24 February 2021
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mozilla Patches Bugs in Firefox, Now Blocks Cross-Site Cookie Tracking ❌

Mozilla said its Total Cookie Protection feature in Firefox 86 prevents invasive, cross-site cookie tracking.

πŸ“– Read

via "Threat Post".
?
18:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-1450 β€Ό

A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending one or more crafted IPC messages to the AnyConnect process on an affected device. A successful exploit could allow the attacker to stop the AnyConnect process, causing a DoS condition on the device. Note: The process under attack will automatically restart so no action is needed by the user or admin.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1368 β€Ό

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. The attacker needs full control of a directly connected device. That device must be connected over a port channel that has UDLD enabled. To trigger arbitrary code execution, both the UDLD-enabled port channel and specific system conditions must exist. In the absence of either the UDLD-enabled port channel or the system conditions, attempts to exploit this vulnerability will result in a DoS condition. It is possible, but highly unlikely, that an attacker could control the necessary conditions for exploitation. The CVSS score reflects this possibility. However, given the complexity of exploitation, Cisco has assigned a Medium Security Impact Rating (SIR) to this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1230 β€Ό

A vulnerability with the Border Gateway Protocol (BGP) for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to cause a routing process to crash, which could lead to a denial of service (DoS) condition. This vulnerability is due to an issue with the installation of routes upon receipt of a BGP update. An attacker could exploit this vulnerability by sending a crafted BGP update to an affected device. A successful exploit could allow the attacker to cause the routing process to crash, which could cause the device to reload. This vulnerability applies to both Internal BGP (IBGP) and External BGP (EBGP). Note: The Cisco implementation of BGP accepts incoming BGP traffic from explicitly configured peers only. To exploit this vulnerability, an attacker would need to send a specific BGP update message over an established TCP connection that appears to come from a trusted BGP peer.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1393 β€Ό

Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1227 β€Ό

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the NX-API on an affected device. An attacker could exploit this vulnerability by persuading a user of the NX-API to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. The attacker could view and modify the device configuration. Note: The NX-API feature is disabled by default.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1387 β€Ό

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that are destined to an affected device. An attacker could exploit this vulnerability by sending multiple crafted IPv6 packets to an affected device. A successful exploit could cause the network stack to run out of available buffers, impairing operations of control plane and management plane protocols and resulting in a DoS condition. Manual intervention would be required to restore normal operations on the affected device. For more information about the impact of this vulnerability, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1231 β€Ό

A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, adjacent attacker to disable switching on a small form-factor pluggable (SFP) interface. This vulnerability is due to incomplete validation of the source of a received LLDP packet. An attacker could exploit this vulnerability by sending a crafted LLDP packet on an SFP interface to an affected device. A successful exploit could allow the attacker to disable switching on the SFP interface, which could disrupt network traffic.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1228 β€Ό

A vulnerability in the fabric infrastructure VLAN connection establishment of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. This vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a crafted LLDP packet on the adjacent subnet to an affected device. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1396 β€Ό

Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details section of this advisory.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1388 β€Ό

A vulnerability in an API endpoint of Cisco ACI Multi-Site Orchestrator (MSO) installed on the Application Services Engine could allow an unauthenticated, remote attacker to bypass authentication on an affected device. The vulnerability is due to improper token validation on a specific API endpoint. An attacker could exploit this vulnerability by sending a crafted request to the affected API. A successful exploit could allow the attacker to receive a token with administrator-level privileges that could be used to authenticate to the API on affected MSO and managed Cisco Application Policy Infrastructure Controller (APIC) devices.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1361 β€Ό

A vulnerability in the implementation of an internal file management service for Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode that are running Cisco NX-OS Software could allow an unauthenticated, remote attacker to create, delete, or overwrite arbitrary files with root privileges on the device. This vulnerability exists because TCP port 9075 is incorrectly configured to listen and respond to external connection requests. An attacker could exploit this vulnerability by sending crafted TCP packets to an IP address that is configured on a local interface on TCP port 9075. A successful exploit could allow the attacker to create, delete, or overwrite arbitrary files, including sensitive files that are related to the device configuration. For example, the attacker could add a user account without the device administrator knowing.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1367 β€Ό

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted PIM packet to an affected device. A successful exploit could allow the attacker to cause a traffic loop, resulting in a DoS condition.

πŸ“– Read

via "National Vulnerability Database".
18:37
β€Ό CVE-2021-1229 β€Ό

A vulnerability in ICMP Version 6 (ICMPv6) processing in Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a slow system memory leak, which over time could lead to a denial of service (DoS) condition. This vulnerability is due to improper error handling when an IPv6-configured interface receives a specific type of ICMPv6 packet. An attacker could exploit this vulnerability by sending a sustained rate of crafted ICMPv6 packets to a local IPv6 address on a targeted device. A successful exploit could allow the attacker to cause a system memory leak in the ICMPv6 process on the device. As a result, the ICMPv6 process could run out of system memory and stop processing traffic. The device could then drop all ICMPv6 packets, causing traffic instability on the device. Restoring device functionality would require a device reboot.

πŸ“– Read

via "National Vulnerability Database".
18:43
🦿 How to protect yourself from common job search scams 🦿

A new FlexJobs survey reveals 14 of the most common--and successful--job-search scams. Here's how to identify them and not become a victim.

πŸ“– Read

via "Tech Republic".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tax Season Ushers in Quickbooks Data-Theft Spike ❌

Quickbooks malware targets tax data for attackers to sell and use in phishing scams.

πŸ“– Read

via "Threat Post".
?
19:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New APT Group Targets Airline Industry & Immigration πŸ•΄

LazyScript bears similarities to some Middle Eastern groups but appears to be a distinct operation of its own, Malwarebytes says.

πŸ“– Read

via "Dark Reading".
19:33
πŸ•΄ 61% of Malware Delivered via Cloud Apps: Report πŸ•΄

Researchers report the majority of malware is now delivered via cloud applications - a jump from 48% last year.

πŸ“– Read

via "Dark Reading".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Target QuickBooks Databases πŸ•΄

Stolen financial files then get sold on the Dark Web, researchers say.

πŸ“– Read

via "Dark Reading".
?
20:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-9052 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
20:37
β€Ό CVE-2020-9053 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
20:37
β€Ό CVE-2020-9051 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
25 February 2021
?
03:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27671 β€Ό

An issue was discovered in the comrak crate before 0.9.1 for Rust. XSS can occur because the protection mechanism for data: and javascript: URIs is case-sensitive, allowing (for example) Data: to be used in an attack.

πŸ“– Read

via "National Vulnerability Database".
03:37
β€Ό CVE-2021-27670 β€Ό

Appspace 6.2.4 allows SSRF via the api/v1/core/proxy/jsonprequest url parameter.

πŸ“– Read

via "National Vulnerability Database".
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep21: Cryptomining clampdown, the 100-ton man, and ScamClub ads [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36254 β€Ό

scp.c in Dropbear before 2020.79 mishandles the filename of . or an empty filename, a related issue to CVE-2018-20685.

πŸ“– Read

via "National Vulnerability Database".
08:37
β€Ό CVE-2020-8032 β€Ό

A Insecure Temporary File vulnerability in the packaging of cyrus-sasl of openSUSE Factory allows local attackers to escalate to root. This issue affects: openSUSE Factory cyrus-sasl version 2.1.27-4.2 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Warns of Critical Auth-Bypass Security Flaw ❌

Cisco also stomped out a critical security flaw affecting its Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches.

πŸ“– Read

via "Threat Post".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Avoid Falling Victim to a SolarWinds-Style Attack πŸ•΄

A multilayered, zero-trust security posture provides a better chance of fending off sophisticated supply chain attackers before it's too late.

πŸ“– Read

via "Dark Reading".
12:37
β€Ό CVE-2021-21066 β€Ό

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
12:37
β€Ό CVE-2021-21064 β€Ό

Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path traversal vulnerability in Magento UPWARD Connector version 1.1.2 (and earlier) due to the upload feature. An attacker could potentially exploit this vulnerability to upload a malicious YAML file that can contain instructions which allows reading arbitrary files from the remote server. Access to the admin console is required for successful exploitation.

πŸ“– Read

via "National Vulnerability Database".
12:37
β€Ό CVE-2021-21065 β€Ό

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
12:37
β€Ό CVE-2021-3273 β€Ό

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web system.

πŸ“– Read

via "National Vulnerability Database".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Security concerns arise over popular Clubhouse app after ties to China-based company revealed 🦿

The Stanford Internet Observatory alleged that the Chinese government may have had access to audio data from Clubhouse. Here's what users should know.

πŸ“– Read

via "Tech Republic".
13:13
🦿 Google: We're funding developers to work full-time on Linux security 🦿

Two developers, sponsored by Google, will dedicate their time to addressing vulnerabilities in the Linux kernel as part of a wider effort to improve the security of open-source software.

πŸ“– Read

via "Tech Republic".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malicious Mozilla Firefox Extension Allows Gmail Takeover ❌

The malicious extension, FriarFox, snoops in on both Firefox and Gmail-related data.

πŸ“– Read

via "Threat Post".
?
14:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-23534 β€Ό

A server-side request forgery (SSRF) vulnerability in Upgrade.php of gopeak masterlab 2.1.5, via the 'source' parameter.

πŸ“– Read

via "National Vulnerability Database".
14:37
β€Ό CVE-2021-27330 β€Ό

Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.

πŸ“– Read

via "National Vulnerability Database".
14:37
β€Ό CVE-2021-3124 β€Ό

Stored cross-site scripting (XSS) in form field in robust.systems product Custom Global Variables v 1.0.5 allows a remote attacker to inject arbitrary code via the vars[0][name] field.

πŸ“– Read

via "National Vulnerability Database".
14:43
❌ Health Website Leaks 8 Million COVID-19 Test Results ❌

A teenaged ethical hacker discovered a flawed endpoint associated with a health-department website in the state of Bengal, which exposed personally identifiable information related to test results.

πŸ“– Read

via "Threat Post".
14:43
🦿 VMWare patches bug that put many large networks at risk 🦿

The now-patched vulnerability could have allowed attackers to scan a company's internal network and gain access to sensitive data, says Positive Technologies.

πŸ“– Read

via "Tech Republic".
14:43
🦿 North Korean hackers find another new target: The defense industry 🦿

The Lazarus group had a busy 2020, and 2021 is shaping up to be another devastatingly productive year for one of the most dangerous hacking groups on the planet.

πŸ“– Read

via "Tech Republic".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Key Steps Schools Can Take to Defend Against Cyber Threats πŸ•΄

Educational institutions have become prime targets, but there are things they can do to stay safer.

πŸ“– Read

via "Dark Reading".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Firewalla is a solid entry to beef up the security of your work-from-home network 🦿

Jack Wallen tries out the Firewalla Gold to see if it's worthy of serving as your work-from-home security device.

πŸ“– Read

via "Tech Republic".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20327 β€Ό

A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS serverÒ€ℒs certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Node.js driver and the KMS service rendering client-side field level encryption (CSFLE) ineffective. This issue was discovered during internal testing and affects mongodb-client-encryption module version 1.2.0, which was available from 2021-Jan-29 and deprecated in the NPM Registry on 2021-Feb-04. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services from applications residing inside the AWS, GCP, and Azure nework fabrics due to compensating controls in these environments. This issue does not impact driver workloads that donÒ€ℒt use Field Level Encryption.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2021-20328 β€Ό

Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS serverÒ€ℒs certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that donÒ€ℒt use Field Level Encryption.

πŸ“– Read

via "National Vulnerability Database".
16:37
β€Ό CVE-2020-27543 β€Ό

The restify-paginate package 0.0.5 for Node.js allows remote attackers to cause a Denial-of-Service by omitting the HTTP Host header. A Restify-based web service would crash with an uncaught exception.

πŸ“– Read

via "National Vulnerability Database".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Thousands of VMware Servers Exposed to Critical RCE Bug πŸ•΄

Security experts report scanning activity targeting vulnerable vCenter servers after a researcher published proof-of-concept code.

πŸ“– Read

via "Dark Reading".
17:13
❌ Cyberattacks Launch Against Vietnamese Human-Rights Activists ❌

Vietnam joins the ranks of governments using spyware to crack down on human-rights defenders.

πŸ“– Read

via "Threat Post".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Medical Data of 500,000 Reportedly Leaked Online πŸ”

France’s data protection authority is looking into reports this week that a data breach of a "particularly significant magnitude" may impact half a million French citizens.

πŸ“– Read

via "Digital Guardian".
18:04
πŸ•΄ Ransomware, Phishing Will Remain Primary Risks in 2021 πŸ•΄

Attackers have doubled down on ransomware and phishing -- with some tweaks -- while deepfakes and disinformation will become more major threats in the future, according to a trio of threat reports.

πŸ“– Read

via "Dark Reading".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ North Korea's Lazarus Group Expands to Stealing Defense Secrets πŸ•΄

Several gigabytes of sensitive data stolen from one restricted network, with organizations in more than 12 countries impacted, Kaspersky says.

πŸ“– Read

via "Dark Reading".
18:37
β€Ό CVE-2021-20203 β€Ό

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.

πŸ“– Read

via "National Vulnerability Database".
18:38
β€Ό CVE-2021-3406 β€Ό

A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent attestations.

πŸ“– Read

via "National Vulnerability Database".
?
19:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Releases Free Tool for Hunting SolarWinds Malware πŸ•΄

Meanwhile, researchers at SecurityScorecard say the "fileless" malware loader in the attack - Teardrop - actually dates back to 2017.

πŸ“– Read

via "Dark Reading".
19:34
πŸ•΄ Inside Strata's Plans to Solve the Cloud Identity Puzzle πŸ•΄

Strata Identity was founded to change businesses' approach to identity management as multicloud environments become the norm.

πŸ“– Read

via "Dark Reading".
?
20:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2018-3633 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
22:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-24106 β€Ό

Windows DirectX Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24109 β€Ό

Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24077 β€Ό

Windows Fax Service Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1722.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24079 β€Ό

Windows Backup Engine Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-1731 β€Ό

PFX Encryption Security Feature Bypass Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24088 β€Ό

Windows Local Spooler Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-1733 β€Ό

Sysinternals PsExec Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24082 β€Ό

Microsoft.PowerShell.Utility Module WDAC Security Feature Bypass Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24078 β€Ό

Windows DNS Server Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24093 β€Ό

Windows Graphics Component Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24087 β€Ό

Azure IoT CLI extension Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-1726 β€Ό

Microsoft SharePoint Spoofing Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24096 β€Ό

Windows Kernel Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24067 β€Ό

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24068, CVE-2021-24069, CVE-2021-24070.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24084 β€Ό

Windows Mobile Device Management Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-1727 β€Ό

Windows Installer Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24072 β€Ό

Microsoft SharePoint Server Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-1730 β€Ό

Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-24085.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24103 β€Ό

Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24102.

πŸ“– Read

via "National Vulnerability Database".
22:38
β€Ό CVE-2021-24085 β€Ό

Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-1730.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24083 β€Ό

Windows Address Book Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-1722 β€Ό

Windows Fax Service Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24077.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24098 β€Ό

Windows Console Driver Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24114 β€Ό

Microsoft Teams iOS Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-1721 β€Ό

.NET Core and Visual Studio Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-1698 β€Ό

Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1732.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-1639 β€Ό

Visual Studio Code Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24100 β€Ό

Microsoft Edge for Android Information Disclosure Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24102 β€Ό

Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24103.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24070 β€Ό

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24067, CVE-2021-24068, CVE-2021-24069.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26700 β€Ό

Visual Studio Code npm-script Extension Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24075 β€Ό

Windows Network File System Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24111 β€Ό

.NET Framework Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-1724 β€Ό

Microsoft Dynamics Business Central Cross-site Scripting Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26701 β€Ό

.NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24112.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24112 β€Ό

.NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26701.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24080 β€Ό

Windows Trust Verification API Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-24113 β€Ό

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

πŸ“– Read

via "National Vulnerability Database".
26 February 2021
?
03:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23975 β€Ό

The developer page about:memory has a Measure function for exploring what object types the browser has allocated and their sizes. When this function was invoked we incorrectly called the sizeof function, instead of using the API method that checks for invalid pointers. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23954 β€Ό

Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18942 β€Ό

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18943 β€Ό

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23959 β€Ό

An XSS bug in internal error pages could have led to various spoofing attacks, including other error pages and the address bar. Note: This issue only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 85.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-21724 β€Ό

A ZTE product has a memory leak vulnerability. Due to the product's improper handling of memory release in certain scenarios, a local attacker with device permissions repeatedly attenuated the optical signal to cause memory leak and abnormal service. This affects: ZXR10 8900E, all versions up to V3.03.20R2B30P1.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23970 β€Ό

Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-21328 β€Ό

Vapor is a web framework for Swift. In Vapor before version 4.40.1, there is a DoS attack against anyone who Bootstraps a metrics backend for their Vapor app. The following is the attack vector: 1. send unlimited requests against a vapor instance with different paths. this will create unlimited counters and timers, which will eventually drain the system. 2. downstream services might suffer from this attack as well by being spammed with error paths. This has been patched in 4.40.1. The `DefaultResponder` will rewrite any undefined route paths for to `vapor_route_undefined` to avoid unlimited counters.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23972 β€Ό

One phishing tactic on the web is to provide a link with HTTP Auth. For example 'https://www.phishingtarget.com@evil.com'. To mitigate this type of attack, Firefox will display a warning dialog; however, this warning dialog would not have been displayed if evil.com used a redirect that was cached by the browser. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23953 β€Ό

If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23977 β€Ό

Firefox for Android suffered from a time-of-check-time-of-use vulnerability that allowed a malicious application to read sensitive data from application directories. Note: This issue is only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18947 β€Ό

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18945 β€Ό

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2020-24455 β€Ό

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-21330 β€Ό

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the `aiohttp.web_middlewares.normalize_path_middleware` middleware. This security problem has been fixed in 3.7.4. Upgrade your dependency using pip as follows "pip install aiohttp >= 3.7.4". If upgrading is not an option for you, a workaround can be to avoid using `aiohttp.web_middlewares.normalize_path_middleware` in your applications.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18944 β€Ό

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23956 β€Ό

An ambiguous file picker design could have confused users who intended to select and upload a single file into uploading a whole directory. This was addressed by adding a new prompt. This vulnerability affects Firefox < 85.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23963 β€Ό

When sharing geolocation during an active WebRTC share, Firefox could have reset the webRTC sharing state in the user interface, leading to loss of control over the currently granted permission. This vulnerability affects Firefox < 85.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2021-23974 β€Ό

The DOMParser API did not properly process '<noscript>' elements for escaping. This could be used as an mXSS vector to bypass an HTML Sanitizer. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
03:38
β€Ό CVE-2019-18946 β€Ό

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.

πŸ“– Read

via "National Vulnerability Database".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Ransomware Attacks Exploded in Q4 2020 ❌

Researchers said they saw a seven-times increase in ransomware activity in the fourth quarter of 2020, across various families – from Ryuk to Egregor.

πŸ“– Read

via "Threat Post".
10:44
❌ Protecting Sensitive Cardholder Data in Today’s Hyper-Connected World ❌

Retailers that lacked significant digital presence pre-COVID are now reaching new audiences through e-commerce sites that are accessible anytime, from anywhere, on any device.

πŸ“– Read

via "Threat Post".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-26200 β€Ό

A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.

πŸ“– Read

via "National Vulnerability Database".
?
13:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware Gangs Partner Up in Double-Punch Security Threat ❌

From TrickBot to Ryuk, more malware cybercriminal groups are putting their heads together when attacking businesses.

πŸ“– Read

via "Threat Post".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26903 β€Ό

LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text'].

πŸ“– Read

via "National Vulnerability Database".
14:38
β€Ό CVE-2020-28646 β€Ό

ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present.

πŸ“– Read

via "National Vulnerability Database".
14:38
β€Ό CVE-2019-11684 β€Ό

Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 < v3.71.0034 and v3.81 < 3.81.0050; DIVAR IP 5000 3.80 < 3.80.0039; BVMS all versions using VRM.

πŸ“– Read

via "National Vulnerability Database".
14:38
β€Ό CVE-2021-23965 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 84. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85.

πŸ“– Read

via "National Vulnerability Database".
14:38
β€Ό CVE-2020-24686 β€Ό

The vulnerabilities can be exploited to cause the web visualization component of the PLC to stop and not respond, leading to genuine users losing remote visibility of the PLC state. If a user attempts to login to the PLC while this vulnerability is exploited, the PLC will show an error state and refuse connections to Automation Builder. The execution of the PLC application is not affected by this vulnerability. This issue affects ABB AC500 V2 products with onboard Ethernet.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2020-28199 β€Ό

best it Amazon Pay Plugin before 9.4.2 for Shopware exposes Sensitive Information to an Unauthorized Actor.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-23978 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-22661 β€Ό

Changing the password on the module webpage does not require the user to type in the current password first. Thus, the password could be changed by a user or external process without knowledge of the current password on the ICX35-HWC-A and ICX35-HWC-E (Versions 1.9.62 and prior).

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-23979 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 85. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-26904 β€Ό

LMA ISIDA Retriever 5.2 allows SQL Injection.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-23964 β€Ό

Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.

πŸ“– Read

via "National Vulnerability Database".
14:39
β€Ό CVE-2021-3010 β€Ό

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized.

πŸ“– Read

via "National Vulnerability Database".
14:41
⚠ S3 Ep21: Cryptomining clampdown, the 100-ton man, and ScamClub ads [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
14:53
πŸ” Friday Five 2/26 πŸ”

Hackers targeting the US electric grid, M1 chip compatibile malware, and a new attack framework for inferring keystrokes - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Yeezy Fans Face Sneaker-Bot Armies for Boost β€˜Sun’ Release Β  ❌

Sneaker bots ready to scoop up the new Yeezy Boost 700 β€œSun” shoes to resell at a huge markup. Β 

πŸ“– Read

via "Threat Post".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Turn Struggling Software Projects Into Trojan Horses πŸ•΄

While access to compromised systems has become an increasingly common service, some cybercriminals are going straight to the source: buying code bases and then updating the application with malicious code.

πŸ“– Read

via "Dark Reading".
15:35
πŸ•΄ Securing Super Bowl LV πŸ•΄

A peek at open XDR technology, and defense that held up better than the Kansas City Chiefs.

πŸ“– Read

via "Dark Reading".
15:44
🦿 How stalkerware can threaten your safety and privacy, and how to avoid it 🦿

With a stalkerware app on your phone, another person can spy on your activities and view your personal information, Kaspersky says.

πŸ“– Read

via "Tech Republic".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Business travelers are still at home due to employee worries, the slow vaccine rollout and the patchwork of COVID-19 rules 🦿

Gartner research finds that only 11% of companies have resumed travel or plan to within the next six months.

πŸ“– Read

via "Tech Republic".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21297 β€Ό

Node-Red is a low-code programming for event-driven applications built using nodejs. Node-RED 1.2.7 and earlier contains a Prototype Pollution vulnerability in the admin API. A badly formed request can modify the prototype of the default JavaScript Object with the potential to affect the default behaviour of the Node-RED runtime. The vulnerability is patched in the 1.2.8 release. A workaround is to ensure only authorized users are able to access the editor url.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-23345 β€Ό

All versions of package github.com/thecodingmachine/gotenberg are vulnerable to Server-side Request Forgery (SSRF) via the /convert/html endpoint when the src attribute of an HTML element refers to an internal system file, such as <iframe src='file:///etc/passwd'>.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-21273 β€Ό

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, requests to user provided domains were not restricted to external IP addresses when calculating the key validity for third-party invite events and sending push notifications. This could cause Synapse to make requests to internal infrastructure. The type of request was not controlled by the user, although limited modification of request bodies was possible. For the most thorough protection server administrators should remove the deprecated `federation_ip_range_blacklist` from their settings after upgrading to Synapse v1.25.0 which will result in Synapse using the improved default IP address restrictions. See the new `ip_range_blacklist` and `ip_range_whitelist` settings if more specific control is necessary.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-21298 β€Ό

Node-Red is a low-code programming for event-driven applications built using nodejs. Node-RED 1.2.7 and earlier has a vulnerability which allows arbitrary path traversal via the Projects API. If the Projects feature is enabled, a user with `projects.read` permission is able to access any file via the Projects API. The issue has been patched in Node-RED 1.2.8. The vulnerability applies only to the Projects feature which is not enabled by default in Node-RED. The primary workaround is not give untrusted users read access to the Node-RED editor.

πŸ“– Read

via "National Vulnerability Database".
16:39
β€Ό CVE-2021-21274 β€Ό

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, a malicious homeserver could redirect requests to their .well-known file to a large file. This can lead to a denial of service attack where homeservers will consume significantly more resources when requesting the .well-known file of a malicious homeserver. This affects any server which accepts federation requests from untrusted servers. Issue is resolved in version 1.25.0. As a workaround the `federation_domain_whitelist` setting can be used to restrict the homeservers communicated with over federation.

πŸ“– Read

via "National Vulnerability Database".
?
17:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Edge Pro Tip: Fasten Your Seatbelts πŸ•΄

An unprecedented 2020 has shaken up security leaders' usual list of must-have technologies for 2021. Where do they plan to spend next?

πŸ“– Read

via "Dark Reading".
17:14
❌ Lazarus Targets Defense Companies with ThreatNeedle Malware ❌

A spear-phishing campaigned linked to a North Korean APT uses β€œNukeSped” malware in cyberespionage attacks against defense companies.

πŸ“– Read

via "Threat Post".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Nerd' Humor πŸ•΄

Some jokes never get old.

πŸ“– Read

via "Dark Reading".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSA Releases Guidance on Zero-Trust Architecture πŸ•΄

A new document provides guidance for businesses planning to implement a zero-trust system management strategy.

πŸ“– Read

via "Dark Reading".
18:39
β€Ό CVE-2021-21308 β€Ό

PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2

πŸ“– Read

via "National Vulnerability Database".
18:39
β€Ό CVE-2021-21302 β€Ό

PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2

πŸ“– Read

via "National Vulnerability Database".
18:44
🦿 How will cybersecurity change with a new U.S. president? Pros identify the biggest needs 🦿

Every new presidential administration brings change, one way or another. Learn what President Joseph Biden is facing on the cybersecurity front, along with some tips for government and businesses.

πŸ“– Read

via "Tech Republic".
18:44
❌ Stalkerware Volumes Remain Concerningly High, Despite Bans ❌

COVID-19 impacted volumes for the year, but the U.S. moved into third place on the list of countries most infected by stalkerware.

πŸ“– Read

via "Threat Post".
?
19:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Amazon Dismisses Claims Alexa β€˜Skills’ Can Bypass Security Vetting Process ❌

Researchers found a number of privacy and security issues in Amazon's Alexa skill vetting process, which could lead to attackers stealing data or launching phishing attacks.

πŸ“– Read

via "Threat Post".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 The hidden business costs of working remotely 🦿

The benefits of working remotely are numerous, but studies are finding there are significant hidden costs that need to be factored in.

πŸ“– Read

via "Tech Republic".
?
20:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-0402 β€Ό

In jpeg, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05433311.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26561 β€Ό

Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0367 β€Ό

In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALPS05379085.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26562 β€Ό

Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-27799 β€Ό

ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.19.1 has a stack-based buffer overflow that is reachable from the C API through an application that includes the Zint Barcode Generator library code.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0401 β€Ό

In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05418265.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0403 β€Ό

In netdiag, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05475124.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0404 β€Ό

In mobile_log_d, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05457039.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26564 β€Ό

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0366 β€Ό

In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALPS05379093.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26560 β€Ό

Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26567 β€Ό

Use of unmaintained third party components vulnerability in faad in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote authenticated users to execute arbitrary code via a crafted file path.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0406 β€Ό

In cameraisp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05471418.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2020-27223 β€Ό

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of ΓƒΒ’Γ’β€šΒ¬Γ…β€œqualityΓƒΒ’Γ’β€šΒ¬? (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-0405 β€Ό

In performance driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05466547.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26563 β€Ό

Improper access control vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows local users to obtain sensitive information via a crafted kernel module.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-21309 β€Ό

Redis is an open-source, in-memory database that persists on disk. In affected versions of Redis an integer overflow bug in 32-bit Redis version 4.0 or newer could be exploited to corrupt the heap and potentially result with remote code execution. Redis 4.0 or newer uses a configurable limit for the maximum supported bulk input size. By default, it is 512MB which is a safe value for all platforms. If the limit is significantly increased, receiving a large request from a client may trigger several integer overflow scenarios, which would result with buffer overflow and heap corruption. We believe this could in certain conditions be exploited for remote code execution. By default, authenticated Redis users have access to all configuration parameters and can therefore use the Ò€&oelig;CONFIG SET proto-max-bulk-lenҀ� to change the safe default, making the system vulnerable. **This problem only affects 32-bit Redis (on a 32-bit system, or as a 32-bit executable running on a 64-bit system).** The problem is fixed in version 6.2, and the fix is back ported to 6.0.11 and 5.0.11. Make sure you use one of these versions if you are running 32-bit Redis. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent clients from directly executing `CONFIG SET`: Using Redis 6.0 or newer, ACL configuration can be used to block the command. Using older versions, the `rename-command` configuration directive can be used to rename the command to a random string unknown to users, rendering it inaccessible. Please note that this workaround may have an additional impact on users or operational systems that expect `CONFIG SET` to behave in certain ways.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26565 β€Ό

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.

πŸ“– Read

via "National Vulnerability Database".
20:39
β€Ό CVE-2021-26566 β€Ό

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect traffic.

πŸ“– Read

via "National Vulnerability Database".
27 February 2021
?
03:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-25021 β€Ό

An issue was discovered in Scytl sVote 2.1. Due to the implementation of the database manager, an attacker can access the OrientDB by providing admin as the admin password. A different password cannot be set because of the implementation in code.

πŸ“– Read

via "National Vulnerability Database".
03:39
β€Ό CVE-2021-25283 β€Ό

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.

πŸ“– Read

via "National Vulnerability Database".
03:39
β€Ό CVE-2021-3148 β€Ό

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

πŸ“– Read

via "National Vulnerability Database".
03:39
β€Ό CVE-2019-25022 β€Ό

An issue was discovered in Scytl sVote 2.1. An attacker can inject code that gets executed by creating an election-event and injecting a payload over an event alias, because the application calls Runtime.getRuntime().exec() without validation.

πŸ“– Read

via "National Vulnerability Database".
03:39
β€Ό CVE-2020-28243 β€Ό

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2019-25023 β€Ό

An issue was discovered in Scytl sVote 2.1. Because the IP address from an X-Forwarded-For header (which can be manipulated client-side) is used for the internal application logs, an attacker can inject wrong IP addresses into these logs.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2020-35662 β€Ό

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2019-25020 β€Ό

An issue was discovered in Scytl sVote 2.1. Because the sdm-ws-rest API does not require authentication, an attacker can retrieve the administrative configuration by sending a POST request to the /sdm-ws-rest/preconfiguration URI.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-3151 β€Ό

i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-25282 β€Ό

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-3197 β€Ό

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-25281 β€Ό

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-3144 β€Ό

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2020-28972 β€Ό

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.

πŸ“– Read

via "National Vulnerability Database".
03:40
β€Ό CVE-2021-25284 β€Ό

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.

πŸ“– Read

via "National Vulnerability Database".
1 March 2021
?
03:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27225 β€Ό

In Dataiku DSS before 8.0.6, insufficient access control in the Jupyter notebooks integration allows users (who have coding permissions) to read and overwrite notebooks in projects that they are not authorized to access.

πŸ“– Read

via "National Vulnerability Database".
?
10:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25329 β€Ό

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

πŸ“– Read

via "National Vulnerability Database".
10:42
β€Ό CVE-2021-25122 β€Ό

When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.

πŸ“– Read

via "National Vulnerability Database".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Criminals Job Hunt on the Dark Web πŸ•΄

How's your 'Probiv'? How about customer service? Here's how Dark Web forums connect cybercriminals looking for talent with those looking for work -- and which skills are hot right now.

πŸ“– Read

via "Dark Reading".
12:08
πŸ•΄ Building a Next-Generation SOC Starts With Holistic Operations πŸ•΄

The proper template for a modernized SOC team is one that operates seamlessly across domains with a singular, end-to-end view.

πŸ“– Read

via "Dark Reading".
12:14
⚠ Naked Security Live – Beware copyright scams ⚠

Here's the latest Naked Security Live talk - watch now!

πŸ“– Read

via "Naked Security".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Firewall Vendor Patches Critical Auth Bypass Flaw ❌

Cybersecurity firm Genua fixes a critical flaw in its GenuGate High Resistance Firewall, allowing attackers to log in as root users.

πŸ“– Read

via "Threat Post".
13:28
πŸ›  American Fuzzy Lop plus plus 3.10c πŸ› 

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

πŸ“– Read

via "Packet Storm Security".
13:28
πŸ›  Faraday 3.14.2 πŸ› 

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

πŸ“– Read

via "Packet Storm Security".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ MSP Provider Builds Red Team as Attackers Target Industry πŸ•΄

NinjaRMM, which provides tools for managed service providers, aims to create a red team capability following years of attacks against MSPs.

πŸ“– Read

via "Dark Reading".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25829 β€Ό

An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server.

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2021-25833 β€Ό

A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer.

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2021-25831 β€Ό

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer.

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2020-7929 β€Ό

A user authorized to perform database queries may trigger denial of service by issuing specially crafted query contain a type of regex. This issue affects: MongoDB Inc. MongoDB Server v3.6 versions prior to 3.6.21 and MongoDB Server v4.0 versions prior to 4.0.20.

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2021-25832 β€Ό

A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer.

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2020-9479 β€Ό

When loading a UDF, a specially crafted zip file could allow files to be placed outside of the UDF deployment directory. This issue affected Apache AsterixDB unreleased builds between commits 580b81aa5e8888b8e1b0620521a1c9680e54df73 and 28c0ee84f1387ab5d0659e9e822f4e3923ddc22d. Note: this CVE may be REJECTed as the issue did not affect any released versions of Apache AsterixDB

πŸ“– Read

via "National Vulnerability Database".
14:43
β€Ό CVE-2021-25830 β€Ό

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer.

πŸ“– Read

via "National Vulnerability Database".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2018-25004 β€Ό

A user authorized to performing a specific type of query may trigger a denial of service by issuing a generic explain command on a find query. This issue affects: MongoDB Inc. MongoDB Server v4.0 versions prior to 4.0.6; MongoDB Server v3.6 versions prior to 3.6.11.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-22114 β€Ό

Addresses partial fix in CVE-2018-1263. Spring-integration-zip, versions prior to 1.0.4, exposes an arbitrary file write vulnerability, that can be achieved using a specially crafted zip archive (affects other archives as well, bzip2, tar, xz, war, cpio, 7z), that holds path traversal filenames. So when the filename gets concatenated to the target extraction directory, the final path ends up outside of the target folder.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2021-25914 β€Ό

Prototype pollution vulnerability in 'object-collider' versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
16:43
β€Ό CVE-2020-36240 β€Ό

The ResourceDownloadRewriteRule class in Crowd before version 4.0.4, and from version 4.1.0 before 4.1.2 allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access check.

πŸ“– Read

via "National Vulnerability Database".
?
17:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ransomware Costs Healthcare Firm $67 Million πŸ”

Restoring its IT infrastructure as quickly as possible required a significant labor expense, both internal and external.

πŸ“– Read

via "Digital Guardian".
?
17:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Passwords, Private Posts Exposed in Hack of Gab Social Network ❌

The Distributed Denial of Secrets group claim they have received more than 70 gigabytes of data exfiltrated from social media platform Gab.

πŸ“– Read

via "Threat Post".
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Jailbreak Tool Works on Most iPhones πŸ•΄

The Unc0ver team has released a tool that works on iOS 11 and later, and exploits a vulnerability that was recently under attack.

πŸ“– Read

via "Dark Reading".
18:39
πŸ•΄ Universal Health Services Suffered $67 Million Loss Due to Ransomware Attack πŸ•΄

Earnings report points to diversion of care during incident for financial loss.

πŸ“– Read

via "Dark Reading".
?
22:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27886 β€Ό

rakibtg Docker Dashboard before 2021-02-28 allows command injection in backend/utilities/terminal.js via shell metacharacters in the command parameter of an API request. NOTE: this is NOT a Docker, Inc. product.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8145 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8119 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8046 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8146 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8159 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8109 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2021-27884 β€Ό

Weak JSON Web Token (JWT) signing secret generation in YMFE YApi through 1.9.2 allows recreation of other users' JWT tokens. This occurs because Math.random in Node.js is used.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8142 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8151 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8114 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8049 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:49
β€Ό CVE-2016-8117 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8048 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8124 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8158 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8160 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8138 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8122 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:50
β€Ό CVE-2016-8125 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:53
β€Ό CVE-2016-8111 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
22:56
β€Ό CVE-2016-8040 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
2 March 2021
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27904 β€Ό

An issue was discovered in app/Model/SharingGroupServer.php in MISP 2.4.139. In the implementation of Sharing Groups, the "all org" flag sometimes provided view access to unintended actors.

πŸ“– Read

via "National Vulnerability Database".
08:44
β€Ό CVE-2020-1936 β€Ό

A cross-site scripting issue was found in Apache Ambari Views. This was addressed in Apache Ambari 2.7.4.

πŸ“– Read

via "National Vulnerability Database".
08:44
β€Ό CVE-2021-27901 β€Ό

An issue was discovered on LG mobile devices with Android OS 11 software. They mishandle fingerprint recognition because local high beam mode (LHBM) does not function properly during bright illumination. The LG ID is LVE-SMP-210001 (March 2021).

πŸ“– Read

via "National Vulnerability Database".
?
12:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Name That Edge Toon: In Hot Water πŸ•΄

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

πŸ“– Read

via "Dark Reading".
12:10
πŸ•΄ Why Cloud Security Risks Have Shifted to Identities and Entitlements πŸ•΄

Traditional security tools focus on the network perimeter, leaving user and service accounts vulnerable to hackers.

πŸ“– Read

via "Dark Reading".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-25902 β€Ό

Blackboard Collaborate Ultra 20.02 is affected by a cross-site scripting (XSS) vulnerability. The XSS payload will execute on the class room, which leads to stealing cookies from users who join the class.

πŸ“– Read

via "National Vulnerability Database".
12:47
🦿 Linux: How to quickly check to see if your server is under a DoS attack from a single IP address 🦿

Jack Wallen shows you an easy way to determine if your Linux server is under a DDoS attack and how to quickly stop it.

πŸ“– Read

via "Tech Republic".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Zeek 4.0.0 πŸ› 

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
14:04
πŸ›  Suricata IDPE 6.0.2 πŸ› 

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

πŸ“– Read

via "Packet Storm Security".
14:19
❌ Compromised Website Images Camouflage ObliqueRAT Malware ❌

Emails spreading the ObliqueRAT malware now make use of steganography, disguising their payloads on compromised websites.

πŸ“– Read

via "Threat Post".
14:19
❌ Ryuk Ransomware: Now with Worming Self-Propagation ❌

The Ryuk scourge has a new trick in its arsenal: Self-replication via SMB shares and port scanning.

πŸ“– Read

via "Threat Post".
?
14:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21514 β€Ό

Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior contain a path traversal vulnerability. A remote user with admin privileges could potentially exploit this vulnerability to view arbitrary files on the target system by sending a specially crafted URL request.

πŸ“– Read

via "National Vulnerability Database".
14:44
β€Ό CVE-2021-21513 β€Ό

Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft Windows installations with Distributed Web Server (DWS) enabled configuration contains an authentication bypass vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain admin access on the affected system.

πŸ“– Read

via "National Vulnerability Database".
14:47
🦿 Infrastructure modernization remains the biggest use case for enterprise open source 🦿

A new Red Hat report also finds that app development and digital transformation are important to users and that security perceptions have improved.

πŸ“– Read

via "Tech Republic".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Ways Health Centers Can Stop the Spread of Cyberattacks πŸ•΄

Health centers must shift the perception of cyberattacks from potential risk to real threat in order to take the first step toward a safer, healthier security posture.

πŸ“– Read

via "Dark Reading".
15:19
❌ Jailbreak Tool Works on iPhones Up to iOS 14.3 ❌

The UnC0ver team took advantage of an iOS flaw patched in January in its latest tool allowing developers and other enthusiasts to hack into their own devices.

πŸ“– Read

via "Threat Post".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why it's time to stop setting SELinux to Permissive or Disabled 🦿

Too many people shrug off SELinux on their data center systems. Jack Wallen says it's time to stop giving into that siren song so your operating systems are weakened.

πŸ“– Read

via "Tech Republic".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4726 β€Ό

The IBM Application Performance Monitoring UI (IBM Cloud APM 8.1.4) allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 187975.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2020-4725 β€Ό

IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead another user. IBM X-Force ID: 187974.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2021-3384 β€Ό

A vulnerability in Stormshield Network Security could allow an attacker to trigger a protection related to ARP/NDP tables management, which would temporarily prevent the system to contact new hosts via IPv4 or IPv6. This affects versions 2.0.0 to 2.7.7, 2.8.0 to 2.16.0, 3.0.0 to 3.7.16, 3.8.0 to 3.11.4, and 4.0.0 to 4.1.5. Fixed in versions 2.7.8, 3.7.17, 3.11.5, and 4.2.0.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2020-23518 β€Ό

Cross Site Scripting (XSS) vulnerability in UltimateKode Neo Billing - Accounting, Invoicing And CRM Software up to version 3.5 which allows remote attackers to inject arbitrary web script or HTML.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2021-25330 β€Ό

Calling of non-existent provider in MobileWips application prior to SMR Feb-2021 Release 1 allows unauthorized actions including denial of service attack by hijacking the provider.

πŸ“– Read

via "National Vulnerability Database".
16:44
β€Ό CVE-2020-4719 β€Ό

The IBM Cloud APM 8.1.4 server will issue a DNS request to resolve any hostname specified in the Cloud Event Management Webhook URL configuration definition. This could enable an authenticated user with admin authorization to create DNS query strings that are not hostnames. IBM X-Force ID: 187861.

πŸ“– Read

via "National Vulnerability Database".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Partners With Insurers to Create Risk Protection Program πŸ•΄

Google Cloud, Allianz, and Munich Re teamed up to build a program that aims to reduce risk and potentially cut costs for customers.

πŸ“– Read

via "Dark Reading".
?
17:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Thycotic and Centrify to Merge In $1.4B Deal πŸ•΄

TPG Capital will combine privileged access management providers into one company.

πŸ“– Read

via "Dark Reading".
17:47
🦿 Should you pay up when hit by ransomware? There are several things to consider first 🦿

Whether paying ransom for data held hostage makes sense depends on many variables. Experts define the variables and why they're important.

πŸ“– Read

via "Tech Republic".
17:47
🦿 Android 11: How to enable enhanced randomize MAC addresses 🦿

Android 11 allows users to enable the Wi-Fi-Enhanced MAC randomization. Jack Wallen shows you how.

πŸ“– Read

via "Tech Republic".
?
18:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Fixes Exchange Server Zero-Days Exploited in Active Attacks πŸ•΄

Microsoft fixes multiple Exchange Server vulnerabilities being weaponized in attacks from a group it believes operates out of China.

πŸ“– Read

via "Dark Reading".
18:44
β€Ό CVE-2021-22294 β€Ό

A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system service resources.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2021-22187 β€Ό

An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE before 12.6.7. A potential resource exhaustion issue that allowed running or pending jobs to continue even after project was deleted.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2021-27885 β€Ό

usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2021-21255 β€Ό

GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI version 9.5.3, it was possible to switch entities with IDOR from a logged in user. This is fixed in version 9.5.4.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2021-22296 β€Ό

A component of the HarmonyOS 2.0 has a DoS vulnerability. Local attackers may exploit this vulnerability to mount a file system to the target device, causing DoS of the file system.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2020-28657 β€Ό

In bPanel 2.0, the administrative ajax endpoints (aka ajax/aj_*.php) are accessible without authentication and allow SQL injections, which could lead to platform compromise.

πŸ“– Read

via "National Vulnerability Database".
18:44
β€Ό CVE-2021-21258 β€Ό

GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI from version 9.5.0 and before version 9.5.4, there is a cross-site scripting injection vulnerability when using ajax/kanban.php. This is fixed in version 9.5.4.

πŸ“– Read

via "National Vulnerability Database".
18:49
❌ Post-Cyberattack, Universal Health Services Faces $67M in Losses ❌

The Fortune-500 hospital network owner is facing steep costs in damages after a cyberattack impacted patient care and billing in September and October.

πŸ“– Read

via "Threat Post".
?
20:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'ObliqueRAT' Now Hides Behind Images on Compromised Websites πŸ•΄

'Transparent Tribe' has switched its tactics for distributing the remote access Trojan, researchers found.

πŸ“– Read

via "Dark Reading".
20:10
πŸ•΄ Microsoft Ignite Brings Security & Compliance Updates πŸ•΄

Microsoft announces support for data loss prevention in Google Chrome, co-authoring of protected files, and more at Ignite 2021.

πŸ“– Read

via "Dark Reading".
?
20:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-12527 β€Ό

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to interact with devices in the account he should not have access to.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-12530 β€Ό

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-12529 β€Ό

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2 There is a SSRF in the LDAP access check, allowing an attacker to scan for open ports.

πŸ“– Read

via "National Vulnerability Database".
20:44
β€Ό CVE-2020-12528 β€Ό

An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. Improper use of access validation allows a logged in user to kill web2go sessions in the account he should not have access to.

πŸ“– Read

via "National Vulnerability Database".
?
21:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Policy Group Calls for Public-Private Cyber-Defense Program πŸ•΄

The proposed National Cyber Response Network would link federal agencies, companies, and local governments, allowing collaboration during a cyberattack.

πŸ“– Read

via "Dark Reading".
?
22:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26858 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-27065, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-27065 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26854 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26412 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-27078 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26857 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
22:44
β€Ό CVE-2021-26855 β€Ό

Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.

πŸ“– Read

via "National Vulnerability Database".
3 March 2021
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25315 β€Ό

A Incorrect Implementation of Authentication Algorithm vulnerability in of SUSE SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-27921 β€Ό

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-27922 β€Ό

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-27923 β€Ό

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-2138 β€Ό

Vulnerability in the Oracle Cloud Infrastructure Data Science Notebook Sessions. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the Oracle Cloud Infrastructure Data Science Notebook Sessions executes to compromise Oracle Cloud Infrastructure Data Science Notebook Sessions. Successful attacks of this vulnerability can resultin unauthorized update, insert or delete access to some of Oracle Cloud Infrastructure Data Science Notebook Sessions accessible data as well as unauthorized read access to a subset of Oracle Cloud Infrastructure Data Science Notebook Sessions accessible data. All affected customers were notified of CVE-2021-2138 by Oracle. CVSS 3.1 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

πŸ“– Read

via "National Vulnerability Database".
08:45
β€Ό CVE-2021-23347 β€Ό

The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0 and before 1.8.6 are vulnerable to Cross-site Scripting (XSS) the SSO provider connected to Argo CD would have to send back a malicious error message containing JavaScript to the user.

πŸ“– Read

via "National Vulnerability Database".
?
09:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ I see you: your home-working photos reveal more than you think! ⚠

Beware of sensitive data lurking in the background of your video calls and social pictures.

πŸ“– Read

via "Naked Security".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Exchange Zero-Day Attackers Spy on U.S. Targets ❌

Full dumps of email boxes, lateral movement and backdoors characterize sophisticated attacks by a Chinese APT - while more incidents spread like wildfire.

πŸ“– Read

via "Threat Post".
12:59
πŸ›  OpenSSH 8.5p1 πŸ› 

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

πŸ“– Read

via "Packet Storm Security".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27215 β€Ό

An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x through 9.6.x before 9.6 p7, and 10.x before 10.1 p4. The Web Interfaces (Admin, Userweb, Sidechannel) can use different methods to perform the authentication of a user. A specific authentication method during login does not check the provided data (when a certain manipulation occurs) and returns OK for any authentication request. This allows an attacker to login to the admin panel as a user of his choice, e.g., the root user (with highest privileges) or even a non-existing user.

πŸ“– Read

via "National Vulnerability Database".
14:45
β€Ό CVE-2020-15937 β€Ό

An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard.

πŸ“– Read

via "National Vulnerability Database".
14:45
β€Ό CVE-2021-25252 β€Ό

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.

πŸ“– Read

via "National Vulnerability Database".
14:45
β€Ό CVE-2021-3419 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:45
β€Ό CVE-2021-26813 β€Ό

markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expression denial of service vulnerability. If an attacker provides a malicious string, it can make markdown2 processing difficult or delayed for an extended period of time.

πŸ“– Read

via "National Vulnerability Database".
14:45
β€Ό CVE-2020-35296 β€Ό

ThinkAdmin v6 has default administrator credentials, which allows attackers to gain unrestricted administratior dashboard access.

πŸ“– Read

via "National Vulnerability Database".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How SolarWinds Busted Up Our Assumptions About Code Signing πŸ•΄

With so much automation in code writing process, results are rarely double-checked, which opens the door to vulnerabilities and downright danger.

πŸ“– Read

via "Dark Reading".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Scams: How to protect yourself when job hunting 🦿

Scammers will always find a new way to get money. Job searchers can be vulnerable, too.

πŸ“– Read

via "Tech Republic".
16:21
❌ RTM Cybergang Adds New Quoter Ransomware to Crime Spree ❌

The Russian-speaking RTM threat group is targeting organizations in an ongoing campaign that leverages a well-known banking trojan, brand new ransomware strain and extortion tactics.

πŸ“– Read

via "Threat Post".
16:21
❌ Malicious Code Bombs Target Amazon, Lyft, Slack, Zillow ❌

Attackers have weaponized code dependency confusion to target internal apps at tech giants.

πŸ“– Read

via "Threat Post".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-13554 β€Ό

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22877 β€Ό

A missing user check in Nextcloud prior to 20.0.6 inadvertently populates a user's own credentials for other users external storage configuration when not already configured yet.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22666 β€Ό

Fatek FvDesigner Version 1.5.76 and prior is vulnerable to a stack-based buffer overflow while project files are being processed, allowing an attacker to craft a special project file that may permit arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22662 β€Ό

A use after free issue has been identified in Fatek FvDesigner Version 1.5.76 and prior in the way the application processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2020-8296 β€Ό

Nextcloud Server prior to 20.0.0 stores passwords in a recoverable format even when external storage is not configured.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22670 β€Ό

An uninitialized pointer may be exploited in Fatek FvDesigner Version 1.5.76 and prior while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-21979 β€Ό

In Bitnami Containers, all Laravel container versions prior to: 6.20.0-debian-10-r107 for Laravel 6, 7.30.1-debian-10-r108 for Laravel 7 and 8.5.11-debian-10-r0 for Laravel 8, the file /tmp/app/.env is generated at the time that the docker image bitnami/laravel was built, and the value of APP_KEY is fixed under certain conditions. This value is crucial for the security of the application and must be randomly generated per Laravel installation. If your application's encryption key is in the hands of a malicious party, that party could craft cookie values using the encryption key and exploit vulnerabilities inherent to PHP object serialization / unserialization, such as calling arbitrary class methods within your application.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2020-14372 β€Ό

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-21978 β€Ό

VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-20076 β€Ό

Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were found to contain a vulnerability that could allow an authenticated, unprivileged user to perform Remote Code Execution (RCE) on the Tenable.sc server via Hypertext Preprocessor unserialization.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22683 β€Ό

Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-27927 β€Ό

In Zabbix before 4.0.28rc1, 5.x before 5.0.8rc1, 5.1.x and 5.2.x before 5.2.4rc1, and 5.3.x and 5.4.x before 5.4.0alpha1, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22883 β€Ό

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2020-28591 β€Ό

An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2020-29047 β€Ό

The wp-hotel-booking plugin through 1.10.2 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the thimpress_hotel_booking_1 cookie in load in includes/class-wphb-sessions.php.

πŸ“– Read

via "National Vulnerability Database".
16:45
β€Ό CVE-2021-22188 β€Ό

An issue has been discovered in GitLab affecting all versions starting with 13.0. Confidential issue titles in Gitlab were readable by an unauthorised user via branch logs.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2021-20441 β€Ό

IBM Security Verify Bridge uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196617.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-27749 β€Ό

A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-25647 β€Ό

A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:46
β€Ό CVE-2020-27779 β€Ό

A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:51
❌ Home-Office Photos: A Ripe Cyberattack Vector ❌

Threat actors can use personal information gleaned from images to craft targeted scams, putting personal and corporate data at risk.

πŸ“– Read

via "Threat Post".
16:57
πŸ” Exchange Zero Day Vulnerabilities Should be Patched ASAP πŸ”

Microsoft said Tuesday that attackers operating out of China have been exploiting four zero days in Microsoft Exchange to steal email and that administrators should patch systems immediately.

πŸ“– Read

via "Digital Guardian".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Patches Actively-Exploited Flaw in Chrome Browser ❌

A flaw (CVE-2021-21166) in the Audio component of Google Chrome is fixed in a new update being pushed out to Windows, Mac and Linux users.

πŸ“– Read

via "Threat Post".
18:25
❌ Malaysia Air Downplays Frequent-Flyer Program Data Breach ❌

A third-party IT provider exposed valuable airline data that experts say could be a goldmine for cybercriminals.Β 

πŸ“– Read

via "Threat Post".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27935 β€Ό

An issue was discovered in AdGuard before 0.105.2. An attacker able to get the user's cookie is able to bruteforce their password offline, because the hash of the password is stored in the cookie.

πŸ“– Read

via "National Vulnerability Database".
18:45
β€Ό CVE-2021-27839 β€Ό

A CSV injection vulnerability found in Online Invoicing System (OIS) 4.3 and below can be exploited by users to perform malicious actions such as redirecting admins to unknown or harmful websites, or disclosing other clients' details that the user did not have access to.

πŸ“– Read

via "National Vulnerability Database".
18:45
β€Ό CVE-2021-21313 β€Ό

GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package. In GLPI before verison 9.5.4, there is a vulnerability in the /ajax/common.tabs.php endpoint, indeed, at least two parameters _target and id are not properly sanitized. Here are two payloads (due to two different exploitations depending on which parameter you act) to exploit the vulnerability:/ajax/common.tabs.php?_target=javascript:alert(document.cookie)&_itemtype=DisplayPreference&_glpi_tab=DisplayPreference$2&id=258&displaytype=Ticket (Payload triggered if you click on the button). /ajax/common.tabs.php?_target=/front/ticket.form.php&_itemtype=Ticket&_glpi_tab=Ticket$1&id=(){};(function%20(){alert(document.cookie);})();function%20a&#.

πŸ“– Read

via "National Vulnerability Database".
18:45
β€Ό CVE-2021-21312 β€Ό

GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package. In GLPI before verison 9.5.4, there is a vulnerability within the document upload function (Home > Management > Documents > Add, or /front/document.form.php endpoint), indeed one of the form field: "Web Link" is not properly sanitized and a malicious user (who has document upload rights) can use it to deliver JavaScript payload. For example if you use the following payload: " accesskey="x" onclick="alert(1)" x=", the content will be saved within the database without any control. And then once you return to the summary documents page, by clicking on the "Web Link" of the newly created file it will create a new empty tab, but on the initial tab the pop-up "1" will appear.

πŸ“– Read

via "National Vulnerability Database".
18:45
β€Ό CVE-2021-27931 β€Ό

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:45
β€Ό CVE-2021-21314 β€Ό

GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package. In GLPI before verison 9.5.4, there is an XSS vulnerability involving a logged in user while updating a ticket.

πŸ“– Read

via "National Vulnerability Database".
18:50
❌ Unpatched Bug in WiFi Mouse App Opens PCs to Attack ❌

Wireless mouse-utility lacks proper authentication and opens Windows systems to attack.

πŸ“– Read

via "Threat Post".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISA to Federal Agencies: Immediately Patch or 'Disconnect' Microsoft Exchange Servers πŸ•΄

The US Department of Homeland Security agency's new emergency directive comes in the wake of major zero-day attacks on email servers revealed by Microsoft this week.

πŸ“– Read

via "Dark Reading".
?
19:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How (NOT?!) to jailbreak your iPhone ⚠

We're sticking to our "patch early, peath often" mantra, although in this case it means you can't jailbreak.

πŸ“– Read

via "Naked Security".
?
20:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Okta to Buy Rival Auth0 πŸ•΄

The deal, valued at $6.5 billion, will bring together competitors in the identity management space.

πŸ“– Read

via "Dark Reading".
?
20:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Intel: Paid Research Caught More Than 90% of Our Vulnerabilities πŸ•΄

Internal research and external bug-bounty programs combined to discover the vast majority of reported security issues in the company's software.

πŸ“– Read

via "Dark Reading".
20:41
πŸ•΄ More Details Emerge on the Microsoft Exchange Server Attacks πŸ•΄

The attacks seem more widespread than initially reported, researchers say, and a look at why the Microsoft Exchange Server zero-days patched this week are so dangerous.

πŸ“– Read

via "Dark Reading".
20:45
β€Ό CVE-2021-27940 β€Ό

resources/public/js/orchestrator.js in openark orchestrator before 3.2.4 allows XSS via the orchestrator-msg parameter.

πŸ“– Read

via "National Vulnerability Database".
?
22:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21331 β€Ό

The Java client for the Datadog API before version 1.0.0-beta.9 has a local information disclosure of sensitive information downloaded via the API using the API Client. The Datadog API is executed on a unix-like system with multiple users. The API is used to download a file containing sensitive information. This sensitive information is exposed locally to other users. This vulnerability exists in the API Client for version 1 and 2. The method `prepareDownloadFilecreates` creates a temporary file with the permissions bits of `-rw-r--r--` on unix-like systems. On unix-like systems, the system temporary directory is shared between users. As such, the contents of the file downloaded via the `downloadFileFromResponse` method will be visible to all other users on the local system. Analysis of the finding determined that the affected code was unused, meaning that the exploitation likelihood is low. The unused code has been removed, effectively mitigating this issue. This issue has been patched in version 1.0.0-beta.9. As a workaround one may specify `java.io.tmpdir` when starting the JVM with the flag `-Djava.io.tmpdir`, specifying a path to a directory with `drw-------` permissions owned by `dd-agent`.

πŸ“– Read

via "National Vulnerability Database".
22:45
⚠ Another Chrome zero-day exploit – so get that update done! ⚠

It's dΓ©jΓ  vu all over again! New month, new Chrome zero-day bug being exploited in the wild.

πŸ“– Read

via "Naked Security".
4 March 2021
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Using TikTok? Check out these six security tips ⚠

Practical advice on how to maximize your security and privacy on TikTok.

πŸ“– Read

via "Naked Security".
08:46
β€Ό CVE-2019-18629 β€Ό

Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow an attacker to execute an unwanted binary during a exploited clone install. This requires creating a clone file and signing that file with a compromised private key.

πŸ“– Read

via "National Vulnerability Database".
08:46
β€Ό CVE-2019-18628 β€Ό

Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow a user with administrative privileges to turn off data encryption on the device, thus leaving it open to potential cryptographic information disclosure.

πŸ“– Read

via "National Vulnerability Database".
?
11:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How banks and banking customers can protect themselves against financial crimes 🦿

Account takeovers and online banking fraud are two types of attacks on the rise against financial institutions and their customers, says Feedzai.

πŸ“– Read

via "Tech Republic".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why We Need More Blue Team Voices at the Table πŸ•΄

The red team draws attention, but the blue team has the expertise to keep networks secure day in and day out.

πŸ“– Read

via "Dark Reading".
?
12:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-24914 β€Ό

A PHP object injection bug in profile.php in qcubed (all versions including 3.1.1) unserializes the untrusted data of the POST-variable "strProfileData" and allows an unauthenticated attacker to execute code via a crafted POST request.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2020-24912 β€Ό

A reflected cross-site scripting (XSS) vulnerability in qcubed (all versions including 3.1.1) in profile.php via the stQuery-parameter allows unauthenticated attackers to steal sessions of authenticated users.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2020-24913 β€Ό

A SQL injection vulnerability in qcubed (all versions including 3.1.1) in profile.php via the strQuery parameter allows an unauthenticated attacker to access the database by injecting SQL code via a crafted POST request.

πŸ“– Read

via "National Vulnerability Database".
12:46
β€Ό CVE-2020-24036 β€Ό

PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.

πŸ“– Read

via "National Vulnerability Database".
12:49
🦿 Report: Quality, not quantity, is the hallmark of the latest waves of phishing attacks 🦿

Cybercriminals have changed tactics since COVID-19, with surgically precise social engineering attacks targeting business apps replacing batch-and-blast phishing.

πŸ“– Read

via "Tech Republic".
13:00
πŸ›  SQLMAP - Automatic SQL Injection Tool 1.5.3 πŸ› 

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

πŸ“– Read

via "Packet Storm Security".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ COVID-19 Vaccine Spear-Phishing Attacks Jump 26 Percent ❌

Cybercriminals are using the COVID-19 vaccine to steal Microsoft credentials, infect systems with malware and bilk victims out of hundreds of dollars.

πŸ“– Read

via "Threat Post".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Qualys Is the Latest Victim of Accellion Data Breach πŸ•΄

Security vendor confirms attackers exploited a previously disclosed vulnerability in the enterprise firewall technology to breach its network.

πŸ“– Read

via "Dark Reading".
14:21
❌ CISA Orders Federal Agencies to Patch Exchange Servers ❌

Espionage attacks exploiting the just-patched remote code-execution security bugs in Microsoft Exchange servers are quickly spreading.

πŸ“– Read

via "Threat Post".
?
14:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Social Security Scam Spoofs Government Badges πŸ•΄

Criminals text or email photos of fake government identification badges to trick people into sending money.

πŸ“– Read

via "Dark Reading".
14:46
β€Ό CVE-2020-35327 β€Ό

SQL injection vulnerability was discovered in Courier Management System 1.0, which can be exploited via the ref_no (POST) parameter to admin_class.php

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2021-22189 β€Ό

Starting with version 13.7 the Gitlab CE/EE editions were affected by a security issue related to the validation of the certificates for the Fortinet OTP that could result in authentication issues.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-35328 β€Ό

Courier Management System 1.0 - 'First Name' Stored XSS

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2021-22183 β€Ό

An issue has been discovered in GitLab affecting all versions starting with 11.8. GitLab was vulnerable to a stored XSS in the epics page, which could be exploited with user interactions.

πŸ“– Read

via "National Vulnerability Database".
14:46
β€Ό CVE-2020-35329 β€Ό

Courier Management System 1.0 1.0 is affected by SQL Injection via 'MULTIPART street '.

πŸ“– Read

via "National Vulnerability Database".
14:51
❌ National Surveillance Camera Rollout Roils Privacy Activists ❌

TALON, a network of smart, connected security cameras developed by the Atlanta-based startup and installed by law enforcement around the country, raises surveillance-related privacy concerns.

πŸ“– Read

via "Threat Post".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Secure Laptops & the Enterprise of the Future πŸ•΄

The enterprise of the future will depend upon organizations' ability to extend the company firewall to everywhere people are working.

πŸ“– Read

via "Dark Reading".
15:16
⚠ S3 Ep22: Cryptographic escapes and social media scams [Podcast] ⚠

Lastest episode - listen now. (And tell your friends!)

πŸ“– Read

via "Naked Security".
?
17:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New AI System Could Deter IP Theft πŸ”

A new artificial intelligence system developed by Dartmouth students can create fake documents to fool hackers and curb IP theft.

πŸ“– Read

via "Digital Guardian".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to work with Vault Secrets Engines 🦿

Jack Wallen shows you how to create both local and AWS secrets engines with Hashicorp's Vault.

πŸ“– Read

via "Tech Republic".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cyberattackers Target Top Russian Cybercrime Forums ❌

Elite Russian forums for cybercriminals have been hacked in a string of breaches, leaving hackers edgy and worried about law enforcement. Β 

πŸ“– Read

via "Threat Post".
?
19:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft, FireEye Unmask More Malware Linked to SolarWinds Attackers ❌

Researchers with Microsoft and FireEye found three new malware families, which they said are used by the threat group behind the SolarWinds attack.

πŸ“– Read

via "Threat Post".
?
19:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, FireEye Uncover More Malware Used in the SolarWinds Campaign πŸ•΄

Newly discovered tools were designed for late-stage use after the attackers had already established a relatively firm presence on a breached network, vendors say.

πŸ“– Read

via "Dark Reading".
?
20:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Healthcare Still Seeing High Level of Attacker Activity πŸ•΄

Interest in vaccines is driving all sorts of activity, reports say, from vaccine-specific phishing to growing bot traffic on healthcare sites.

πŸ“– Read

via "Dark Reading".
?
20:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Business Apps Spoofed in 45% of Impersonation Attacks πŸ•΄

Business-related applications like those from Microsoft, Zoom, and DocuSign are most often impersonated in brand phishing attacks.

πŸ“– Read

via "Dark Reading".
20:46
β€Ό CVE-2021-25331 β€Ό

Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to balance information over the lockscreen in specific condition.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25338 β€Ό

Improper memory access control in RKP in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows an attacker, given a compromised kernel, to write certain part of RKP EL2 memory region.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25332 β€Ό

Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to contacts information over the lockscreen in specific condition.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25348 β€Ό

Improper permission grant check in Samsung Internet prior to version 13.0.1.60 allows access to files in internal storage without authorized STORAGE permission.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25342 β€Ό

Calling of non-existent provider in SMP sdk prior to version 3.0.9 allows unauthorized actions including denial of service attack by hijacking the provider.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25345 β€Ό

Graphic format mismatch while converting video format in hwcomposer prior to SMR Mar-2021 Release 1 results in kernel panic due to unsupported format.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25339 β€Ό

Improper address validation in HArx in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows an attacker, given a compromised kernel, to corrupt EL2 memory.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-25341 β€Ό

Calling of non-existent provider in S Assistant prior to version 6.5.01.22 allows unauthorized actions including denial of service attack by hijacking the provider.

πŸ“– Read

via "National Vulnerability Database".
20:46
β€Ό CVE-2021-26988 β€Ό

Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P8 and 9.8 are susceptible to a vulnerability which could allow unauthorized tenant users to discover information related to converting a 7-Mode directory to Cluster-mode such as Storage Virtual Machine (SVM) names, volume names, directory paths and Job IDs.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25340 β€Ό

Improper access control vulnerability in Samsung keyboard version prior to SMR Feb-2021 Release 1 allows physically proximate attackers to change in arbitrary settings during Initialization State.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-3404 β€Ό

In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-26293 β€Ό

An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25337 β€Ό

Improper access control in clipboard service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to read or write certain local files.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25335 β€Ό

Improper lockscreen status check in cocktailbar service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows unauthenticated users to access hidden notification contents over the lockscreen in specific condition.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25334 β€Ό

Improper input check in wallpaper service in Samsung mobile devices prior to SMR Feb-2021 Release 1 allows untrusted application to cause permanent denial of service.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25344 β€Ό

Missing permission check in knox_custom service prior to SMR Mar-2021 Release 1 allows attackers to gain access to device's serial number without permission.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25347 β€Ό

Hijacking vulnerability in Samsung Email application version prior to SMR Feb-2021 Release 1 allows attackers to intercept when the provider is executed.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-3403 β€Ό

In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-25346 β€Ό

A possible arbitrary memory overwrite vulnerabilities in quram library version prior to SMR Jan-2021 Release 1 allow arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
20:47
β€Ό CVE-2021-26989 β€Ό

Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P9 and 9.8 are susceptible to a vulnerability which could allow a remote authenticated attacker to cause a Denial of Service (DoS) on clustered Data ONTAP configured for SMB access.

πŸ“– Read

via "National Vulnerability Database".
?
22:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-18630 β€Ό

On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200, portions of the drive containing executable code were not encrypted thus leaving it open to potential cryptographic information disclosure.

πŸ“– Read

via "National Vulnerability Database".
22:46
β€Ό CVE-2021-27314 β€Ό

SQL injection in admin.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via username parameter at login page.

πŸ“– Read

via "National Vulnerability Database".
5 March 2021
?
03:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36255 β€Ό

An issue was discovered in IdentityModel (aka ScottBrady.IdentityModel) before 1.3.0. The Branca implementation allows an attacker to modify and forge authentication tokens.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27964 β€Ό

SonLogger before 6.4.1 is affected by Unauthenticated Arbitrary File Upload. An attacker can send a POST request to /Config/SaveUploadedHotspotLogoFile without any authentication or session header. There is no check for the file extension or content of the uploaded file.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27965 β€Ό

The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2019-18351 β€Ό

An issue was discovered in channels/chan_sip.c in Sangoma Asterisk through 13.29.1, through 16.6.1, and through 17.0.0; and Certified Asterisk through 13.21-cert4. A SIP request can be sent to Asterisk that can change a SIP peer's IP address. A REGISTER does not need to occur, and calls can be hijacked as a result. The only thing that needs to be known is the peer's name; authentication details such as passwords do not need to be known. This vulnerability is only exploitable when the nat option is set to the default, or auto_force_rport.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2021-27963 β€Ό

SonLogger before 6.4.1 is affected by user creation with any user permissions profile (e.g., SuperAdmin). An anonymous user can send a POST request to /User/saveUser without any authentication or session header.

πŸ“– Read

via "National Vulnerability Database".
03:47
β€Ό CVE-2020-5148 β€Ό

SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall access controls.

πŸ“– Read

via "National Vulnerability Database".
?
08:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-29658 β€Ό

Zoho ManageEngine Application Control Plus before 100523 has an insecure SSL configuration setting for Nginx, leading to Privilege Escalation.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28034 β€Ό

An issue was discovered in the stack_dst crate before 0.6.1 for Rust. Because of the push_inner behavior, a double free can occur upon a val.clone() panic.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28031 β€Ό

An issue was discovered in the scratchpad crate before 1.3.1 for Rust. The move_elements function can have a double-free upon a panic in a user-provided f function.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28032 β€Ό

An issue was discovered in the nano_arena crate before 0.5.2 for Rust. There is an aliasing violation in split_at because two mutable references can exist for the same element, if Borrow<Idx> behaves in certain ways. This can have a resultant out-of-bounds write or use-after-free.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28030 β€Ό

An issue was discovered in the truetype crate before 0.30.1 for Rust. Attackers can read the contents of uninitialized memory locations via a user-provided Read operation within Tape::take_bytes.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2019-25025 β€Ό

The activerecord-session_store (aka Active Record Session Store) component through 1.1.3 for Ruby on Rails does not use a constant-time approach when delivering information about whether a guessed session ID is valid. Consequently, remote attackers can leverage timing discrepancies to achieve a correct guess in a relatively short amount of time. This is a related issue to CVE-2019-16782.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-20663 β€Ό

Cross-site scripting vulnerability in in Role authority setting screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28036 β€Ό

An issue was discovered in the quinn crate before 0.7.0 for Rust. It may have invalid memory access for certain versions of the standard library because it relies on a direct cast of std::net::SocketAddrV4 and std::net::SocketAddrV6 data structures.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28029 β€Ό

An issue was discovered in the toodee crate before 0.3.0 for Rust. The row-insertion feature allows attackers to read the contents of uninitialized memory locations.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28028 β€Ό

An issue was discovered in the toodee crate before 0.3.0 for Rust. Row insertion can cause a double free upon an iterator panic.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28033 β€Ό

An issue was discovered in the byte_struct crate before 0.6.1 for Rust. There can be a drop of uninitialized memory if a certain deserialization method panics.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28035 β€Ό

An issue was discovered in the stack_dst crate before 0.6.1 for Rust. Because of the push_inner behavior, a drop of uninitialized memory can occur upon a val.clone() panic.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28037 β€Ό

An issue was discovered in the internment crate before 0.4.2 for Rust. There is a data race that can cause memory corruption because of the unconditional implementation of Sync for Intern<T>.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-25313 β€Ό

A Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rancher allows remote attackers to execute JavaScript via malicious links. This issue affects: SUSE Rancher Rancher versions prior to 2.5.6.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-20664 β€Ό

Cross-site scripting vulnerability in in Asset registration screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-20665 β€Ό

Cross-site scripting vulnerability in in Add asset screen of Contents field of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
08:47
β€Ό CVE-2021-28027 β€Ό

An issue was discovered in the bam crate before 0.1.3 for Rust. There is an integer underflow and out-of-bounds write during the loading of a bgzip block.

πŸ“– Read

via "National Vulnerability Database".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27907 β€Ό

Apache Superset up to and including 0.38.0 allowed the creation of a Markdown component on a Dashboard page for describing chart's related information. Abusing this functionality, a malicious user could inject javascript code executing unwanted action in the context of the user's browser. The javascript code will be automatically executed (Stored XSS) when a legitimate user surfs on the dashboard page. The vulnerability is exploitable creating a Ò€&oelig;divҀ� section and embedding in it a Ò€&oelig;svgҀ� element with javascript code.

πŸ“– Read

via "National Vulnerability Database".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 NIST Cybersecurity Framework: A cheat sheet for professionals 🦿

The US National Institute of Standards and Technology's framework defines federal policy, but it can be used by private enterprises, too. Here's what you need to know.

πŸ“– Read

via "Tech Republic".
?
13:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ D-Link, IoT Devices Under Attack By Tor-Based Gafgyt Variant ❌

A new variant of the Gafgyt botnet - that's actively targeting vulnerable D-Link and Internet of Things devices - is the first variant of the malware to rely on Tor communications, researchers say.

πŸ“– Read

via "Threat Post".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 3/3 πŸ”

Zero day exploits, browser extension economics, and the scourge of robocalls - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Using TikTok? Check out these six security tips ⚠

Practical advice on how to maximize your security and privacy on TikTok.

πŸ“– Read

via "Naked Security".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26960 β€Ό

A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2020-29134 β€Ό

TOTVS Fluig Luke platform allows directory traversal via a base64 encoded file=../ to a volume/stream/ URI. This affects: Fluig Lake 1.7.0-210217 Fluig Lake 1.7.0-210112 Fluig Lake 1.7.0-201215 Fluig Lake 1.7.0-201124 Fluig Lake 1.7.0-200915

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2021-26962 β€Ό

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to full system compromise.

πŸ“– Read

via "National Vulnerability Database".
14:47
β€Ό CVE-2021-26961 β€Ό

A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against a vulnerable system. A successful exploit would consist of an attacker persuading an authorized user to follow a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user.

πŸ“– Read

via "National Vulnerability Database".
14:52
❌ Critics Blast Google’s Aim to Replace Browser Cookie with β€˜FLoC’ ❌

EFF worries that the Google's β€˜privacy-first” vision for the future may pose new privacy risks.

πŸ“– Read

via "Threat Post".
?
15:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Encrypted Traffic Strategies πŸ•΄



πŸ“– Read

via "Dark Reading".
15:49
🦿 80% of senior IT leaders see cybersecurity protection deficits 🦿

A lack of confidence in companies' defenses is prompting 91% of organizations to boost 2021 budgets, according to a new IDG/Insight Enterprises study.

πŸ“– Read

via "Tech Republic".
?
16:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ On International Women's Day 2021, Does the 'Rule of Steve' Still Apply? Yes. πŸ•΄

On International Women's Day 2021, gender diversity has improved in cybersecurity, but there is still a long way to go.

πŸ“– Read

via "Dark Reading".
?
16:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Realistic Patch Management Tips, Post-SolarWinds πŸ•΄

Patch management and testing are different, exactly the same, and completely out of hand. Here are tips from the experts on how to wrangle patches in a time of malicious software updates.

πŸ“– Read

via "Dark Reading".
16:47
β€Ό CVE-2021-26966 β€Ό

A remote authenticated sql injection vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Multiple vulnerabilities in the API of AirWave could allow an authenticated remote attacker to conduct SQL injection attacks against the AirWave instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-27099 β€Ό

In SPIRE before versions 0.8.5, 0.9.4, 0.10.2, 0.11.3 and 0.12.1, the "aws_iid" Node Attestor improperly normalizes the path provided through the agent ID templating feature, which may allow the issuance of an arbitrary SPIFFE ID within the same trust domain, if the attacker controls the value of an EC2 tag prior to attestation, and the attestor is configured for agent ID templating where the tag value is the last element in the path. This issue has been fixed in SPIRE versions 0.11.3 and 0.12.1

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-27098 β€Ό

In SPIRE 0.8.1 through 0.8.4 and before versions 0.9.4, 0.10.2, 0.11.3 and 0.12.1, specially crafted requests to the FetchX509SVID RPC of SPIRE ServerÒ€ℒs Legacy Node API can result in the possible issuance of an X.509 certificate with a URI SAN for a SPIFFE ID that the agent is not authorized to distribute. Proper controls are in place to require that the caller presents a valid agent certificate that is already authorized to issue at least one SPIFFE ID, and the requested SPIFFE ID belongs to the same trust domain, prior to being able to trigger this vulnerability. This issue has been fixed in SPIRE versions 0.8.5, 0.9.4, 0.10.2, 0.11.3 and 0.12.1.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26964 β€Ό

A remote authentication restriction bypass vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an authenticated remote attacker to improperly access and modify devices and management user details. A successful exploit would consist of an attacker using a lower privileged account to change management user or device details. This could allow the attacker to escalate privileges and/or change network details that they should not have access to.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26969 β€Ό

A remote authenticated authenticated xml external entity (xxe) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Due to improper restrictions on XML entities a vulnerability exists in the web-based management interface of AirWave. A successful exploit could allow an authenticated attacker to retrieve files from the local system or cause the application to consume system resources, resulting in a denial of service condition.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-28040 β€Ό

An issue was discovered in OSSEC 3.6.0. An uncontrolled recursion vulnerability in os_xml.c occurs when a large number of opening and closing XML tags is used. Because recursion is used in _ReadElem without restriction, an attacker can trigger a segmentation fault once unmapped memory is reached.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-21725 β€Ό

A ZTE product has an information leak vulnerability. An attacker with higher authority can go beyond their authority to access files in other directories by performing specific operations, resulting in information leak. This affects: ZXHN H196Q V9.1.0C2.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26971 β€Ό

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26970 β€Ό

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2020-28050 β€Ό

Zoho ManageEngine Desktop Central before build 10.0.647 allows a single authentication secret from multiple agents to communicate with the server.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26963 β€Ό

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to full system compromise.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26965 β€Ό

A remote authenticated sql injection vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Multiple vulnerabilities in the API of AirWave could allow an authenticated remote attacker to conduct SQL injection attacks against the AirWave instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2020-35594 β€Ό

Zoho ManageEngine ADManager Plus before 7066 allows XSS.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26968 β€Ό

A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the web-based management interface of AirWave could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victimÒ€ℒs browser in the context of the affected interface.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-26967 β€Ό

A remote reflected cross-site scripting (xss) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the web-based management interface of AirWave could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of certain components of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victimÒ€ℒs browser in the context of the AirWave management interface.

πŸ“– Read

via "National Vulnerability Database".
16:47
β€Ό CVE-2021-28039 β€Ό

An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONFIG_XEN_UNPOPULATED_ALLOC but not CONFIG_XEN_BALLOON_MEMORY_HOTPLUG.

πŸ“– Read

via "National Vulnerability Database".
16:48
β€Ό CVE-2020-28502 β€Ό

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

πŸ“– Read

via "National Vulnerability Database".
16:48
β€Ό CVE-2020-29032 β€Ό

Upload of Code Without Integrity Check vulnerability in firmware archive of Secomea GateManager allows authenticated attacker to execute malicious code on server. This issue affects: Secomea GateManager all versions prior to 9.4.621054022

πŸ“– Read

via "National Vulnerability Database".
16:48
β€Ό CVE-2021-28038 β€Ό

An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931.

πŸ“– Read

via "National Vulnerability Database".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Massive Supply-Chain Cyberattack Breaches Several Airlines ❌

The cyberattack on SITA, a nearly ubiquitous airline service provider, has compromised frequent-flyer data across many carriers.

πŸ“– Read

via "Threat Post".
?
17:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Ways Social Engineers Crack Into Human Beings πŸ•΄

These common human traits are the basic ingredients in the con-man's recipe for trickery.

πŸ“– Read

via "Dark Reading".
17:52
❌ WordPress Injection Anchors Widespread Malware Campaign ❌

Website admins should patch all plugins, WordPress itself and back-end servers as soon as possible.

πŸ“– Read

via "Threat Post".
17:52
❌ U.S. DoD Weapons Programs Lack β€˜Key’ Cybersecurity Measures ❌

The lack of cybersecurity requirements in weapons contracts from the Department of Defense opens the door for dangerous cyberattacks.

πŸ“– Read

via "Threat Post".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Adopted an 'Aggressive' Strategy for Sharing SolarWinds Attack Intel πŸ•΄

Rob Lefferts, corporate vice president for Microsoft 365 Security in Security and Compliance, explains the company's approach to keeping its customers and the industry apprised and updated on its findings from the now-infamous attack.

πŸ“– Read

via "Dark Reading".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Exchange Server Exploits Hit Retail, Government, Education πŸ•΄

Mandiant researchers identify a range of victims affected in attacks targeting newly reported Microsoft Exchange Server vulnerabilities.

πŸ“– Read

via "Dark Reading".
18:47
β€Ό CVE-2021-27254 β€Ό

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-27256 β€Ό

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-27257 β€Ό

This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-26705 β€Ό

An issue was discovered in SquareBox CatDV Server through 9.2. An attacker can invoke sensitive RMI methods such as getConnections without authentication, the results of which can be used to generate valid authentication tokens. These tokens can then be used to invoke administrative tasks within the application, such as disclosing password hashes.

πŸ“– Read

via "National Vulnerability Database".
18:47
β€Ό CVE-2021-27255 β€Ό

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360.

πŸ“– Read

via "National Vulnerability Database".
?
22:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27581 β€Ό

The Blog module in Kentico CMS 5.5 R2 build 5.5.3996 allows SQL injection via the tagname parameter.

πŸ“– Read

via "National Vulnerability Database".
6 March 2021
?
03:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26814 β€Ό

Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service script.

πŸ“– Read

via "National Vulnerability Database".
7 March 2021
?
08:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28466 β€Ό

This affects all versions of package github.com/nats-io/nats-server/server. Untrusted accounts are able to crash the server using configs that represent a service export/import cycles. Disclaimer from the maintainers: Running a NATS service which is exposed to untrusted users presents a heightened risk. Any remote execution flaw or equivalent seriousness, or denial-of-service by unauthenticated users, will lead to prompt releases by the NATS maintainers. Fixes for denial of service issues with no threat of remote execution, when limited to account holders, are likely to just be committed to the main development branch with no special attention. Those who are running such services are encouraged to build regularly from git.

πŸ“– Read

via "National Vulnerability Database".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2009-20001 β€Ό

An issue was discovered in MantisBT before 2.24.5. It associates a unique cookie string with each user. This string is not reset upon logout (i.e., the user session is still considered valid and active), allowing an attacker who somehow gained access to a user's cookie to login as them.

πŸ“– Read

via "National Vulnerability Database".
?
20:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Poison packages – β€œSupply Chain Risks” user hits Python community with 4000 fake modules ⚠

To this "researcher", even a job not worth doing was worth overdoing. Here's what you can learn from the incident...

πŸ“– Read

via "Naked Security".
8 March 2021
?
03:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23351 β€Ό

The package github.com/pires/go-proxyproto before 0.5.0 are vulnerable to Denial of Service (DoS) via the parseVersion1() function. The reader in this package is a default bufio.Reader wrapping a net.Conn. It will read from the connection until it finds a newline. Since no limits are implemented in the code, a deliberately malformed V1 header could be used to exhaust memory in a server process using this code - and create a DoS. This can be exploited by sending a stream starting with PROXY and continuing to send data (which does not contain a newline) until the target stops acknowledging. The risk here is small, because only trusted sources should be allowed to send proxy protocol headers.

πŸ“– Read

via "National Vulnerability Database".
?
10:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why adding neurodiversity to the cybersecurity world is a win-win for companies and employees 🦿

SAP and IBM have changed the hiring and onboarding process to open up more jobs to non-traditional candidates.

πŸ“– Read

via "Tech Republic".
?
12:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 DARPA taps Intel to help build the holy grail of encryption 🦿

DARPA's project could allow encrypted data to be used without ever having to decrypt it.

πŸ“– Read

via "Tech Republic".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Firefox Total Cookie Protection comes to mobile and desktop versions 🦿

Jack Wallen explains what supercookies are and how to protect your web browsing against them with Firefox's new privacy feature.

πŸ“– Read

via "Tech Republic".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fake Google reCAPTCHA Phishing Attack Swipes Office 365 Passwords ❌

A phishing attack targeting Microsoft users leverages a bogus Google reCAPTCHA system.

πŸ“– Read

via "Threat Post".
?
14:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27222 β€Ό

In the "Time in Status" app before 4.13.0 for Jira, remote authenticated attackers can cause Stored XSS.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-23967 β€Ό

Dr.Web Security Space versions 11 and 12 allow elevation of privilege for local users without administrative privileges to NT AUTHORITY\SYSTEM due to insufficient control during autoupdate.

πŸ“– Read

via "National Vulnerability Database".
14:50
β€Ό CVE-2020-27817 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA.

πŸ“– Read

via "National Vulnerability Database".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Edge Pro Tip: Proceed With Caution πŸ•΄

Security pros offer up their post-SolarWinds patch-management advice.

πŸ“– Read

via "Dark Reading".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Crypto-Miner Campaign Targets Unpatched QNAP NAS Devices ❌

Researchers warn two critical bugs impacting multiple QNAP firmware versions are under active attack.

πŸ“– Read

via "Threat Post".
18:30
❌ Newest Intel Side-Channel Attack Sniffs Out Sensitive Data ❌

A new side-channel attack takes aim at Intel's CPU ring interconnect in order to glean sensitive data.

πŸ“– Read

via "Threat Post".
?
18:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21362 β€Ό

MinIO is an open-source high performance object storage service and it is API compatible with Amazon S3 cloud storage service. In MinIO before version RELEASE.2021-03-04T00-53-13Z it is possible to bypass a readOnly policy by creating a temporary 'mc share upload' URL. Everyone is impacted who uses MinIO multi-users. This is fixed in version RELEASE.2021-03-04T00-53-13Z. As a workaround, one can disable uploads with `Content-Type: multipart/form-data` as mentioned in the S3 API RESTObjectPOST docs by using a proxy in front of MinIO.

πŸ“– Read

via "National Vulnerability Database".
18:50
β€Ό CVE-2021-21354 β€Ό

Pollbot is open source software which "frees its human masters from the toilsome task of polling for the state of things during the Firefox release process." In Pollbot before version 1.4.4 there is an open redirection vulnerability in the path of "https://pollbot.services.mozilla.com/". An attacker can redirect anyone to malicious sites. To Reproduce type in this URL: "https://pollbot.services.mozilla.com//evil.com/". Affected versions will redirect to that website when you inject a payload like "//evil.com/". This is fixed in version 1.4.4.

πŸ“– Read

via "National Vulnerability Database".
18:50
🦿 How the Microsoft Exchange hack could impact your organization 🦿

Cybercriminals are racing to exploit four zero-day bugs in Exchange before more organizations can patch them.

πŸ“– Read

via "Tech Republic".
?
19:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Security chaos engineering helps you find holes in your cyber defenses before hackers do 🦿

This approach is all about data and resilience, not deliberately sabotaging your own network, according to two cybersecurity experts.

πŸ“– Read

via "Tech Republic".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Intel, Microsoft Aim for Breakthrough in DARPA Encryption Project πŸ•΄

Together, the vendor giants aim to make "in use" encryption -- also known as "fully homomorphic encryption" -- economical and practical.

πŸ“– Read

via "Dark Reading".
?
20:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Exchange Server Attack Escalation Prompts Patching Panic πŸ•΄

US government officials weigh in on the attacks and malicious activity, which researchers believe may be the work of multiple groups.

πŸ“– Read

via "Dark Reading".
?
21:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Challenging Gender Bias This International Women's Day πŸ”

International Women's Day is a time to reflect on progress made and ask ourselves what more we as a company can do to lift women’s voices.

πŸ“– Read

via "Digital Guardian".
21:14
πŸ•΄ KnowBe4 Buys Competitor MediaPRO πŸ•΄

Known for its phishing simulation platform, KnowBe4 says deal will help it expand in privacy and compliance training market.

πŸ“– Read

via "Dark Reading".
9 March 2021
?
03:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21360 β€Ό

Products.GenericSetup is a mini-framework for expressing the configured state of a Zope Site as a set of filesystem artifacts. In Products.GenericSetup before version 2.1.1 there is an information disclosure vulnerability - anonymous visitors may view log and snapshot files generated by the Generic Setup Tool. The problem has been fixed in version 2.1.1. Depending on how you have installed Products.GenericSetup, you should change the buildout version pin to 2.1.1 and re-run the buildout, or if you used pip simply do pip install `"Products.GenericSetup>=2.1.1"`.

πŸ“– Read

via "National Vulnerability Database".
03:51
β€Ό CVE-2021-24033 β€Ό

react-dev-utils prior to v11.0.4 exposes a function, getProcessForPort, where an input argument is concatenated into a command string to be executed. This function is typically used from react-scripts (in Create React App projects), where the usage is safe. Only when this function is manually invoked with user-provided values (ie: by custom code) is there the potential for command injection. If you're consuming it from react-scripts then this issue does not affect you.

πŸ“– Read

via "National Vulnerability Database".
03:51
β€Ό CVE-2021-21361 β€Ό

The `com.bmuschko:gradle-vagrant-plugin` Gradle plugin contains an information disclosure vulnerability due to the logging of the system environment variables. When this Gradle plugin is executed in public CI/CD, this can lead to sensitive credentials being exposed to malicious actors. This is fixed in version 3.0.0.

πŸ“– Read

via "National Vulnerability Database".
?
09:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: Webshells explained in the aftermath of HAFNIUM attacks ⚠

Webshells explained, with some (safe) examples you can try at home if you want to learn more.

πŸ“– Read

via "Naked Security".
?
11:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How the SolarWinds attack may affect your organization's cybersecurity 🦿

The SolarWinds incident was a wake-up call for most of the security professionals surveyed by DomainTools.

πŸ“– Read

via "Tech Republic".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Look to Banking as a Model for Stopping Crime-as-a-Service πŸ•΄

The first step toward prevention is understanding the six most common CaaS services.

πŸ“– Read

via "Dark Reading".
?
12:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20272 β€Ό

A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-28006 β€Ό

Web Based Quiz System 1.0 is affected by cross-site scripting (XSS) in admin.php through the options parameter.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-20275 β€Ό

A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-20274 β€Ό

A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-20273 β€Ό

A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.

πŸ“– Read

via "National Vulnerability Database".
12:51
β€Ό CVE-2021-20276 β€Ό

A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
?
13:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Pushes Patches for Older Versions of Exchange Server πŸ•΄

Additional patches arrive as CISA issues an alert urging all organizations to immediately patch the Microsoft Exchange vulnerabilities.

πŸ“– Read

via "Dark Reading".
13:25
❌ Apple Plugs Severe WebKit Remote Code-Execution Hole ❌

Apple pushed out security updates for a memory-corruption bug to devices running on iOS, macOS, watchOS and for Safari.

πŸ“– Read

via "Threat Post".
?
13:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Play Harbors Malware-Laced Apps Delivering Spy Trojans ❌

A never-before-seen malware-dropper, Clast82, fetches the AlienBot and MRAT malware in a savvy Google Play campaign aimed at Android users.

πŸ“– Read

via "Threat Post".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Top 5 things to know about messaging apps 🦿

WhatsApp, Messenger and Telegram are just a few messaging app options to consider. Tom Merritt lists five things you need to know about messaging apps.

πŸ“– Read

via "Tech Republic".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Leaked Development Secrets a Major Issue for Repositories πŸ•΄

Every day, more than 5,000 private keys, database connection strings, certificates, and passwords are leaked to GitHub repositories, putting applications at risk.

πŸ“– Read

via "Dark Reading".
14:51
β€Ό CVE-2021-27585 β€Ό

When a user opens manipulated Computer Graphics Metafile (.CGM) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-27588 β€Ό

When a user opens manipulated HPGL format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-21488 β€Ό

Knowledge Management versions 7.01, 7.02, 7.30, 7.31, 7.40, 7.50 allows a remote attacker with basic privileges to deserialize user-controlled data without verification, leading to insecure deserialization which triggers the attackerÒ€ℒs code, therefore impacting Availability.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-20341 β€Ό

IBM Cloud Pak for Multicloud Management Monitoring 2.2 returns potentially sensitive information in headers which could lead to further attacks against the system. IBM X-Force ID: 194513.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-21486 β€Ό

SAP Enterprise Financial Services versions, 101, 102, 103, 104, 105, 600, 603, 604, 605, 606, 616, 617, 618, 800, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-27584 β€Ό

When a user opens manipulated PhotoShop Document (.PSD) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-21481 β€Ό

The MigrationService, which is part of SAP NetWeaver versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not perform an authorization check. This might allow an unauthorized attacker to access configuration objects, including such that grant administrative privileges. This could result in complete compromise of system confidentiality, integrity, and availability.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2020-35451 β€Ό

There is a race condition in OozieSharelibCLI in Apache Oozie before version 5.2.1 which allows a malicious attacker to replace the files in Oozie's sharelib during it's creation.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-21484 β€Ό

LDAP authentication in SAP HANA Database version 2.0 can be bypassed if the attached LDAP directory server is configured to enable unauthenticated bind.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-27587 β€Ό

When a user opens manipulated Jupiter Tessellation (.JT) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-27586 β€Ό

When a user opens manipulated Interchange File Format (.IFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-21493 β€Ό

When a user opens manipulated Graphics Interchange Format (.GIF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:51
β€Ό CVE-2021-27592 β€Ό

When a user opens manipulated Universal 3D (.U3D) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21487 β€Ό

SAP Payment Engine version 500, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-21480 β€Ό

SAP MII allows users to create dashboards and save them as JSP through the SSCE (Self Service Composition Environment). An attacker can intercept a request to the server, inject malicious JSP code in the request and forward to server. When this dashboard is opened by Users having at least SAP_XMII_Developer role, malicious content in the dashboard gets executed, leading to remote code execution in the server, which allows privilege escalation. The malicious JSP code can contain certain OS commands, through which an attacker can read sensitive files in the server, modify files or even delete contents in the server thus compromising the confidentiality, integrity and availability of the server hosting the SAP MII application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-27590 β€Ό

When a user opens manipulated Tag Image File Format (.TIFF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-27591 β€Ό

When a user opens manipulated Portable Document Format (.PDF) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-25915 β€Ό

Prototype pollution vulnerability in 'changeset' versions 0.0.1 through 0.2.5 allows an attacker to cause a denial of service and may lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
14:52
β€Ό CVE-2021-27589 β€Ό

When a user opens manipulated Scalable Vector Graphics (.SVG) format files received from untrusted sources in SAP 3D Visual Enterprise Viewer version 9, the application crashes and becomes temporarily unavailable to the user until restart of the application.

πŸ“– Read

via "National Vulnerability Database".
?
15:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ COVID-19 Contact-Tracing Apps Signal Broader Mobile App Security Concerns πŸ•΄

The rapid launch of contract-tracing apps to control COVID-19's spread opened the door to multiple security and privacy vulnerabilities.

πŸ“– Read

via "Dark Reading".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 48% of Security Pros Prohibited From Intelligence-Sharing πŸ•΄

Some do so anyway, according to new Kaspersky research.

πŸ“– Read

via "Dark Reading".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21181 β€Ό

Side-channel information leakage in autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21186 β€Ό

Insufficient policy enforcement in QR scanning in Google Chrome on iOS prior to 89.0.4389.72 allowed an attacker who convinced the user to scan a QR code to bypass navigation restrictions via a crafted QR code.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21163 β€Ό

Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21176 β€Ό

Inappropriate implementation in full screen mode in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-20253 β€Ό

A flaw was found in ansible-tower. The default installation is vulnerable to Job Isolation escape allowing an attacker to elevate the privilege from a low privileged user to the awx user from outside the isolated environment. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-20243 β€Ό

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2020-28150 β€Ό

I-Net Software Clear Reports 20.10.136 web application accepts a user-controlled input that specifies a link to an external site, and uses the user supplied data in a Redirect.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21166 β€Ό

Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21189 β€Ό

Insufficient policy enforcement in payments in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:51
β€Ό CVE-2021-21159 β€Ό

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21188 β€Ό

Use after free in Blink in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2020-8356 β€Ό

An internal product security audit of LXCO, prior to version 1.2.2, discovered that optional passwords, if specified, for the Syslog and SMTP forwarders are written to an internal LXCO log file in clear text. Affected logs are captured in the First Failure Data Capture (FFDC) service log. The FFDC service log is only generated when requested by a privileged LXCO user and it is only accessible to the privileged LXCO user that requested the file.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-20263 β€Ό

A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21165 β€Ό

Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21162 β€Ό

Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21174 β€Ό

Inappropriate implementation in Referrer in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21187 β€Ό

Insufficient data validation in URL formatting in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21177 β€Ό

Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21175 β€Ό

Inappropriate implementation in Site isolation in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
16:52
β€Ό CVE-2021-21190 β€Ό

Uninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
?
17:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dark Reading 'Name That Toon' Winner: Gather 'Round the Campfire πŸ•΄

And the winner of Dark Reading's February cartoon caption contest is ...

πŸ“– Read

via "Dark Reading".
?
17:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Linux Foundation Debuts Sigstore Project for Software Signing πŸ•΄

Sigstore aims to improve the open source software supply chain by simplifying the process of cryptographic software signing.

πŸ“– Read

via "Dark Reading".
17:56
❌ Adobe Critical Code-Execution Flaws Plague Windows Users ❌

The critical flaws exist in Adobe Framemaker, Connect and the Creative Cloud desktop application for Windows.

πŸ“– Read

via "Threat Post".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-27225 β€Ό

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-28952 β€Ό

An issue was discovered on Athom Homey and Homey Pro devices before 5.0.0. ZigBee hub devices should generate a unique Standard Network Key that is then exchanged with all enrolled devices so that all inter-device communication is encrypted. However, the cited Athom products use another widely known key that is designed for testing purposes: "01030507090b0d0f00020406080a0c0d" (the decimal equivalent of 1 3 5 7 9 11 13 15 0 2 4 6 8 10 12 13), which is human generated and static across all issued devices.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-35522 β€Ό

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-20246 β€Ό

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2020-35524 β€Ό

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-21300 β€Ό

Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS, HFS+ or APFS (i.e. the default file systems on Windows and macOS). Note that clean/smudge filters have to be configured for that. Git for Windows configures Git LFS by default, and is therefore vulnerable. The problem has been patched in the versions published on Tuesday, March 9th, 2021. As a workaound, if symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. Likewise, if no clean/smudge filters such as Git LFS are configured globally (i.e. _before_ cloning), the attack is foiled. As always, it is best to avoid cloning repositories from untrusted sources. The earliest impacted version is 2.14.2. The fix versions are: 2.30.1, 2.29.3, 2.28.1, 2.27.1, 2.26.3, 2.25.5, 2.24.4, 2.23.4, 2.22.5, 2.21.4, 2.20.5, 2.19.6, 2.18.5, 2.17.62.17.6.

πŸ“– Read

via "National Vulnerability Database".
18:51
β€Ό CVE-2021-23353 β€Ό

This affects the package jspdf before 2.3.1. ReDoS is possible via the addImage function.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-35523 β€Ό

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-20255 β€Ό

A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-20245 β€Ό

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-21295 β€Ό

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: `HTTP2MultiplexCodec` or `Http2FrameCodec` is used, `Http2StreamFrameToHttpObjectCodec` is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom `ChannelInboundHandler` that is put in the `ChannelPipeline` behind `Http2StreamFrameToHttpObjectCodec`.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-3411 β€Ό

A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-23352 β€Ό

This affects the package madge before 4.0.1. It is possible to specify a custom Graphviz path via the graphVizPath option parameter which when the .image(), .svg() or .dot() functions are called, is executed by the childprocess.exec function.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2020-35521 β€Ό

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:52
β€Ό CVE-2021-20244 β€Ό

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patch Tuesday Fixes 82 CVEs, Internet Explorer Zero-Day πŸ•΄

The monthly rollout follows last week's emergency Microsoft Exchange Server patch covering seven CVEs, four of which are under attack.

πŸ“– Read

via "Dark Reading".
19:26
❌ Microsoft Patch Tuesday Updates Fix 14 Critical Bugs ❌

Microsoft's regularly scheduled March Patch Tuesday updates address 89 CVEs overall.

πŸ“– Read

via "Threat Post".
19:26
❌ Dark Web Markets for Stolen Data See Banner Sales ❌

Despite an explosion in the sheer amount of stolen data available on the Dark Web, the value of personal information is holding steady, according to the 2021 Dark Web price index from Privacy Affairs. That leaves these thriving dirty data dealers in a familiar predicament β€” they need to lock down their growing businesses for […]

πŸ“– Read

via "Threat Post".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to enable Android's Password Checkup feature 🦿

Google has released a new password checker for Android. Find out how to enable and use this security feature on your Android device.

πŸ“– Read

via "Tech Republic".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23273 β€Ό

The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a stored Cross Site Scripting (XSS) attack on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions 11.1.0 and below, TIBCO Spotfire Desktop: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, and TIBCO Spotfire Server: versions 10.3.11 and below, versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3, versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0.

πŸ“– Read

via "National Vulnerability Database".
20:51
β€Ό CVE-2021-28115 β€Ό

The OUGC Feedback plugin before 1.8.23 for MyBB allows XSS via the comment field of feedback during an edit operation.

πŸ“– Read

via "National Vulnerability Database".
20:51
β€Ό CVE-2021-28116 β€Ό

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

πŸ“– Read

via "National Vulnerability Database".
20:56
❌ Apple’s Device Location-Tracking System Could Expose User Identities ❌

Researchers have identified two vulnerabilities in the company’s crowd-sourced Offline Finding technology that could jeopardize its promise of privacy.

πŸ“– Read

via "Threat Post".
?
22:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28119 β€Ό

Twinkle Tray (aka twinkle-tray) through 1.13.3 allows remote command execution. A remote attacker may send a crafted IPC message to the exposed vulnerable ipcRenderer IPC interface, which invokes the dangerous openExternal API.

πŸ“– Read

via "National Vulnerability Database".
10 March 2021
?
03:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3310 β€Ό

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local files).

πŸ“– Read

via "National Vulnerability Database".
03:52
β€Ό CVE-2020-29238 β€Ό

An integer buffer overflow in the Nginx webserver of ExpressVPN Router version 1 allows remote attackers to obtain sensitive information when the server running as reverse proxy via specially crafted request.

πŸ“– Read

via "National Vulnerability Database".
?
10:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: Webshells explained in the aftermath of HAFNIUM attacks ⚠

Webshells explained, with some (safe) examples you can try at home if you want to learn more.

πŸ“– Read

via "Naked Security".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How your remote employees may be sharing sensitive data 🦿

A majority of employees said they share sensitive information through messaging and collaboration tools, says Veritas.

πŸ“– Read

via "Tech Republic".
11:57
❌ Breach Exposes Verkada Security Camera Footage at Tesla, Cloudflare ❌

Surveillance footage from companies such as Tesla as well as hospitals, prisons, police departments and schools was accessed in the hack.

πŸ“– Read

via "Threat Post".
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Call Recorder iPhone App Flaw Uncovered πŸ•΄

Researcher finds thousands of recorded calls easily accessible to others.

πŸ“– Read

via "Dark Reading".
12:21
πŸ•΄ Digitally Transforming Trusted Transactions Through Biometrics, ML & AI πŸ•΄



πŸ“– Read

via "Dark Reading".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28007 β€Ό

Web Based Quiz System 1.0 is affected by cross-site scripting (XSS) in register.php through the name parameter.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2020-23722 β€Ό

An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2020-23721 β€Ό

An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2020-24791 β€Ό

FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2020-28705 β€Ό

FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.

πŸ“– Read

via "National Vulnerability Database".
12:53
β€Ό CVE-2021-3224 β€Ό

A stored cross-site scripting (XSS) vulnerability in cszcms 1.2.9 exists in /admin/pages/new via the content parameter.

πŸ“– Read

via "National Vulnerability Database".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How organizations can combat the security risks of working remotely 🦿

Less than half of employees feel their organization's cybersecurity has strengthened since the start of COVID-19, says Lynx Software.

πŸ“– Read

via "Tech Republic".
13:57
❌ Nim-Based Malware Loader Spreads Via Spear-Phishing Emails ❌

Spear-phishing emails are spreading the NimzaLoader malware loader, which some say may be used to download Cobalt Strike.

πŸ“– Read

via "Threat Post".
?
14:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Protect Vulnerable Seniors From Cybercrime πŸ•΄

According to the FBI, people over the age of 60 lose more money to cybercrime than any other age group. The good news: Safety is only three main tips away.

πŸ“– Read

via "Dark Reading".
14:53
β€Ό CVE-2021-0395 β€Ό

In StopServicesAndLogViolations of reboot.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-170315126

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-5016 β€Ό

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system. When application security is disabled and JAX-RPC applications are present, an attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary xml files on the system. This does not occur if Application security is enabled. IBM X-Force ID: 193556.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0377 β€Ό

In DeltaPerformer::Write of delta_performer.cc, there is a possible use of untrusted input due to improper input validation. This could lead to a local bypass of defense in depth protections with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160800689

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-35752 β€Ό

Baby Care System 1.0 is affected by a cross-site scripting (XSS) vulnerability in the Edit Page tab through the Post title parameter.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-20265 β€Ό

A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0368 β€Ό

In oggpack_look of bitwise.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-169829774

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-1919 β€Ό

Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0393 β€Ό

In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-1916 β€Ό

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0375 β€Ό

In onPackageModified of VoiceInteractionManagerService.java, there is a possible change of default applications due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-167261484

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0396 β€Ό

In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-21491 β€Ό

SAP Netweaver Application Server Java (Applications based on WebDynpro Java) versions 7.00, 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allow an attacker to redirect users to a malicious site due to Reverse Tabnabbing vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-1918 β€Ό

In-memory file operations (ie: using fopen on a data URI) did not properly restrict negative seeking, allowing for the reading of memory prior to the in-memory buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0.

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0374 β€Ό

In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-169572641

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0371 β€Ό

In nci_proc_rf_management_ntf of nci_hrcv.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-164440989

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0392 β€Ό

In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0394 β€Ό

In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0378 β€Ό

In getNbits of pvmp3_getbits.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154076193

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2021-0398 β€Ό

In bindServiceLocked of ActiveServices.java, there is a possible foreground service launch due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-173516292

πŸ“– Read

via "National Vulnerability Database".
14:53
β€Ό CVE-2020-4717 β€Ό

A vulnerability exists in IBM SPSS Modeler Subscription Installer that allows a user with create symbolic link permission to write arbitrary file in another protected path during product installation. IBM X-Force ID: 187727.

πŸ“– Read

via "National Vulnerability Database".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 150,000 security cameras allegedly breached in β€œtoo much fun” hack ⚠

Cloud security cameras rained confidential customer data, says Bloomberg.

πŸ“– Read

via "Naked Security".
15:22
πŸ•΄ Hiding in Plain Sight: Protecting Enterprises from the 'New' Shadow IT πŸ•΄

Three steps to fight this increasingly vexing problem.

πŸ“– Read

via "Dark Reading".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Thousands' of Verkada Cameras Affected by Hacking Breach πŸ•΄

Thousands of Verkada cameras have been affected by a breach from a group of hackers, who have reportedly gained access to surveillance systems inside several high-profile companies, police departments, hospitals, prisons and schools.

πŸ“– Read

via "Dark Reading".
16:46
πŸ•΄ Multiple Attack Groups Exploited Microsoft Exchange Flaws Prior to the Patches πŸ•΄

Researchers have spotted multiple groups exploiting the zero-day Exchange server vulnerabilities.

πŸ“– Read

via "Dark Reading".
16:53
β€Ό CVE-2021-0460 β€Ό

In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-156739245

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0457 β€Ό

In the FingerTipS touch screen driver, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-157155375

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0452 β€Ό

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117261

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-3034 β€Ό

An information exposure through log file vulnerability exists in Cortex XSOAR software where the secrets configured for the SAML single sign-on (SSO) integration can be logged to the ΓƒΒ’Γ’β€šΒ¬Γ‹Ε“/var/log/demisto/ΓƒΒ’Γ’β€šΒ¬Γ’β€žΒ’ server logs when testing the integration during setup. This logged information includes the private key and identity provider certificate used to configure the SAML SSO integration. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 98622; Cortex XSOAR 6.0.1 builds earlier than 830029; Cortex XSOAR 6.0.2 builds earlier than 98623; Cortex XSOAR 6.1.0 builds earlier than 848144.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0464 β€Ό

In sound_trigger_event_alloc of platform.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-167663878

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-21772 β€Ό

A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0383 β€Ό

In done of CaptivePortalLoginActivity.java, there is a confused deputy. This could lead to local escalation of privilege in carrier settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160871056

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0462 β€Ό

In the NXP NFC firmware, there is a possible insecure firmware update due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168799695

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0454 β€Ό

In the Citadel chip firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117047

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0388 β€Ό

In onReceive of ImsPhoneCallTracker.java, there is a possible misattribution of data usage due to an incorrect broadcast handler. This could lead to local escalation of privilege resulting in attributing video call data to the wrong app, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-162741489

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0386 β€Ό

In onCreate of UsbConfirmActivity, there is a possible tapjacking vector due to an insecure default value. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-173421110

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2020-27632 β€Ό

In SIMATIC MV400 family versions prior to v7.0.6, the ISN generator is initialized with a constant value and has constant increments. An attacker could predict and hijack TCP sessions.

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0379 β€Ό

In getUpTo17bits of pvmp3_getbits.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154075955

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0451 β€Ό

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117871

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0453 β€Ό

In the Titan-M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117199

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0449 β€Ό

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117965

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0450 β€Ό

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117880

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0461 β€Ό

In iaxxx_core_sensor_change_state of iaxxx-module.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175124074

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-0465 β€Ό

In GenerateFaceMask of face.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-172005755

πŸ“– Read

via "National Vulnerability Database".
16:53
β€Ό CVE-2021-20205 β€Ό

Libjpeg-turbo versions 2.0.91 and 2.0.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted GIF image.

πŸ“– Read

via "National Vulnerability Database".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Following Breach, Mortgage Company Pays $1.5 Million Settlement πŸ”

The company's CISO acknowledged the breach to the supervisory authority only after it asked and 18 months after it happened.

πŸ“– Read

via "Digital Guardian".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Security platform replaces manual risk assessment with on-the-fly analysis during the build process 🦿

Apiiro creates user profiles and analyzes a company's code base to spot high-risk changes.

πŸ“– Read

via "Tech Republic".
17:52
🦿 Startup uses NLP and AI to make software security reviews less painful 🦿

Apiiro creates user profiles and analyzes a company's code base to spot high-risk changes and replace manual risk assessments with on-the-fly analysis.

πŸ“– Read

via "Tech Republic".
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Operator Employs New Trick to Upload its Dropper into Google Play πŸ•΄

Check Point researchers recently discovered the Clast82 dropper hidden in nine legitimate Android utility apps.

πŸ“– Read

via "Dark Reading".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35233 β€Ό

The TFTP server fails to handle multiple connections on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices, and allows external attackers to force device reboots by sending concurrent connections, aka a denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35226 β€Ό

NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices allow unauthenticated users to modify the switch DHCP configuration by sending the corresponding write request command.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35227 β€Ό

A buffer overflow vulnerability in the access control section on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices (in the administration web panel) allows an attacker to inject IP addresses into the whitelist via the checkedList parameter to the delete command.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35228 β€Ό

A cross-site scripting (XSS) vulnerability in the administration web panel on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices allows remote attackers to inject arbitrary web script or HTML via the language parameter.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35231 β€Ό

The NSDP protocol implementation on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices was affected by an authentication issue that allows an attacker to bypass access controls and obtain full control of the device.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35232 β€Ό

The TFTP firmware update mechanism on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices does not properly implement firmware validations, allowing remote attackers to write arbitrary data to internal memory.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35230 β€Ό

Multiple integer overflow parameters were found in the web administration panel on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices. Most of the integer parameters sent through the web server can be abused to cause a denial of service attack.

πŸ“– Read

via "National Vulnerability Database".
18:53
β€Ό CVE-2020-35229 β€Ό

The authentication token required to execute NSDP write requests on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices is not properly invalidated and can be reused until a new token is generated, which allows attackers (with access to network traffic) to effectively gain administrative privileges.

πŸ“– Read

via "National Vulnerability Database".
18:57
❌ Fake Ad Blocker Delivers Hybrid Cryptominer/Ransomware Infection ❌

A hybrid Monero cryptominer and ransomware bug has hit 20,000 machines in 60 days.

πŸ“– Read

via "Threat Post".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How cybercrime groups are exploiting the latest Microsoft Exchange flaws 🦿

Criminals have been targeting organizations that run Exchange hoping to breach ones that haven't patched the latest bugs, says ESET.

πŸ“– Read

via "Tech Republic".
19:27
❌ SAP Stomps Out Critical RCE Flaw in Manufacturing Software ❌

The remote code execution flaw could allow attackers to deploy malware, modify network configurations and view databases.

πŸ“– Read

via "Threat Post".
?
20:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21265 β€Ό

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October before version 1.1.2, when running on poorly configured servers (i.e. the server routes any request, regardless of the HOST header to an October CMS instance) the potential exists for Host Header Poisoning attacks to succeed. This has been addressed in version 1.1.2 by adding a feature to allow a set of trusted hosts to be specified in the application. As a workaround one may set the configuration setting cms.linkPolicy to force.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2021-21334 β€Ό

In containerd (an industry-standard container runtime) before versions 1.3.10 and 1.4.4, containers launched through containerd's CRI implementation (through Kubernetes, crictl, or any other pod/container client that uses the containerd CRI service) that share the same image may receive incorrect environment variables, including values that are defined for other containers. If the affected containers have different security contexts, this may allow sensitive information to be unintentionally shared. If you are not using containerd's CRI implementation (through one of the mechanisms described above), you are not vulnerable to this issue. If you are not launching multiple containers or Kubernetes pods from the same image which have different environment variables, you are not vulnerable to this issue. If you are not launching multiple containers or Kubernetes pods from the same image in rapid succession, you have reduced likelihood of being vulnerable to this issue This vulnerability has been fixed in containerd 1.3.10 and containerd 1.4.4. Users should update to these versions.

πŸ“– Read

via "National Vulnerability Database".
20:53
β€Ό CVE-2021-21371 β€Ό

Tenable for Jira Cloud is an open source project designed to pull Tenable.io vulnerability data, then generate Jira Tasks and sub-tasks based on the vulnerabilities' current state. It published in pypi as "tenable-jira-cloud". In tenable-jira-cloud before version 1.1.21, it is possible to run arbitrary commands through the yaml.load() method. This could allow an attacker with local access to the host to run arbitrary code by running the application with a specially crafted YAML configuration file. This is fixed in version 1.1.21 by using yaml.safe_load() instead of yaml.load().

πŸ“– Read

via "National Vulnerability Database".
11 March 2021
?
00:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Microsoft Exchange hack: Why so many enterprises still run their own Exchange servers 🦿

Commentary: Enterprises try their best to secure their data, but running on-premises mail servers arguably doesn't do this. So why do they do it, anyway?

πŸ“– Read

via "Tech Republic".
?
06:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Employers aren't training staff to use new tech tools. Employees are paying the price 🦿

Organizations have invested millions in new technology over the past year, yet fewer than one in 10 businesses have trained staff in to use the tools. Little surprise, then, that employees are using them incorrectly - and getting in trouble for it.

πŸ“– Read

via "Tech Republic".
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28132 β€Ό

LUCY Security Awareness Software through 4.7.x allows unauthenticated remote code execution because the Migration Tool (in the Support section) allows upload of .php files within a system.tar.gz file. The .php file becomes accessible with a public/system/static URI.

πŸ“– Read

via "National Vulnerability Database".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 150,000 security cameras allegedly breached in β€œtoo much fun” hack ⚠

Cloud security cameras rained confidential customer data, says Bloomberg.

πŸ“– Read

via "Naked Security".
?
11:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep23: Hafnium happenings, I see you, and Pythonic poison [Podcast] ⚠

New episode - listen now! (And find out what HAFNIUM really stands for.)

πŸ“– Read

via "Naked Security".
11:28
❌ F5, CISA Warn of Critical BIG-IP and BIG-IQ RCE Bugs ❌

The F5 flaws could affect the networking infrastructure for some of the largest tech and Fortune 500 companies - including Microsoft, Oracle and Facebook.

πŸ“– Read

via "Threat Post".
?
12:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  scanlogd 2.2.8 πŸ› 

scanlogd is a system daemon which attempts to log all portscans of a host to the syslog, in a secure fashion.

πŸ“– Read

via "Packet Storm Security".
12:17
πŸ›  Wireshark Analyzer 3.4.4 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
12:17
πŸ•΄ 5 Steps for Investigating Phishing Attacks πŸ•΄

Phishing is a common and effective cybercrime tool, but even the most sophisticated threat actors make mistakes that you can leverage in your investigations.

πŸ“– Read

via "Dark Reading".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 A new Linux Foundation open source signing tool could make secure software supply chains universal 🦿

sigstore could eliminate the headaches associated with current software signing technology through public ledgers.

πŸ“– Read

via "Tech Republic".
13:28
❌ FIN8 Resurfaces with Revamped Backdoor Malware ❌

The financial cyber-gang is running limited attacks ahead of broader offensives on point-of-sale systems.

πŸ“– Read

via "Threat Post".
?
13:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Linux Systems Under Attack By New RedXOR Malware ❌

Researchers say the new RedXOR backdoor is targeting Linux systems with various data exfiltration and network traffic tunneling capabilities.

πŸ“– Read

via "Threat Post".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Hackers attempt to poison the well, but AI cybersecurity solutions bolster water treatment facility security 🦿

After a breach at a Florida treatment facility, tap water security is front and center. In the digital age, there are no shortages of challenges in the pipeline between facility and spigot.

πŸ“– Read

via "Tech Republic".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How confidential are your calls? This iPhone app shared them with everyone ⚠

Caveat utilitor! Caveat emptor! Caveat programmator!

πŸ“– Read

via "Naked Security".
14:54
β€Ό CVE-2021-26891 β€Ό

Windows Container Execution Agent Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26865.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27084 β€Ό

Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26885 β€Ό

Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26871.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26866 β€Ό

Windows Update Service Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26875 β€Ό

Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26863, CVE-2021-26900, CVE-2021-27077.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26881 β€Ό

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26896 β€Ό

Windows DNS Server Denial of Service Vulnerability This CVE ID is unique from CVE-2021-27063.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26861 β€Ό

Windows Graphics Component Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26899 β€Ό

Windows UPnP Device Host Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26886 β€Ό

User Profile Service Denial of Service Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27047 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27048, CVE-2021-27049, CVE-2021-27050, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26895 β€Ό

Windows DNS Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26877, CVE-2021-26893, CVE-2021-26894, CVE-2021-26897.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27050 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27048, CVE-2021-27049, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27053 β€Ό

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-27054.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27049 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27048, CVE-2021-27050, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26889 β€Ό

Windows Update Stack Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27048 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27049, CVE-2021-27050, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26901 β€Ό

Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26872, CVE-2021-26898.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-27054 β€Ό

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-27053.

πŸ“– Read

via "National Vulnerability Database".
14:54
β€Ό CVE-2021-26893 β€Ό

Windows DNS Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26877, CVE-2021-26894, CVE-2021-26895, CVE-2021-26897.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26411 β€Ό

Internet Explorer Memory Corruption Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26900 β€Ό

Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26863, CVE-2021-26875, CVE-2021-27077.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26864 β€Ό

Windows Virtual Registry Provider Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26867 β€Ό

Windows Hyper-V Remote Code Execution Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26862 β€Ό

Windows Installer Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2020-5024 β€Ό

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow an unauthenticated attacker to cause a denial of service due a hang in the SSL handshake response. IBM X-Force ID: 193660.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-27061 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27048, CVE-2021-27049, CVE-2021-27050, CVE-2021-27051, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-24089 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27048, CVE-2021-27049, CVE-2021-27050, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26898 β€Ό

Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26872, CVE-2021-26901.

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-27055 β€Ό

Microsoft Visio Security Feature Bypass Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-26880 β€Ό

Storage Spaces Controller Elevation of Privilege Vulnerability

πŸ“– Read

via "National Vulnerability Database".
15:00
β€Ό CVE-2021-27057 β€Ό

Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24108, CVE-2021-27059.

πŸ“– Read

via "National Vulnerability Database".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Actionable Tips for Engaging the Board on Cybersecurity πŸ•΄

Up your game with your company's board of directors to help them understand your cybersecurity priorities.

πŸ“– Read

via "Dark Reading".
15:28
❌ Microsoft Exchange Servers Face APT Attack Tsunami ❌

At least 10 nation-state-backed groups are using the ProxyLogon exploit chain to compromise email servers, as compromises mount.

πŸ“– Read

via "Threat Post".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Exchange Server Exploit Code Posted to GitHub πŸ•΄

The proof-of-concept tool, which contained exploits for two Exchange Server vulnerabilities, was quickly removed from GitHub.

πŸ“– Read

via "Dark Reading".
16:28
❌ NanoCore RAT Scurries Past Email Defenses with .ZIPX Tactic ❌

A spam campaign hides a malicious executable behind file archive extensions.

πŸ“– Read

via "Threat Post".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28144 β€Ό

prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-28141 β€Ό

An issue was discovered in Progress Telerik UI for ASP.NET AJAX 2021.1.224. It allows unauthorized access to MicrosoftAjax.js through the Telerik.Web.UI.WebResource.axd file. This may allow the attacker to gain unauthorized access to the server and execute code. To exploit, one must use the parameter _TSM_HiddenField_ and inject a command at the end of the URI.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-27678 β€Ό

Cross-site scripting (XSS) vulnerability in Snippets in Batflat CMS 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the field name.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-27677 β€Ό

Cross-site scripting (XSS) vulnerability in Galleries in Batflat CMS 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the field name.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-28088 β€Ό

Cross-site scripting (XSS) in modules/content/admin/content.php in ImpressCMS profile 1.4.2 allows remote attackers to inject arbitrary web script or HTML parameters through the "Display Name" field.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-21381 β€Ό

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In Flatpack since version 0.9.4 and before version 1.10.2 has a vulnerability in the "file forwarding" feature which can be used by an attacker to gain access to files that would not ordinarily be allowed by the app's permissions. By putting the special tokens `@@` and/or `@@u` in the Exec field of a Flatpak app's .desktop file, a malicious app publisher can trick flatpak into behaving as though the user had chosen to open a target file with their Flatpak app, which automatically makes that file available to the Flatpak app. This is fixed in version 1.10.2. A minimal solution is the first commit "`Disallow @@ and @@U usage in desktop files`". The follow-up commits "`dir: Reserve the whole @@ prefix`" and "`dir: Refuse to export .desktop files with suspicious uses of @@ tokens`" are recommended, but not strictly required. As a workaround, avoid installing Flatpak apps from untrusted sources, or check the contents of the exported `.desktop` files in `exports/share/applications/*.desktop` (typically `~/.local/share/flatpak/exports/share/applications/*.desktop` and `/var/lib/flatpak/exports/share/applications/*.desktop`) to make sure that literal filenames do not follow `@@` or `@@u`.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2020-14987 β€Ό

An issue was discovered in Bloomreach Experience Manager (brXM) 4.1.0 through 14.2.2. It allows remote attackers to execute arbitrary code because there is a mishandling of the capability for administrators to write and run Groovy scripts within the updater editor. An attacker must use an AST transforming annotation such as @Grab.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-27679 β€Ό

Cross-site scripting (XSS) vulnerability in Navigation in Batflat CMS 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the field name.

πŸ“– Read

via "National Vulnerability Database".
16:54
β€Ό CVE-2021-26776 β€Ό

CSZ CMS 1.2.9 is affected by a cross-site scripting (XSS) vulnerability in multiple pages through the field name.

πŸ“– Read

via "National Vulnerability Database".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Hackers update Gootkit RAT to use Google searches and discussion forums to deliver malware 🦿

Security analysts and an SEO expert explain how this new approach uses legitimate websites to trick users into downloading infected files.

πŸ“– Read

via "Tech Republic".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Virginia Passes Consumer Data Protection Act πŸ”

Virginia’s Consumer Data Protection Act (CDPA) is first major state privacy law since California's. Under the law, organizations will need to implement reasonable security practices to protect sensitive data.

πŸ“– Read

via "Digital Guardian".
?
18:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-14989 β€Ό

An issue was discovered in Bloomreach Experience Manager (brXM) 4.1.0 through 14.2.2. It allows CSRF if the attacker uses GET where POST was intended.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-29045 β€Ό

The food-and-drink-menu plugin through 2.2.0 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the fdm_cart cookie in load_cart_from_cookie in includes/class-cart-manager.php.

πŸ“– Read

via "National Vulnerability Database".
18:54
β€Ό CVE-2020-14988 β€Ό

An issue was discovered in Bloomreach Experience Manager (brXM) 4.1.0 through 14.2.2. It allows XSS in the login page via the loginmessage parameter, the text editor via the src attribute of HTML elements, the translations menu via the foldername parameter, the author page via the link URL, or the upload image functionality via an SVG document containing JavaScript.

πŸ“– Read

via "National Vulnerability Database".
18:58
❌ TrickBot Takes Over, After Cops Kneecap Emotet ❌

TrickBot rises to top threat in February, overtaking Emotet in Check Point’s new index.

πŸ“– Read

via "Threat Post".
18:58
❌ Ransomware Attack Strikes Spain’s Employment Agency ❌

Reports say that the agency in charge of managing Spain's unemployment benefits has been hit by the Ryuk ransomware.

πŸ“– Read

via "Threat Post".
?
19:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Does XDR Mark the Spot? 6 Questions to Ask πŸ•΄

Extended detection and response technology goes well beyond endpoint management to provide visibility into networks, servers, cloud, and applications. Could it be the answer to your security challenges?

πŸ“– Read

via "Dark Reading".
19:23
🦿 How to install and configure 2FA on AlmaLinux 🦿

Jack Wallen walks you through the process of enabling two-factor authentication on the new fork of CentOS, AlmaLinux.

πŸ“– Read

via "Tech Republic".
?
19:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Molson Coors Beer Operations Halted by Hack πŸ•΄

No details yet disclosed on the cyberattack.

πŸ“– Read

via "Dark Reading".
?
20:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Network Pivots, Patch Bypasses: Exploits Hit Hard in 2020 πŸ•΄

An analysis of 50 vulnerabilities finds a spectrum of risk, from widespread vulnerabilities exploited by a variety of attackers to serious issues that will likely be exploited in 2021.

πŸ“– Read

via "Dark Reading".
20:54
β€Ό CVE-2021-28154 β€Ό

** DISPUTED ** Camunda Modeler (aka camunda-modeler) through 4.6.0 allows arbitrary file access. A remote attacker may send a crafted IPC message to the exposed vulnerable ipcRenderer IPC interface, which manipulates the readFile and writeFile APIs. NOTE: the vendor states "The way we secured the app is that it does not allow any remote scripts to be opened, no unsafe scripts to be evaluated, no remote sites to be browsed."

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24983 β€Ό

An issue was discovered in Quadbase EspressReports ES 7 Update 9. An unauthenticated attacker can create a malicious HTML file that houses a POST request made to the DashboardBuilder within the target web application. This request will utilise the target admin session and perform the authenticated request (to change the Dashboard name) as if the victim had done so themselves, aka CSRF.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22710 β€Ό

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22714 β€Ό

A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION7400, PM8000 and ION9000 (All versions prior to V3.0.0), which could cause the meter to reboot or allow for remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22712 β€Ό

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to an unchecked pointer address.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2016-20009 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-20261 β€Ό

A race condition was found in the Linux kernels implementation of the floppy disk drive controller driver software. The impact of this issue is lessened by the fact that the default permissions on the floppy device (/dev/fd0) are restricted to root. If the permissions on the device have changed the impact changes greatly. In the default configuration root (or equivalent) permissions are required to attack this flaw.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22713 β€Ό

A CWE-119:Improper restriction of operations within the bounds of a memory buffer vulnerability exists in PowerLogic ION8650, ION8800, ION7650, ION7700/73xx, and ION83xx/84xx/85xx/8600 (see security notifcation for affected versions), which could cause the meter to reboot.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-28143 β€Ό

/jsonrpc on D-Link DIR-841 3.03 and 3.04 devices allows authenticated command injection via ping, ping6, or traceroute (under System Tools).

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-28153 β€Ό

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-36277 β€Ό

Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22711 β€Ό

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to missing validation of input data.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2020-24984 β€Ό

An issue was discovered in Quadbase EspressReports ES 7 Update 9. It allows CSRF, whereby an attacker may be able to trick an authenticated admin level user into uploading malicious files to the web server.

πŸ“– Read

via "National Vulnerability Database".
20:54
β€Ό CVE-2021-22709 β€Ό

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

πŸ“– Read

via "National Vulnerability Database".
?
21:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ F5 Networks Urges Customers to Update to New Versions of Its App Delivery Tech πŸ•΄

F5 BIG-IP and BIG-IQ have multiple critical vulnerabilities that enable attackers to completely compromise systems.

πŸ“– Read

via "Dark Reading".
?
22:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-36278 β€Ό

Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.

πŸ“– Read

via "National Vulnerability Database".
22:54
β€Ό CVE-2020-36280 β€Ό

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.

πŸ“– Read

via "National Vulnerability Database".
22:54
β€Ό CVE-2020-36279 β€Ό

Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.

πŸ“– Read

via "National Vulnerability Database".
12 March 2021
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-27646 β€Ό

Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-26569 β€Ό

Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-28308 β€Ό

An issue was discovered in the fltk crate before 0.15.3 for Rust. There is an out-of bounds read because the pixmap constructor lacks pixmap input validation.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-28305 β€Ό

An issue was discovered in the diesel crate before 1.4.6 for Rust. There is a use-after-free in the SQLite backend because the semantics of sqlite3_column_name are not followed.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-28306 β€Ό

An issue was discovered in the fltk crate before 0.15.3 for Rust. There is a NULL pointer dereference during attempted use of a multi label type if the image is nonexistent.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-27647 β€Ό

Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

πŸ“– Read

via "National Vulnerability Database".
08:55
β€Ό CVE-2021-28307 β€Ό

An issue was discovered in the fltk crate before 0.15.3 for Rust. There is a NULL pointer dereference during attempted use of a non-raster image for a window icon.

πŸ“– Read

via "National Vulnerability Database".
?
12:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 3/12 πŸ”

Ransomware legislation, the world's most powerful supercomputer, and a ransomware gang's doxing of bank employees - catch up on all of the week's infosec news with the Friday Five!

πŸ“– Read

via "Digital Guardian".
12:18
πŸ•΄ Microsoft Reports 'DearCry' Ransomware Targeting Exchange Servers πŸ•΄

Attackers have begun to deploy ransomware on Microsoft Exchange Servers compromised by the ProxyLogon exploits.

πŸ“– Read

via "Dark Reading".
12:18
πŸ•΄ Power Equipment: A New Cybersecurity Frontier πŸ•΄

Power systems, HVAC systems, and other network-connected devices are exposing new vulnerabilities that must be secured.

πŸ“– Read

via "Dark Reading".
?
12:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Android: How to quickly block spam SMS 🦿

Jack Wallen shows you how easy it is to block and report spam SMS messages on the Android platform.

πŸ“– Read

via "Tech Republic".
12:59
❌ Molson Coors Cracks Open a Cyberattack Investigation ❌

The multinational brewing company did not say what type of incident caused a β€˜systems outage,’ but it's investigating and working to get networks back online.

πŸ“– Read

via "Threat Post".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Exchange Exploits Pave a Ransomware Path ❌

As attacks double every hour, hackers are exploiting vulnerable Microsoft Exchange servers and installing a new family of ransomware called DearCry.

πŸ“– Read

via "Threat Post".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Metamorfo Banking Trojan Abuses AutoHotKey to Avoid Detection ❌

A legitimate binary for creating shortcut keys in Windows is being used to help the malware sneak past defenses, in a rash of new campaigns.

πŸ“– Read

via "Threat Post".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 CEOs express strong optimism for global growth this year 🦿

While they remain anxious about external threats like health crises and cyber threats, concerns about climate change are low, PwC survey finds.

πŸ“– Read

via "Tech Republic".
14:57
β€Ό CVE-2021-23354 β€Ό

The package printf before 0.6.1 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex string /\%(?:\(([\w_.]+)\)|([1-9]\d*)\$)?([0 +\-\]*)(\*|\d+)?(\.)?(\*|\d+)?[hlL]?([\%bscdeEfFgGioOuxX])/g in lib/printf.js. The vulnerable regular expression has cubic worst-case time complexity.

πŸ“– Read

via "National Vulnerability Database".
14:57
β€Ό CVE-2021-28302 β€Ό

A stack overflow in pupnp 1.16.1 can cause the denial of service through the Parser_parseDocument() function. ixmlNode_free() will release a child node recursively, which will consume stack space and lead to a crash.

πŸ“– Read

via "National Vulnerability Database".
?
17:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Europol Credits Sweeping Arrests to Cracked Sky ECC Comms   ❌

Sky ECC claims that cops cracked a fake version of the app being passed off by disgruntled reseller.

πŸ“– Read

via "Threat Post".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ REvil Group Claims Slew of Ransomware Attacks ❌

The threat group behind the Sodinokibi ransomware claimed to have recently compromised nine organizations.

πŸ“– Read

via "Threat Post".
?
18:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Exchange Exploits: 9 Lessons for Defenders πŸ•΄

Experts share their guidance for organizations running on-premise Exchange servers in the wake of rapidly spreading attacks.

πŸ“– Read

via "Dark Reading".
18:48
πŸ•΄ Contemplating the Coffee Supply Chain: A Horror Story πŸ•΄

On the bean-to-cup journey, dangers await around every corner. Here, well-caffeinated security experts warn the coffee industry about the threats.

πŸ“– Read

via "Dark Reading".
18:54
🦿 Android: How to quickly block spam SMS 🦿

Jack Wallen shows you how easy it is to block and report spam SMS messages on the Android platform.

πŸ“– Read

via "Tech Republic".
18:57
β€Ό CVE-2021-21071 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21074 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21073 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21077 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21082 β€Ό

Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-20231 β€Ό

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21079 β€Ό

Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21068 β€Ό

Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21075 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21056 β€Ό

Adobe Framemaker version 2020.0.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21726 β€Ό

Some ZTE products have an input verification vulnerability in the diagnostic function interface. Due to insufficient verification of some parameters input by users, an attacker with high privileges can cause process exception by repeatedly inputting illegal parameters. This affects:<ZXONE 9700 , ZXONE 8700, ZXONE 19700><V1.40.021.021CP049, V1.0P02B219_@NCPM-RELEASE_2.40R1-20200914.set>

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21518 β€Ό

Dell SupportAssist Client for Consumer PCs versions 3.7.x, 3.6.x, 3.4.x, 3.3.x, Dell SupportAssist Client for Business PCs versions 2.0.x, 2.1.x, 2.2.x, and Dell SupportAssist Client ProManage 1.x contain a DLL injection vulnerability in the Costura Fody plugin. A local user with low privileges could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with SYSTEM privileges.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21067 β€Ό

Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21085 β€Ό

Adobe Connect version 11.0.7 (and earlier) is affected by an Input Validation vulnerability in the export feature. An attacker could exploit this vulnerability by injecting a payload into the registration form and achieve arbitrary code execution in the context of the admin account.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21080 β€Ό

Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-20232 β€Ό

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21069 β€Ό

Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21076 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21072 β€Ό

Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
18:57
β€Ό CVE-2021-21078 β€Ό

Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction

πŸ“– Read

via "National Vulnerability Database".
19:00
❌ Critical Security Hole Can Knock Smart Meters Offline ❌

Unpatched Schneider Electric PowerLogic ION/PM smart meters are open to dangerous attacks.

πŸ“– Read

via "Threat Post".
?
20:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28162 β€Ό

In Eclipse Theia versions up to and including 0.16.0, in the notification messages there is no HTML escaping, so Javascript code can run.

πŸ“– Read

via "National Vulnerability Database".
20:55
β€Ό CVE-2021-28161 β€Ό

In Eclipse Theia versions up to and including 1.8.0, in the debug console there is no HTML escaping, so arbitrary Javascript code can be injected.

πŸ“– Read

via "National Vulnerability Database".
20:55
β€Ό CVE-2021-27290 β€Ό

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

πŸ“– Read

via "National Vulnerability Database".
20:55
β€Ό CVE-2021-28092 β€Ό

The is-svg package 2.1.0 through 4.2.1 for Node.js uses a regular expression that is vulnerable to Regular Expression Denial of Service (ReDoS). If an attacker provides a malicious string, is-svg will get stuck processing the input for a very long time.

πŸ“– Read

via "National Vulnerability Database".
13 March 2021
?
03:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20017 β€Ό

A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a 'nobody' user. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2021-20018 β€Ό

A post-authenticated vulnerability in SonicWall SMA100 allows an attacker to export the configuration file to the specified email address. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.

πŸ“– Read

via "National Vulnerability Database".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28361 β€Ό

An issue was discovered in Storage Performance Development Kit (SPDK) before 20.01.01. If a PDU is sent to the iSCSI target with a zero length (but data is expected), the iSCSI target can crash with a NULL pointer dereference.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2020-35682 β€Ό

Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML login).

πŸ“– Read

via "National Vulnerability Database".
15 March 2021
?
06:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security Live – HAFNIUM explained in plain English ⚠

Latest episode - watch now!

πŸ“– Read

via "Naked Security".
?
07:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28379 β€Ό

web/upload/UploadHandler.php in Vesta Control Panel (aka VestaCP) through 0.9.8-27 and myVesta through 0.9.8-26-39 allows uploads from a different origin.

πŸ“– Read

via "National Vulnerability Database".
07:28
β€Ό CVE-2021-27576 β€Ό

If was found that the NetTest web service can be used to overload the bandwidth of a Apache OpenMeetings server. This issue was addressed in Apache OpenMeetings 6.0.0

πŸ“– Read

via "National Vulnerability Database".
07:28
β€Ό CVE-2021-28374 β€Ό

The Debian courier-authlib package before 0.71.1-2 for Courier Authentication Library creates a /run/courier/authdaemon directory with weak permissions, allowing an attacker to read user information. This may include a cleartext password in some configurations. In general, it includes the user's existence, uid and gids, home and/or Maildir directory, quota, and some type of password information (such as a hash).

πŸ“– Read

via "National Vulnerability Database".
07:28
β€Ό CVE-2021-28378 β€Ό

Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some situations.

πŸ“– Read

via "National Vulnerability Database".
07:28
β€Ό CVE-2021-28375 β€Ό

An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages, aka CID-20c40794eb85. This is a related issue to CVE-2019-2308.

πŸ“– Read

via "National Vulnerability Database".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Verkada Breach Demonstrates Danger of Overprivileged Users πŸ•΄

In re-evaluating supply chains, companies should classify vendors with super admin privileges to devices or backdoors as a significant threat.

πŸ“– Read

via "Dark Reading".
11:20
πŸ•΄ How to Choose the Right Cybersecurity Framework πŸ•΄

Cybersecurity frameworks can help reduce your risk of supply chain attacks and increase your competitive advantage.

πŸ“– Read

via "Dark Reading".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to block users from setting up their own cron jobs on Linux 🦿

Jack Wallen shows you how to gain a bit more security on your Linux servers by blocking users from adding cron jobs.

πŸ“– Read

via "Tech Republic".
13:25
🦿 Organizations are more likely to purchase tech and services from vendors demonstrating transparency 🦿

A global study by Intel indicates 73% of respondents gravitate toward companies that proactively find, mitigate and communicate security vulnerabilities.

πŸ“– Read

via "Tech Republic".
13:25
🦿 How to use Bitwarden's new Send feature 🦿

What is probably the best open source password manager on the market has added a new feature that will make using the tool even better.

πŸ“– Read

via "Tech Republic".
?
15:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lookout Acquires SASE Cloud Provider CipherCloud πŸ•΄

Deal signals a focus on the cloud for mobile security firm.

πŸ“– Read

via "Dark Reading".
15:25
🦿 How malware is targeting the new Apple Macs 🦿

As the new kid on the block, the M1 chip-based Mac is already on the radar of malware writers, says Kaspersky.

πŸ“– Read

via "Tech Republic".
15:25
🦿 Forrester: These 5 threats could hobble pandemic recovery 🦿

If businesses are going to successfully navigate the road ahead they'll need to focus on these security problems and attack vectors.

πŸ“– Read

via "Tech Republic".
15:29
β€Ό CVE-2021-25672 β€Ό

A vulnerability has been identified in Mendix Forgot Password Appstore module (All Versions < V3.2.1). The Forgot Password Marketplace module does not properly control access. An attacker could take over accounts.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-24877 β€Ό

A SQL injection vulnerability in zzzphp v1.8.0 through /form/index.php?module=getjson may lead to a possible access restriction bypass.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-25240 β€Ό

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0). Unpriviledged users can access services when guessing the url. An attacker could impact availability, integrity and gain information from logs and templates of the service.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-23355 β€Ό

This affects all versions of package ps-kill. If (attacker-controlled) user input is given to the kill function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization in the index.js file. PoC (provided by reporter): var ps_kill = require('ps-kill'); ps_kill.kill('$(touch success)',function(){});

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-28385 β€Ό

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3), Solid Edge SE2021 (SE2021MP3). Affected applications lack proper validation of user-supplied data when parsing DFT files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12049)

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-27889 β€Ό

Cross-site Scriptiong (XSS) vulnerability in MyBB before 1.8.26 via Nested Auto URL when parsing messages.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-3167 β€Ό

In Cloudera Data Engineering (CDE) 1.3.0, JWT authentication tokens are exposed to administrators in virtual cluster server logs.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-23356 β€Ό

This affects all versions of package kill-process-by-name. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization in the index.js file.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-25239 β€Ό

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0). The webserver could allow unauthorized actions via special urls for unpriviledged users. The settings of the UMC authorization server could be changed to add a rogue server by an attacker authenticating with unprivilege user rights.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-25236 β€Ό

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions). The control logic (CL) the LOGO! 8 executes could be manipulated in a way that could cause the device executing the CL to improperly handle the manipulation and crash. After successful execution of the attack, the device needs to be manually reset.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-27695 β€Ό

Multiple stored cross-site scripting (XSS) vulnerabilities in openMAINT 2.1-3.3-b allow remote attackers to inject arbitrary web script or HTML via any "Add" sections, such as Add Card Building & Floor, or others in the Name and Code Parameters.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-27380 β€Ό

A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3), Solid Edge SE2021 (SE2021MP3). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12532)

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-27817 β€Ό

A remote command execution vulnerability in shopxo 1.9.3 allows an attacker to upload malicious code generated by phar where the suffix is JPG, which is uploaded after modifying the phar suffix.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-25675 β€Ό

A vulnerability has been identified in SIMATIC S7-PLCSIM V5.4 (All versions). An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, a divide by zero operation could occur and cause the application to terminate unexpectedly and must be restarted to restore the service.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-25673 β€Ό

A vulnerability has been identified in SIMATIC S7-PLCSIM V5.4 (All versions). An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, the application could enter an infinite loop, become unresponsive and must be restarted to restore the service.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-25674 β€Ό

A vulnerability has been identified in SIMATIC S7-PLCSIM V5.4 (All versions). An attacker with local access to the system could cause a Denial-of-Service condition in the application when it is used to open a specially crafted file. As a consequence, a NULL pointer deference condition could cause the application to terminate unexpectedly and must be restarted to restore the service.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-4184 β€Ό

IBM Security Guardium 11.2 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 174802..

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-25241 β€Ό

A vulnerability has been identified in SIMATIC MV400 family (All Versions < V7.0.6). The underlying TCP stack of the affected products does not correctly validate the sequence number for incoming TCP RST packages. An attacker could exploit this to terminate arbitrary TCP sessions.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-25676 β€Ό

A vulnerability has been identified in RUGGEDCOM RM1224 (V6.3), SCALANCE M-800 (V6.3), SCALANCE S615 (V6.3), SCALANCE SC-600 (All Versions >= V2.1 and < V2.1.3). Multiple failed SSH authentication attempts could trigger a temporary Denial-of-Service under certain conditions. When triggered, the device will reboot automatically.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-20440 β€Ό

IBM API Connect 10.0.0.0, and 2018.4.1.0 through 2018.4.1.13 does not restrict member registration to the intended recepient. An attacker who is a valid user in the user registry used by API Manager can use a stolen invitation link and register themselves as a member of an API provider organization. IBM X-Force ID: 196536.

πŸ“– Read

via "National Vulnerability Database".
15:32
❌ Cyberattacks See Fundamental Changes, A Year into COVID-19 ❌

A year after COVID-19 was officially determined to be a pandemic, the methods and tactics used by cybercriminals have drastically changed.

πŸ“– Read

via "Threat Post".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Employee Who Stole, Sold Company Data Sentenced πŸ”

The man previously acknowledged he sold his access credentials and data stolen from the company with the understanding that the information would be sold to criminals.

πŸ“– Read

via "Digital Guardian".
16:55
🦿 Not quite "The Purge," but 70% adopted home tech to increase security amid pandemic 🦿

A Home.com survey found that while most understood the value and necessity of the investment in new tools and gadgets, there were quite a few who worried the technology would facilitate some kind of hack.

πŸ“– Read

via "Tech Republic".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybersecurity Bug-Hunting Sparks Enterprise Confidence ❌

A survey from Intel shows that most organizations prefer tech providers to have proactive security, but few meet security expectations.

πŸ“– Read

via "Threat Post".
?
17:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISA Updates Microsoft Exchange Advisory to Include China Chopper πŸ•΄

US officials warn organizations of China Chopper Web shells as new data sheds light on how the Exchange Server exploits have grown.

πŸ“– Read

via "Dark Reading".
17:55
🦿 Remote hiring: Cybersecurity best practices 🦿

Subtle cybersecurity concerns are in play when vetting candidates remotely for a position that entails working remotely. Learn what they are and what to do about them.

πŸ“– Read

via "Tech Republic".
?
18:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Hydra Network Logon Cracker 9.2 πŸ› 

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

πŸ“– Read

via "Packet Storm Security".
?
18:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Buffalo Public Schools Cancel Classes Due to Ransomware πŸ•΄



πŸ“– Read

via "Dark Reading".
?
19:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DDoS's Evolution Doesn't Require a Security Evolution πŸ•΄

They may have grown in sophistication, with more widespread consequences, yet today's distributed denial-of-service attacks can still be fought with conventional tools.

πŸ“– Read

via "Dark Reading".
?
21:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20283 β€Ό

The web service responsible for fetching other users' enrolled courses did not validate that the requesting user had permission to view that information in each course in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2020-27278 β€Ό

In Hamilton Medical AG,T1-Ventillator versions 2.2.3 and prior, hard-coded credentials in the ventilator allow attackers with physical access to obtain admin privileges for the deviceÒ€ℒs configuration interface.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-20282 β€Ό

When creating a user account, it was possible to verify the account without having access to the verification email link/secret in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2020-27282 β€Ό

In Hamilton Medical AG,T1-Ventillator versions 2.2.3 and prior, an XML validation vulnerability in the ventilator allows privileged attackers with physical access to render the device persistently unusable by uploading specially crafted configuration files.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-27230 β€Ό

ExpressionEngine before 5.4.2 and 6.x before 6.0.3 allows PHP Code Injection by certain authenticated users who can leverage Translate::save() to write to an _lang.php file under the system/user/language directory.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-24029 β€Ό

A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit a67083ff4b8dcbb7ee2839da6338032030d712b0 and proxygen versions prior to v2021.03.15.00.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2020-27290 β€Ό

In Hamilton Medical AG,T1-Ventillator versions 2.2.3 and prior, an information disclosure vulnerability in the ventilator allows attackers with physical access to the configuration interface's logs to get valid checksums for tampered configuration files.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-20280 β€Ό

Text-based feedback answers required additional sanitizing to prevent stored XSS and blind SSRF risks in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-20279 β€Ό

The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-20281 β€Ό

It was possible for some users without permission to view other users' full names to do so via the online users block in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-3418 β€Ό

If certificates that signed grub are installed into db, grub can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in secureboot mode and will implement lockdown, yet it could have been tampered. This flaw is a reintroduction of CVE-2020-15705 and only affects grbu2 versions prior to 2.06 and upstream and distributions using the shim_lock mechanism.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-26987 β€Ό

Element Plug-in for vCenter Server incorporates SpringBoot Framework. SpringBoot Framework versions prior to 1.3.2 are susceptible to a vulnerability which when successfully exploited could lead to Remote Code Execution. All versions of Element Plug-in for vCenter Server, Management Services versions prior to 2.17.56 and Management Node versions through 12.2 contain vulnerable versions of SpringBoot Framework.

πŸ“– Read

via "National Vulnerability Database".
16 March 2021
?
10:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Security firm releases free Purple Knight tool to spot weaknesses in Active Directory 🦿

The AD report card scores the security of Group Policies, Kerberos security and AD infrastructure.

πŸ“– Read

via "Tech Republic".
11:03
❌ Google Releases Spectre PoC Exploit For Chrome ❌

Google has released the side-channel exploit in hopes of motivating web-application developers to protect their sites.

πŸ“– Read

via "Threat Post".
?
11:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Combating Call Center Fraud in the Age of COVID πŸ•΄

With many agents now working from home, call centers require new technology, new processes, and a new way of thinking about security.

πŸ“– Read

via "Dark Reading".
11:21
πŸ•΄ Metasploit Creator HD Moore's New Startup Raises $5M πŸ•΄

Startup Rumble enters major new phase with venture capital investment led by Cisco-backed fund as well as big-name security entrepreneurs.

πŸ“– Read

via "Dark Reading".
11:27
πŸ›  American Fuzzy Lop plus plus 3.11c πŸ› 

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

πŸ“– Read

via "Packet Storm Security".
11:30
β€Ό CVE-2020-1926 β€Ό

Apache Hive cookie signature verification used a non constant time comparison which is known to be vulnerable to timing attacks. This could allow recovery of another users cookie signature. The issue was addressed in Apache Hive 2.3.8

πŸ“– Read

via "National Vulnerability Database".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why traditional malware detection can't stop the latest security threats 🦿

Isolating your hardware and your applications is a more effective way to prevent malware from infecting your critical endpoints, says HP.

πŸ“– Read

via "Tech Republic".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4890 β€Ό

IBM Spectrum Scale 5.0.0 through 5.0.5.5 and 5.1.0 through 5.1.0.2 could allow a local user with a valid role to the REST API to cause a denial of service due to weak or absense of rate limiting. IBM X-Force ID: 190973.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2020-4891 β€Ό

IBM Spectrum Scale 5.0.0 through 5.0.5.5 and 5.1.0 through 5.1.0.2 uses an inadequate account lockout setting that could allow a local user er to brute force Rest API account credentials. IBM X-Force ID: 190974.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2020-24263 β€Ό

Portainer 1.24.1 and earlier is affected by an insecure permissions vulnerability that may lead to remote arbitrary code execution. A non-admin user is allowed to spawn new containers with critical capabilities such as SYS_MODULE, which can be used to take over the Docker host.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-28543 β€Ό

Varnish varnish-modules before 0.17.1 allows remote attackers to cause a denial of service (daemon restart) in some configurations. This does not affect organizations that only install the Varnish Cache product; however, it is common to install both Varnish Cache and varnish-modules. Specifically, an assertion failure or NULL pointer dereference can be triggered in Varnish Cache through the varnish-modules header.append() and header.copy() functions. For some Varnish Configuration Language (VCL) files, this gives remote clients an opportunity to cause a Varnish Cache restart. A restart reduces overall availability and performance due to an increased number of cache misses, and may cause higher load on backend servers.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2020-24264 β€Ό

Portainer 1.24.1 and earlier is affected by incorrect access control that may lead to remote arbitrary code execution. The restriction checks for bind mounts are applied only on the client-side and not the server-side, which can lead to spawning a container with bind mount. Once such a container is spawned, it can be leveraged to break out of the container leading to complete Docker host machine takeover.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-21193 β€Ό

Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-21192 β€Ό

Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-21191 β€Ό

Use after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2020-4851 β€Ό

IBM Spectrum Scale 5.0.0 through 5.0.5.5 and 5.1.0 through 5.1.0.2 could allow a local user to poison log files which could impact support and development efforts. IBM X-Force ID: 190450.

πŸ“– Read

via "National Vulnerability Database".
?
13:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Software Development Security Firm Argon Announces Launch πŸ•΄

Check Point founder Shlomo Kramer is one of the firm's investors.

πŸ“– Read

via "Dark Reading".
13:56
🦿 99.2% of US government Android users are running outdated OS versions 🦿

Some versions of Android in use by government employees go all the way back to 2017's Android 8, and that's a huge cybersecurity problem.

πŸ“– Read

via "Tech Republic".
14:03
❌ Exchange Cyberattacks Escalate as Microsoft Rolls One-Click Fix ❌

Public proof-of-concept (PoC) exploits for ProxyLogon could be fanning a feeding frenzy of attacks even as patching makes progress.

πŸ“– Read

via "Threat Post".
14:03
❌ Magecart Attackers Save Stolen Credit-Card Data in .JPG File ❌

Researchers from Sucuri discovered the tactic, which creatively hides malicious activity until the info can be retrieved, during an investigation into a compromised Magento 2 e-commerce site.

πŸ“– Read

via "Threat Post".
14:03
❌ Latest Mirai Variant Targets SonicWall, D-Link and IoT Devices ❌

A new Mirai variant is targeting known flaws in D-Link, Netgear and SonicWall devices, as well as newly-discovered flaws in unknown IoT devices.

πŸ“– Read

via "Threat Post".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Best Practices for Securing Service Accounts πŸ•΄

While service accounts solve many of the challenges presented by automation, they can also create serious problems when it comes to cybersecurity.

πŸ“– Read

via "Dark Reading".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Releases Mitigation Tool for On-Premises Exchange Servers πŸ•΄

The tool, developed for organizations without dedicated IT and security teams, is meant to be used as temporary mitigation.

πŸ“– Read

via "Dark Reading".
14:56
🦿 Mamma Mia! Compromised passwords are filled with popular music artists 🦿

All apologies, but if you use your favorite band as part of your password it's time to turn around and try something else.

πŸ“– Read

via "Tech Republic".
14:56
🦿 McAfee uncovers espionage campaign aimed at major telecommunication companies 🦿

The security company said the attacks were attributed to RedDelta and Mustang Panda, both of which are allegedly based in China.

πŸ“– Read

via "Tech Republic".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28899 β€Ό

The Web CGI Script on ZyXEL LTE4506-M606 V1.00(ABDO.2)C0 devices does not require authentication, which allows remote unauthenticated attackers (via crafted JSON action data to /cgi-bin/gui.cgi) to use all features provided by the router. Examples: change the router password, retrieve the Wi-Fi passphrase, send an SMS message, or modify the IP forwarding to access the internal network.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-22887 β€Ό

A vulnerability in the BIOS of Pulse Secure (PSA-Series Hardware) models PSA5000 and PSA7000 could allow an attacker to compromise BIOS firmware. This vulnerability can be exploited only as part of an attack chain. Before an attacker can compromise the BIOS, they must exploit the device.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-25916 β€Ό

Prototype pollution vulnerability in 'patchmerge' versions 1.0.0 through 1.0.1 allows an attacker to cause a denial of service and may lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-27938 β€Ό

A vulnerability has been identified in the Silverstripe CMS 3 and 4 version of the symbiote/silverstripe-queuedjobs module. A Cross Site Scripting vulnerability allows an attacker to inject an arbitrary payload in the CreateQueuedJobTask dev task via a specially crafted URL.

πŸ“– Read

via "National Vulnerability Database".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IronNet Cybersecurity to Go Public in Merger πŸ•΄

Company intends for the deal to drive adoption of its Collective Defense Platform.

πŸ“– Read

via "Dark Reading".
?
16:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Bitwarden: How to enable biometric login 🦿

If you'd rather not have to enter your password every time you open the Bitwarden password manager on your mobile device, Jack Wallen shows you how to enable biometric login.

πŸ“– Read

via "Tech Republic".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mom & Daughter Duo Hack Homecoming Crown ❌

A Florida high-school student faces jail time for rigging her school's Homecoming Queen election.

πŸ“– Read

via "Threat Post".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PYSA Ransomware Pillages Education Sector, Feds Warn ❌

A major spike of attacks against higher ed, K-12 and seminaries in March has prompted the FBI to issue a special alert.

πŸ“– Read

via "Threat Post".
?
19:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28380 β€Ό

The aimeos (aka Aimeos shop and e-commerce framework) extension before 19.10.12 and 20.x before 20.10.5 for TYPO3 allows XSS via a backend user account.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-3127 β€Ό

NATS Server 2.x before 2.2.0 and JWT library before 2.0.1 have Incorrect Access Control because Import Token bindings are mishandled.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-28295 β€Ό

Online Ordering System 1.0 is vulnerable to unauthenticated SQL injection through /onlineordering/GPST/admin/design.php, which may lead to database information disclosure.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-28381 β€Ό

The vhs (aka VHS: Fluid ViewHelpers) extension before 5.1.1 for TYPO3 allows SQL injection via isLanguageViewHelper.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-20218 β€Ό

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability. This has been fixed in kubernetes-client-4.13.2 kubernetes-client-5.0.2 kubernetes-client-4.11.2 kubernetes-client-4.7.2

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-28294 β€Ό

Online Ordering System 1.0 is vulnerable to arbitrary file upload through /onlineordering/GPST/store/initiateorder.php, which may lead to remote code execution (RCE).

πŸ“– Read

via "National Vulnerability Database".
19:34
πŸ•΄ Chinese APT Targets Telcos in 5G-Related Cyber-Espionage Campaign πŸ•΄

Telemetry suggests that threat actor behind Operation Dianxun is Mustang Panda, McAfee says.

πŸ“– Read

via "Dark Reading".
?
21:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3344 β€Ό

A privilege escalation flaw was found in OpenShift builder. During build time, credentials outside the build context are automatically mounted into the container image under construction. An OpenShift user, able to execute code during build time inside this container can re-use the credentials to overwrite arbitrary container images in internal registries and/or escalate their privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This affects github.com/openshift/builder v0.0.0-20210125201112-7901cb396121 and before.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2019-3903 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2019-3897 β€Ό

It has been discovered in redhat-certification that any unauthorized user may download any file under /var/www/rhcert, provided they know its name. Red Hat Certification 6 and 7 is vulnerable to this issue.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2019-3898 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2019-3853 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
17 March 2021
?
07:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-11222 β€Ό

Buffer over read while processing MT SMS with maximum length due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11190 β€Ό

Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11299 β€Ό

Buffer overflow can occur in video while playing the non-standard clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11166 β€Ό

Potential out of bound read exception when UE receives unusually large number of padding octets in the beginning of ROHC header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11220 β€Ό

While processing storage SCM commands there is a time of check or time of use window where a pointer used could be invalid at a specific time while executing the storage SCM call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11192 β€Ό

Out of bound write while parsing SDP string due to missing check on null termination in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-13924 β€Ό

In Apache Ambari versions 2.6.2.2 and earlier, malicious users can construct file names for directory traversal and traverse to other directories to download files.

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11230 β€Ό

Potential arbitrary memory corruption when the qseecom driver updates ion physical addresses in the buffer as it exposes a physical address to user land in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11226 β€Ό

Out of bound memory read in Data modem while unpacking data due to lack of offset length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11308 β€Ό

Buffer overflow occurs when trying to convert ASCII string to Unicode string if the actual size is more than required in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11186 β€Ό

Modem will enter into busy mode in an infinite loop while parsing histogram dimension due to improper validation of input received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11290 β€Ό

Use after free condition in msm ioctl events due to race between the ioctl register and deregister events in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11199 β€Ό

HLOS to access EL3 stack canary by just mapping imem region due to Improper access control and can lead to information exposure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
07:30
β€Ό CVE-2020-11228 β€Ό

Part of RPM region was not protected from xblSec itself due to improper policy and leads to unprivileged access in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2020-11227 β€Ό

Out of bound write while parsing RTT/TTY packet parsing due to lack of check of buffer size before copying into buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2020-11305 β€Ό

Integer overflow in boot due to improper length check on arguments received in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2020-11218 β€Ό

Denial of service in baseband when NW configures LTE betaOffset-RI-Index due to lack of data validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2017-20002 β€Ό

The Debian shadow package before 4.5-1 for Shadow incorrectly lists pts/0 and pts/1 as physical terminals in /etc/securetty. This allows local users to login as password-less users even if they are connected by non-physical means such as SSH (hence bypassing PAM's nullok_secure configuration). This notably affects environments such as virtual machines automatically generated with a default blank root password, allowing all local users to escalate privileges.

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2020-11221 β€Ό

Usage of syscall by non-secure entity can allow extraction of secure QTEE diagnostic information in clear text form due to insufficient checks in the syscall handler and leads to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2020-11189 β€Ό

Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

πŸ“– Read

via "National Vulnerability Database".
?
09:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: The Linux kernel bugs that surfaced after 15 years ⚠

Anyone could have found these bugs, but everyone assumed someone would, and in the end, no one did. (Until now.)

πŸ“– Read

via "Naked Security".
09:30
β€Ό CVE-2020-17525 β€Ό

Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7

πŸ“– Read

via "National Vulnerability Database".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ A New Paradigm in Data Security: Insider Risk Management ❌

Insider Risk Management builds a framework around the new paradigm of "risk tolerance," aiming to give security teams the visibility and context around data activity to protect that data, without putting rigid constraints on users.

πŸ“– Read

via "Threat Post".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Tips to Secure the Enterprise Against Tax Scams πŸ•΄

Tax season is yet another opportunity for fraudsters to target your company. Here's how to keep everyone in the organization on their toes.

πŸ“– Read

via "Dark Reading".
10:56
🦿 How ransomware is evolving as a threat to organizations 🦿

Cybercriminals know they can make money with ransomware and keep getting bolder with their demands, says Palo Alto Networks' Unit 42.

πŸ“– Read

via "Tech Republic".
10:56
🦿 How a reliance on the cloud still poses security risks 🦿

Most of the cyberattacks on cloud environments have been due to compromised credentials, says Centrify.

πŸ“– Read

via "Tech Republic".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Enterprises Wrestle With Executive Social Media Risk Management πŸ•΄

Survey indicates enterprises have a lot of work to do reduce cybersecurity risks around executive social media use.

πŸ“– Read

via "Dark Reading".
11:30
β€Ό CVE-2020-15747 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2020-28873 β€Ό

Fluxbb 1.5.11 is affected by a denial of service (DoS) vulnerability by sending an extremely long password via the user login form. When a long password is sent, the password hashing process will result in CPU and memory exhaustion on the server.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2020-8106 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2020-15754 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2020-15752 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15287 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15759 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2021-27292 β€Ό

ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15295 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15736 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15738 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15740 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15753 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15755 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15765 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15762 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15288 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2021-27291 β€Ό

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-8111 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
11:31
β€Ό CVE-2020-15766 β€Ό

** REJECT ** Unused CVE for 2020.

πŸ“– Read

via "National Vulnerability Database".
?
11:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  TOR Virtual Network Tunneling Tool 0.4.5.7 πŸ› 

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

πŸ“– Read

via "Packet Storm Security".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to protect your Microsoft Office 365 environment from cyber threats 🦿

A quick shift toward Microsoft Office 365 and Azure AD in the cloud has expanded the attack surface for many organizations, says Vectra AI.

πŸ“– Read

via "Tech Republic".
12:34
❌ State-sponsored Threat Groups Target Telcos, Steal 5G Secrets ❌

Researchers say China-linked APTs lure victims with bogus Huawei career pages in what they dub β€˜Operation DiΓ nxΓΉn’.

πŸ“– Read

via "Threat Post".
?
13:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-14358 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2020-35456 β€Ό

The Taidii Diibear Android application 2.4.0 and all its derivatives allow attackers to view private chat messages and media files via logcat because of excessive logging.

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2020-35455 β€Ό

The Taidii Diibear Android application 2.4.0 and all its derivatives allow attackers to obtain user credentials from Shared Preferences and the SQLite database because of insecure data storage.

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2021-28660 β€Ό

rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system integrators may have situations in which a drivers/staging issue is relevant to their own customer base.

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2020-35454 β€Ό

The Taidii Diibear Android application 2.4.0 and all its derivatives allow attackers to obtain user credentials from an Android backup because of insecure application configuration.

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2021-20200 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
13:34
❌ Mimecast: SolarWinds Attackers Stole Source Code ❌

A new Mimecast update reveals the SolarWinds hackers accessed several "limited" source code repositories.

πŸ“– Read

via "Threat Post".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ COVID, Healthcare Data & the Dark Web: A Toxic Stew πŸ•΄

The growing treasure trove of healthcare data is proving irresistible -- and profitable -- to bad actors.

πŸ“– Read

via "Dark Reading".
14:22
⚠ Bitcoin scammer who hacked celeb Twitter accounts gets 3 years ⚠

Youngster behind blue-flag Twitter hack of Elon Musk, Bill Gates, Apple Inc. and many others will do three years in prison.

πŸ“– Read

via "Naked Security".
14:34
❌ $4,000 COVID-19 β€˜Relief Checks’ Cloak Dridex Malware ❌

The American Rescue Act is the latest zeitgeisty lure being circulated in an email campaign.

πŸ“– Read

via "Threat Post".
14:44
πŸ” FBI Warns of PYSA Ransomware Targeting Educational Sector πŸ”

The FBI provided technical details on the ransomware strain along with indicators of compromise and domains associated with its activity on Tuesday.

πŸ“– Read

via "Digital Guardian".
14:52
πŸ•΄ Teen Behind Twitter Hack Agrees to Three Years in Prison πŸ•΄

Graham Ivan Clark was 17 when accused of the attack that targeted several high-profile Twitter accounts.

πŸ“– Read

via "Dark Reading".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISA Urges Caution on Trickbot Campaigns πŸ•΄

Advisory warns security teams to guard against advanced Trojan malware.

πŸ“– Read

via "Dark Reading".
15:26
🦿 Beware of stalkerware: Stalkers use it to track your every move 🦿

Kaspersky warns that with a stalkerware app, another person can spy on your activities and view your personal information.

πŸ“– Read

via "Tech Republic".
15:26
🦿 Crimeware-as-a-service is the latest ransomware threat 🦿

BlackBerry researchers see more double-extortion ransomware attacks, attackers demanding ransom from healthcare patients, and rising bitcoin prices driving the growth of ransomware.

πŸ“– Read

via "Tech Republic".
15:31
β€Ό CVE-2020-17457 β€Ό

Fujitsu ServerView Suite iRMC before 9.62F allows XSS. An authenticated attacker can store an XSS payload in the PSCU_FILE_INIT field of a Save Configuration XML document. The payload is triggered in the HTTP error response pages.

πŸ“– Read

via "National Vulnerability Database".
?
16:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 What consumers really think of the upcoming IDFA opt-in, protecting privacy and smartphone data 🦿

App developers need to implement workarounds and create an understanding of the benefits of shared data, according to a new survey from AppsFlyer and Mobile Marketing Association.

πŸ“– Read

via "Tech Republic".
16:56
🦿 More than 16 million COVID-themed cyberattacks launched in 2020 🦿

A Trend Micro report found that its system dealt with 16.4 million threats that used COVID-19 as a hook.

πŸ“– Read

via "Tech Republic".
16:56
🦿 Eternal Terminal: How to install for persistent SSH connections 🦿

If you have trouble with SSH connections breaking, Jack Wallen shows you how you can enjoy a bit more persistence with the help of Eternal Terminal.

πŸ“– Read

via "Tech Republic".
?
17:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-18235 β€Ό

Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2019-18231 β€Ό

Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear text form, which may allow an attacker to intercept the request.

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2019-18233 β€Ό

In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.

πŸ“– Read

via "National Vulnerability Database".
17:34
❌ Cisco Plugs Security Hole in Small Business Routers ❌

The Cisco security vulnerability exists in the RV132W ADSL2+ Wireless-N VPN Routers and RV134W VDSL2 Wireless-AC VPN Routers.

πŸ“– Read

via "Threat Post".
17:34
❌ Teen Behind Twitter Bit-Con Breach Cuts Plea Deal ❌

The β€˜young mastermind’ of the Twitter hack will serve three years in juvenile detention.Β 

πŸ“– Read

via "Threat Post".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ RDP Attacks Persist Near Record Levels in 2021 πŸ•΄

A wave of attacks targeting Remote Desktop Protocol has continued throughout the pandemic as more employees continue to work from home.

πŸ“– Read

via "Dark Reading".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Free hack_it event aims to help cybersecurity pros hone their skills 🦿

Attendees will explore the mind of a hacker, role play and share real-world experiences at the free two-day event hosted by Huntress.

πŸ“– Read

via "Tech Republic".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mimecast Says SolarWinds Attackers Accessed its Source Code Repositories πŸ•΄

But the amount of code downloaded is too little to be of any use, the email security vendor says in its latest update.

πŸ“– Read

via "Dark Reading".
?
19:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bitcoin scammer who hacked celeb Twitter accounts gets 3 years ⚠

Youngster behind blue-flag Twitter hack of Elon Musk, Bill Gates, Apple Inc. and many others will do three years in prison.

πŸ“– Read

via "Naked Security".
19:53
⚠ Serious Security: The Linux kernel bugs that surfaced after 15 years ⚠

Anyone could have found these bugs, but everyone assumed someone would, and in the end, no one did. (Until now.)

πŸ“– Read

via "Naked Security".
18 March 2021
?
02:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20629 β€Ό

Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20634 β€Ό

Improper access control vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Custom App via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20633 β€Ό

Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20675 β€Ό

M-System DL8 series (type A (DL8-A) versions prior to Ver3.0, type B (DL8-B) versions prior to Ver3.0, type C (DL8-C) versions prior to Ver3.0, type D (DL8-D) versions prior to Ver3.0, and type E (DL8-E) versions prior to Ver3.0) allows remote authenticated attackers to cause a denial of service (DoS) condition via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20630 β€Ό

Improper access control vulnerability in Phone Messages of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Phone Messages via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20627 β€Ό

Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20632 β€Ό

Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Bulletin Board via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20631 β€Ό

Improper input validation vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attacker to alter the data of Custom App via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20628 β€Ό

Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors. Note that this vulnerability occurs only when using Mozilla Firefox.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20626 β€Ό

Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20676 β€Ό

M-System DL8 series (type A (DL8-A) versions prior to Ver3.0, type B (DL8-B) versions prior to Ver3.0, type C (DL8-C) versions prior to Ver3.0, type D (DL8-D) versions prior to Ver3.0, and type E (DL8-E) versions prior to Ver3.0) allows remote authenticated attackers to bypass access restriction and conduct prohibited operations via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-28681 β€Ό

Pion WebRTC before 3.0.15 didn't properly tear down the DTLS Connection when certificate verification failed. The PeerConnectionState was set to failed, but a user could ignore that and continue to use the PeerConnection. )A WebRTC implementation shouldn't allow the user to continue if verification has failed.)

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-28667 β€Ό

StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).

πŸ“– Read

via "National Vulnerability Database".
02:36
β€Ό CVE-2021-20624 β€Ό

Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:43
β€Ό CVE-2021-20625 β€Ό

Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
02:46
β€Ό CVE-2021-20678 β€Ό

SQL injection vulnerability in the Paid Memberships Pro versions prior to 2.5.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
07:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3141 β€Ό

In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth configuration.

πŸ“– Read

via "National Vulnerability Database".
07:31
β€Ό CVE-2021-22848 β€Ό

HGiga MailSherlock contains a SQL Injection. Remote attackers can inject SQL syntax and execute SQL commands in a URL parameter of email pages without privilege.

πŸ“– Read

via "National Vulnerability Database".
?
09:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tutor LMS for WordPress Open to Info-Stealing Security Holes ❌

The popular learning-management system for teacher-student communication is rife with SQL-injection vulnerabilities.

πŸ“– Read

via "Threat Post".
?
10:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransom Payments Have Nearly Tripled πŸ•΄

In 2020, ransomware targeted the manufacturing sector, healthcare organizations, and construction companies, with the average ransom reaching $312,000, a report finds.

πŸ“– Read

via "Dark Reading".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Edge Poll: XDR Plans πŸ•΄

How likely is your organization to adopt XDR technology?

πŸ“– Read

via "Dark Reading".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What CISOs Can Learn From Big Breaches: Focus on the Root Causes πŸ•΄

Address these six technical root causes of breaches in order to keep your company safer.

πŸ“– Read

via "Dark Reading".
11:22
⚠ S3 Ep24: How not to get snooped, scammed or hoaxed [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
11:32
β€Ό CVE-2021-26236 β€Ό

FastStone Image Viewer v.<= 7.5 is affected by a Stack-based Buffer Overflow at 0x005BDF49, affecting the CUR file parsing functionality (BITMAPINFOHEADER Structure, 'BitCount' file format field), that will end up corrupting the Structure Exception Handler (SEH). Attackers could exploit this issue to achieve code execution when a user opens or views a malformed/specially crafted CUR file.

πŸ“– Read

via "National Vulnerability Database".
11:32
β€Ό CVE-2021-28417 β€Ό

A cross-site scripting (XSS) issue in Seo Panel 4.8.0 allows remote attackers to inject JavaScript via archive.php and the "search_name" parameter.

πŸ“– Read

via "National Vulnerability Database".
11:32
β€Ό CVE-2021-28419 β€Ό

The "order_col" parameter in archive.php of SEO Panel 4.8.0 is vulnerable to time-based blind SQL injection, which leads to the ability to retrieve all databases.

πŸ“– Read

via "National Vulnerability Database".
11:32
β€Ό CVE-2021-23359 β€Ό

This affects all versions of package port-killer. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization. Running this PoC will cause the command touch success to be executed, leading to the creation of a file called success.

πŸ“– Read

via "National Vulnerability Database".
11:32
β€Ό CVE-2021-28418 β€Ό

A cross-site scripting (XSS) issue in Seo Panel 4.8.0 allows remote attackers to inject JavaScript via settings.php and the "category" parameter.

πŸ“– Read

via "National Vulnerability Database".
11:32
β€Ό CVE-2021-28420 β€Ό

A cross-site scripting (XSS) issue in Seo Panel 4.8.0 allows remote attackers to inject JavaScript via alerts.php and the "from_time" parameter.

πŸ“– Read

via "National Vulnerability Database".
11:45
πŸ” Digital Guardian Gives Customers Control Over Collaboration Software πŸ”

Four new policy packs can help customers better control file movement across popular collaboration software like Microsoft Teams, Slack, Zoom, and Skype.

πŸ“– Read

via "Digital Guardian".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Security Researcher Hides ZIP, MP3 Files Inside PNG Files on Twitter ❌

The newly discovered steganography method could be exploited by threat actors to obscure nefarious activity inside photos hosted on the social-media platform.

πŸ“– Read

via "Threat Post".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zoom Screen-Sharing Glitch β€˜Briefly’ Leaks Sensitive Data ❌

A glitch in Zoom's screen-sharing feature shows parts of presenters' screens that they did not intend to share - potentially leaking emails or passwords.

πŸ“– Read

via "Threat Post".
?
13:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-24142 β€Ό

Unvaludated input in the 301 Redirects - Easy Redirect Manager WordPress plugin, versions before 2.51, did not sanitise its "Redirect From" column when importing a CSV file, allowing high privilege users to perform SQL injections.

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-24140 β€Ό

Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=' or sleep(5)#&type=test.

πŸ“– Read

via "National Vulnerability Database".