusually large number of parameters can cause excessive CPU usage in the BIG-IP ASM bd process. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20412 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 198192.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22985 β€Ό

On BIG-IP APM version 16.0.x before 16.0.1.1, under certain conditions, when processing VPN traffic with APM, TMM consumes excessive memory. A malicious, authenticated VPN user may abuse this to perform a DoS attack against the APM. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22974 β€Ό

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level. This vulnerability is due to an incomplete fix for CVE-2017-6167. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22975 β€Ό

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, and 14.1.x before 14.1.3.1, under some circumstances, Traffic Management Microkernel (TMM) may restart on the BIG-IP system while passing large bursts of traffic. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22982 β€Ό

On BIG-IP DNS and GTM version 13.1.x before 13.1.0.4, and all versions of 12.1.x and 11.6.x, big3d does not securely handle and parse certain payloads resulting in a buffer overflow. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20406 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 198184.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20410 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 sends user credentials in plain clear text which can be read by an authenticated user using man in the middle techniques. IBM X-Force ID: 198190.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20411 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a user to impersonate another user on the system due to incorrectly updating the session identifier. IBM X-Force ID: 198191.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20409 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 198188.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22980 β€Ό

In Edge Client version 7.2.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, and 7.1.x-7.1.8.x before 7.1.8.5, an untrusted search path vulnerability in the BIG-IP APM Client Troubleshooting Utility (CTU) for Windows could allow an attacker to load a malicious DLL library from its current directory. User interaction is required to exploit this vulnerability in that the victim must run this utility on the Windows system. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22981 β€Ό

On all versions of BIG-IP 12.1.x and 11.6.x, the original TLS protocol includes a weakness in the master secret negotiation that is mitigated by the Extended Master Secret (EMS) extension defined in RFC 7627. TLS connections that do not use EMS are vulnerable to man-in-the-middle attacks during renegotiation. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20408 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 could disclose highly sensitive information to a local user due to inproper storage of a plaintext cryptographic key. IBM X-Force ID: 198187.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-20407 (security_verify_information_queue) β€Ό

IBM Security Verify Information Queue 1.0.6 and 1.0.7 discloses sensitive information in source code that could be used in further attacks against the system. IBM X-Force ID: 198185.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22973 β€Ό

On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all 12.1.x versions, JSON parser function does not protect against out-of-bounds memory accesses or writes. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2021-22983 β€Ό

On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.5, authenticated users accessing the Configuration utility for AFM are vulnerable to a cross-site scripting attack if they attempt to access a maliciously-crafted URL. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Yandex Data Breach Exposes 4K+ Email Accounts ❌

In a security notice, Yandex said an employee had been providing unauthorized access to users’ email accounts β€œfor personal gain.”

πŸ“– Read

via "Threat Post".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ mHealth Apps Expose Millions to Cyberattacks ❌

Researcher testing of 30 mobile health apps for clinicians found that all of them had vulnerable APIs.

πŸ“– Read

via "Threat Post".
18:35
🦿 US Court system demands massive changes to court documents after SolarWinds hack 🦿

Multiple senators have demanded a hearing on what court officials know about the hackers' access to sensitive filings. The effects could make accessing documents harder for lawyers.

πŸ“– Read

via "Tech Republic".
18:43
β€Ό CVE-2021-22977 β€Ό

On BIG-IP version 16.0.0-16.0.1 and 14.1.2.4-14.1.3, cooperation between malicious HTTP client code and a malicious server may cause TMM to restart and generate a core file. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:43
β€Ό CVE-2021-22984 β€Ό

On BIG-IP Advanced WAF and ASM version 15.1.x before 15.1.0.2, 15.0.x before 15.0.1.4, 14.1.x before 14.1.2.5, 13.1.x before 13.1.3.4, 12.1.x before 12.1.5.2, and 11.6.x before 11.6.5.2, when receiving a unauthenticated client request with a maliciously crafted URI, a BIG-IP Advanced WAF or ASM virtual server configured with a DoS profile with Proactive Bot Defense (versions prior to 14.1.0), or a Bot Defense profile (versions 14.1.0 and later), may subject clients and web servers to Open Redirection attacks. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:43
β€Ό CVE-2020-13949 β€Ό

In Apache Thrift 0.9.3 to 0.13.0, malicious RPC clients could send short messages which would result in a large memory allocation, potentially leading to denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:43
β€Ό CVE-2021-22504 β€Ό

Arbitrary code execution vulnerability on Micro Focus Operations Bridge Manager product, affecting versions 10.1x, 10.6x, 2018.05, 2018.11, 2019.05, 2019.11, 2020.05, 2020.10. The vulnerability could allow remote attackers to execute arbitrary code on an OBM server.

πŸ“– Read

via "National Vulnerability Database".
18:43
β€Ό CVE-2013-20001 β€Ό

An issue was discovered in OpenZFS through 2.0.3. When an NFS share is exported to IPv6 addresses via the sharenfs feature, there is a silent failure to parse the IPv6 address data, and access is allowed to everyone. IPv6 restrictions from the configuration are not applied.

πŸ“– Read

via "National Vulnerability Database".
18:43
β€Ό CVE-2021-22978 β€Ό

On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all 12.1.x and 11.6.x versions, undisclosed endpoints in iControl REST allow for a reflected XSS attack, which could lead to a complete compromise of BIG-IP if the victim user is granted the admin role. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
?
20:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26753 β€Ό

NeDi 1.9C allows an authenticated user to inject PHP code in the System Files function on the endpoint /System-Files.php via the txt HTTP POST parameter. This allows an attacker to obtain access to the operating system where NeDi is installed and to all application data.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-26751 β€Ό

NeDi 1.9C allows an authenticated user to perform a SQL Injection in the Monitoring History function on the endpoint /Monitoring-History.php via the det HTTP GET parameter. This allows an attacker to access all the data in the database and obtain access to the NeDi application.

πŸ“– Read

via "National Vulnerability Database".
20:43
β€Ό CVE-2021-26752 β€Ό

NeDi 1.9C allows an authenticated user to execute operating system commands in the Nodes Traffic function on the endpoint /Nodes-Traffic.php via the md or ag HTTP GET parameter. This allows an attacker to obtain access to the operating system where NeDi is installed and to all application data.

πŸ“– Read

via "National Vulnerability Database".
13 February 2021
?
03:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27210 β€Ό

TP-Link Archer C5v 1.7_181221 devices allows remote attackers to retrieve cleartext credentials via [USER_CFG#0,0,0,0,0,0#0,0,0,0,0,0]0,0 to the /cgi?1&5 URI.

πŸ“– Read

via "National Vulnerability Database".
03:44
β€Ό CVE-2021-27209 β€Ό

In the management interface on TP-Link Archer C5v 1.7_181221 devices, credentials are sent in a base64 format over cleartext HTTP.

πŸ“– Read

via "National Vulnerability Database".
14 February 2021
?
03:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-25019 β€Ό

LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2021-27212 β€Ό

In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2021-26929 β€Ό

An XSS issue was discovered in Horde Groupware Webmail Edition through 5.2.22 (where the Horde_Text_Filter library before 2.3.7 is used). The attacker can send a plain text e-mail message, with JavaScript encoded as a link or email that is mishandled by preProcess in Text2html.php, because bespoke use of \x00\x00\x00 and \x01\x01\x01 interferes with XSS defenses.

πŸ“– Read

via "National Vulnerability Database".
03:45
β€Ό CVE-2021-27213 β€Ό

config.py in pystemon before 2021-02-13 allows code execution via YAML deserialization because SafeLoader and safe_load are not used.

πŸ“– Read

via "National Vulnerability Database".
?
22:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36234 β€Ό

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the Screens Modal view. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2020-36235 β€Ό

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2020-36237 β€Ό

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field options via an Information Disclosure vulnerability in the /rest/api/2/customFieldOption/ endpoint. The affected versions are before version 8.15.0.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2020-36236 β€Ό

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the ViewWorkflowSchemes.jspa and ListWorkflows.jspa endpoints. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.15.0.

πŸ“– Read

via "National Vulnerability Database".
15 February 2021
?
03:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29451 β€Ό

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1.

πŸ“– Read

via "National Vulnerability Database".
03:46
β€Ό CVE-2021-21702 β€Ό

In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below 8.0.2, when using SOAP extension to connect to a SOAP server, a malicious SOAP server could return malformed XML data as a response that would cause PHP to access a null pointer and thus cause a crash.

πŸ“– Read

via "National Vulnerability Database".
03:46
β€Ό CVE-2020-7071 β€Ό

In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of the URL.

πŸ“– Read

via "National Vulnerability Database".
?
10:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28500 β€Ό

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Steps to reproduce (provided by reporter Liyuan Chen): var lo = require('lodash'); function build_blank (n) { var ret = "1" for (var i = 0; i < n; i++) { ret += " " } return ret + "1"; } var s = build_blank(50000) var time0 = Date.now(); lo.trim(s) var time_cost0 = Date.now() - time0; console.log("time_cost0: " + time_cost0) var time1 = Date.now(); lo.toNumber(s) var time_cost1 = Date.now() - time1; console.log("time_cost1: " + time_cost1) var time2 = Date.now(); lo.trimEnd(s) var time_cost2 = Date.now() - time2; console.log("time_cost2: " + time_cost2)

πŸ“– Read

via "National Vulnerability Database".
10:49
πŸ•΄ How to Submit a Column to Dark Reading πŸ•΄

Have a new idea, a lesson learned, or a call to action for your fellow cybersecurity professionals? Here's how to submit your Commentary pieces to Dark Reading.

πŸ“– Read

via "Dark Reading".
?
11:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 100+ Financial Services Firms Targeted in Ransom DDoS Attacks in 2020 πŸ•΄

Consumer banks, exchanges, payment firms, and card issuing companies around the globe were among those hit.

πŸ“– Read

via "Dark Reading".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Egregor ransomware criminals allegedly busted in Ukraine ⚠

More good news in the cybercrime law-and-order world, this time a bust of ransomware crooks.

πŸ“– Read

via "Naked Security".
?
12:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Exploits Security Teams' Greatest Weakness: Poor Relationships With Employees πŸ•΄

Users' distrust of corporate security teams is exposing businesses to unnecessary vulnerabilities.

πŸ“– Read

via "Dark Reading".
?
12:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25296 β€Ό

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2021-25299 β€Ό

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2021-23337 β€Ό

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Command Injection via template.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2021-23336 β€Ό

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2021-25297 β€Ό

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2021-25298 β€Ό

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

πŸ“– Read

via "National Vulnerability Database".
?
14:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – When is a bug bounty not a bug bounty? ⚠

Latest episode - watch now!

πŸ“– Read

via "Naked Security".
14:46
β€Ό CVE-2020-4956 β€Ό

IBM Spectrum Protect Operations Center 7.1 and 8.1 is vulnerable to a denial of service, caused by a RPC that allows certain cache values to be set and dumped to a file. By setting a grossly large cache value and dumping that cached value to a file multiple times, a remote attacker could exploit this vulnerability to cause the consumption of all memory resources. IBM X-Force ID: 192156.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-29031 β€Ό

An Insecure Direct Object Reference vulnerability exists in the web UI of the GateManager which allows an authenticated attacker to reset the password of any user in its domain or any sub-domain, via escalation of privileges. This issue affects all GateManager versions prior to 9.2c

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-35775 β€Ό

CITSmart before 9.1.2.23 allows LDAP Injection.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-29026 β€Ό

A directory traversal vulnerability exists in the file upload function of the GateManager that allows an authenticated attacker with administrative permissions to read and write arbitrary files in the Linux file system. This issue affects: GateManager all versions prior to 9.2c.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-4955 β€Ό

IBM Spectrum Protect Operations Center 7.1 and 8.1could allow a remote attacker to execute arbitrary code on the system, caused by improper parameter validation. By creating an unspecified servlet request with specially crafted input parameters, an attacker could exploit this vulnerability to load a malicious .dll with elevated privileges. IBM X-Force ID: 192155.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-4954 β€Ό

IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to bypass authentication restrictions, caused by improper session validation . By using the configuration panel to obtain a valid session using an attacker controlled IBM Spectrum Protect server, an attacker could exploit this vulnerability to bypass authentication and gain access to a limited number of debug functions, such as logging levels. IBM X-Force ID: 192153.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2021-23338 β€Ό

This affects all versions of package qlib. The workflow function in cli part of qlib was using an unsafe YAML load function.

πŸ“– Read

via "National Vulnerability Database".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Linux 101: How to remove legacy communication services 🦿

To keep your Linux servers and desktops as secure as possible, you should check for (and remove) legacy communication services. Jack Wallen shows you how.

πŸ“– Read

via "Tech Republic".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27218 β€Ό

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-24899 β€Ό

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2021-3375 β€Ό

ActivePresenter 6.1.6 is affected by a memory corruption vulnerability that may result in a denial of service (DoS) or arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-22425 β€Ό

Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-22427 β€Ό

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into a request.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-35512 β€Ό

A use-after-free flaw was found in D-Bus 1.12.20 when a system has multiple usernames sharing the same UID. When a set of policy rules references these usernames, D-Bus may free some memory in the heap, which is still used by data structures necessary for the other usernames sharing the UID, possibly leading to a crash or other undefined behaviors

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2021-27219 β€Ό

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

πŸ“– Read

via "National Vulnerability Database".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercrooks Rake in $304M in Romance Scams ❌

The number of people being targeted by fake relationship-seekers has spiked during the COVID-19 pandemic.

πŸ“– Read

via "Threat Post".
?
18:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28337 β€Ό

A directory traversal issue in the Utils/Unzip module in Microweber through 1.1.20 allows an authenticated attacker to gain remote code execution via the backup restore feature. To exploit the vulnerability, an attacker must have the credentials of an administrative user, upload a maliciously constructed ZIP file with file paths including relative paths (i.e., ../../), move this file into the backup directory, and execute a restore on this file.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2020-29142 β€Ό

A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2021-27211 β€Ό

steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for attackers to detect hidden data.

πŸ“– Read

via "National Vulnerability Database".
18:46
β€Ό CVE-2021-27201 β€Ό

Endian Firewall Community (aka EFW) 3.3.2 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in a backup comment.

πŸ“– Read

via "National Vulnerability Database".
?
23:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How one man silently infiltrated dozens of high-tech networks ⚠

Ever counted how many external source code dependencies your fancy new software product has? Be prepared for a surprise!

πŸ“– Read

via "Naked Security".
16 February 2021
?
03:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27234 β€Ό

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The web application suffers from SQL injection on Adminlog.asp, Archivemsgs.asp, Deletelog.asp, Eventlog.asp, and Evmlog.asp.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27233 β€Ό

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, password information for external systems is visible in cleartext. The Settings.asp page is affected by this issue.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27235 β€Ό

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, there is a functionality at diagzip.asp that allows anyone to export tables of a database.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27229 β€Ό

Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27236 β€Ό

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfile.asp allows Unauthenticated Local File Inclusion, which can be leveraged to achieve Remote Code Execution.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27231 β€Ό

Hestia Control Panel through 1.3.3, in a shared-hosting environment, sometimes allows remote authenticated users to create a subdomain for a different customer's domain name, leading to spoofing of services or email messages.

πŸ“– Read

via "National Vulnerability Database".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Top 5 security risks to connected cars, according to Trend Micro 🦿

Analysts from Trend Micro rate DDoS attacks and electronic jamming as some of the highest cybersecurity risks for connected cars.

πŸ“– Read

via "Tech Republic".
11:37
🦿 State of malware: 3 key findings in the latest Malwarebytes report 🦿

Spyware activity spiked in 2020, and the malware-as-a-service business model got more sophisticated.

πŸ“– Read

via "Tech Republic".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Romance scams at all-time high: here’s what you need to know ⚠

It's heartbreaking to get sucked into a romance scam, or to watch a friend or family member getting sucked in. Here's what to do...

πŸ“– Read

via "Naked Security".
12:18
πŸ•΄ Black History Month 2021: Time to Talk Diversity and Cybersecurity πŸ•΄

In an industry that consistently needs new ideas, it's essential to have individuals who think, speak, and act in diverse ways.

πŸ“– Read

via "Dark Reading".
?
12:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24841 β€Ό

PNPSCADA 2.200816204020 allows SQL injection via parameter 'interf' in /browse.jsp. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
12:50
πŸ•΄ Fighting Fileless Malware, Part 3: Mitigations πŸ•΄

Attackers can dodge the countermeasures you employ against fileless malware. So how do you mitigate the damage?

πŸ“– Read

via "Dark Reading".
13:03
πŸ›  TOR Virtual Network Tunneling Tool 0.4.5.6 πŸ› 

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

πŸ“– Read

via "Packet Storm Security".
13:03
πŸ›  Recon Informer 1.3 πŸ› 

Recon-Informer is a basic real-time anti-reconnaissance detection tool for offensive security systems, useful for penetration testers. It runs on Windows/Linux and leverages scapy.

πŸ“– Read

via "Packet Storm Security".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Palo Alto Networks Plans to Acquire Cloud Security Firm πŸ•΄

Most of Fortune 100 firms have used Bridgecrew's service in their application development processes.

πŸ“– Read

via "Dark Reading".
14:03
❌ Misconfigured Baby Monitors Allow Unauthorized Viewing ❌

Hundreds of thousands of individuals are potentially affected by this vulnerability.

πŸ“– Read

via "Threat Post".
14:03
❌ Microsoft Pulls Bad Windows Update After Patch Tuesday Headaches ❌

Microsoft released a new servicing stack update (KB5001078) after an older one caused problems for Windows users installing Patch Tuesday security updates.

πŸ“– Read

via "Threat Post".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-25340 β€Ό

An issue was discovered in NFStream 5.2.0. Because some allocated modules are not correctly freed, if the nfstream object is directly destroyed without being used after it is created, it will cause a memory leak that may result in a local denial of service (DoS).

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-35566 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An attacker can read arbitrary JSON files via Local File Inclusion.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-35564 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an outdated and unused component allowing for malicious user input of active code.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-35567 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The software uses a secure password for database access, but this password is shared across instances.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-35565 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The login pages bruteforce detection is disabled by default.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-29023 β€Ό

Improper Encoding or Escaping of Output from CSV Report Generator of Secomea GateManager allows an authenticated administrator to generate a CSV file that may run arbitrary commands on a victim's computer when opened in a spreadsheet program (like Excel). This issue affects: Secomea GateManager all versions prior to 9.3.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-35563 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an incomplete XSS filter allowing an attacker to inject crafted malicious code into the page.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-29027 β€Ό

Cross-site Scripting (XSS) vulnerability in GUI of Secomea SiteManager could allow an attacker to cause an XSS Attack. This issue affects: Secomea SiteManager all versions prior to 9.3.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35570 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35560 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unauthenticated open redirect in the redirect.php.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-29024 β€Ό

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in (GTA) GoToAppliance of Secomea GateManager could allow an attacker to gain access to sensitive cookies. This issue affects: Secomea GateManager all versions prior to 9.3.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-29025 β€Ό

A vulnerability in SiteManager-Embedded (SM-E) Web server which may allow attacker to construct a URL that if visited by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application. This issue affects all versions and variants of SM-E prior to version 9.3

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35569 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is a self XSS issue with a crafted cookie in the login page.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2021-27232 β€Ό

The RTSPLive555.dll ActiveX control in Pelco Digital Sentry Server 7.18.72.11464 has a SetCameraConnectionParameter stack-based buffer overflow. This can be exploited by a remote attacker to potentially execute arbitrary attacker-supplied code. The victim would have to visit a malicious webpage using Internet Explorer where the exploit could be triggered.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35561 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an SSRF in the HA module allowing an unauthenticated attacker to scan for open ports.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35559 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an unused function that allows an authenticated attacker to use up all available IPs of an account and thus not allow creation of new devices and users.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35557 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. Improper use of access validation allows a logged in user to interact with devices in the account he should not have access to.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2021-25648 β€Ό

Mobile application "Testes de Codigo" 11.4 and prior allows an attacker to gain access to the administrative interface and premium features by tampering the boolean value of parameters "isAdmin" and "isPremium" located on device storage.

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-29022 β€Ό

Failure to Sanitize host header value on output in the GateManager Web server could allow an attacker to conduct web cache poisoning attacks. This issue affects Secomea GateManager all versions prior to 9.3

πŸ“– Read

via "National Vulnerability Database".
14:48
β€Ό CVE-2020-35558 β€Ό

An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an SSRF in thein the MySQL access check, allowing an attacker to scan for open ports and gain some information about possible credentials..

πŸ“– Read

via "National Vulnerability Database".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Under Attack: Hosting & Internet Service Providers πŸ•΄

The digital universe depends on always-on IT networks and services, so ISPs and hosting providers have become favorite targets for cyberattacks.

πŸ“– Read

via "Dark Reading".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 The fine line between global COVID-19 protocols and privacy 🦿

A panel of experts considers the best methods for safe domestic and international air travel including proof of testing, vaccination passports, and digital health passes.

πŸ“– Read

via "Tech Republic".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Sandworm Linked to French Hacking Campaign πŸ”

France's cybersecurity agency connected a three year intrusion campaign targeting monitoring software to Russia's Sandworm group.

πŸ“– Read

via "Digital Guardian".
16:47
β€Ό CVE-2021-21316 β€Ό

less-openui5 is an npm package which enables building OpenUI5 themes with Less.js. In less-openui5 before version 0.10., when processing theming resources (i.e. `*.less` files) with less-openui5 that originate from an untrusted source, those resources might contain JavaScript code which will be executed in the context of the build process. While this is a feature of the Less.js library it is an unexpected behavior in the context of OpenUI5 and SAPUI5 development. Especially in the context of UI5 Tooling which relies on less-openui5. An attacker might create a library or theme-library containing a custom control or theme, hiding malicious JavaScript code in one of the .less files. Refer to the referenced GHSA-3crj-w4f5-gwh4 for examples. Starting with Less.js version 3.0.0, the Inline JavaScript feature is disabled by default. less-openui5 however currently uses a fork of Less.js v1.6.3. Note that disabling the Inline JavaScript feature in Less.js versions 1.x, still evaluates code has additional double codes around it. We decided to remove the inline JavaScript evaluation feature completely from the code of our Less.js fork. This fix is available in less-openui5 version 0.10.0.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-20986 β€Ό

A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-21317 β€Ό

uap-core in an open-source npm package which contains the core of BrowserScope's original user agent string parser. In uap-core before version 0.11.0, some regexes are vulnerable to regular expression denial of service (REDoS) due to overlapping capture groups. This allows remote attackers to overload a server by setting the User-Agent header in an HTTP(S) request to maliciously crafted long strings. This is fixed in version 0.11.0. Downstream packages such as uap-python, uap-ruby etc which depend upon uap-core follow different version schemes.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-23840 β€Ό

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-23841 β€Ό

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-23839 β€Ό

OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed to use a special form of padding. A server that supports greater than SSLv2 is supposed to reject connection attempts from a client where this special form of padding is present, because this indicates that a version rollback has occurred (i.e. both client and server support greater than SSLv2, and yet this is the version that is being requested). The implementation of this padding check inverted the logic so that the connection attempt is accepted if the padding is present, and rejected if it is absent. This means that such as server will accept a connection if a version rollback attack has occurred. Further the server will erroneously reject a connection if a normal SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version 1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2 server must: 1) have configured SSLv2 support at compile time (this is off by default), 2) have configured SSLv2 support at runtime (this is off by default), 3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable to this issue. The underlying error is in the implementation of the RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING padding mode used by various other functions. Although 1.1.1 does not support SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the RSA_SSLV23_PADDING padding mode. Applications that directly call that function or use that padding mode will encounter this issue. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-21315 β€Ό

The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.

πŸ“– Read

via "National Vulnerability Database".
16:48
β€Ό CVE-2021-20987 β€Ό

A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without recovery.

πŸ“– Read

via "National Vulnerability Database".
16:50
πŸ•΄ Strata Identity Raises $11M in Series A Round πŸ•΄

The series A round of funding, led by Menlo Ventures, will help Strata scale its distributed identity technology.

πŸ“– Read

via "Dark Reading".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ DDoS Attacks Wane in Q4 Amid Cryptomining Resurgence ❌

The volume of attacks fell 31 percent in the last part of 2020, as Bitcoin values skyrocketed. But there were still several notable trends, such as a rise in Linux botnets.

πŸ“– Read

via "Threat Post".
18:47
β€Ό CVE-2021-27203 β€Ό

In Dekart Private Disk 2.15, invalid use of the Type3 user buffer for IOCTL codes using METHOD_NEITHER results in arbitrary memory dereferencing.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20069 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to conduct cross-site scripting attacks via the regionalSettings.php dialogs.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20073 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for cross-site request forgeries.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20068 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to conduct cross-site scripting attacks via the error handling functionality of web pages.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20074 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows users to escape the provided command line interface and execute arbitrary OS commands.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20067 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to view sensitive syslog events without authentication.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20072 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to arbitrarily access and delete files via an authenticated directory traveral.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20071 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to conduct cross-site scriptings attacks via the sms.php dialogs.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2020-11635 β€Ό

The Zscaler Client Connector prior to 3.1.0 did not sufficiently validate RPC clients, which allows a local adversary to execute code with system privileges or perform limited actions for which they did not have privileges.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20070 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to conduct cross-site scriptings attacks via the virtualization.php dialogs.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2020-28918 β€Ό

DualShield 5.9.8.0821 allows username enumeration on its login form. A valid username results in prompting for the password, whereas an invalid one will produce an "unknown username" error message.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-27237 β€Ό

The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin) via the Display Name field to backend/preferences/ajax_save.php.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20075 β€Ό

Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for privilege escalation via configd.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2020-29457 β€Ό

A Privilege Elevation vulnerability in OPC UA .NET Standard Stack 1.4.363.107 allows attackers to establish a connection using invalid certificates.

πŸ“– Read

via "National Vulnerability Database".
18:48
β€Ό CVE-2021-20066 β€Ό

JSDom improperly allows the loading of local resources, which allows for local files to be manipulated by a malicious web page when script execution is enabled.

πŸ“– Read

via "National Vulnerability Database".
?
19:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Let’s Encrypt Gears Up to Replace 200M Certificates a Day ❌

The open CA prepares for β€˜worst scenarios’ with new fiber, servers, cryptographic signing and more.

πŸ“– Read

via "Threat Post".
19:03
❌ Complaint Blasts TikTok’s β€˜Misleading’ Privacy Policies ❌

TikTok is again in hot water for how the popular video-sharing app collects and shares data - particularly from its underage userbase.

πŸ“– Read

via "Threat Post".
?
20:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Firms Patch Greater Number of Systems, but Still Slowly πŸ•΄

Fewer systems have flaws; however, the time to remediate vulnerabilities stays flat, and many issues targeted by in-the-wild malware remain open to attack.

πŸ“– Read

via "Dark Reading".
?
20:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27104 β€Ό

Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints. The fixed version is FTA_9_12_380 and later.

πŸ“– Read

via "National Vulnerability Database".
20:48
β€Ό CVE-2021-27103 β€Ό

Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html. The fixed version is FTA_9_12_416 and later.

πŸ“– Read

via "National Vulnerability Database".
20:48
β€Ό CVE-2021-27101 β€Ό

Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html. The fixed version is FTA_9_12_380 and later.

πŸ“– Read

via "National Vulnerability Database".
20:48
β€Ό CVE-2021-27102 β€Ό

Accellion FTA 9_12_411 and earlier is affected by OS command execution via a local web service call. The fixed version is FTA_9_12_416 and later.

πŸ“– Read

via "National Vulnerability Database".
?
21:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Compromised Credentials Show That Abuse Happens in Multiple Phases πŸ•΄

The third stage, when threat actors rush to use stolen usernames and password pairs in credential-stuffing attacks, is the most damaging for organizations, F5 says.

πŸ“– Read

via "Dark Reading".
17 February 2021
?
03:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-2502 β€Ό

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-26930 β€Ό

An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn't mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-26932 β€Ό

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-20653 β€Ό

Calsos CSDJ (CSDJ-B 01.08.00 and earlier, CSDJ-H 01.08.00 and earlier, CSDJ-D 01.08.00 and earlier, and CSDJ-A 03.08.00 and earlier) allows remote attackers to bypass access restriction and to obtain unauthorized historical data without access privileges via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-20655 β€Ό

FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-26934 β€Ό

An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-26933 β€Ό

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortunately, the operation to clean the cache is happening before checking if the page was scrubbed. Therefore there is no guarantee when all the writes will reach the memory.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2021-26931 β€Ό

An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn't correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.

πŸ“– Read

via "National Vulnerability Database".
03:48
β€Ό CVE-2020-2501 β€Ό

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (and later) for ARM CPU NAS (64bit OS) and x86 CPU NAS (64bit OS) Surveillance Station 5.1.5.3.3 (and later) for ARM CPU NAS (32bit OS) and x86 CPU NAS (32bit OS)

πŸ“– Read

via "National Vulnerability Database".
?
10:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-22858 β€Ό

Attackers can access the CGE account management function without privilege for permission elevation and execute arbitrary commands or files after obtaining user permissions.

πŸ“– Read

via "National Vulnerability Database".
10:48
β€Ό CVE-2021-22856 β€Ό

The CGE property management system contains SQL Injection vulnerabilities. Remote attackers can inject SQL commands into the parameters in Cookie and obtain data in the database without privilege.

πŸ“– Read

via "National Vulnerability Database".
10:48
β€Ό CVE-2021-22857 β€Ό

The CGE page with download function contains a Directory Traversal vulnerability. Attackers can use this loophole to download system files arbitrarily.

πŸ“– Read

via "National Vulnerability Database".
10:48
β€Ό CVE-2021-22553 β€Ό

Any git operation is passed through Jetty and a session is created. No expiry is set for the session and Jetty does not automatically dispose of the session. Over multiple git actions, this can lead to a heap memory exhaustion for Gerrit servers. We recommend upgrading Gerrit to any of the versions listed above.

πŸ“– Read

via "National Vulnerability Database".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  OpenSSL Toolkit 1.1.1j πŸ› 

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

πŸ“– Read

via "Packet Storm Security".
12:20
πŸ•΄ 4 Predictions for the Future of Privacy πŸ•΄

Use these predictions to avoid pushback, find opportunity, and create value for your organization.

πŸ“– Read

via "Dark Reading".
12:34
❌ Details Tied to Safari Browser-based β€˜ScamClub’ Campaign Revealed ❌

Public disclosure of a privilege escalation attack details how a cybergang bypassed browser iframe sandboxing with malicious PostMessage popups.

πŸ“– Read

via "Threat Post".
12:48
β€Ό CVE-2020-24453 β€Ό

Improper input validation in the Intel(R) EPID SDK before version 8, may allow an authenticated user to potentially enable an escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:48
β€Ό CVE-2020-24494 β€Ό

Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:48
β€Ό CVE-2020-24495 β€Ό

Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12368 β€Ό

Integer overflow in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable an escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-24458 β€Ό

Incomplete cleanup in some Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers before version 22.0 may allow a privileged user to potentially enable information disclosure and denial of service<b>&nbsp;</b>via adjacent access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12372 β€Ό

Unchecked return value in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-0522 β€Ό

Improper initialization in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12361 β€Ό

Use after free in some Intel(R) Graphics Drivers before version 15.33.51.5146 may allow an authenticated user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-7848 β€Ό

The EFM ipTIME C200 IP Camera is affected by a Command Injection vulnerability in /login.cgi?logout=1 script. To exploit this vulnerability, an attacker can send a GET request that executes arbitrary OS commands via cookie value.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-24452 β€Ό

Improper input validation in the Intel(R) SGX Platform Software for Windows* may allow an authenticated user to potentially enable a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-24480 β€Ό

Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12370 β€Ό

Untrusted pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-8678 β€Ό

Improper access control for Intel(R) Graphics Drivers before version 15.45.33.5164 and 27.20.100.8280 may allow an authenticated user to potentially enable an escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12367 β€Ό

Integer overflow in some Intel(R) Graphics Drivers before version 26.20.100.8476 may allow a privileged user to potentially enable an escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12377 β€Ό

Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-8701 β€Ό

Incorrect default permissions in installer for the Intel(R) SSD Toolbox versions before 2/9/2021 may allow a privileged user to potentially enable escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2021-0109 β€Ό

Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-12384 β€Ό

Improper access control in some Intel(R) Graphics Drivers before version 26.20.100.8476 may allow an authenticated user to potentially enable an escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-24500 β€Ό

Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:49
β€Ό CVE-2020-7849 β€Ό

A vulnerability of uPrism.io CURIX(Video conferecing solution) could allow an unauthenticated attacker to execute arbitrary code. This vulnerability is due to insufficient input(server domain) validation. An attacker could exploit this vulnerability through crafted URL.

πŸ“– Read

via "National Vulnerability Database".
12:54
β€Ό CVE-2020-24491 β€Ό

Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2021-22853 β€Ό

The HR Portal of Soar Cloud System fails to manage access control. While obtaining user ID, remote attackers can access sensitive data via a specific data packet, such as userÒ€ℒs login information, further causing the login function not to work.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2021-22855 β€Ό

The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized. Attackers can send malicious serialized objects to execute arbitrary commands.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2020-8765 β€Ό

Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2020-24504 β€Ό

Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2021-22854 β€Ό

The HR Portal of Soar Cloud System fails to filter specific parameters. Remote attackers can inject SQL syntax and obtain all data in the database without privilege.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2020-24497 β€Ό

Insufficient Access Control in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
12:55
β€Ό CVE-2020-24505 β€Ό

Insufficient input validation in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Masslogger Swipes Microsoft Outlook, Google Chrome Credentials ❌

A new version of the Masslogger trojan has been targeting Windows users - now using a compiled HTML (CHM) file format to start the infection chain.

πŸ“– Read

via "Threat Post".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Microsoft's Power BI gets new tools to prevent leakage of confidential data 🦿

Information protection makes sure that only people with permissions see data in Power BI, while retaining the ability to share top-level trends, balancing productivity and security.

πŸ“– Read

via "Tech Republic".
14:08
🦿 Top 5 things to know about adversarial attacks 🦿

Machine learning is helpful to many organizations in the tech industry, but it can have a downside. Tom Merritt lists five things to know about adversarial attacks.

πŸ“– Read

via "Tech Republic".
14:08
🦿 Adversarial attacks: 5 things to know 🦿

Machine learning is helpful to many organizations in the tech industry, but it can have a downside. Tom Merritt lists five things to know about adversarial attacks.

πŸ“– Read

via "Tech Republic".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26559 β€Ό

Improper Access Control on Configurations Endpoint for the Stable API of Apache Airflow allows users with Viewer or User role to get Airflow Configurations including sensitive information even when `[webserver] expose_config` is set to `False` in `airflow.cfg`. This allowed a privilege escalation attack. This issue affects Apache Airflow 2.0.0.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2020-36003 β€Ό

The id parameter in detail.php of Online Book Store v1.0 is vulnerable to union-based blind SQL injection, which leads to the ability to retrieve all databases.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-26809 β€Ό

PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2020-35339 β€Ό

In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2020-12365 β€Ό

Untrusted pointer dereference in some Intel(R) Graphics Drivers before versions 15.33.51.5146, 15.45.32.5145, 15.36.39.5144 and 15.40.46.5143 may allow an authenticated user to potentially denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-27362 β€Ό

The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Violation on Control Flow starting at WPG!ReadWPG_W+0x0000000000000133, which might allow remote attackers to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-25779 β€Ό

Baby Care System v1.0 is vulnerable to SQL injection via the 'id' parameter on the contentsectionpage.php page.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2020-36002 β€Ό

Seat-Reservation-System 1.0 has a SQL injection vulnerability in index.php in the id and file parameters where attackers can obtain sensitive database information.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-25780 β€Ό

An arbitrary file upload vulnerability has been identified in posts.php in Baby Care System 1.0. The vulnerability could be exploited by an remote attacker to upload content to the server, including PHP files, which could result in command execution and obtaining a shell.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-22173 β€Ό

Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-27224 β€Ό

The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write access violation starting at WPG+0x0000000000012ec6, which might allow remote attackers to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-26697 β€Ό

The lineage endpoint of the deprecated Experimental API was not protected by authentication in Airflow 2.0.0. This allowed unauthenticated users to hit that endpoint. This is low-severity issue as the attacker needs to be aware of certain parameters to pass to that endpoint and even after can just get some metadata about a DAG and a Task. This issue affects Apache Airflow 2.0.0.

πŸ“– Read

via "National Vulnerability Database".
14:49
β€Ό CVE-2021-22174 β€Ό

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

πŸ“– Read

via "National Vulnerability Database".
14:52
πŸ•΄ Breach Etiquette: How to Mind Your Manners When It Matters πŸ•΄

Panic-stricken as you may be in the face of a cyberattack, keeping calm and, perhaps most importantly, responding appropriately are critical to limiting the damage.

πŸ“– Read

via "Dark Reading".
14:52
πŸ•΄ Enterprise Windows Threats Drop as Mac Attacks Rise: Report πŸ•΄

An analysis of 2020 malware activity indicates businesses should be worried about internal hack tools, ransomware, and spyware in the year ahead.

πŸ“– Read

via "Dark Reading".
?
15:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œScamClub” gang outed for exploiting iPhone browser bug to spew ads ⚠

Stay away from popup surveys that want personal data. Tell your friends...

πŸ“– Read

via "Naked Security".
15:07
⚠ How one man silently infiltrated dozens of high-tech networks ⚠

Ever counted how many external source code dependencies your fancy new software product has? Be prepared for a surprise!

πŸ“– Read

via "Naked Security".
15:07
⚠ Romance scams at all-time high: here’s what you need to know ⚠

It's heartbreaking to get sucked into a romance scam, or to watch a friend or family member getting sucked in. Here's what to do...

πŸ“– Read

via "Naked Security".
15:20
πŸ•΄ Ransomware? Let's Call It What It Really Is: Extortionware πŸ•΄

Just as the targets of these attacks have shifted from individuals to corporations, so too has the narrow focus given way to applying force and pressure to pay.

πŸ“– Read

via "Dark Reading".
15:34
❌ U.S. Accuses North Korean Hackers of Stealing Millions ❌

The feds have expanded the list of financial and political hacking crimes they allege are linked to Lazarus Group and North Korea.

πŸ“– Read

via "Threat Post".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Kaspersky: Goofing off a little at work may help security teams stay focused 🦿

The security company found that 85% of workers spend up to five hours a week watching YouTube, listening to podcasts, or exercising during work hours.

πŸ“– Read

via "Tech Republic".
16:49
β€Ό CVE-2021-1366 β€Ό

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.

πŸ“– Read

via "National Vulnerability Database".
16:49
β€Ό CVE-2021-1372 β€Ό

A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the affected software. An attacker with permissions to view system memory could exploit this vulnerability by running an application on the local system that is designed to read shared memory. A successful exploit could allow the attacker to retrieve sensitive information from the shared memory, including usernames, meeting information, or authentication tokens. Note: To exploit this vulnerability, an attacker must have valid credentials on a Microsoft Windows end-user system and must log in after another user has already authenticated with Webex on the same end-user system.

πŸ“– Read

via "National Vulnerability Database".
16:49
β€Ό CVE-2021-1412 β€Ό

Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
16:49
β€Ό CVE-2021-1378 β€Ό

A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.

πŸ“– Read

via "National Vulnerability Database".
16:49
β€Ό CVE-2021-1416 β€Ό

Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
16:49
β€Ό CVE-2021-1351 β€Ό

A vulnerability in the web-based interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected service. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the affected service. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

πŸ“– Read

via "National Vulnerability Database".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ninja Forms WordPress Plugin Bug Opens Websites to Hacks ❌

The popular plugin is installed on more than 1 million websites, and has four flaws that allow various kinds of serious attacks, including site takeover and email hijacking.

πŸ“– Read

via "Threat Post".
17:15
πŸ” Suit Claims Attorneys Stole, Destroyed Data Before Joining Rival Firm πŸ”

A new lawsuit alleges four attorneys, months before they left for a competing firm, plotted their exit, copied and destroyed corporate data.

πŸ“– Read

via "Digital Guardian".
?
18:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kia Faces $20M DoppelPaymer Ransomware Attack πŸ•΄

Kia Motors America this week experienced a nationwide IT outage; now, reports indicate the company was hit with ransomware.

πŸ“– Read

via "Dark Reading".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13555 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.

πŸ“– Read

via "National Vulnerability Database".
18:49
β€Ό CVE-2020-13553 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.

πŸ“– Read

via "National Vulnerability Database".
18:49
β€Ό CVE-2020-13551 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.

πŸ“– Read

via "National Vulnerability Database".
18:49
β€Ό CVE-2020-13552 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.

πŸ“– Read

via "National Vulnerability Database".
18:49
β€Ό CVE-2020-13550 β€Ό

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
19:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Stolen Jones Day Law Firm Files Posted on Dark Web ❌

Jones Day, which represented Trump, said the breach is part of the Accellion attack from December.

πŸ“– Read

via "Threat Post".
19:04
❌ Windows, Linux Devices Hijacked In Two-Year Cryptojacking Campaign ❌

The WatchDog malware has flown under the radar for two years in what researchers call one of the 'largest' Monero cryptojacking attacks ever.

πŸ“– Read

via "Threat Post".
?
19:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 LastPass: A cheat sheet 🦿

This comprehensive guide covers everything you need to know about password management app LastPass, including its newly announced free cross-platform access.

πŸ“– Read

via "Tech Republic".
19:50
πŸ•΄ White House Says 100 Private Sector Orgs Hit in SolarWinds Campaign πŸ•΄

Anne Neuberger, a top Biden cybersecurity official, provided an update on the government's investigation into the massive breach.

πŸ“– Read

via "Dark Reading".
?
20:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Unseals Indictments Against North Korean Cyberattackers for Thefts Totaling $1.3B πŸ•΄

FBI, CISA, and Treasury Department also release details about North Korean malware used in cryptocurrency thefts since 2018.

πŸ“– Read

via "Dark Reading".
?
20:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26720 β€Ό

avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian GNU/Linux (used indirectly by SUSE), not the upstream Avahi product.

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2021-27367 β€Ό

Controller/Backend/FileEditController.php and Controller/Backend/FilemanagerController.php in Bolt before 4.1.13 allow Directory Traversal.

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2020-25605 β€Ό

Cleartext transmission of sensitive information in Agora Video SDK prior to 3.1 allows a remote attacker to obtain access to audio and video of any ongoing Agora video call through observation of cleartext network traffic.

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2021-26911 β€Ό

core/imap/MCIMAPSession.cpp in Canary Mail before 3.22 has Missing SSL Certificate Validation for IMAP in STARTTLS mode.

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2021-3396 β€Ό

OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1.16, and 2020 before 2020.1.5, Horizon 1.2 through 27.0.4, and Newts <1.5.3 has Incorrect Access Control, which allows local and remote code execution using JEXL expressions.

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2021-27374 β€Ό

VertiGIS WebOffice 10.7 SP1 before patch20210202 and 10.8 SP1 before patch20210207 allows attackers to achieve "Zugriff auf Inhalte der WebOffice Applikation."

πŸ“– Read

via "National Vulnerability Database".
20:49
β€Ό CVE-2020-36245 β€Ό

GramAddict through 1.2.3 allows remote attackers to execute arbitrary code because of use of UIAutomator2 and ATX-Agent. The attacker must be able to reach TCP port 7912, e.g., by being on the same Wi-Fi network.

πŸ“– Read

via "National Vulnerability Database".
20:52
πŸ•΄ Egregor Arrests a Blow, But Ransomware Will Likely Bounce Back πŸ•΄

Similar to previous ransomware takedowns, this disruption to the ransomware-as-a-service model will likely be short-lived, security experts say.

πŸ“– Read

via "Dark Reading".
?
22:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-9306 β€Ό

Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user account.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2020-12878 β€Ό

Digi ConnectPort X2e before 3.2.30.6 allows an attacker to escalate privileges from the python user to root via a symlink attack that uses chown, related to /etc/init.d/S50dropbear.sh and the /WEB/python/.ssh directory.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2021-27138 β€Ό

The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of unit addresses in a FIT.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2020-8625 β€Ό

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2021-27097 β€Ό

The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified FIT.

πŸ“– Read

via "National Vulnerability Database".
18 February 2021
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Virginia Takes Different Tack Than California With Data Privacy Law πŸ•΄

Online businesses targeting Virginia consumers and have personal data of 100,000 consumers in the state must conform to the new statute.

πŸ“– Read

via "Dark Reading".
12:21
πŸ•΄ Pro Tip: Say What You Know πŸ•΄

During the immediate period following a breach, it's vital to move fast - but not trip over yourself.

πŸ“– Read

via "Dark Reading".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35577 β€Ό

In Endalia Selection Portal before 4.205.0, an Insecure Direct Object Reference (IDOR) allows any authenticated user to download every file uploaded to the platform by changing the value of the file identifier (aka CommonDownload identification number).

πŸ“– Read

via "National Vulnerability Database".
12:50
β€Ό CVE-2020-29664 β€Ό

A command injection issue in dji_sys in DJI Mavic 2 Remote Controller before firmware version 01.00.0510 allows for code execution via a malicious firmware upgrade packet.

πŸ“– Read

via "National Vulnerability Database".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mac Malware Targets Apple’s In-House M1 Processor ❌

A malicious adware-distributing application specifically targets Apple's new M1 SoC, used in its newest-generation MacBook Air, MacBook Pro and Mac mini devices.

πŸ“– Read

via "Threat Post".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Run a Successful Penetration Test πŸ•΄

These seven tips will help ensure a penetration test improves your organization's overall security posture.

πŸ“– Read

via "Dark Reading".
14:21
πŸ•΄ Data security accountability in an age of regular breaches πŸ•΄

As the number of vendors impacted by supply-chain breaches grows, one constant question remains: where exactly does accountability for data security lie, and what part do end users play in their own data breach protection?

πŸ“– Read

via "Dark Reading".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US names three North Koreans in laundry list of cybercrime charges ⚠

Trio alleged to have been at it for more than a decade, and to have made off with well over a billion dollars.

πŸ“– Read

via "Naked Security".
14:50
β€Ό CVE-2020-28496 β€Ό

This affects the package three before 0.125.0. This can happen when handling rgb or hsl colors. PoC: var three = require('three') function build_blank (n) { var ret = "rgb(" for (var i = 0; i < n; i++) { ret += " " } return ret + ""; } var Color = three.Color var time = Date.now(); new Color(build_blank(50000)) var time_cost = Date.now() - time; console.log(time_cost+" ms")

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-20444 β€Ό

IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196620.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-28499 β€Ό

All versions of package merge are vulnerable to Prototype Pollution via _recursiveMerge .

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-23341 β€Ό

The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2019-18255 β€Ό

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-20354 β€Ό

IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 194883.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-4933 β€Ό

IBM Jazz Reporting Service 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191751.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-28491 β€Ό

This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor from 0 and before 2.11.4, from 2.12.0-rc1 and before 2.12.1. Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-20446 β€Ό

IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196622.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-28463 β€Ό

All versions of package reportlab are vulnerable to Server-side Request Forgery (SSRF) via img tags. In order to reduce risk, use trustedSchemes & trustedHosts (see in Reportlab's documentation) Steps to reproduce by Karan Bamal: 1. Download and install the latest package of reportlab 2. Go to demos -> odyssey -> dodyssey 3. In the text file odyssey.txt that needs to be converted to pdf inject <img src="http://127.0.0.1:5000" valign="top"/> 4. Create a nc listener nc -lp 5000 5. Run python3 dodyssey.py 6. You will get a hit on your nc showing we have successfully proceded to send a server side request 7. dodyssey.py will show error since there is no img file on the url, but we are able to do SSRF

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-28490 β€Ό

The package async-git before 1.13.2 are vulnerable to Command Injection via shell meta-characters (back-ticks). For example: git.reset('atouch HACKEDb')

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-23340 β€Ό

This affects the package pimcore/pimcore before 6.8.8. A Local FIle Inclusion vulnerability exists in the downloadCsvAction function of the CustomReportController class (bundles/AdminBundle/Controller/Reports/CustomReportController.php). An authenticated user can reach this function with a GET request at the following endpoint: /admin/reports/custom-report/download-csv?exportFile=&91;filename]. Since exportFile variable is not sanitized, an attacker can exploit a local file inclusion vulnerability.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-20445 β€Ό

IBM Maximo for Civil Infrastructure 7.6.2 could allow a user to obtain sensitive information due to insecure storeage of authentication credentials. IBM X-Force ID: 196621.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2021-20443 β€Ό

IBM Maximo for Civil Infrastructure 7.6.2 includes executable functionality (such as a library) from a source that is outside of the intended control sphere. IBM X-Force ID: 196619.

πŸ“– Read

via "National Vulnerability Database".
?
15:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Exploit Details Emerge for Unpatched Microsoft Bug ❌

A malicious website or malicious ad can trigger an exploit for the IE zero-day bug, opening the door for data theft and code execution, new analysis notes.

πŸ“– Read

via "Threat Post".
?
15:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hiding in Plain Sight: What the SolarWinds Attack Revealed About Efficacy πŸ•΄

Multilayered infiltration involved custom malicious tooling, backdoors, and cloaked code, far beyond the skills of script kiddies.

πŸ“– Read

via "Dark Reading".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Cybersecurity needs to be proactive with involvement from business leaders 🦿

In a webinar Wednesday, former US Homeland Security director Christopher Krebs also suggested organizations have COVID workforce coordinators and that cloud mail providers activate MFA by default.

πŸ“– Read

via "Tech Republic".
15:39
🦿 LastPass password management app: A cheat sheet 🦿

This comprehensive guide covers everything you need to know about password management app LastPass, including recent restrictions on free accounts.

πŸ“– Read

via "Tech Republic".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” DOJ Charges Two More North Korean Hackers in Global Attacks πŸ”

The Department of Justice this week peeled back more layers on the North Korean military hacking unit Lazarus Group and its longtime cybercrime spree.

πŸ“– Read

via "Digital Guardian".
?
16:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27335 β€Ό

KollectApps before 4.8.16c is affected by insecure Java deserialization, leading to Remote Code Execution via a ysoserial.payloads.CommonsCollections parameter.

πŸ“– Read

via "National Vulnerability Database".
16:50
β€Ό CVE-2021-27329 β€Ό

Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or HTTP requests to arbitrary domain names.

πŸ“– Read

via "National Vulnerability Database".
16:50
β€Ό CVE-2019-18243 β€Ό

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:50
β€Ό CVE-2021-27379 β€Ό

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always correct. NOTE: this issue exists because of an incomplete fix for CVE-2020-15565.

πŸ“– Read

via "National Vulnerability Database".
16:50
β€Ό CVE-2021-21318 β€Ό

Opencast is a free, open-source platform to support the management of educational audio and video content. In Opencast before version 9.2 there is a vulnerability in which publishing an episode with strict access rules will overwrite the currently set series access. This allows for an easy denial of access for all users without superuser privileges, effectively hiding the series. Access to series and series metadata on the search service (shown in media module and player) depends on the events published which are part of the series. Publishing an event will automatically publish a series and update access to it. Removing an event or republishing the event should do the same. Affected versions of Opencast may not update the series access or remove a published series if an event is being removed. On removal of an episode, this may lead to an access control list for series metadata with broader access rules than the merged access rules of all remaining events, or the series metadata still being available although all episodes of that series have been removed. This problem is fixed in Opencast 9.2.

πŸ“– Read

via "National Vulnerability Database".
?
17:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Azure Front Door Gets a Security Upgrade πŸ•΄

New SKUs in Standard and Premium preview beef up the security of the content delivery network platform.

πŸ“– Read

via "Dark Reading".
17:36
❌ Kia Motors Hit With $20M Ransomware Attack – Report ❌

So far, Kia Motors America has publicly acknowledged an β€œextended system outage,” but ransomware gang DoppelPaymer claimed it has locked down the company’s files in a cyberattack that includes a $20 million ransom demand. That $20 million will gain Kia a decryptor and a guarantee to not to publish sensitive data bits on the gang’s […]

πŸ“– Read

via "Threat Post".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple Offers Closer Look at Its Platform Security Technologies, Features πŸ•΄

In a nearly 200-page document, company offers a detailed overview of Secure Enclave and multiple other security controls in Apple silicon-based Macs and other platforms.

πŸ“– Read

via "Dark Reading".
18:06
❌ Apple Outlines 2021 Security, Privacy Roadmap ❌

Latest Apple Platform Security update folds iOS, macOS and hardware into security 2021 roadmap.

πŸ“– Read

via "Threat Post".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercriminal Enterprise β€˜Ringleaders’ Stole $55M Via COVID-19 Fraud, Romance Scams ❌

The Department of Justice (DoJ) cracked down on a Ghana-based cybercriminal enterprise behind a slew of romance scams, COVID-19 fraud attacks and business email compromise schemes since 2013.

πŸ“– Read

via "Threat Post".
18:50
β€Ό CVE-2020-35776 β€Ό

A buffer overflow in res_pjsip_diversion.c in Sangoma Asterisk versions 13.38.1, 16.15.1, 17.9.1, and 18.1.1 allows remote attacker to crash Asterisk by deliberately misusing SIP 181 responses.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2020-35591 β€Ό

Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2020-35592 β€Ό

Pi-hole 5.0, 5.1, and 5.1.1 allows XSS via the Options header to the admin/ URI. A remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against other users and steal the session cookie.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2021-26717 β€Ό

An issue was discovered in Sangoma Asterisk 16.x before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6. When re-negotiating for T.38, if the initial remote response was delayed just enough, Asterisk would send both audio and T.38 in the SDP. If this happened, and the remote responded with a declined T.38 stream, then Asterisk would crash.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2021-3271 β€Ό

PressBooks 5.17.3 contains a cross-site scripting (XSS). Stored XSS can be submitted via the Book Info's Long Description Body, and all actions to open or preview the books page will result in the triggering the stored XSS.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2020-36233 β€Ό

The Microsoft Windows Installer for Atlassian Bitbucket Server and Data Center before version 6.10.9, 7.x before 7.6.4, and from version 7.7.0 before 7.10.1 allows local attackers to escalate privileges because of weak permissions on the installation directory.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2021-26906 β€Ό

An issue was discovered in res_pjsip_session.c in Digium Asterisk through 13.38.1; 14.x, 15.x, and 16.x through 16.16.0; 17.x through 17.9.1; and 18.x through 18.2.0, and Certified Asterisk through 16.8-cert5. An SDP negotiation vulnerability in PJSIP allows a remote server to potentially crash Asterisk by sending specific SIP responses that cause an SDP negotiation failure.

πŸ“– Read

via "National Vulnerability Database".
?
19:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CrowdStrike Buys Log Management Startup Humio for $400M πŸ•΄

CrowdStrike plans to use Humio's technology to continue building out its extended detection and response platform.

πŸ“– Read

via "Dark Reading".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Concludes Internal Investigation into Solorigate Breach πŸ•΄

The software giant found no evidence that attackers gained extensive access to services or customer data.

πŸ“– Read

via "Dark Reading".
?
20:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26747 β€Ό

Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metacharacter Injection into the ping command, leading to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:50
β€Ό CVE-2021-26712 β€Ό

Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 16.16.0, 17.9.1, and 18.2.0 and Certified Asterisk 16.8-cert5 allow a remote unauthenticated attacker to prematurely terminate secure calls by replaying SRTP packets.

πŸ“– Read

via "National Vulnerability Database".
?
21:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep20: Corporate megahacking, true love gone bad, and tax grabs [Podcast] ⚠

Latest episode, listen now! (Includes special gardening safety section at no extra charge!)

πŸ“– Read

via "Naked Security".
19 February 2021
?
08:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36247 β€Ό

Open OnDemand before 1.5.7 and 1.6.x before 1.6.22 allows CSRF.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-36251 β€Ό

ownCloud Server before 10.3.0 allows an attacker, who has received non-administrative access to a group share, to remove everyone else's access to that share.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-36249 β€Ό

The File Firewall before 2.8.0 for ownCloud Server does not properly enforce file-type restrictions for public shares.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-24908 β€Ό

Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2021-26296 β€Ό

In the default configuration, Apache MyFaces Core versions 2.2.0 to 2.2.13, 2.3.0 to 2.3.7, 2.3-next-M1 to 2.3-next-M4, and 3.0.0-RC1 use cryptographically weak implicit and explicit cross-site request forgery (CSRF) tokens. Due to that limitation, it is possible (although difficult) for an attacker to calculate a future CSRF token value and to use that value to trick a user into executing unwanted actions on an application.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-36250 β€Ό

In the ownCloud application before 2.15 for Android, the lock protection mechanism can be bypassed by moving the system date/time into the past.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-36248 β€Ό

The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-36252 β€Ό

ownCloud Server 10.x before 10.3.1 allows an attacker, who has one outgoing share from a victim, to access any version of any file by sending a request for a predictable ID number.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2021-3339 β€Ό

ModernFlow before 1.3.00.208 does not constrain web-page access to members of a security group, as demonstrated by the Search Screen and the Profile Screen.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-10254 β€Ό

An issue was discovered in ownCloud before 10.4. An attacker can bypass authentication on a password-protected image by displaying its preview.

πŸ“– Read

via "National Vulnerability Database".
08:51
β€Ό CVE-2020-10252 β€Ό

An issue was discovered in ownCloud before 10.4. Because of an SSRF issue (via the apps/files_sharing/external remote parameter), an authenticated attacker can interact with local services blindly (aka Blind SSRF) or conduct a Denial Of Service attack.

πŸ“– Read

via "National Vulnerability Database".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Faraday 3.14.1 πŸ› 

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

πŸ“– Read

via "Packet Storm Security".
11:37
❌ Microsoft: SolarWinds Attackers Downloaded Azure, Exchange Code ❌

However, internal products and systems were not leveraged to attack others during the massive supply-chain incident, the tech giant said upon completion of its Solorigate investigation.

πŸ“– Read

via "Threat Post".
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Fine-Tune Vendor Risk Management in a Virtual World πŸ•΄

Without on-site audits, many organizations lack their usual visibility to assess risk factors and validate contracts and SLA with providers.

πŸ“– Read

via "Dark Reading".
?
12:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 2-19 πŸ”

Indictments of North Korean hackers, cybersecurity in the stimulus bill, and the growing popularity of Python - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
12:51
β€Ό CVE-2021-3210 β€Ό

components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound <= 4.0.1 allows remote attackers to execute arbitrary system commands when the victim imports a malicious data file containing JavaScript in the objectId parameter.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-3204 β€Ό

SSRF in the document conversion component of Webware Webdesktop 5.1.15 allows an attacker to read all files from the server.

πŸ“– Read

via "National Vulnerability Database".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Linux 101: How to block users from setting up their own cron jobs 🦿

Jack Wallen shows you how to gain a bit more security on your Linux servers by blocking users from adding cron jobs.

πŸ“– Read

via "Tech Republic".
13:09
🦿 Forrester report highlights Zero Trust Edge model for networking and security infrastructure 🦿

According to Forrester, ZTE will be most helpful with securing and enabling remote workers while removing the difficult user VPNs.

πŸ“– Read

via "Tech Republic".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Omdia's On-Demand Webinars πŸ•΄



πŸ“– Read

via "Dark Reading".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The massive coronavirus pandemic IT blunder with a funny side ⚠

He was either the smallest person who has ever lived, by an order of magnitude, or the heaviest person ever known, by two of them.

πŸ“– Read

via "Naked Security".
14:41
🦿 IRS issues urgent notice on scams aimed at tax professionals 🦿

Scammers are impersonating the IRS with emails carrying the subject line "Verifying your EFIN before e-filing."

πŸ“– Read

via "Tech Republic".
14:41
🦿 Linux 101: How to block users from setting up their own cron jobs 🦿

Jack Wallen shows you how to gain a bit more security on your Linux servers by blocking users from adding cron jobs.

πŸ“– Read

via "Tech Republic".
14:51
β€Ό CVE-2021-22701 β€Ό

A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause a user to perform an unintended action on the target device when using the HTTP web interface.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-22702 β€Ό

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION7700/73xx, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts Telnet network traffic between a user and the device.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2020-12374 β€Ό

Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-22703 β€Ό

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts HTTP network traffic between a user and the device.

πŸ“– Read

via "National Vulnerability Database".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Already Targeting Apple's M1 Chip with Custom Malware πŸ•΄

A proof-of-concept program infects systems with ARM64-compiled binaries and then reaches out to download additional functionality.

πŸ“– Read

via "Dark Reading".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to find details about user logins on Linux 🦿

If you need to gather information on user logins for your Linux servers, Jack Wallen has just the tool for you.

πŸ“– Read

via "Tech Republic".
16:09
🦿 New malformed URL phishing technique can make attacks harder to spot 🦿

Hackers are now sending messages that hide fake links in the HTTP prefix, bypassing email filters, says security firm GreatHorn.

πŸ“– Read

via "Tech Republic".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mysterious Silver Sparrow Malware Found Nesting on 30K Macs ❌

A second malware that targets Macs with Apple's in-house M1 chip is infecting machines worldwide -- but it's unclear why.

πŸ“– Read

via "Threat Post".
16:37
❌ Credential-Stuffing Attack Targets Regional Internet Registry ❌

RIPE NCC, the regional Internet registry for Europe, West Asia, and the former Soviet Union, said attackers attempted a credential-stuffing attack against its single-sign on service.

πŸ“– Read

via "Threat Post".
16:51
β€Ό CVE-2021-21512 β€Ό

Dell EMC PowerProtect Cyber Recovery, version 19.7.0.1, contains an Information Disclosure vulnerability. A locally authenticated high privileged Cyber Recovery user may potentially exploit this vulnerability leading to the takeover of the notification email account.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2020-9050 β€Ό

Path Traversal vulnerability exists in Metasys Reporting Engine (MRE) Web Services which could allow a remote unauthenticated attacker to access and download arbitrary files from the system.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2020-25171 β€Ό

The affected Fuji Electric V-Server Lite versions prior to 3.3.24.0 are vulnerable to an out-of-bounds write, which may allow an attacker to remotely execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2020-13549 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Sytech XL Reporter v14.0.1 install directory. Depending on the vector chosen, an attacker can overwrite service executables and execute arbitrary code with privileges of user set to run the service or replace other files within the installation folder, which would allow for local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-23342 β€Ό

This affects the package docsify before 4.12.0. It is possible to bypass the remediation done by CVE-2020-7680 and execute malicious JavaScript through the following methods 1) When parsing HTML from remote URLs, the HTML code on the main page is sanitized, but this sanitization is not taking place in the sidebar. 2) The isURL external check can be bypassed by inserting more Ò€&oelig;////Ҁ� characters

πŸ“– Read

via "National Vulnerability Database".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Kia outage may be the result of ransomware 🦿

A week-long outage for Kia is reportedly connected to a ransomware attack from the DoppelPaymer gang, says BleepingComputer.

πŸ“– Read

via "Tech Republic".
?
18:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malformed URL Prefix Phishing Attacks Spike 6,000% ❌

Sneaky attackers are flipping backslashes in phishing email URLs to evade protections, researchers said.

πŸ“– Read

via "Threat Post".
18:51
β€Ό CVE-2021-27351 β€Ό

The Terminate Session feature in the Telegram application through 7.2.1 for Android, and through 2.4.7 for Windows and UNIX, fails to invalidate a recently active session.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-35499 β€Ό

A NULL pointer dereference flaw in kernel versions prior to 5.11 may be seen if sco_sock_getsockopt function in net/bluetooth/sco.c do not have a sanity check for a socket connection, when using BT_SNDMTU/BT_RCVMTU for SCO sockets. This could allow a local attacker with a special user privilege to crash the system (DOS) or leak kernel internal information.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-20588 β€Ό

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(C Controller module setting and monitoring tool all versions, CPU Module Logging Configuration Tool all versions, CW Configurator all versions, Data Transfer all versions, EZSocket all versions, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GT SoftGOT1000 Version3 all versions, GT SoftGOT2000 Version1 all versions, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer all versions, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer all versions, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, M_CommDTM-HART all versions, M_CommDTM-IO-Link all versions, MELFA-Works all versions, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) all versions, MELSOFT Navigator all versions, MH11 SettingTool Version2 all versions, MI Configurator all versions, MT Works2 all versions, MX Component all versions, Network Interface Board CC IE Control utility all versions, Network Interface Board CC IE Field Utility all versions, Network Interface Board CC-Link Ver.2 Utility all versions, Network Interface Board MNETH utility all versions, PX Developer all versions, RT ToolBox2 all versions, RT ToolBox3 all versions, Setting/monitoring tools for the C Controller module all versions, SLMP Data Collector all versions) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-27328 β€Ό

Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Traversal. An authenticated user can decrypt firmware and can read sensitive information, such as a password or decryption key.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-26713 β€Ό

A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asterisk before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6 allows an authenticated WebRTC client to cause an Asterisk crash by sending multiple hold/unhold requests in quick succession. This is caused by a signedness comparison mismatch.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-27214 β€Ό

A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-20587 β€Ό

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (C Controller module setting and monitoring tool all versions, CPU Module Logging Configuration Tool all versions, CW Configurator all versions, Data Transfer all versions, EZSocket all versions, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GT SoftGOT1000 Version3 all versions, GT SoftGOT2000 Version1 all versions, GX Configurator-DP version 7.14Q and prior, GX Configurator-QP all versions, GX Developer all versions, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer all versions, GX RemoteService-I all versions, GX Works2 version 1.597X and prior, GX Works3 version 1.070Y and prior, M_CommDTM-HART all versions, M_CommDTM-IO-Link all versions, MELFA-Works all versions, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) all versions, MELSOFT Navigator all versions, MH11 SettingTool Version2 all versions, MI Configurator all versions, MT Works2 all versions, MX Component all versions, Network Interface Board CC IE Control utility all versions, Network Interface Board CC IE Field Utility all versions, Network Interface Board CC-Link Ver.2 Utility all versions, Network Interface Board MNETH utility all versions, PX Developer all versions, RT ToolBox2 all versions, RT ToolBox3 all versions, Setting/monitoring tools for the C Controller module all versions and SLMP Data Collector all versions) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.

πŸ“– Read

via "National Vulnerability Database".
?
20:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kia Denies Ransomware Attack as IT Outage Continues πŸ•΄

Kia Motors America states there is no evidence its recent systems outage was caused by a ransomware attack.

πŸ“– Read

via "Dark Reading".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-27785 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-29074. Reason: This candidate is a reservation duplicate of CVE-2020-29074. Notes: All CVE users should reference CVE-2020-29074 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

πŸ“– Read

via "National Vulnerability Database".
20 February 2021
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26544 β€Ό

Livy server version 0.7.0-incubating (only) is vulnerable to a cross site scripting issue in the session name. A malicious user could use this flaw to access logs and results of other users' sessions and run jobs with their privileges. This issue is fixed in Livy 0.7.1-incubating.

πŸ“– Read

via "National Vulnerability Database".
21 February 2021
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26716 β€Ό

Modules/input/Views/schedule.php in Emoncms through 10.2.7 allows XSS via the node parameter.

πŸ“– Read

via "National Vulnerability Database".
?
22:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Nvidia announces official β€œanti-cryptomining” software drivers ⚠

"It's a DoS, Jim, but not as we know it."

πŸ“– Read

via "Naked Security".
22:53
β€Ό CVE-2021-27515 β€Ό

url-parse before 1.5.0 mishandles certain uses of backslash such as http:\/ and interprets the URI as a relative path.

πŸ“– Read

via "National Vulnerability Database".
22:53
β€Ό CVE-2021-27513 β€Ό

The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authenticated users to upload arbitrary .xml.php files because it relies on "le filtre userside."

πŸ“– Read

via "National Vulnerability Database".
22:53
β€Ό CVE-2021-27514 β€Ό

EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for the session ID, which might be leveraged for brute-force authentication bypass (such as in CVE-2021-27513 exploitation).

πŸ“– Read

via "National Vulnerability Database".
22:53
β€Ό CVE-2021-27516 β€Ό

URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash such as http:\/ and interprets the URI as a relative path.

πŸ“– Read

via "National Vulnerability Database".
22 February 2021
?
08:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-11177 β€Ό

User can overwrite Security Code NV item without knowing current SPC due to improper validation of SPC code setting and device lock in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11170 β€Ό

Out of bound memory access while playing music playbacks with crafted vorbis content due to improper checks in header extraction in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11195 β€Ό

Out of bound write and read in TA while processing command from NS side due to improper length check on command and response buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11282 β€Ό

Improper access control when using mmap with the kgsl driver with a special offset value that can be provided to map the memstore of the GPU to user space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11203 β€Ό

Stack overflow may occur if GSM/WCDMA broadcast config size received from user is larger than variable length array in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11270 β€Ό

Possible denial of service due to RTT responder consistently rejects all FTMR by transmitting FTM1 with failure status in the FTM parameter IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11272 β€Ό

Before enqueuing a frame to the PE queue for further processing, an entry in a hash table can be deleted and using a stale version later can lead to use after free condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11187 β€Ό

Possible memory corruption in BSI module due to improper validation of parameter count in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11223 β€Ό

Out of bound in camera driver due to lack of check of validation of array index before copying into array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-3664 β€Ό

Out of bound read access in hypervisor due to an invalid read access attempt by passing invalid addresses in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11198 β€Ό

Key material used for TZ diag buffer encryption and other data related to log buffer is not wiped securely due to improper usage of memset in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11163 β€Ό

Possible buffer overflow while updating ikev2 parameters due to lack of check of input validation for certain parameters received from the ePDG server in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11287 β€Ό

Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11271 β€Ό

Possible out of bounds while accessing global control elements due to race condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11278 β€Ό

Possible denial of service while handling host WMI command due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11253 β€Ό

Arbitrary memory write issue in video driver while setting the internal buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11275 β€Ό

Possible buffer over-read while parsing quiet IE in Rx beacon frame due to improper check of IE length in received beacon in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11281 β€Ό

Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11194 β€Ό

Possible out of bound access in TA while processing a command from NS side due to improper length check of response buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
08:28
β€Ό CVE-2020-11296 β€Ό

Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
?
11:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – How to calculate important things using a computer ⚠

Here's the latest Naked Security Live talk - watch now!

πŸ“– Read

via "Naked Security".
11:42
🦿 Free password manager alternatives to LastPass 🦿

With the free version of LastPass now limiting where you can sync your passwords, here are a few other options.

πŸ“– Read

via "Tech Republic".
11:42
🦿 New cloud security analysis finds default configurations and identity management are the biggest concerns 🦿

Accurics analyzed cloud-native configurations over the last 7 months to identify ongoing and new threats.

πŸ“– Read

via "Tech Republic".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 The top 6 enterprise VPNs to use in 2021 🦿

Enterprise VPNs are critical for connecting remote workers to company resources via reliable and secure links to foster communication and productivity. Read about six viable choices for businesses.

πŸ“– Read

via "Tech Republic".
?
12:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Can Your Connected Car Reveal About You? πŸ•΄

App developers must take responsibility for the security of users' data.

πŸ“– Read

via "Dark Reading".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Nvidia announces official β€œanti-cryptomining” software drivers ⚠

"It's a DoS, Jim, but not as we know it."

πŸ“– Read

via "Naked Security".
13:13
🦿 Mysterious malware infects 30,000 Mac computers 🦿

Known as Silver Sparrow, the malware's intent is still unknown as it has yet to deliver an actual payload, says security firm Red Canary.

πŸ“– Read

via "Tech Republic".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  I2P 0.9.49 πŸ› 

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

πŸ“– Read

via "Packet Storm Security".
13:39
πŸ›  OpenDNSSEC 2.1.8 πŸ› 

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

πŸ“– Read

via "Packet Storm Security".
13:40
πŸ›  Wapiti Web Application Vulnerability Scanner 3.0.4 πŸ› 

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

πŸ“– Read

via "Packet Storm Security".
13:40
πŸ›  Global Socket 1.4.24 πŸ› 

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

πŸ“– Read

via "Packet Storm Security".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Ways Ransomware Operators Target Your Network πŸ•΄

Security researchers explore how criminals are expanding their arsenals with new, more subtle, and more effective ransomware attack techniques.

πŸ“– Read

via "Dark Reading".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-21224 β€Ό

A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-27371 β€Ό

The Contact page in Monica 2.19.1 allows stored XSS via the Description field.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2020-19762 β€Ό

Automated Logic Corporation (ALC) WebCTRL System 6.5 and prior allows remote attackers to execute any JavaScript code via a XSS payload for the first parameter in a GET request.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-3120 β€Ό

An arbitrary file upload vulnerability in the YITH WooCommerce Gift Cards Premium plugin before 3.3.1 for WordPress allows remote attackers to achieve remote code execution on the operating system in the security context of the web server. In order to exploit this vulnerability, an attacker must be able to place a valid Gift Card product into the shopping cart. An uploaded file is placed at a predetermined path on the web server with a user-specified filename and extension. This occurs because the ywgc-upload-picture parameter can have a .php value even though the intention was to only allow uploads of Gift Card images.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-27559 β€Ό

The Contact page in Monica 2.19.1 allows stored XSS via the Nickname field.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2020-24175 β€Ό

Buffer overflow in Yz1 0.30 and 0.32, as used in IZArc 4.4, ZipGenius 6.3.2.3116, and Explzh (extension) 8.14, allows attackers to execute arbitrary code via a crafted archive file, related to filename handling.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-27368 β€Ό

The Contact page in Monica 2.19.1 allows stored XSS via the First Name field.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-27370 β€Ό

The Contact page in Monica 2.19.1 allows stored XSS via the Last Name field.

πŸ“– Read

via "National Vulnerability Database".
14:33
β€Ό CVE-2021-27369 β€Ό

The Contact page in Monica 2.19.1 allows stored XSS via the Middle Name field.

πŸ“– Read

via "National Vulnerability Database".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 These two areas are CISOs' top priorities this year 🦿

Team8 surveyed cybersecurity leaders to find out where they will spend their money in 2021.

πŸ“– Read

via "Tech Republic".
15:13
🦿 Cybersecurity pros: Automation and app security are top priorities in 2021 🦿

A study on CIO and CISO prioritization showed these two areas are most important this year. Cloud security is another area high on their lists.

πŸ“– Read

via "Tech Republic".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Assume ClubHouse Conversations Are Being Recorded, Researchers Warn ❌

At nearly a year old, the invitation-only, audio-based social-media platform ClubHouse is grappling with security issues on multiple fronts, but the consensus among researchers is coming into focus: Assume your ClubHouse conversations are being recorded. The company confirmed to Bloomberg that over the weekend a user was able to breach β€œmultiple” ClubHouse room audio feeds […]

πŸ“– Read

via "Threat Post".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Sequoia Capital Suffers Data Breach πŸ•΄

The attack began with a successful phishing email.

πŸ“– Read

via "Dark Reading".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Oklahoma Introduces Consumer Data Privacy Bill πŸ”

Yet another state has introduced its own data privacy bill: The Oklahoma Computer Data Privacy Act would require organizations get consent before collecting and selling user data.

πŸ“– Read

via "Digital Guardian".
17:59
πŸ•΄ Researcher Reports Vulnerability in Apple iCloud Domain πŸ•΄

A stored cross-site scripting vulnerability in the iCloud website reportedly earned a security researcher $5,000.

πŸ“– Read

via "Dark Reading".
18:10
❌ Chinese Hackers Hijacked NSA-Linked Hacking Tool: Report ❌

APT31, a Chinese-affiliated threat group, copied a Microsoft Windows exploit previously used by the Equation Group, said researchers.

πŸ“– Read

via "Threat Post".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27279 β€Ό

MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCode (aka BBCode).

πŸ“– Read

via "National Vulnerability Database".
?
18:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Accellion Data Breach Resulted in Extortion Attempts Against Multiple Victims πŸ•΄

FireEye Mandiant says it discovered data stolen via flaw in Accellion FTA had landed on a Dark Web site associated with a known Russia-based threat group.

πŸ“– Read

via "Dark Reading".
19:10
❌ TDoS Attacks Take Aim at Emergency First-Responder Services ❌

The FBI has warned that telephony denial-of-service attacks are taking aim at emergency dispatch centers, which could make it impossible to call for police, fire or ambulance services.

πŸ“– Read

via "Threat Post".
19:13
🦿 Why non-human workers can increase security issues in your business 🦿

Most organizations don't give the same thought and attention to their non-human workers, such as bots, RPAs and service accounts, as they do human workers and identity lifecycles.

πŸ“– Read

via "Tech Republic".
?
19:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercrime Groups More Prolific, Focus on Healthcare in 2020 πŸ•΄

Almost four of every five attacks attributed in 2020 were conducted by cybercriminal groups, a significant jump from 2019, with attacks on healthcare or using the pandemic rising fast.

πŸ“– Read

via "Dark Reading".
?
20:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Chinese-Affiliated APT31 Cloned & Used NSA Hacking Tool πŸ•΄

APT31 cloned and reused a Windows-based hacking tool for years before Microsoft patched the vulnerability, researchers report.

πŸ“– Read

via "Dark Reading".
20:33
β€Ό CVE-2021-21154 β€Ό

Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2021-26724 β€Ό

OS Command Injection vulnerability when changing date settings or hostname using web GUI of Nozomi Networks Guardian and CMC allows authenticated administrators to perform remote code execution. This issue affects: Nozomi Networks Guardian 20.0.7.3 version 20.0.7.3 and prior versions. Nozomi Networks CMC 20.0.7.3 version 20.0.7.3 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-29453 β€Ό

The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center before version 8.5.11, from 8.6.0 before 8.13.3, and from 8.14.0 before 8.15.0 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2021-21153 β€Ό

Stack buffer overflow in GPU Process in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-29448 β€Ό

The ConfluenceResourceDownloadRewriteRule class in Confluence Server and Confluence Data Center before version 6.13.18, from 6.14.0 before 7.4.6, and from 7.5.0 before 7.8.3 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2020-36232 β€Ό

The MessageBundleWhiteList class of atlassian-gadgets before version 4.2.37, from version 4.3.0 before 4.3.14, from version 4.3.2.0 before 4.3.2.4, from version 4.4.0 before 4.4.12, and from version 5.0.0 before 5.0.1 allowed unexpected DNS lookups and requests to arbitrary services as it incorrectly obtained application base url information from the executing http request which could be attacker controlled.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2021-26068 β€Ό

An endpoint in Atlassian Jira Server for Slack plugin from version 0.0.3 before version 2.0.15 allows remote attackers to execute arbitrary code via a template injection vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:33
β€Ό CVE-2021-26725 β€Ό

Path Traversal vulnerability when changing timezone using web GUI of Nozomi Networks Guardian, CMC allows an authenticated administrator to read-protected system files. This issue affects: Nozomi Networks Guardian 20.0.7.3 version 20.0.7.3 and prior versions. Nozomi Networks CMC 20.0.7.3 version 20.0.7.3 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21155 β€Ό

Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21151 β€Ό

Use after free in Payments in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21150 β€Ό

Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21152 β€Ό

Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21157 β€Ό

Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21156 β€Ό

Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted script.

πŸ“– Read

via "National Vulnerability Database".
20:34
β€Ό CVE-2021-21149 β€Ό

Stack buffer overflow in Data Transfer in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
?
22:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23827 β€Ό

Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5.6.1 on Linux, allows an attacker to obtain potentially sensitive media (such as private pictures) in the Cache and uploadtemps directories. It fails to effectively clear cached pictures, even after deletion via normal methodology within the client, or by utilizing the "Explode message/Explode now" functionality. Local filesystem access is needed by the attacker.

πŸ“– Read

via "National Vulnerability Database".
22:34
β€Ό CVE-2021-27189 β€Ό

The CIRA Canadian Shield app before 4.0.13 for iOS lacks SSL Certificate Validation.

πŸ“– Read

via "National Vulnerability Database".
23 February 2021
?
03:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-25690 β€Ό

An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2020-29075 β€Ό

Acrobat Reader DC versions 2020.013.20066 (and earlier), 2020.001.30010 (and earlier) and 2017.011.30180 (and earlier) are affected by an information exposure vulnerability, that could enable an attacker to get a DNS interaction and track if the user has opened or closed a PDF file when loaded from the filesystem without a prompt. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2020-35852 β€Ό

Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-27568 β€Ό

An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive information.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2020-27819 β€Ό

An issue was discovered in libxls before and including 1.6.1 when reading Microsoft Excel files. A NULL pointer dereference vulnerability exists when parsing XLS cells in libxls/xls2csv.c:199. It could allow a remote attacker to cause a denial of service via crafted XLS file.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-22649 β€Ό

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 have multiple NULL pointer dereference issues while processing project files, which may allow an attacker to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2020-27768 β€Ό

In ImageMagick, there is an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-22647 β€Ό

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to multiple out-of-bounds write issues while processing project files, which may allow an attacker to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-22645 β€Ό

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an attack because the .bip documents display a Ò€&oelig;loadҀ� command, which can be pointed to a .dll from a remote network share. As a result, the .dll entry point can be executed without sufficient UI warning.

πŸ“– Read

via "National Vulnerability Database".
03:34
β€Ό CVE-2021-22643 β€Ό

Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
?
08:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13697 β€Ό

An issue was discovered in RouterNanoHTTPD.java in NanoHTTPD through 2.3.1. The GeneralHandler class implements a basic GET handler that prints debug information as an HTML page. Any web server that extends this class without implementing its own GET handler is vulnerable to reflected XSS, because the GeneralHandler GET handler prints user input passed through the query string without any sanitization.

πŸ“– Read

via "National Vulnerability Database".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 10K Microsoft Email Users Hit in FedEx Phishing Attack ❌

Microsoft users are receiving emails pretending to be from mail couriers FedEx and DHL Express - but that really steal their credentials.

πŸ“– Read

via "Threat Post".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CVSS as a Framework, Not a Score πŸ•΄

The venerable system has served us well but is now outdated. Not that it's time to throw the system away -- use it as a framework to measure risk using modern, context-based methods.

πŸ“– Read

via "Dark Reading".
12:35
β€Ό CVE-2021-20242 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-20176. Reason: This candidate is a reservation duplicate of CVE-2021-20176. Notes: All CVE users should reference CVE-2021-20176 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

πŸ“– Read

via "National Vulnerability Database".
12:35
β€Ό CVE-2020-14359 β€Ό

A vulnerability was found in all versions of keycloak, where on using lower case HTTP headers (via cURL) we can bypass our Gatekeeper. Lower case headers are also accepted by some webservers (e.g. Jetty). This means there is no protection when we put a Gatekeeper in front of a Jetty server and use lowercase headers.

πŸ“– Read

via "National Vulnerability Database".
?
13:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security + Fraud Protection: Your One-Two Punch Against Cyberattacks πŸ•΄

When siloed functions unite in the face of cyberthreats, organizations can continue, uninterrupted, along their paths to digital transformation.

πŸ“– Read

via "Dark Reading".
13:10
⚠ Keybase secure messaging fixes photo-leaking bug – patch now! ⚠

It's a bit like Snapchat all over again - but this bug was quickly fixed.

πŸ“– Read

via "Naked Security".
13:10
πŸ›  Zeek 3.2.4 πŸ› 

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Finnish IT Giant Hit with Ransomware Cyberattack ❌

A major Finnish IT provider has been hit with a ransomware attack that has forced the company to turn off some services and infrastructure in a disruption to customers, while it takes recovery measures. Norwegian business journal E24 reported the attack on Espoo, Finland-based TietoEVRY on Tuesday, claiming to have spoken with Geir Remman, a […]

πŸ“– Read

via "Threat Post".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4953 β€Ό

IBM Planning Analytics 2.0 could allow a remote authenticated attacker to obtain information about an organization's internal structure by exposing sensitive information in HTTP repsonses. IBM X-Force ID: 192029.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-28432 β€Ό

All versions of package theme-core are vulnerable to Command Injection via the lib/utils.js file, which is required by main entry of the package. PoC: var a =require("theme-core"); a.utils.sh("touch JHU")

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25630 β€Ό

"loolforkit" is a privileged program that is supposed to be run by a special, non-privileged "lool" user. Before doing anything else "loolforkit" checks, if it was invoked by the "lool" user, and refuses to run with privileges, if it's not the case. In the vulnerable version of "loolforkit" this check was wrong, so a normal user could start "loolforkit" and eventually get local root privileges.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-27550 β€Ό

Polaris Office v9.102.66 is affected by a divide-by-zero error in PolarisOffice.exe and EngineDLL.dll that may cause a local denial of service. To exploit the vulnerability, someone must open a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-7847 β€Ό

The ipTIME NAS product allows an arbitrary file upload vulnerability in the Manage Bulletins/Upload feature, which can be leveraged to gain remote code execution. This issue affects: pTIME NAS 1.4.36.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-3252 β€Ό

KACO New Energy XP100U Up to XP-JAVA 2.0 is affected by incorrect access control. Credentials will always be returned in plain-text from the local server during the KACO XP100U authentication process, regardless of whatever passwords have been provided, which leads to an information disclosure vulnerability.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-28431 β€Ό

All versions of package wc-cmd are vulnerable to Command Injection via the index.js file. PoC: var a =require("wc-cmd"); a("touch JHU")

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-28429 β€Ό

All versions of package geojson2kml are vulnerable to Command Injection via the index.js file. PoC: var a =require("geojson2kml"); a("./","& touch JHU",function(){})

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2020-28430 β€Ό

All versions of package nuance-gulp-build-common are vulnerable to Command Injection via the index.js file. PoC: /var a = require("nuance-gulp-build-common") a.run("touch JHU")

πŸ“– Read

via "National Vulnerability Database".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Augmenting SMB Defense Strategies With MITRE ATT&CK: A Primer πŸ•΄

Any organization can use MITRE ATT&CK as a force multiplier, but it's especially valuable for small ones.

πŸ“– Read

via "Dark Reading".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-22651 β€Ό

When loading a specially crafted file, Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are, while processing the extraction of temporary files, suffering from a directory traversal vulnerability, which allows an attacker to store arbitrary scripts into automatic startup folders.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-20198 β€Ό

A flaw was found in the OpenShift Installer before version v0.9.0-master.0.20210125200451-95101da940b0. During installation of OpenShift Container Platform 4 clusters, bootstrap nodes are provisioned with anonymous authentication enabled on kubelet port 10250. A remote attacker able to reach this port during installation can make unauthenticated `/exec` requests to execute arbitrary commands within running containers. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26685 β€Ό

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-20229 β€Ό

A flaw was found in PostgreSQL in versions before 13.2, before 12.6, before 11.11, before 10.16, before 9.6.21 and before 9.5.25. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-27582 β€Ό

org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Connect server implementation for MITREid Connect through 1.3.3 contains a Mass Assignment (aka Autobinding) vulnerability. This arises due to unsafe usage of the @ModelAttribute annotation during the OAuth authorization flow, in which HTTP request parameters affect an authorizationRequest.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2020-16243 β€Ό

Multiple buffer overflow vulnerabilities exist when LeviStudioU (Version 2019-09-21 and prior) processes project files. Opening a specially crafted project file could allow an attacker to exploit and execute code under the privileges of the application.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-27579 β€Ό

Snow Inventory Agent through 6.7.0 on Windows uses CPUID to report on processor types and versions that may be deployed and in use across an IT environment. A privilege-escalation vulnerability exists if CPUID is enabled, and thus it should be disabled via configuration settings.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26686 β€Ό

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-20220 β€Ό

A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26683 β€Ό

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2020-26609 β€Ό

fastadmin V1.0.0.20200506_beta contains a cross-site scripting (XSS) vulnerability which may allow an attacker to obtain administrator credentials to log in to the background.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26926 β€Ό

A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-20226 β€Ό

A use-after-free flaw was found in the io_uring in Linux kernel, where a local attacker with a user privilege could cause a denial of service problem on the system The issue results from the lack of validating the existence of an object prior to performing operations on the object by not incrementing the file reference counter while in use. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26681 β€Ό

A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26684 β€Ό

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-22113 β€Ό

Applications using the Ò€&oelig;Sensitive HeadersҀ� functionality in Spring Cloud Netflix Zuul 2.2.6.RELEASE and below may be vulnerable to bypassing the Ò€&oelig;Sensitive HeadersҀ� restriction when executing requests with specially constructed URLs. Applications that use Spring Security's StrictHttpFirewall (enabled by default for all URLs) are not affected by the vulnerability, as they reject requests that allow bypassing.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2020-25161 β€Ό

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an administrator.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26678 β€Ό

A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victimÒ€ℒs browser in the context of the affected interface.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-20230 β€Ό

A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.

πŸ“– Read

via "National Vulnerability Database".
16:35
β€Ό CVE-2021-26682 β€Ό

A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victimÒ€ℒs browser in the context of the guest portal interface.

πŸ“– Read

via "National Vulnerability Database".
?
17:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Daycare Webcam Service Exposes 12,000 User Accounts   ❌

NurseryCam suspends service across 40 daycare centers until a security fix is in place.

πŸ“– Read

via "Threat Post".
17:20
πŸ” Public-Facing Financial Services Sites Ripe for Data Theft πŸ”

COVID-19 has led to increased fraud activity; one of the latest campaigns has seen cybercriminals stealing data from public-facing insurance websites.

πŸ“– Read

via "Digital Guardian".
17:30
πŸ•΄ 10K Targeted in Phishing Attacks Spoofing FedEx, DHL Express πŸ•΄

The two campaigns aimed to steal victims' business email account credentials by posing as the shipping companies.

πŸ“– Read

via "Dark Reading".
17:42
🦿 Ace your cybersecurity and IT certification exams by taking these prep courses 🦿

These eight online courses teach the fundamentals you need to pass various IT and cybersecurity certification exams from Cisco and CompTIA.

πŸ“– Read

via "Tech Republic".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SonicWall Releases Second Set of February Firmware Patches πŸ•΄

The latest patches, for its SMA 100 series products, comes less than three weeks after an updates to patch a zero-day vulnerability.

πŸ“– Read

via "Dark Reading".
18:35
β€Ό CVE-2021-26680 β€Ό

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26593 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an attacker can see all users in the CMS using the API /users/{id}. For each call, they get in response a lot of information about the user (such as email address, first name, and last name) but also the secret for 2FA if one exists. This secret can be regenerated. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26595 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an attacker can learn sensitive information such as the version of the CMS, the PHP version used by the site, and the name of the DBMS, simply by view the result of the api-aa, called automatically upon a connection. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-28587 β€Ό

A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014).

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26679 β€Ό

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-7120 β€Ό

A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-22882 β€Ό

UniFi Protect before v1.17.1 allows an attacker to use spoofed cameras to perform a denial-of-service attack that may cause the UniFi Protect controller to crash.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-27583 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an attacker can discover whether a user is present in the database through the password reset feature. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26594 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an attacker can switch to the administrator role (via the PATCH method) without any control by the back end. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-22112 β€Ό

Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5.2.x prior to 5.2.9.RELEASE, and older unsupported versions can fail to save the SecurityContext if it is changed more than once in a single request.A malicious user cannot cause the bug to happen (it must be programmed in). However, if the application's intent is to only allow the user to run with elevated privileges in a small portion of the application, the bug can be leveraged to extend those privileges to the rest of the application.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-27782 β€Ό

A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This affects Undertow 2.1.5.SP1, 2.0.33.SP2, and 2.2.3.SP1.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2020-8297 β€Ό

Nextcloud Deck before 1.0.2 suffers from an insecure direct object reference (IDOR) vulnerability that permits users with a duplicate user identifier to access deck data of a previous deleted user.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26677 β€Ό

A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-26927 β€Ό

A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-3405 β€Ό

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-20247 β€Ό

A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of the mailbox names returned by IMAP LIST/LSUB do not occur allowing a malicious or compromised server to use specially crafted mailbox names containing '..' path components to access data outside the designated mailbox on the opposite end of the synchronization channel. The highest threat from this vulnerability is to data confidentiality and integrity.

πŸ“– Read

via "National Vulnerability Database".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Top 5 things to know about network attacks 🦿

DDoS, SQL injection, and man-in-the-middle are just a few of the attacks that can compromise your network. Tom Merritt lists five things to know about network attacks.

πŸ“– Read

via "Tech Republic".
19:12
🦿 Network attacks: 5 things to know 🦿

DDoS, SQL injection and man-in-the-middle are just a few of the attacks that can compromise your network. Tom Merritt lists five things to know about network attacks.

πŸ“– Read

via "Tech Republic".
?
20:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20182 β€Ό

A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as the network and storage devices, to at least escalate their privileges to that of the cluster admin. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
20:42
🦿 Texas power outage highlights need for better use of data analytics, modeling and policy making 🦿

Rob Robinson, client partner in utilities practice for Capgemini, talks with TechRepublic about what the catastrophic outages in Texas should teach us about predicting threats to U.S. the power grid.

πŸ“– Read

via "Tech Republic".
20:42
🦿 Texas power outage: Data analytics, modeling and policy making will be key to preventing similar disasters 🦿

Protecting the U.S. power grid from serious outages, like the one following a 2021 winter storm in Texas, will require a better use of data analytics, modeling and policy making says industry expert.

πŸ“– Read

via "Tech Republic".
?
21:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Texas power outage: Data analytics, modeling and policy making will be key to preventing similar disasters 🦿

Protecting the U.S. power grid from serious outages, like the one following a 2021 winter storm in Texas, will require a better use of data analytics, modeling and policy making says industry expert.

πŸ“– Read

via "Tech Republic".
?
22:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SolarWinds Attackers Lurked for 'Several Months' in FireEye's Network πŸ•΄

Top execs from FireEye, SolarWinds, Microsoft, and CrowdStrike testified before the US Senate Intelligence Committee today on the aftermath - and ongoing investigations - into the epic attacks.

πŸ“– Read

via "Dark Reading".
?
22:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21323 β€Ό

Brave is an open source web browser with a focus on privacy and security. In Brave versions 1.17.73-1.20.103, the CNAME adblocking feature added in Brave 1.17.73 accidentally initiated DNS requests that bypassed the Brave Tor proxy. Users with adblocking enabled would leak DNS requests from Tor windows to their DNS provider. (DNS requests that were not initiated by CNAME adblocking would go through Tor as expected.) This is fixed in Brave version 1.20.108

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-20194 β€Ό

There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the local user can trigger bug in __cgroup_bpf_run_filter_getsockopt() function that can lead to heap overflow (because of non-hardened usercopy). The impact of attack could be deny of service or possibly privileges escalation.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-20256 β€Ό

A flaw was found in Red Hat Satellite. The BMC interface exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-3410 β€Ό

A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-3407 β€Ό

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2021-20252 β€Ό

A flaw was found in Red Hat 3scale API Management Platform 2. The 3scale backend does not perform preventive handling on user-requested date ranges in certain queries allowing a malicious authenticated user to submit a request with a sufficiently large date range to eventually yield an internal server error resulting in denial of service. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
24 February 2021
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20661 β€Ό

Directory traversal vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows authenticated attackers to delete arbitrary files and/or directories on the server via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20659 β€Ό

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to upload arbitrary files via unspecified vectors. If the file is PHP script, an attacker may execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20662 β€Ό

Missing authentication for critical function in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to alter the setting information without the access privileges via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20658 β€Ό

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to execute arbitrary OS commands with the web server privilege via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20660 β€Ό

Cross-site scripting vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20656 β€Ό

Exposure of information through directory listing in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain the information inside the system, such as directories and/or file configurations via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2021-20657 β€Ό

Improper access control vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain and/or alter the setting information without the access privilege via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Botnet Uses Blockchain to Obfuscate Backup Command & Control Information πŸ•΄

The tactic makes it much harder for defenders to take down botnets via sinkholing and other standard techniques, Akamai says.

πŸ“– Read

via "Dark Reading".
11:43
🦿 Ransomware threats to watch for in 2021 include crimeware-as-a-service 🦿

BlackBerry researchers see more double-extortion ransomware attacks, attackers demanding ransom from healthcare patients, and rising bitcoin prices driving the growth of ransomware.

πŸ“– Read

via "Tech Republic".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Lures Populate Half of Credential-Swiping Phishing Emails ❌

As more organizations migrate to Office 365, cybercriminals are using Outlook, Teams and other Microsoft-themed phishing lures to swipe user credentials.

πŸ“– Read

via "Threat Post".
12:12
πŸ›  Global Socket 1.4.25 πŸ› 

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

πŸ“– Read

via "Packet Storm Security".
12:12
πŸ›  jSQL Injection 0.84 πŸ› 

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
12:12
🦿 10 tips for protecting your cloud data and accounts 🦿

As more organizations migrate to the cloud, cybercriminals are taking advantage of the vulnerabilities in online apps, says Netskope.

πŸ“– Read

via "Tech Republic".
12:12
🦿 Kroger data breach highlights urgent need to replace legacy, end-of-life tools 🦿

Attackers used an outdated File Transfer Appliance from Accellion to gain access to data, the company said.

πŸ“– Read

via "Tech Republic".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Security Flaws in Smart Devices & IoT That Need Fixing πŸ•΄

The scope and danger of unsecured, Internet-connected hardware will only continue to deepen.

πŸ“– Read

via "Dark Reading".
12:36
β€Ό CVE-2020-12702 β€Ό

Weak encryption in the Quick Pairing mode in the eWeLink mobile application (Android application V4.9.2 and earlier, iOS application V4.9.1 and earlier) allows physically proximate attackers to eavesdrop on Wi-Fi credentials and other sensitive information by monitoring the Wi-Fi spectrum during the pairing process.

πŸ“– Read

via "National Vulnerability Database".
12:42
❌ Nvidia’s Anti-Cryptomining Chip May Not Discourage Attacks ❌

The hotly anticipated ray-tracing, advanced gaming graphics chip will throttle Ethereum mining.

πŸ“– Read

via "Threat Post".
12:42
🦿 How to combat the latest security threats in 2021 🦿

Understanding the nature of the latest threats can help you identify shifts in tactics and techniques, prioritize security resources and test the most likely scenarios, says IBM X-Force.

πŸ“– Read

via "Tech Republic".
?
13:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cartoon Caption Winner: Be Careful Who You Trust πŸ•΄

And the winner of The Edge's February cartoon caption contest is ...

πŸ“– Read

via "Dark Reading".
13:32
πŸ•΄ Universities Face Double Threat of Ransomware, Data Breaches πŸ•΄

Lack of strong security policies put many schools at risk of compromise, disrupted services, and collateral damage.

πŸ“– Read

via "Dark Reading".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 What do users and IT have in common? They're both to blame for poor remote security practices 🦿

One in four remote workers reuses work credentials on consumer sites, but IT isn't doing them any favors by reportedly failing to provide essential protection while away from the office.

πŸ“– Read

via "Tech Republic".
14:13
🦿 5 tips to protect your organization against the next cyberattack 🦿

To better combat cyberattacks, prevention is better than detection, says Check Point Software.

πŸ“– Read

via "Tech Republic".
?
14:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21620 β€Ό

A cross-site request forgery (CSRF) vulnerability in Jenkins Claim Plugin 2.18.1 and earlier allows attackers to change claims.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21619 β€Ό

Jenkins Claim Plugin 2.18.1 and earlier does not escape the user display name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers who are able to control the display names of Jenkins users, either via the security realm, or directly inside Jenkins.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21618 β€Ό

Jenkins Repository Connector Plugin 2.0.2 and earlier does not escape parameter names and descriptions for past builds, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21616 β€Ό

Jenkins Active Choices Plugin 2.5.2 and earlier does not escape reference parameter values, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2020-28599 β€Ό

A stack-based buffer overflow vulnerability exists in the import_stl.cc:import_stl() functionality of Openscad openscad-2020.12-RC2. A specially crafted STL file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21617 β€Ό

A cross-site request forgery (CSRF) vulnerability in Jenkins Configuration Slicing Plugin 1.51 and earlier allows attackers to apply different slice configurations.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2020-7846 β€Ό

Helpcom before v10.0 contains a file download and execution vulnerability caused by storing hardcoded cryptographic key. It finally leads to a file download and execution via access to crafted web page.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-3355 β€Ό

A stored-self XSS exists in LightCMS v1.3.4, allowing an attacker to execute HTML or JavaScript code in a vulnerable Title field to /admin/SensitiveWords.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21622 β€Ό

Jenkins Artifact Repository Parameter Plugin 1.0.0 and earlier does not escape parameter names and descriptions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-21621 β€Ό

Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the "About user (basic authentication details only)" information, which can include the session ID of the user creating the support bundle in some configurations.

πŸ“– Read

via "National Vulnerability Database".
14:37
β€Ό CVE-2021-27645 β€Ό

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

πŸ“– Read

via "National Vulnerability Database".
14:42
❌ VMWare Patches Critical RCE Flaw in vCenter Server ❌

The vulnerability, one of three patched by the company this week, could allow threat actors to breach the external perimeter of a data center or leverage backdoors already installed to take over a system.

πŸ“– Read

via "Threat Post".
?
15:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Realities of Extended Detection and Response (XDR) Technology πŸ•΄

While the term XDR has become pervasive, the technology and market remain a work in progress with lots of innovation and market confusion.

πŸ“– Read

via "Dark Reading".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21974 β€Ό

OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.

πŸ“– Read

via "National Vulnerability Database".
16:36
β€Ό CVE-2020-11988 β€Ό

Apache XmlGraphics Commons 2.4 is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

πŸ“– Read

via "National Vulnerability Database".
16:36
β€Ό CVE-2021-21972 β€Ό

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).

πŸ“– Read

via "National Vulnerability Database".
16:36
β€Ό CVE-2020-27224 β€Ό

In Eclipse Theia versions up to and including 1.2.0, the Markdown Preview (@theia/preview), can be exploited to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2020-7836 β€Ό

VOICEYE WSActiveBridgeES versions prior to 2.1.0.3 contains a stack-based buffer overflow vulnerability caused by improper bound checking parameter given by attack. It finally leads to a stack-based buffer overflow via access to crafted web page.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2020-11987 β€Ό

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2021-21973 β€Ό

The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue by sending a POST request to vCenter Server plugin leading to information disclosure. This affects: VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2020-4931 β€Ό

IBM MQ 9.1 LTS, 9.2 LTS, and 9.1 CD AMQP Channels could allow an authenticated user to cause a denial of service due to an issue processing messages. IBM X-Force ID: 191747.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2021-22667 β€Ό

BB-ESWGP506-2SFP-T versions 1.01.09 and prior is vulnerable due to the use of hard-coded credentials, which may allow an attacker to gain unauthorized access and permit the execution of arbitrary code on the BB-ESWGP506-2SFP-T (versions 1.01.01 and prior).

πŸ“– Read

via "National Vulnerability Database".
?
17:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kaseya Buys Managed SOC Provider πŸ•΄

Purchase extends offerings for MSP and SMB customers

πŸ“– Read

via "Dark Reading".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IRS Warns of EFIN Tax Phishing Scam πŸ”

It's that time of the year again: The IRS and Security Summit Partners are warning about a new phishing scam aiming to steal client data and tax preparers' identities.

πŸ“– Read

via "Digital Guardian".
18:02
πŸ•΄ Google Invests in Linux Kernel Developers to Focus on Security πŸ•΄

Google will fund two full-time Linux kernel developers to maintain and improve Linux security in the long term.

πŸ“– Read

via "Dark Reading".