10 August 2021
?
19:37
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-21677 ‼

A heap-based buffer overflow in the sixel_encoder_output_without_macro function in encoder.c of Libsixel 1.8.4 allows attackers to cause a denial of service (DOS) via converting a crafted PNG file into Sixel format.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21683 ‼

A global buffer overflow in the shade_or_tint_name_after_declare_color in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21676 ‼

A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21678 ‼

A global buffer overflow in the genmp_writefontmacro_latex component in genmp.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into mp format.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-28846 ‼

A Format String vulnerablity exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service due to a logic bug at address 0x40dcd0 when calling fprintf with "%s: key len = %d, too long\n" format. The two variables seem to be put in the wrong order. The vulnerability could be triggered by sending the POST request to apply_cgi with a long and unknown key in the request body.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21681 ‼

A global buffer overflow in the set_color component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-29294 ‼

** UNSUPPORTED WHEN ASSIGNED ** Null Pointer Dereference vulnerability exists in D-Link DSL-2740R UK_1.01, which could let a remove malicious user cause a denial of service via the send_hnap_unauthorized function. It could be triggered by sending crafted POST request to /HNAP1/. NOTE: The DSL-2740R and all hardware revisions are considered End of Life and as such this issue will not be patched.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-28845 ‼

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending the POST request to apply_cgi via the lang action without a language key.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-29296 ‼

** UNSUPPORTED WHEN ASSIGNED **Null Pointer Dereference vulnerability in D-Link DIR-825 2.10b02, which could let a remote malicious user cause a denial of service. The vulnerability could be triggered by sending an HTTP request with URL /vct_wan; the sbin/httpd would invoke the strchr function and take NULL as a first argument, which finally leads to the segmentation fault. NOTE: The DIR-825 and all hardware revisions is considered End of Life and as such this issue will not be patched.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21690 ‼

A memory leak in the grow_array function in cmdutils.c og Ffmpeg 4.2 allows attackers to cause a denial of service (DOS) via a crafted ogg file.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-29295 ‼

** UNSUPPORTED WHEN ASSIGNED **Null Pointer Dereference vulnerability exists in D-Link DSP-W215 1.10, which could let a remote malicious user cause a denial of servie via usr/bin/lighttpd. It could be triggered by sending an HTTP request without URL in the start line directly to the device. NOTE: The DSP-W215 and all hardware revisions is considered End of Life and as such this issue will not be patched.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2020-21675 ‼

A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format.

📖 Read

via "National Vulnerability Database".
11 August 2021
?
02:37
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38529 ‼

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D7800 before 1.0.1.56, R7800 before 1.0.2.68, R8900 before 1.0.4.26, and R9000 before 1.0.4.26.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38525 ‼

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.36, D7000 before 1.0.1.70, EX6200v2 before 1.0.1.78, EX7000 before 1.0.1.78, EX8000 before 1.0.1.186, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.40.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38515 ‼

Certain NETGEAR devices are affected by denial of service. This affects R6400v2 before 1.0.4.98, R6700v3 before 1.0.4.98, R7900 before 1.0.3.18, and R8000 before 1.0.4.46.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38531 ‼

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.42, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6260 before 1.1.0.78, R6700v2 before 1.2.0.76, R6800 before 1.2.0.76, R6900v2 before 1.2.0.76, R7450 before 1.2.0.76, AC2100 before 1.2.0.76, and AC2400 before 1.2.0.76.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38513 ‼

Certain NETGEAR devices are affected by authentication bypass. This affects RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, RBS850 before 3.2.10.11, CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, RBK752 before 3.2.10.10, RBR750 before 3.2.10.10, and RBS750 before 3.2.10.10.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38517 ‼

Certain NETGEAR devices are affected by out-of-bounds reads and writes. This affects R6400 before 1.0.1.70, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, and XR300 before 1.0.3.50.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38518 ‼

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RAX200 before 1.0.4.120, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-32122 ‼

Certain NETGEAR devices are affected by CSRF. This affects EX3700 before 1.0.0.90, EX3800 before 1.0.0.90, EX6120 before 1.0.0.64, and EX6130 before 1.0.0.44.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38538 ‼

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7800 before 1.0.2.68, R8900 before 1.0.4.26, R9000 before 1.0.4.26, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and XR500 before 2.3.2.56.

📖 Read

via "National Vulnerability Database".
02:37
‼ CVE-2021-38532 ‼

NETGEAR WAC104 devices before 1.0.4.15 are affected by incorrect configuration of security settings.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38522 ‼

NETGEAR R6400 devices before 1.0.1.52 are affected by a stack-based buffer overflow by an authenticated user.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38527 ‼

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.14, EX6100v2 before 1.0.1.98, EX6150v2 before 1.0.1.98, EX6250 before 1.0.0.132, EX6400 before 1.0.2.158, EX6400v2 before 1.0.0.132, EX6410 before 1.0.0.132, EX6420 before 1.0.0.132, EX7300 before 1.0.2.158, EX7300v2 before 1.0.0.132, EX7320 before 1.0.0.132, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, R7800 before 1.0.2.78, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V before 2.6.2.4, RBS50Y before 2.6.1.40, RBW30 before 2.6.2.2, and XR500 before 2.3.2.114.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38539 ‼

Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38536 ‼

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6120 before 1.0.0.66, R6260 before 1.1.0.78, R6700v2 before 1.2.0.76, R6800 before 1.2.0.76, R6900v2 before 1.2.0.76, R6850 before 1.1.0.78, R7200 before 1.2.0.76, R7350 before 1.2.0.76, R7400 before 1.2.0.76, R7450 before 1.2.0.76, AC2100 before 1.2.0.76, AC2400 before 1.2.0.76, AC2600 before 1.2.0.76, RAX35 before 1.0.3.62, and RAX40 before 1.0.3.62.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38526 ‼

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects RAX35 before 1.0.3.94, RAX38 before 1.0.3.94, and RAX40 before 1.0.3.94.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38516 ‼

Certain NETGEAR devices are affected by lack of access control at the function level. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D7800 before 1.0.1.44, D8500 before 1.0.3.43, DC112A before 1.0.0.40, DGN2200v4 before 1.0.0.108, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK40 before 2.3.0.28, RBR40 before 2.3.0.28, RBS40 before 2.3.0.28, R6020 before 1.0.0.34, R6080 before 1.0.0.34, R6120 before 1.0.0.44, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.40, R6850 before 1.1.0.40, R6350 before 1.1.0.40, R6400v2 before 1.0.2.62, R6700v3 before 1.0.2.62, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R7000 before 1.0.9.34, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.48, R7200 before 1.2.0.48, R7350 before 1.2.0.48, R7400 before 1.2.0.48, R7450 before 1.2.0.36, AC2100 before 1.2.0.36, AC2400 before 1.2.0.36, AC2600 before 1.2.0.36, R7500v2 before 1.0.3.38, R7800 before 1.0.2.58, R7900 before 1.0.3.8, R7960P before 1.4.1.44, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8900 before 1.0.4.2, R9000 before 1.0.4.2, RAX120 before 1.0.0.74, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, WNR3500Lv2 before 1.2.0.56, XR450 before 2.3.2.32, and XR500 before 2.3.2.32.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38530 ‼

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects RBK40 before 2.5.1.16, RBR40 before 2.5.1.16, RBS40 before 2.5.1.16, RBK20 before 2.5.1.16, RBR20 before 2.5.1.16, RBS20 before 2.5.1.16, RBK50 before 2.5.1.16, RBR50 before 2.5.1.16, RBS50 before 2.5.1.16, and RBS50Y before 2.6.1.40.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38534 ‼

Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38520 ‼

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R6400 before 1.0.1.52, R6400v2 before 1.0.4.84, R6700v3 before 1.0.4.84, R6700v2 before 1.2.0.62, R6900v2 before 1.2.0.62, and R7000P before 1.3.2.124.

📖 Read

via "National Vulnerability Database".
02:38
‼ CVE-2021-38533 ‼

NETGEAR RAX40 devices before 1.0.3.64 are affected by stored XSS.

📖 Read

via "National Vulnerability Database".
?
09:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-33595 ‼

A address bar spoofing vulnerability was discovered in Safe Browser for iOS. Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. A remote attacker can leverage this to perform address bar spoofing attack.

📖 Read

via "National Vulnerability Database".
09:38
‼ CVE-2021-33594 ‼

An address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted a malicious URL, it appears like a legitimate one on the address bar, while the content comes from other domain and presented in a window, covering the original content. A remote attacker can leverage this to perform address bar spoofing attack.

📖 Read

via "National Vulnerability Database".
?
10:12
🛡 Cybersecurity & Privacy news 🛡
🦿 Use 2FA to secure your WordPress login 🦿

Jack Wallen shows you how to keep your Wordpress account safe with two-factor authentication.

📖 Read

via "Tech Republic".
?
11:12
🛡 Cybersecurity & Privacy news 🛡
🦿 Fake COVID vaccine card sales ramp up on Dark Web 🦿

Even as the delta variant spreads, many people would rather pay money for a phony vaccine card than get the actual shot for free, according to Check Point Research.

📖 Read

via "Tech Republic".
?
11:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-0006 ‼

Improper conditions check in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.4.0 may allow a privileged user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0083 ‼

Improper input validation in some Intel(R) Optane(TM) PMem versions before versions 1.2.0.5446 or 2.2.0.1547 may allow a privileged user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0007 ‼

Uncaught exception in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.1.0 may allow a privileged attacker to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0012 ‼

Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0004 ‼

Improper buffer restrictions in the firmware of Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow a privileged user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-32939 ‼

FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a project file that may permit arbitrary code execution.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-32931 ‼

An uninitialized pointer in FATEK Automation FvDesigner, Versions 1.5.88 and prior may be exploited while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-32947 ‼

FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0002 ‼

Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0084 ‼

Improper input validation in the Intel(R) Ethernet Controllers X722 and 800 series Linux RMDA driver before version 1.3.19 may allow an authenticated user to potentially enable escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0005 ‼

Uncaught exception in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow a privileged user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0009 ‼

Out-of-bounds read in the firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0062 ‼

Improper input validation in some Intel(R) Graphics Drivers before version 27.20.100.8935 may allow an authenticated user to potentially enable escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0008 ‼

Uncontrolled resource consumption in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow privileged user to potentially enable denial of service via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0003 ‼

Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0160 ‼

Uncontrolled search path in some Intel(R) NUC Pro Chassis Element AverMedia Capture Card drivers before version 3.0.64.143 may allow an authenticated user to potentially enable escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-23420 ‼

This affects the package codeception/codeception from 4.0.0 and before 4.1.22, before 3.1.3. The RunProcess class can be leveraged as a gadget to run arbitrary commands on a system that is deserializing user input without validation.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0196 ‼

Improper access control in kernel mode driver for some Intel(R) NUC 9 Extreme Laptop Kits before version 2.2.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2020-28589 ‼

An improper array index validation vulnerability exists in the LoadObj functionality of tinyobjloader v2.0-rc1 and tinyobjloader development commit 79d4421. A specially crafted file could lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:38
‼ CVE-2021-0061 ‼

Improper initialization in some Intel(R) Graphics Driver before version 27.20.100.9030 may allow an authenticated user to potentially enable escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
?
12:35
🛡 Cybersecurity & Privacy news 🛡
❌ Kaseya’s ‘Master Key’ to REvil Attack Leaked Online ❌

The decryptor is of little use to other companies hit in the spate of attacks unleashed before the notorious ransomware group went dark, researchers said.

📖 Read

via "Threat Post".
12:35
❌ Crypto Hack Earned Crooks $600 Million ❌

In one of the largest cryptocurrency hacks to date, cyberattackers reportedly stole millions from the decentralized finance (DeFi) platform Poly Network.

📖 Read

via "Threat Post".
12:35
❌ SAP Patches Nine Critical & High-Severity Bugs ❌

Experts urged enterprises to patch fast: SAP vulnerabilities are being weaponized in a matter of hours.

📖 Read

via "Threat Post".
?
13:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2019-25052 ‼

In Linaro OP-TEE before 3.7.0, by using inconsistent or malformed data, it is possible to call update and final cryptographic functions directly, causing a crash that could leak sensitive information.

📖 Read

via "National Vulnerability Database".
13:38
‼ CVE-2021-34640 ‼

The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.

📖 Read

via "National Vulnerability Database".
13:38
🛠 Faraday 3.17.0 🛠

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

📖 Read

via "Packet Storm Security".
?
14:04
🛡 Cybersecurity & Privacy news 🛡
⚠ Hacker grabs $600m in cryptocash from blockchain company Poly Networks ⚠

Where have all the cryptocoins gone? Will we ever get them back?

📖 Read

via "Naked Security".
14:04
⚠ Home and small business routers under attack – how to see if you are at risk ⚠

Practical advice for homes and small businesses, following news that a recently disclosed router bug is actively being exploited by crooks.

📖 Read

via "Naked Security".
14:07
❌ ‘Friends’ Reunion Anchors Video Swindle ❌

Spam was on the rise in Q2, with video fraud and COVID-19-related efforts in the mix.

📖 Read

via "Threat Post".
?
15:50
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38548 ‼

JBL Go 2 devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects their power consumption and as a result is also correlative to the light intensity of the LEDs. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LEDs of the speakers, we can recover the sound played by them.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-20420 ‼

IBM Security Guardium 11.2 could disclose sensitive information due to reliance on untrusted inputs that could aid in further attacks against the system. IBM X-Force ID: 196281.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-3046 ‼

An improper authentication vulnerability exists in Palo Alto Networks PAN-OS software that enables a SAML authenticated attacker to impersonate any other user in the GlobalProtect Portal and GlobalProtect Gateway when they are configured to use SAML authentication. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. PAN-OS 10.1 versions are not impacted.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38547 ‼

Logitech Z120 and S120 speakers through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects their power consumption and as a result is also correlative to the light intensity of the LEDs. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LEDs of the speakers, we can recover the sound played by them.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38549 ‼

MIRACASE MHUB500 USB splitters through 2021-08-09, in certain specific use cases in which the device supplies power to audio-output equipment, allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. We assume that the USB splitter supplies power to some speakers. The power indicator LED of the USB splitter is connected directly to the power line, as a result, the intensity of the USB splitter's power indicator LED is correlative to its power consumption. The sound played by the connected speakers affects the USB splitter's power consumption and as a result is also correlative to the light intensity of the LED. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LED of the USB splitter, we can recover the sound played by the connected speakers.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-3047 ‼

A cryptographically weak pseudo-random number generator (PRNG) is used during authentication to the Palo Alto Networks PAN-OS web interface. This enables an authenticated attacker, with the capability to observe their own authentication secrets over a long duration on the PAN-OS appliance, to impersonate another authenticated web interface administrator's session. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.4. PAN-OS 10.1 versions are not impacted.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38544 ‼

Sony SRS-XB33 and SRS-XB43 devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects their power consumption and as a result is also correlative to the light intensity of the LEDs. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LEDs of the speakers, we can recover the sound played by them.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-3045 ‼

An OS command argument injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10. PAN-OS 10.0 and later versions are not impacted.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-20427 ‼

IBM Security Guardium 11.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 196314.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38545 ‼

Raspberry Pi 3 B+ and 4 B devices through 2021-08-09, in certain specific use cases in which the device supplies power to audio-output equipment, allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. We assume that the Raspberry Pi supplies power to some speakers. The power indicator LED of the Raspberry Pi is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects the Raspberry Pi's power consumption and as a result is also correlative to the light intensity of the LED. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LED of the Raspberry Pi, we can recover the sound played by the speakers.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38543 ‼

TP-Link UE330 USB splitter devices through 2021-08-09, in certain specific use cases in which the device supplies power to audio-output equipment, allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. We assume that the USB splitter supplies power to some speakers. The power indicator LED of the USB splitter is connected directly to the power line, as a result, the intensity of the USB splitter's power indicator LED is correlative to its power consumption. The sound played by the connected speakers affects the USB splitter's power consumption and as a result is also correlative to the light intensity of the LED. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LED of the USB splitter, we can recover the sound played by the connected speakers.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-20418 ‼

IBM Security Guardium 11.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196279.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-38546 ‼

CREATIVE Pebble devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a device's power indicator LED is correlative to the power consumption. The sound played by the speakers affects their power consumption and as a result is also correlative to the light intensity of the LEDs. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LEDs of the speakers, we can recover the sound played by them.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-3050 ‼

An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 9.0 version 9.0.10 through PAN-OS 9.0.14; PAN-OS 9.1 version 9.1.4 through PAN-OS 9.1.10; PAN-OS 10.0 version 10.0.7 and earlier PAN-OS 10.0 versions; PAN-OS 10.1 version 10.1.0 through PAN-OS 10.1.1. Prisma Access firewalls and firewalls running PAN-OS 8.1 versions are not impacted by this issue.

📖 Read

via "National Vulnerability Database".
15:50
‼ CVE-2021-3048 ‼

Certain invalid URL entries contained in an External Dynamic List (EDL) cause the Device Server daemon (devsrvr) to stop responding. This condition causes subsequent commits on the firewall to fail and prevents administrators from performing commits and configuration changes even though the firewall remains otherwise functional. If the firewall then restarts, it results in a denial-of-service (DoS) condition and the firewall stops processing traffic. This issue impacts: PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. PAN-OS 8.1 and PAN-OS 10.1 versions are not impacted.

📖 Read

via "National Vulnerability Database".
?
16:35
🛡 Cybersecurity & Privacy news 🛡
❌ NSA Watchdog Will Review Tucker Carlson Spying Claims ❌

Despite a lack of evidence, the National Security Agency will investigate whether the Fox host was illegally targeted.

📖 Read

via "Threat Post".
16:35
🦿 Top 5 ransomware operators by income 🦿

Tom Merritt lists the most lucrative ransomware gangs and why they're dangerous.

📖 Read

via "Tech Republic".
16:35
🦿 Ransomware operators by income: Top 5 🦿

Ransomware gangs continue because they make a lot of money. Tom Merritt talks about the five most lucrative ones.

📖 Read

via "Tech Republic".
16:38
🔏 White House Presses Agencies to Protect Critical Software 🔏

The countdown is on for federal agencies to identify and safeguard critical software. A new White House memo gives entities one year to incorporate new security measures.

📖 Read

via "".
?
17:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-21976 ‼

An arbitrary file upload in the <input type="file" name="user_image"> component of NewsOne CMS v1.1.0 allows attackers to webshell and execute arbitrary commands.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-23421 ‼

All versions of package merge-change are vulnerable to Prototype Pollution via the utils.set function.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-38085 ‼

The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-37694 ‼

@asyncapi/java-spring-cloud-stream-template generates a Spring Cloud Stream (SCSt) microservice. In versions prior to 0.7.0 arbitrary code injection was possible when an attacker controls the AsyncAPI document. An example is provided in GHSA-xj6r-2jpm-qvxp. There are no mitigations available and all users are advised to update.

📖 Read

via "National Vulnerability Database".
?
19:06
🛡 Cybersecurity & Privacy news 🛡
❌ Accenture Confirms LockBit Ransomware Attack ❌

LockBit offered Accenture's purported databases and made a requisite jab at its purportedly sad security. Accenture says it recovered just fine from backups.

📖 Read

via "Threat Post".
?
19:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-21363 ‼

An arbitrary file deletion vulnerability exists within Maccms10.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2020-25560 ‼

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping�, “traceroute� and “snmp� functions and execute code on the server. We also observed the same is true if the JSESSIONID is completely removed.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2021-33793 ‼

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write because the Cross-Reference table is mishandled during Office document conversion.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2021-33791 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2021-22098 ‼

UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious sites.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2020-25565 ‼

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping�, “traceroute� and “snmp� functions and execute code on the server.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2017-16630 ‼

In SapphireIMS 4097_1, a guest user can create a local administrator account on any system that has SapphireIMS installed, because of an Insecure Direct Object Reference (IDOR) in the local user creation function.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2021-32438 ‼

The gf_media_export_filters function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2020-25562 ‼

In SapphireIMS 5.0, there is no CSRF token present in the entire application. This can lead to CSRF vulnerabilities in critical application forms like account resent.

📖 Read

via "National Vulnerability Database".
19:38
‼ CVE-2021-32437 ‼

The gf_hinter_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-25564 ‼

In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2021-32439 ‼

Buffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-25561 ‼

SapphireIMS 5 utilized default sapphire:ims credentials to connect the client to server. This credential is saved in ServerConf.config file in the client.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-21362 ‼

A cross site scripting (XSS) vulnerability in the background search function of Maccms10 allows attackers to execute arbitrary web scripts or HTML via the 'wd' parameter.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-25563 ‼

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2017-16629 ‼

In SapphireIMS 4097_1, it is possible to guess the registered/active usernames of the software from the errors it gives out for each type of user on the Login form. For "Incorrect User" - it gives an error "The application failed to identify the user. Please contact administrator for help." For "Correct User and Incorrect Password" - it gives an error "Authentication failed. Please login again."

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2021-33794 ‼

Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 allow information disclosure or an application crash after mishandling the Tab key during XFA form interaction.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2021-32440 ‼

The Media_RewriteODFrame function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-21359 ‼

An arbitrary file upload vulnerability in the Template Upload function of Maccms10 allows attackers bypass the suffix whitelist verification to execute arbitrary code via adding a character to the end of the uploaded file's name.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2017-16632 ‼

In SapphireIMS 4097_1, the password in the database is stored in Base64 format.

📖 Read

via "National Vulnerability Database".
12 August 2021
?
02:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37699 ‼

Next.js is an open source website development framework to be used with the React library. In affected versions specially encoded paths could be used when pages/_error.js was statically generated allowing an open redirect to occur to an external site. In general, this redirect does not directly harm users although can allow for phishing attacks by redirecting to an attacker's domain from a trusted domain. We recommend everyone to upgrade regardless of whether you can reproduce the issue or not. The issue has been patched in release 11.1.0.

📖 Read

via "National Vulnerability Database".
02:39
‼ CVE-2021-38592 ‼

Wasm3 0.5.0 has a heap-based buffer overflow in op_Const64 (called from EvaluateExpression and m3_LoadModule).

📖 Read

via "National Vulnerability Database".
02:39
‼ CVE-2021-38591 ‼

An issue was discovered on LG mobile devices with Android OS P and Q software for mt6762/mt6765/mt6883. Attackers can change some of the NvRAM content by leveraging the misconfiguration of a debug command. The LG ID is LVE-SMP-210005 (August 2021).

📖 Read

via "National Vulnerability Database".
02:39
‼ CVE-2021-38593 ‼

Qt 5.0.0 through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).

📖 Read

via "National Vulnerability Database".
?
09:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37222 ‼

Parsers in the open source project RCDCAP before 1.0.5 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via specially crafted packets.

📖 Read

via "National Vulnerability Database".
09:39
‼ CVE-2020-24576 ‼

Netskope Client through 77 allows low-privileged users to elevate their privileges to NT AUTHORITY\SYSTEM.

📖 Read

via "National Vulnerability Database".
?
10:41
🛡 Cybersecurity & Privacy news 🛡
❌ Microsoft Warns: Another Unpatched PrintNightmare Zero-Day ❌

The out-of-band warning pairs with a working proof-of-concept exploit for the issue, circulating since mid-July.

📖 Read

via "Threat Post".
?
11:06
🛡 Cybersecurity & Privacy news 🛡
❌ QR Code Scammers Get Creative with Bitcoin ATMs ❌

Threat actors are targeting everyone from job hunters to Bitcoin traders to college students wanting a break on their student loans, by exploiting the popular technology's trust relationship with users.

📖 Read

via "Threat Post".
?
11:34
🛡 Cybersecurity & Privacy news 🛡
⚠ S3 Ep45: Routers attacked, hacking tool hacked, and betrayers betrayed [Podcast] ⚠

Latest episode - listen now! (And learn about the Navajo Nation's selfless cryptographic contribution to America.)

📖 Read

via "Naked Security".
11:39
‼ CVE-2020-28165 ‼

The EasyCorp ZenTao PMS 12.4.2 application suffers from an arbitrary file upload vulnerability. An attacker can upload arbitrary webshell to the server by using the downloadZipPackage() function.

📖 Read

via "National Vulnerability Database".
?
12:02
🛡 Cybersecurity & Privacy news 🛡
🦿 Microsoft fixes Print Spooler bugs with August Patch Tuesday rollout 🦿

The fix, though, means that only administrators will be able to install print drivers on Windows PCs.

📖 Read

via "Tech Republic".
?
12:32
🛡 Cybersecurity & Privacy news 🛡
🦿 When 2FA on your Linux servers won't let you in, try this fix 🦿

When your Linux servers are giving you fits, Jack Wallen has the solution for you.

📖 Read

via "Tech Republic".
?
13:36
🛡 Cybersecurity & Privacy news 🛡
❌ Ransomware Payments Explode Amid ‘Quadruple Extortion’ ❌

Unit 42 puts the average payout at over half a million, while Barracuda has tracked a 64 percent year over year spike in the number of attacks.

📖 Read

via "Threat Post".
13:39
‼ CVE-2021-27792 ‼

The command “ipfilter� in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-27794 ‼

A vulnerability in the authentication mechanism of Brocade Fabric OS versions before Brocade Fabric OS v.9.0.1a, v8.2.3a and v7.4.2h could allow a user to Login with empty password, and invalid password through telnet, ssh and REST.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-35955 ‼

Contao >=4.0.0 allows backend XSS via HTML attributes to an HTML field. Fixed in 4.4.56, 4.9.18, 4.11.7.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-20314 ‼

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2020-20981 ‼

A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database information.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-38087 ‼

Reflected cross-site scripting (XSS) was possible on the login page in Acronis Cyber Protect 15 prior to build 27009.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2020-20975 ‼

In \lib\admin\action\dataaction.class.php in Gxlcms v1.1, SQL Injection exists via the $filename parameter.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2020-20979 ‼

An arbitrary file upload vulnerability in the move_uploaded_file() function of LJCMS v4.3 allows attackers to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2020-20977 ‼

A stored cross site scripting (XSS) vulnerability in index.php/legend/6.html of UK CMS v1.1.10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Comments section.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-27793 ‼

ntermittent authorization failure in aaa tacacs+ with Brocade Fabric OS versions before Brocade Fabric OS v9.0.1b and after 9.0.0, also in Brocade Fabric OS before Brocade Fabric OS v8.2.3a and after v8.2.0 could cause a user with a valid account to be unable to log into the switch.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-38086 ‼

Acronis Cyber Protect 15 for Windows prior to build 27009 and Acronis Agent for Windows prior to build 26226 allowed local privilege escalation via DLL hijacking.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-37841 ‼

Docker Desktop before 3.6.0 suffers from incorrect access control. If a low-privileged account is able to access the server running the Windows containers, it can lead to a full container compromise in both process isolation and Hyper-V isolation modes. This security issue leads an attacker with low privilege to read, write and possibly even execute code inside the containers.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-27791 ‼

The function that is used to parse the Authentication header in Brocade Fabric OS Web application service before Brocade Fabric OS v9.0.1a and v8.2.3a fails to properly process a malformed authentication header from the client, resulting in reading memory addresses outside the intended range. An unauthenticated attacker could discover a request, which could bypass the authentication process.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-38597 ‼

wolfSSL before 4.8.1 incorrectly skips OCSP verification in certain situations of irrelevant response data that contains the NoCheck extension.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-27790 ‼

The command “ipfilter� in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.

📖 Read

via "National Vulnerability Database".
13:40
‼ CVE-2021-38088 ‼

Acronis Cyber Protect 15 for Windows prior to build 27009 allowed local privilege escalation via binary hijacking.

📖 Read

via "National Vulnerability Database".
?
14:03
🛡 Cybersecurity & Privacy news 🛡
🦿 For sale: Access to your company network. Price: Less than you'd think 🦿

Access to secured networks is regularly sold on the Dark Web and 45% of those sales are less than $1,000.

📖 Read

via "Tech Republic".
?
14:53
🛡 Cybersecurity & Privacy news 🛡
❌ AdLoad Malware 2021 Samples Skate Past Apple XProtect ❌

A crush of new attacks using the well-known adware involves at least 150 updated samples, many of which aren't recognized by Apple's built-in security controls.

📖 Read

via "Threat Post".
?
15:38
🛡 Cybersecurity & Privacy news 🛡
🔏 Progress Being Made Fortifying US Cyber Defenses 🔏

Nearly 75 percent of the Cyberspace Solarium Commission's federal recommendations have been implemented or are on track to being implemented.

📖 Read

via "".
15:38
‼ CVE-2020-18445 ‼

Cross Site Scripting (XSS) vulnerability exists in YUNUCMS 1.1.9 via the upurl function in Page.php.

📖 Read

via "National Vulnerability Database".
15:38
‼ CVE-2021-20509 ‼

IBM Maximo Asset Management 7.6.0 and 7.6.1 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 198243.

📖 Read

via "National Vulnerability Database".
15:38
‼ CVE-2021-32808 ‼

ckeditor is an open source WYSIWYG HTML editor with rich content support. A vulnerability has been discovered in the clipboard Widget plugin if used alongside the undo feature. The vulnerability allows a user to abuse undo functionality using malformed widget HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version >= 4.13.0. The problem has been recognized and patched. The fix will be available in version 4.16.2.

📖 Read

via "National Vulnerability Database".
15:38
‼ CVE-2021-38606 ‼

reNgine through 0.5 relies on a predictable directory name.

📖 Read

via "National Vulnerability Database".
15:39
‼ CVE-2021-38291 ‼

FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.

📖 Read

via "National Vulnerability Database".
15:39
‼ CVE-2021-38604 ‼

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.

📖 Read

via "National Vulnerability Database".
15:39
‼ CVE-2021-32809 ‼

ckeditor is an open source WYSIWYG HTML editor with rich content support. A potential vulnerability has been discovered in CKEditor 4 [Clipboard](https://ckeditor.com/cke4/addon/clipboard) package. The vulnerability allowed to abuse paste functionality using malformed HTML, which could result in injecting arbitrary HTML into the editor. It affects all users using the CKEditor 4 plugins listed above at version >= 4.5.2. The problem has been recognized and patched. The fix will be available in version 4.16.2.

📖 Read

via "National Vulnerability Database".
15:39
‼ CVE-2021-38599 ‼

WAL-G before 1.1, when a non-libsodium build (e.g., one of the official binary releases published as GitHub Releases) is used, silently ignores the libsodium encryption key and uploads cleartext backups. This is arguably a Principle of Least Surprise violation because "the user likely wanted to encrypt all file activity."

📖 Read

via "National Vulnerability Database".
15:39
‼ CVE-2020-18446 ‼

Cross Site Scripting (XSS) vulnerability exists in YUNUCMS 1.1.9 via the param parameter in the insertContent function in ContentModel.php.

📖 Read

via "National Vulnerability Database".
?
17:36
🛡 Cybersecurity & Privacy news 🛡
❌ Black Hat: Novel DNS Hack Spills Confidential Corp Data ❌

Threatpost interviews Wiz CTO about a vulnerability recently patched by Amazon Route53's DNS service and Google Cloud DNS.

📖 Read

via "Threat Post".
17:39
‼ CVE-2021-34534 ‼

Windows MSHTML Platform Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-36938 ‼

Windows Cryptographic Primitives Library Information Disclosure Vulnerability

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-36949 ‼

Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-37640 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of `tf.raw_ops.SparseReshape` can be made to trigger an integral division by 0 exception. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/reshape_util.cc#L176-L181) calls the reshaping functor whenever there is at least an index in the input but does not check that shape of the input or the target shape have both a non-zero number of elements. The [reshape functor](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/reshape_util.cc#L40-L78) blindly divides by the dimensions of the target shape. Hence, if this is not checked, code will result in a division by 0. We have patched the issue in GitHub commit 4923de56ec94fff7770df259ab7f2288a74feb41. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1 as this is the other affected version.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-36948 ‼

Windows Update Medic Service Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2020-18458 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in DamiCMS v6.0.6 that can add an admin account via admin.php?s=/Admin/doadd.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-26424 ‼

Windows TCP/IP Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-33762 ‼

Azure CycleCloud Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36943.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-26430 ‼

Azure Sphere Denial of Service Vulnerability

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-37636 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of `tf.raw_ops.SparseDenseCwiseDiv` is vulnerable to a division by 0 error. The [implementation](https://github.com/tensorflow/tensorflow/blob/a1bc56203f21a5a4995311825ffaba7a670d7747/tensorflow/core/kernels/sparse_dense_binary_op_shared.cc#L56) uses a common class for all binary operations but fails to treat the division by 0 case separately. We have patched the issue in GitHub commit d9204be9f49520cdaaeb2541d1dc5187b23f31d9. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-36946 ‼

Microsoft Dynamics Business Central Cross-site Scripting Vulnerability

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2020-18451 ‼

Cross Site Scripting (XSS) vulnerability exists in DamiCMS v6.0.6 via the title parameter in the doadd function in LabelAction.class.php.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-36932 ‼

Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36926, CVE-2021-36933.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-36941 ‼

Microsoft Word Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2020-18460 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in 711cms v1.0.7 that can add an admin account via admin.php?c=Admin&m=content.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-36943 ‼

Azure CycleCloud Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33762.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-34537 ‼

Windows Bluetooth Driver Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-37643 ‼

TensorFlow is an end-to-end open source platform for machine learning. If a user does not provide a valid padding value to `tf.raw_ops.MatrixDiagPartOp`, then the code triggers a null pointer dereference (if input is empty) or produces invalid behavior, ignoring all values after the first. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/linalg/matrix_diag_op.cc#L89) reads the first value from a tensor buffer without first checking that the tensor has values to read from. We have patched the issue in GitHub commit 482da92095c4d48f8784b1f00dda4f81c28d2988. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-36958 ‼

Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36947.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-37639 ‼

TensorFlow is an end-to-end open source platform for machine learning. When restoring tensors via raw APIs, if the tensor name is not provided, TensorFlow can be tricked into dereferencing a null pointer. Alternatively, attackers can read memory outside the bounds of heap allocated data by providing some tensor names but not enough for a successful restoration. The [implementation](https://github.com/tensorflow/tensorflow/blob/47a06f40411a69c99f381495f490536972152ac0/tensorflow/core/kernels/save_restore_tensor.cc#L158-L159) retrieves the tensor list corresponding to the `tensor_name` user controlled input and immediately retrieves the tensor at the restoration index (controlled via `preferred_shard` argument). This occurs without validating that the provided list has enough values. If the list is empty this results in dereferencing a null pointer (undefined behavior). If, however, the list has some elements, if the restoration index is outside the bounds this results in heap OOB read. We have patched the issue in GitHub commit 9e82dce6e6bd1f36a57e08fa85af213e2b2f2622. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
?
18:36
🛡 Cybersecurity & Privacy news 🛡
❌ Rogue Marketplace AlphaBay Reboots ❌

Illicit underground marketplace relaunches years after takedown.

📖 Read

via "Threat Post".
?
19:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37645 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of `tf.raw_ops.QuantizeAndDequantizeV4Grad` is vulnerable to an integer overflow issue caused by converting a signed integer value to an unsigned one and then allocating memory based on this value. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/quantize_and_dequantize_op.cc#L126) uses the `axis` value as the size argument to `absl::InlinedVector` constructor. But, the constructor uses an unsigned type for the argument, so the implicit conversion transforms the negative value to a large integer. We have patched the issue in GitHub commit 96f364a1ca3009f98980021c4b32be5fdcca33a1. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, and TensorFlow 2.4.3, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37700 ‼

@github/paste-markdown is an npm package for pasting markdown objects. A self Cross-Site Scripting vulnerability exists in the @github/paste-markdown before version 0.3.4. If the clipboard data contains the string `<table>`, a **div** is dynamically created, and the clipboard content is copied into its **innerHTML** property without any sanitization, resulting in improper execution of JavaScript in the browser of the victim (the user who pasted the code). Users directed to copy text from a malicious website and paste it into pages that utilize this library are affected. This is fixed in version 0.3.4. Refer the to the referenced GitHub Advisory for more details including an example exploit.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37664 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can read from outside of bounds of heap allocated data by sending specially crafted illegal arguments to `BoostedTreesSparseCalculateBestFeatureSplit`. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/stats_ops.cc) needs to validate that each value in `stats_summary_indices` is in range. We have patched the issue in GitHub commit e84c975313e8e8e38bb2ea118196369c45c51378. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37662 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can generate undefined behavior via a reference binding to nullptr in `BoostedTreesCalculateBestGainsPerFeature` and similar attack can occur in `BoostedTreesCalculateBestFeatureSplitV2`. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/stats_ops.cc) does not validate the input values. We have patched the issue in GitHub commit 9c87c32c710d0b5b53dc6fd3bfde4046e1f7a5ad and in commit 429f009d2b2c09028647dd4bb7b3f6f414bbaad7. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37659 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in all binary cwise operations that don't require broadcasting (e.g., gradients of binary cwise operations). The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/cwise_ops_common.h#L264) assumes that the two inputs have exactly the same number of elements but does not check that. Hence, when the eigen functor executes it triggers heap OOB reads and undefined behavior due to binding to nullptr. We have patched the issue in GitHub commit 93f428fd1768df147171ed674fee1fc5ab8309ec. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37704 ‼

PhpFastCache is a high-performance backend cache system (packagist package phpfastcache/phpfastcache). In versions before 6.1.5, 7.1.2, and 8.0.7 the `phpinfo()` can be exposed if the `/vendor` is not protected from public access. This is a rare situation today since the vendor directory is often located outside the web directory or protected via server rule (.htaccess, etc). Only the v6, v7 and v8 will be patched respectively in 8.0.7, 7.1.2, 6.1.5. Older versions such as v5, v4 are not longer supported and will **NOT** be patched. As a workaround, protect the `/vendor` directory from public access.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37641 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions if the arguments to `tf.raw_ops.RaggedGather` don't determine a valid ragged tensor code can trigger a read from outside of bounds of heap allocated buffers. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/ragged_gather_op.cc#L70) directly reads the first dimension of a tensor shape before checking that said tensor has rank of at least 1 (i.e., it is not a scalar). Furthermore, the implementation does not check that the list given by `params_nested_splits` is not an empty list of tensors. We have patched the issue in GitHub commit a2b743f6017d7b97af1fe49087ae15f0ac634373. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37657 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in all operations of type `tf.raw_ops.MatrixDiagV*`. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/linalg/matrix_diag_op.cc) has incomplete validation that the value of `k` is a valid tensor. We have check that this value is either a scalar or a vector, but there is no check for the number of elements. If this is an empty tensor, then code that accesses the first element of the tensor is wrong. We have patched the issue in GitHub commit f2a673bd34f0d64b8e40a551ac78989d16daad09. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37656 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in `tf.raw_ops.RaggedTensorToSparse`. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/ragged_tensor_to_sparse_kernel.cc#L30) has an incomplete validation of the splits values: it does not check that they are in increasing order. We have patched the issue in GitHub commit 1071f554dbd09f7e101324d366eec5f4fe5a3ece. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37661 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause a denial of service in `boosted_trees_create_quantile_stream_resource` by using negative arguments. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/quantile_ops.cc#L96) does not validate that `num_streams` only contains non-negative numbers. In turn, [this results in using this value to allocate memory](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/boosted_trees/quantiles/quantile_stream_resource.h#L31-L40). However, `reserve` receives an unsigned integer so there is an implicit conversion from a negative value to a large positive unsigned. This results in a crash from the standard library. We have patched the issue in GitHub commit 8a84f7a2b5a2b27ecf88d25bad9ac777cd2f7992. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37646 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of `tf.raw_ops.StringNGrams` is vulnerable to an integer overflow issue caused by converting a signed integer value to an unsigned one and then allocating memory based on this value. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/string_ngrams_op.cc#L184) calls `reserve` on a `tstring` with a value that sometimes can be negative if user supplies negative `ngram_widths`. The `reserve` method calls `TF_TString_Reserve` which has an `unsigned long` argument for the size of the buffer. Hence, the implicit conversion transforms the negative value to a large integer. We have patched the issue in GitHub commit c283e542a3f422420cfdb332414543b62fc4e4a5. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37644 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions providing a negative element to `num_elements` list argument of `tf.raw_ops.TensorListReserve` causes the runtime to abort the process due to reallocating a `std::vector` to have a negative number of elements. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/list_kernels.cc#L312) calls `std::vector.resize()` with the new size controlled by input given by the user, without checking that this input is valid. We have patched the issue in GitHub commit 8a6e874437670045e6c7dc6154c7412b4a2135e2. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-33199 ‼

In Expression Engine before 6.0.3, addonIcon in Addons/file/mod.file.php relies on the untrusted input value of input->get('file') instead of the fixed file names of icon.png and icon.svg.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37658 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can cause undefined behavior via binding a reference to null pointer in all operations of type `tf.raw_ops.MatrixSetDiagV*`. The [implementation](https://github.com/tensorflow/tensorflow/blob/84d053187cb80d975ef2b9684d4b61981bca0c41/tensorflow/core/kernels/linalg/matrix_diag_op.cc) has incomplete validation that the value of `k` is a valid tensor. We have check that this value is either a scalar or a vector, but there is no check for the number of elements. If this is an empty tensor, then code that accesses the first element of the tensor is wrong. We have patched the issue in GitHub commit ff8894044dfae5568ecbf2ed514c1a37dc394f1b. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37654 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can trigger a crash via a `CHECK`-fail in debug builds of TensorFlow using `tf.raw_ops.ResourceGather` or a read from outside the bounds of heap allocated data in the same API in a release build. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/resource_variable_ops.cc#L660-L668) does not check that the `batch_dims` value that the user supplies is less than the rank of the input tensor. Since the implementation uses several for loops over the dimensions of `tensor`, this results in reading data from outside the bounds of heap allocated buffer backing the tensor. We have patched the issue in GitHub commit bc9c546ce7015c57c2f15c168b3d9201de679a1d. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-33056 ‼

Belledonne Belle-sip before 4.5.20, as used in Linphone and other products, can crash via an invalid From header in a SIP message.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37651 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation for `tf.raw_ops.FractionalAvgPoolGrad` can be tricked into accessing data outside of bounds of heap allocated buffers. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/fractional_avg_pool_op.cc#L205) does not validate that the input tensor is non-empty. Thus, code constructs an empty `EigenDoubleMatrixMap` and then accesses this buffer with indices that are outside of the empty area. We have patched the issue in GitHub commit 0f931751fb20f565c4e94aa6df58d54a003cdb30. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37650 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation for `tf.raw_ops.ExperimentalDatasetToTFRecord` and `tf.raw_ops.DatasetToTFRecord` can trigger heap buffer overflow and segmentation fault. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/data/experimental/to_tf_record_op.cc#L93-L102) assumes that all records in the dataset are of string type. However, there is no check for that, and the example given above uses numeric types. We have patched the issue in GitHub commit e0b6e58c328059829c3eb968136f17aa72b6c876. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37599 ‼

The exporter/Login.aspx login form in the Exporter in Nuance Winscribe Dictation 4.1.0.99 is vulnerable to SQL injection that allows a remote, unauthenticated attacker to read the database (and execute code in some situations) via the txtPassword parameter.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-37655 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can trigger a read from outside of bounds of heap allocated data by sending invalid arguments to `tf.raw_ops.ResourceScatterUpdate`. The [implementation](https://github.com/tensorflow/tensorflow/blob/f24faa153ad31a4b51578f8181d3aaab77a1ddeb/tensorflow/core/kernels/resource_variable_ops.cc#L919-L923) has an incomplete validation of the relationship between the shapes of `indices` and `updates`: instead of checking that the shape of `indices` is a prefix of the shape of `updates` (so that broadcasting can happen), code only checks that the number of elements in these two tensors are in a divisibility relationship. We have patched the issue in GitHub commit 01cff3f986259d661103412a20745928c727326f. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
13 August 2021
?
02:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37695 ‼

ckeditor is an open source WYSIWYG HTML editor with rich content support. A potential vulnerability has been discovered in CKEditor 4 [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) package. The vulnerability allowed to inject malformed Fake Objects HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version < 4.16.2. The problem has been recognized and patched. The fix will be available in version 4.16.2.

📖 Read

via "National Vulnerability Database".
02:40
‼ CVE-2021-37690 ‼

TensorFlow is an end-to-end open source platform for machine learning. In affected versions when running shape functions, some functions (such as `MutableHashTableShape`) produce extra output information in the form of a `ShapeAndType` struct. The shapes embedded in this struct are owned by an inference context that is cleaned up almost immediately; if the upstream code attempts to access this shape information, it can trigger a segfault. `ShapeRefiner` is mitigating this for normal output shapes by cloning them (and thus putting the newly created shape under ownership of an inference context that will not die), but we were not doing the same for shapes and types. This commit fixes that by doing similar logic on output shapes and types. We have patched the issue in GitHub commit ee119d4a498979525046fba1c3dd3f13a039fbb1. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.

📖 Read

via "National Vulnerability Database".
?
11:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37350 ‼

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

📖 Read

via "National Vulnerability Database".
11:40
‼ CVE-2021-37347 ‼

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.

📖 Read

via "National Vulnerability Database".
11:40
‼ CVE-2021-37348 ‼

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

📖 Read

via "National Vulnerability Database".
11:40
‼ CVE-2021-37349 ‼

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.

📖 Read

via "National Vulnerability Database".
11:40
‼ CVE-2021-37343 ‼

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37353 ‼

Nagios XI Docker Wizard before version 1.1.3 is vulnerable to SSRF due to improper sanitation in table_population.php.

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-31399 ‼

On 2N Access Unit 2.0 2.31.0.40.5 devices, an attacker can pose as the web relay for a man-in-the-middle attack.

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37344 ‼

Nagios XI Switch Wizard before version 2.5.7 is vulnerable to remote code execution through improper neutralisation of special elements used in an OS Command (OS Command injection).

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37352 ‼

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37346 ‼

Nagios XI WatchGuard Wizard before version 1.4.8 is vulnerable to remote code execution through Improper neutralisation of special elements used in an OS Command (OS Command injection).

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37351 ‼

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.

📖 Read

via "National Vulnerability Database".
11:41
‼ CVE-2021-37345 ‼

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.

📖 Read

via "National Vulnerability Database".
?
13:32
🛡 Cybersecurity & Privacy news 🛡
🦿 What is zero trust security? 🦿

Want a zero-trust security primer on this complex cybersecurity topic? Brandon Vigliarolo breaks it down for you.

📖 Read

via "Tech Republic".
13:41
‼ CVE-2021-38621 ‼

The remove API in v1/controller/cloudStorage/alibabaCloud/remove/index.ts in netless Agora Flat Server before 2021-07-30 mishandles file ownership.

📖 Read

via "National Vulnerability Database".
13:41
‼ CVE-2021-3573 ‼

A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.

📖 Read

via "National Vulnerability Database".
13:41
‼ CVE-2021-3635 ‼

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.

📖 Read

via "National Vulnerability Database".
13:41
‼ CVE-2021-27741 ‼

" Security vulnerability in HCL Commerce Management Center allowing XML external entity (XXE) injection"

📖 Read

via "National Vulnerability Database".
13:41
‼ CVE-2021-38619 ‼

openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an unauthenticated remote attacker can conduct a stored cross-site scripting (XSS) attack against an administrative user from hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view=).

📖 Read

via "National Vulnerability Database".
13:41
‼ CVE-2021-38583 ‼

openBaraza HCM 3.1.6 does not properly neutralize user-controllable input, which allows reflected cross-site scripting (XSS) on multiple pages: hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view= and data=).

📖 Read

via "National Vulnerability Database".
?
14:02
🛡 Cybersecurity & Privacy news 🛡
🦿 Company size is a nonissue with automated cyberattack tools 🦿

Even with plenty of old problems to contend with, an expert suggests security pros need to get ready for new and more powerful automated ransomware tools.

📖 Read

via "Tech Republic".
14:09
🔏 Friday Five 8/13 🔏

SBOMs, the biggest cryptocurrency theft in history, and the push for a 72 hour data breach disclosure window - catch up on the week's infosec news with the Friday Five!

📖 Read

via "".
?
14:32
🛡 Cybersecurity & Privacy news 🛡
🦿 Excel is still a security headache after 30 years because of this one feature 🦿

Threat researcher explains why it's tricky to tell the difference between legitimate Excel Macros and ones that deliver malware.

📖 Read

via "Tech Republic".
14:32
🦿 A diverse cybersecurity team can help alleviate the talent shortage 🦿

Responsibilities are complex and require different job descriptions, reduced bias and a variety of skill sets, industry leaders say.

📖 Read

via "Tech Republic".
?
15:32
🛡 Cybersecurity & Privacy news 🛡
🦿 How to install Webmin on Rocky Linux 🦿

With Webmin, you can better secure and manage your instances of Rocky Linux. Jack Wallen walks you through the process of getting this web-based tool up and running.

📖 Read

via "Tech Republic".
15:41
‼ CVE-2021-38553 ‼

HashiCorp Vault and Vault Enterprise 1.4.0 through 1.7.3 initialized an underlying database file associated with the Integrated Storage feature with excessively broad filesystem permissions. Fixed in Vault and Vault Enterprise 1.8.0.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36787 ‼

The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-34823 ‼

The ON24 ScreenShare (aka DesktopScreenShare.app) plugin before 2.0 for macOS allows remote file access via its built-in HTTP server. This allows unauthenticated remote users to retrieve files accessible to the logged-on macOS user. When a remote user sends a crafted HTTP request to the server, it triggers a code path that will download a configuration file from a specified remote machine over HTTP. There is an XXE flaw in processing of this configuration file that allows reading local (to macOS) files and uploading them to remote machines.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-32071 ‼

The MiCollab Client service in Mitel MiCollab before 9.3 could allow an unauthenticated user to gain system access due to improper access control. A successful exploit could allow an attacker to view and modify application data, and cause a denial of service for users.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36793 ‼

The routes (aka Extbase Yaml Routes) extension before 2.1.1 for TYPO3, when CsrfTokenViewHelper is used, allows Sensitive Information Disclosure because a session identifier is unsafely present in HTML output.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-37028 ‼

There is a command injection vulnerability in the HG8045Q product. When the command-line interface is enabled, which is disabled by default, attackers with administrator privilege could execute part of commands.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36785 ‼

The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows XSS.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-32068 ‼

The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls. A successful exploit could allow an attacker to modify application data and state.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36792 ‼

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 has incorrect Access Control for confirming various applications.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-38302 ‼

The Newsletter extension through 4.0.0 for TYPO3 allows SQL Injection.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-38554 ‼

HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser. Fixed in 1.8.0 and pending 1.7.4 / 1.6.6 releases.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2020-18759 ‼

An information disclosure vulnerability exists in the EPA protocol of Dut Computer Control Engineering Co.'s PLC MAC1100.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-32069 ‼

The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation. A successful exploit could allow an attacker to view and modify data.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2020-18757 ‼

An issue in Dut Computer Control Engineering Co.'s PLC MAC1100 allows attackers to cause persistent denial of service (DOS) via a crafted packet.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36790 ‼

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows XSS.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36788 ‼

The yoast_seo (aka Yoast SEO) extension before 7.2.3 for TYPO3 allows XSS.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-36791 ‼

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows Information Disclosure of application registration data.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-37586 ‼

The PowerPlay Web component of Mitel Interaction Recording Multitenancy systems before 6.7 could allow a user (with Administrator rights) to replay a previously recorded conversation of another tenant due to insufficient validation.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2020-18753 ‼

An issue in Dut Computer Control Engineering Co.'s PLC MAC1100 allows attackers to gain access to the system and escalate privileges via a crafted packet.

📖 Read

via "National Vulnerability Database".
15:41
‼ CVE-2021-32067 ‼

The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.

📖 Read

via "National Vulnerability Database".
?
16:08
🛡 Cybersecurity & Privacy news 🛡
❌ Exchange Servers Under Active Attack via ProxyShell Bugs ❌

There’s an entirely new attack surface in Exchange, a researcher revealed at Black Hat, and threat actors are now exploiting servers vulnerable to the RCE bugs.

📖 Read

via "Threat Post".
?
17:11
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-21829 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression EnumerationUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:11
‼ CVE-2021-21830 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression LabelDict::Load functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
?
17:37
🛡 Cybersecurity & Privacy news 🛡
❌ SolarWinds 2.0 Could Ignite Financial Crisis – Podcast ❌

That’s what NY State suggests could happen, given the utter lack of cybersec protection at many private equity & hedge fund firms. Can AI help avert it?

📖 Read

via "Threat Post".
?
18:07
🛡 Cybersecurity & Privacy news 🛡
❌ Cyberattackers Embrace CAPTCHAs to Hide Phishing, Malware ❌

CAPTCHA-protected malicious URLs are snowballing lately, researchers said.

📖 Read

via "Threat Post".
?
18:37
🛡 Cybersecurity & Privacy news 🛡
❌ Amazon’s Plan to Track Worker Keystrokes: A Sign of Controls to Come? ❌

Data theft, insider threats and imposters accessing sensitive customer data have apparently gotten so bad inside Amazon, the company is considering rolling out keyboard-stroke monitoring for its customer-service reps. A confidential memo from inside Amazon explained that customer service credential abuse and data theft was on the rise, according to Motherboard which reviewed the document. […]

📖 Read

via "Threat Post".
?
19:11
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-21066 ‼

An issue was discovered in Bento4 v1.5.1.0. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42aac.

📖 Read

via "National Vulnerability Database".
19:11
‼ CVE-2020-21064 ‼

A buffer-overflow vulnerability in the AP4_RtpAtom::AP4_RtpAtom function in Ap4RtpAtom.cpp of Bento4 1.5.1.0 allows attackers to cause a denial of service.

📖 Read

via "National Vulnerability Database".
19:11
‼ CVE-2021-37705 ‼

OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform. Starting with OneFuzz 2.12.0 or greater, an incomplete authorization check allows an authenticated user from any Azure Active Directory tenant to make authorized API calls to a vulnerable OneFuzz instance. To be vulnerable, a OneFuzz deployment must be both version 2.12.0 or greater and deployed with the non-default --multi_tenant_domain option. This can result in read/write access to private data such as software vulnerability and crash information, security testing tools and proprietary code and symbols. Via authorized API calls, this also enables tampering with existing data and unauthorized code execution on Azure compute resources. This issue is resolved starting in release 2.31.0, via the addition of application-level check of the bearer token's `issuer` against an administrator-configured allowlist. As a workaround users can restrict access to the tenant of a deployed OneFuzz instance < 2.31.0 by redeploying in the default configuration, which omits the `--multi_tenant_domain` option.

📖 Read

via "National Vulnerability Database".
16 August 2021
?
02:14
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38709 ‼

In ocProducts Composr CMS before 10.0.38, an attacker can inject JavaScript via the staff_messaging messaging system for XSS.

📖 Read

via "National Vulnerability Database".
02:14
‼ CVE-2021-26086 ‼

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to read particular files via a path traversal vulnerability in the /WEB-INF/web.xml endpoint. The affected versions are before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1.

📖 Read

via "National Vulnerability Database".
02:14
‼ CVE-2021-38711 ‼

In gitit before 0.15.0.0, the Export feature can be exploited to leak information from files.

📖 Read

via "National Vulnerability Database".
02:14
‼ CVE-2021-38713 ‼

imgURL 2.31 allows XSS via an X-Forwarded-For HTTP header.

📖 Read

via "National Vulnerability Database".
02:14
‼ CVE-2021-38712 ‼

OneNav 0.9.12 allows Information Disclosure of the onenav.db3 contents. NOTE: the vendor's recommended solution is to block the access via an NGINX configuration file.

📖 Read

via "National Vulnerability Database".
02:14
‼ CVE-2021-38708 ‼

In ocProducts Composr CMS before 10.0.38, an attacker can inject JavaScript via Comcode for XSS.

📖 Read

via "National Vulnerability Database".
?
09:14
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-24538 ‼

The Current Book WordPress plugin through 1.0.1 does not sanitize user input when an authenticated user adds Author or Book Title, then does not escape these values when outputting to the browser leading to an Authenticated Stored XSS Cross-Site Scripting issue.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24527 ‼

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such change by email for example.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24445 ‼

The My Site Audit WordPress plugin through 1.2.4 does not sanitise or escape the Audit Name field when creating an audit, allowing high privilege users to set JavaScript payloads in them, even when he unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24540 ‼

The Wonder Video Embed WordPress plugin before 1.8 does not escape parameters of its wonderplugin_video shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24536 ‼

The Custom Login Redirect WordPress plugin through 1.0.0 does not have CSRF check in place when saving its settings, and do not sanitise or escape user input before outputting them back in the page, leading to a Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24519 ‼

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24471 ‼

The YouTube Embed WordPress plugin before 5.2.2 does not validate, escape or sanitise some of its shortcode attributes, leading to Stored XSS issues by 1. using w, h, controls, cc_lang, color, language, start, stop, or style parameter of youtube shortcode, 2. by using style, class, rel, target, width, height, or alt parameter of youtube_thumb shortcode, or 3. by embedding a video whose title or description contains XSS payload (if API key is configured).

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24512 ‼

The Video Posts Webcam Recorder WordPress plugin before 3.2.4 has an authenticated reflected cross site scripting (XSS) vulnerability in one of the administrative functions for handling deletion of videos.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24466 ‼

The Verse-O-Matic WordPress plugin through 4.1.1 does not have any CSRF checks in place, allowing attackers to make logged in administrators do unwanted actions, such as add/edit/delete arbitrary verses and change the settings. Due to the lack of sanitisation in the settings and verses, this could also lead to Stored Cross-Site Scripting issues

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24410 ‼

The తెల�గ� బైబిల� వచనమ�ల� WordPress plugin through 1.0 is lacking any CSRF check when saving its settings and verses, and do not sanitise or escape them when outputting them back in the page. This could allow attackers to make a logged in admin change the settings, as well as add malicious verses containing JavaScript code in them, leading to Stored XSS issues

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24541 ‼

The Wonder PDF Embed WordPress plugin before 1.7 does not escape parameters of its wonderplugin_pdf shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24534 ‼

The PhoneTrack Meu Site Manager WordPress plugin through 0.1 does not sanitise or escape its "php_id" setting before outputting it back in an attribute in the page, leading to a stored Cross-Site Scripting issue.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24411 ‼

The Social Tape WordPress plugin through 1.0 does not have CSRF checks in place when saving its settings, and do not sanitise or escape them before outputting them back in the page, leading to a stored Cross-Site Scripting issue via a CSRF attack

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24363 ‼

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24548 ‼

The Mimetic Books WordPress plugin through 0.2.13 was vulnerable to Authenticated Stored Cross-Site Scripting (XSS) in the "Default Publisher ID" field on the plugin's settings page.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24526 ‼

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24380 ‼

The Shantz WordPress QOTD WordPress plugin through 1.2.2 is lacking any CSRF check when updating its settings, allowing attackers to make logged in administrators change them to arbitrary values.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24535 ‼

The Light Messages WordPress plugin through 1.0 is lacking CSRF check when updating it's settings, and is not sanitising its Message Content in them (even with the unfiltered_html disallowed). As a result, an attacker could make a logged in admin update the settings to arbitrary values, and set a Cross-Site Scripting payload in the Message Content. Depending on the options set, the XSS payload can be triggered either in the backend only (in the plugin's settings), or both frontend and backend.

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24518 ‼

The WPFront Notification Bar WordPress plugin before 2.0.0.07176 does not sanitise or escape its Custom CSS setting, allowing high privilege users such as admin to set XSS payload in it even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
09:14
‼ CVE-2021-24362 ‼

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue

📖 Read

via "National Vulnerability Database".
?
09:34
🛡 Cybersecurity & Privacy news 🛡
🦿 Behind the scenes: A day in the life of a CIO 🦿

Getting to the point where you're proactive is "utopia," says Jadee Hanson, CIO at Code42.

📖 Read

via "Tech Republic".
?
11:04
🛡 Cybersecurity & Privacy news 🛡
🦿 The cybersecurity skills gap persists for the fifth year running 🦿

Most organizations are still lacking talent, according to a new report, but experts think expanding the definition of a cybersecurity professional can help.

📖 Read

via "Tech Republic".
11:14
‼ CVE-2021-35392 ‼

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a heap buffer overflow that is present due to unsafe crafting of SSDP NOTIFY messages from received M-SEARCH messages ST header.

📖 Read

via "National Vulnerability Database".
11:14
‼ CVE-2021-35393 ‼

Realtek Jungle SDK version v2.x up to v3.4.14B provides a 'WiFi Simple Config' server that implements both UPnP and SSDP protocols. The binary is usually named wscd or mini_upnpd and is the successor to miniigd. The server is vulnerable to a stack buffer overflow vulnerability that is present due to unsafe parsing of the UPnP SUBSCRIBE/UNSUBSCRIBE Callback header. Successful exploitation of this vulnerability allows remote unauthenticated attackers to gain arbitrary code execution on the affected device.

📖 Read

via "National Vulnerability Database".
11:14
‼ CVE-2021-35394 ‼

Realtek Jungle SDK version v2.x up to v3.4.14B provides a diagnostic tool called 'MP Daemon' that is usually compiled as 'UDPServer' binary. The binary is affected by multiple memory corruption vulnerabilities and an arbitrary command injection vulnerability that can be exploited by remote unauthenticated attackers.

📖 Read

via "National Vulnerability Database".
11:14
‼ CVE-2021-38607 ‼

Crocoblock JetEngine before 2.6.1 allows XSS by remote authenticated users via a custom form input.

📖 Read

via "National Vulnerability Database".
11:14
‼ CVE-2021-35395 ‼

Realtek Jungle SDK version v2.x up to v3.4.14B provides an HTTP web server exposing a management interface that can be used to configure the access point. Two versions of this management interface exists: one based on Go-Ahead named webs and another based on Boa named boa. Both of them are affected by these vulnerabilities. Specifically, these binaries are vulnerable to the following issues: - stack buffer overflow in formRebootCheck due to unsafe copy of submit-url parameter - stack buffer overflow in formWsc due to unsafe copy of submit-url parameter - stack buffer overflow in formWlanMultipleAP due to unsafe copy of submit-url parameter - stack buffer overflow in formWlSiteSurvey due to unsafe copy of ifname parameter - stack buffer overflow in formStaticDHCP due to unsafe copy of hostname parameter - stack buffer overflow in formWsc due to unsafe copy of 'peerPin' parameter - arbitrary command execution in formSysCmd via the sysCmd parameter - arbitrary command injection in formWsc via the 'peerPin' parameter Exploitability of identified issues will differ based on what the end vendor/manufacturer did with the Realtek SDK webserver. Some vendors use it as-is, others add their own authentication implementation, some kept all the features from the server, some remove some of them, some inserted their own set of features. However, given that Realtek SDK implementation is full of insecure calls and that developers tends to re-use those examples in their custom code, any binary based on Realtek SDK webserver will probably contains its own set of issues on top of the Realtek ones (if kept). Successful exploitation of these issues allows remote attackers to gain arbitrary code execution on the device.

📖 Read

via "National Vulnerability Database".
?
12:39
🛡 Cybersecurity & Privacy news 🛡
❌ 100m T-Mobile Customer Records Purportedly Up for Sale ❌

The seller claims to have sucker-punched U.S. infrastructure out of retaliation. The offer: 30m records for ~1 penny each, with the rest being sold privately.

📖 Read

via "Threat Post".
?
13:14
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38756 ‼

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through prescribe.php.

📖 Read

via "National Vulnerability Database".
13:14
‼ CVE-2021-38754 ‼

SQL Injection vulnerability in Hospital Management System due to lack of input validation in messearch.php.

📖 Read

via "National Vulnerability Database".
13:14
‼ CVE-2021-38755 ‼

Unauthenticated doctor entry deletion in Hospital Management System in admin-panel1.php.

📖 Read

via "National Vulnerability Database".
13:14
‼ CVE-2021-38757 ‼

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through contact.php.

📖 Read

via "National Vulnerability Database".
13:14
‼ CVE-2021-38752 ‼

A cross-site scripting (XSS) vulnerability in Online Catering Reservation System using PHP on Sourcecodester allows an attacker to arbitrarily inject code in the search bar.

📖 Read

via "National Vulnerability Database".
13:14
‼ CVE-2021-38753 ‼

An unrestricted file upload on Simple Image Gallery Web App can be exploited to upload a web shell and executed to gain unauthorized access to the server hosting the web app.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2021-38751 ‼

A HTTP Host header attack exists in ExponentCMS 2.6 and below in /exponent_constants.php. A modified HTTP header can change links on the webpage to an arbitrary value, leading to a possible attack vector for MITM.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2021-38758 ‼

Directory traversal in Online Catering Reservation System due to lack of validation in index.php.

📖 Read

via "National Vulnerability Database".
?
13:36
🛡 Cybersecurity & Privacy news 🛡
⚠ Copyright scammers turn to phone numbers instead of web links ⚠

Forewarned is forearmed. Here's our advice on dealing with "copyright infringement" scammers.

📖 Read

via "Naked Security".
13:36
⚠ S3 Ep45: Routers attacked, hacking tool hacked, and betrayers betrayed [Podcast] ⚠

Latest episode - listen now! (And learn about the Navajo Nation's selfless cryptographic contribution to America.)

📖 Read

via "Naked Security".
?
14:04
🛡 Cybersecurity & Privacy news 🛡
🦿 Windows 10: How to activate Microsoft Defender Application Guard 🦿

Microsoft Defender Application Guard protects your networks and data from malicious applications running in your web browser. Learn how to install and activate this Windows 10 security feature.

📖 Read

via "Tech Republic".
?
15:39
🛡 Cybersecurity & Privacy news 🛡
❌ XSS Bug in SEOPress WordPress Plugin Allows Site Takeover ❌

The bug would allow a number of malicious actions, up to and including full site takeover. The vulnerable plugin is installed on 100,000 websites.

📖 Read

via "Threat Post".
?
16:41
🛡 Cybersecurity & Privacy news 🛡
🔏 Yearlong Office 365 Phishing Campaign Skilled at Evasion 🔏

A new phishing campaign targeting Office 365 has used Morse code and other forms of obfuscation to side step detection for the last year.

📖 Read

via "".
?
17:14
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-34649 ‼

The Simple Behance Portfolio WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `dark` parameter in the ~/titan-framework/iframe-font-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.2.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-34644 ‼

The Multiplayer Games WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/multiplayergames.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.7.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-34664 ‼

The Moova for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the lat parameter in the ~/Checkout/Checkout.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-22937 ‼

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-22934 ‼

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator or compromised Pulse Connect Secure device in a load-balanced configuration to perform a buffer overflow via a malicious crafted web request.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2020-18699 ‼

Cross Site Scripting (XSS) in Lin-CMS-Flask v0.1.1 allows remote attackers to execute arbitrary code by entering scripts in the the 'Username' parameter of the in component 'app/api/cms/user.py'.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-22940 ‼

Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-22936 ‼

A vulnerability in Pulse Connect Secure before 9.1R12 could allow a threat actor to perform a cross-site script attack against an authenticated administrator via an unsanitized web parameter.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2021-22939 ‼

If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.

📖 Read

via "National Vulnerability Database".
17:14
‼ CVE-2020-18698 ‼

Improper Authentication in Lin-CMS-Flask v0.1.1 allows remote attackers to launch brute force login attempts without restriction via the 'login' function in the component 'app/api/cms/user.py'.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-22932 ‼

An issue has been identified in the CTX269106 mitigation tool for Citrix ShareFile storage zones controller which causes the ShareFile file encryption option to become disabled if it had previously been enabled. Customers are only affected by this issue if they previously selected “Enable Encryption� in the ShareFile configuration page and did not re-select this setting after running the CTX269106 mitigation tool. ShareFile customers who have not run the CTX269106 mitigation tool or who re-selected “Enable Encryption� immediately after running the tool are unaffected by this issue.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-34641 ‼

The SEOPress WordPress plugin is vulnerable to Stored Cross-Site-Scripting via the processPut function found in the ~/src/Actions/Api/TitleDescriptionMeta.php file which allows authenticated attackers to inject arbitrary web scripts, in versions 5.0.0 - 5.0.3.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-37707 ‼

### Impact Manipulation of product reviews via API ### Patches We recommend updating to the current version 6.4.3.1. You can get the update to 6.4.3.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 ### Workarounds For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2020-18701 ‼

Incorrect Access Control in Lin-CMS-Flask v0.1.1 allows remote attackers to obtain sensitive information and/or gain privileges due to the application not invalidating a user's authentication token upon logout, which allows for replaying packets.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-34657 ‼

The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-22933 ‼

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform an arbitrary file delete via a maliciously crafted web request.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-34658 ‼

The Simple Popup Newsletter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/simple-popup-newsletter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.7.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-0114 ‼

Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-34656 ‼

The 2Way VideoCalls and Random Chat - HTML5 Webcam Videochat WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `vws_notice` function found in the ~/inc/requirements.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 5.2.7.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-34666 ‼

The Add Sidebar WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the add parameter in the ~/wp_sidebarMenu.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.0.0.

📖 Read

via "National Vulnerability Database".
?
19:14
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-32827 ‼

MockServer is open source software which enables easy mocking of any system you integrate with via HTTP or HTTPS. An attacker that can trick a victim into visiting a malicious site while running MockServer locally, will be able to run arbitrary code on the MockServer machine. With an overly broad default CORS configuration MockServer allows any site to send cross-site requests. Additionally, MockServer allows you to create dynamic expectations using Javascript or Velocity templates. Both engines may allow an attacker to execute arbitrary code on-behalf of MockServer. By combining these two issues (Overly broad CORS configuration + Script injection), an attacker could serve a malicious page so that if a developer running MockServer visits it, they will get compromised. For more details including a PoC see the referenced GHSL-2021-059.

📖 Read

via "National Vulnerability Database".
19:14
‼ CVE-2021-37708 ‼

Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.

📖 Read

via "National Vulnerability Database".
19:14
‼ CVE-2021-21859 ‼

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
19:14
‼ CVE-2021-21860 ‼

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. The FOURCC code, 'trik', is parsed by the function within the library. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
19:14
‼ CVE-2021-38608 ‼

Incorrect Access Control in Tranquil WAPT Enterprise - before 1.8.2.7373 and before 2.0.0.9450 allows guest OS users to escalate privileges via WAPT Agent.

📖 Read

via "National Vulnerability Database".
19:15
‼ CVE-2021-32826 ‼

Proxyee-Down is open source proxy software. An attacker being able to provide an extension script (eg: through a MiTM attack or by hosting a malicious extension) may be able to run arbitrary commands on the system running Proxyee-Down. For more details including a PoC see the referenced GHSL-2021-053. As of the writing of this CVE there is currently no patched version.

📖 Read

via "National Vulnerability Database".
19:15
‼ CVE-2021-21861 ‼

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. When processing the 'hdlr' FOURCC code, a specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17 August 2021
?
10:09
🛡 Cybersecurity & Privacy news 🛡
❌ How to Reduce Exchange Server Downtime in Case of a Disaster? ❌

Exchange downtime can have serious implications on businesses. Thus, it’s important to maintain backups and implement best practices for Exchange servers that can help restore the Exchange server when a disaster strikes with minimal impact and downtime.

📖 Read

via "Threat Post".
?
11:09
🛡 Cybersecurity & Privacy news 🛡
❌ Apple: CSAM Image-Detection Backdoor ‘Narrow’ in Scope ❌

Computing giant tries to reassure users that the tool won’t be used for mass surveillance.

📖 Read

via "Threat Post".
?
12:09
🛡 Cybersecurity & Privacy news 🛡
❌ Terrorist Watchlist Exposed Online with Nearly 1.9M Records ❌

A researcher discovered a data cache from the FBI’s Terrorist Screening Center left online without a password or authentication requirement.

📖 Read

via "Threat Post".
12:18
🛠 TOR Virtual Network Tunneling Tool 0.4.6.7 🛠

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

📖 Read

via "Packet Storm Security".
?
12:34
🛡 Cybersecurity & Privacy news 🛡
🦿 Top 5 tech annoyances 🦿

Tom Merritt tells us his top five annoyances in tech and why they are frustrating.

📖 Read

via "Tech Republic".
12:34
🦿 The 5 most annoying things in technology 🦿

These five things are driving us crazy, says Tom Merritt. There's hope for some to get better.

📖 Read

via "Tech Republic".
?
13:15
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-4706 ‼

IBM API Connect 5.0.0.0 through 5.0.8.10 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 187194.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2021-25956 ‼

In “Dolibarr� application, v3.3.beta1_20121221 to v13.0.2 have “Modify� access for admin level users to change other user’s details but fails to validate already existing “Login� name, while renaming the user “Login�. This leads to complete account takeover of the victim user. This happens since the password gets overwritten for the victim user having a similar login name.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2021-34407 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-30480. Reason: This candidate is a reservation duplicate of CVE-2021-30480. Notes: All CVE users should reference CVE-2021-30480 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2021-25957 ‼

In “Dolibarr� application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.

📖 Read

via "National Vulnerability Database".
13:15
‼ CVE-2020-4992 ‼

IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.16 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 192737.

📖 Read

via "National Vulnerability Database".
?
13:39
🛡 Cybersecurity & Privacy news 🛡
❌ Bug in Millions of Flawed IoT Devices Lets Attackers Eavesdrop ❌

A remote attacker could exploit a critical vulnerability to eavesdrop on live audio & video or take control. The bug is in ThroughTek’s Kalay network, used in 83m devices.

📖 Read

via "Threat Post".
?
14:06
🛡 Cybersecurity & Privacy news 🛡
⚠ Copyright scammers turn to phone numbers instead of web links ⚠

Forewarned is forearmed. Here's our advice on dealing with "copyright infringement" scammers.

📖 Read

via "Naked Security".
14:06
⚠ Video surveillance network hacked by researchers to hijack footage ⚠

Home automation. Internet of Things. Cloud management. And a security bug that could let other people watch you online...

📖 Read

via "Naked Security".
14:09
❌ LockBit 2.0 Ransomware Proliferates Globally ❌

Fresh attacks target companies' employees, promising millions of dollars in exchange for valid account credentials for initial access.

📖 Read

via "Threat Post".
?
15:15
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-3459 ‼

A privilege escalation vulnerability was reported in the MM1000 device configuration web server, which could allow privileged shell access and/or arbitrary privileged commands to be executed on the adapter.

📖 Read

via "National Vulnerability Database".
15:15
‼ CVE-2021-3633 ‼

A DLL preloading vulnerability was reported in Lenovo Driver Management prior to version 2.9.0719.1104 that could allow privilege escalation.

📖 Read

via "National Vulnerability Database".
15:15
‼ CVE-2021-3615 ‼

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code execution if a specific file exists on the attached SD card. This vulnerability is the same as CNVD-2021-45262.

📖 Read

via "National Vulnerability Database".
15:15
‼ CVE-2021-3616 ‼

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow an unauthorized user to view device information, alter firmware content and device configuration. This vulnerability is the same as CNVD-2020-68651.

📖 Read

via "National Vulnerability Database".
15:15
‼ CVE-2021-32829 ‼

ZStack is open source IaaS(infrastructure as a service) software aiming to automate datacenters, managing resources of compute, storage, and networking all by APIs. Affected versions of ZStack REST API are vulnerable to post-authentication Remote Code Execution (RCE) via bypass of the Groovy shell sandbox. The REST API exposes the GET zstack/v1/batch-queries?script endpoint which is backed up by the BatchQueryAction class. Messages are represented by the APIBatchQueryMsg, dispatched to the QueryFacadeImpl facade and handled by the BatchQuery class. The HTTP request parameter script is mapped to the APIBatchQueryMsg.script property and evaluated as a Groovy script in BatchQuery.query the evaluation of the user-controlled Groovy script is sandboxed by SandboxTransformer which will apply the restrictions defined in the registered (sandbox.register()) GroovyInterceptor. Even though the sandbox heavily restricts the receiver types to a small set of allowed types, the sandbox is non effective at controlling any code placed in Java annotations and therefore vulnerable to meta-programming escapes. This issue leads to post-authenticated remote code execution. For more details see the referenced GHSL-2021-065. This issue is patched in versions 3.8.21, 3.10.8, and 4.1.0.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2021-3617 ‼

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as CNVD-2020-68652.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2020-28846 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in SeaCMS 10.7 in admin_manager.php, which could let a malicious user add an admin account.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2021-3458 ‼

The Motorola MM1000 device configuration portal can be accessed without authentication, which could allow adapter settings to be modified.

📖 Read

via "National Vulnerability Database".
?
15:34
🛡 Cybersecurity & Privacy news 🛡
🦿 Data privacy is a growing concern for more consumers 🦿

People surveyed by KPMG reported feeling increasingly uneasy about the data collection practices of corporations.

📖 Read

via "Tech Republic".
?
16:09
🛡 Cybersecurity & Privacy news 🛡
❌ The Overlooked Security Risks of The Cloud ❌

Nate Warfield, CTO of Prevaliion, discusses the top security concerns for those embracing virtual machines, public cloud storage and cloud strategies for remote working.

📖 Read

via "Threat Post".
?
17:04
🛡 Cybersecurity & Privacy news 🛡
🦿 Data privacy laws are constantly changing: Make sure your business is up to date 🦿

Lawyer who specializes in data privacy discusses the importance of knowing the law no matter what size business you operate.

📖 Read

via "Tech Republic".
17:04
🦿 Lawyer discusses the evolving data privacy laws for businesses 🦿

Every size company should know the laws regarding data privacy to avoid legal issues. Here's why it's important.

📖 Read

via "Tech Republic".
17:15
‼ CVE-2021-0642 ‼

In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-39242 ‼

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

📖 Read

via "National Vulnerability Database".
17:15
‼ CVE-2021-32830 ‼

The @diez/generation npm package is a client for Diez. The locateFont method of @diez/generation has a command injection vulnerability. Clients of the @diez/generation library are unlikely to be aware of this, so they might unwittingly write code that contains a vulnerability. This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. All versions of this package are vulnerable as of the writing of this CVE.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0573 ‼

In asf extractor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187231635

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-22156 ‼

An integer overflow vulnerability in the calloc() function of the C runtime library of affected versions of BlackBerry® QNX Software Development Platform (SDP) version(s) 6.5.0SP1 and earlier, QNX OS for Medical 1.1 and earlier, and QNX OS for Safety 1.0.1 and earlier that could allow an attacker to potentially perform a denial of service or execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0574 ‼

In asf extractor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187234876

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-29056 ‼

Cross Site Scripting (XSS) vulnerability exists in Pixelimity 1.0 via the HTTP POST parameter to admin/setting.php.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0581 ‼

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187231638

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0639 ‼

In multiple functions of libl3oemcrypto.cpp, there is a possible weakness in the existing obfuscation mechanism due to the way sensitive data is handled. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-190724551

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-39241 ‼

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as in the "GET /admin? HTTP/1.1 /static/images HTTP/1.1" example.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2020-29548 ‼

An issue was discovered in SmarterTools SmarterMail through 100.0.7537. Meddler-in-the-middle attackers can pipeline commands after a POP3 STLS command, injecting plaintext commands into an encrypted user session.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0646 ‼

In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process's SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-29313 ‼

Cross Site Scripting (XSS) vulnerability exists in SeaCMS 12.6 via the (1) v_company and (2) v_tvs parameters in /admin_video.php,

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0578 ‼

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187161772

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2020-22937 ‼

A remote code execution (RCE) in e/install/index.php of EmpireCMS 7.5 allows attackers to execute arbitrary PHP code via writing malicious code to the install file.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0576 ‼

In flv extractor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187236084

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-39240 ‼

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rules were intended to achieve.

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0641 ‼

In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0579 ‼

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187231636

📖 Read

via "National Vulnerability Database".
17:16
‼ CVE-2021-0591 ‼

In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960

📖 Read

via "National Vulnerability Database".
?
21:16
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-28372 ‼

ThroughTek's Kalay Platform 2.0 network allows an attacker to impersonate an arbitrary ThroughTek (TUTK) device given a valid 20-byte uniquely assigned identifier (UID). This could result in an attacker hijacking a victim's connection and forcing them into supplying credentials needed to access the victim TUTK device.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2021-39131 ‼

ced detects character encoding using Google’s compact_enc_det library. In ced v0.1.0, passing data types other than `Buffer` causes the Node.js process to crash. The problem has been patched in ced v1.0.0. As a workaround, before passing an argument to ced, verify it’s a `Buffer` using `Buffer.isBuffer(obj)`.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2021-0284 ‼

A buffer overflow vulnerability in the TCP/IP stack of Juniper Networks Junos OS allows an attacker to send specific sequences of packets to the device thereby causing a Denial of Service (DoS). By repeatedly sending these sequences of packets to the device, an attacker can sustain the Denial of Service (DoS) condition. The device will abnormally shut down as a result of these sent packets. A potential indicator of compromise will be the following message in the log files: "eventd[13955]: SYSTEM_ABNORMAL_SHUTDOWN: System abnormally shut down" This issue is only triggered by traffic destined to the device. Transit traffic will not trigger this issue. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S19; 15.1 versions prior to 15.1R7-S10; 17.3 versions prior to 17.3R3-S12; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R2; 21.2 versions prior to 21.2R2.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23333 ‼

A heap-based buffer overflow exists in the AP4_CttsAtom::AP4_CttsAtom component located in /Core/Ap4Utils.h of Bento4 version 06c39d9. This can lead to a denial of service (DOS).

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23332 ‼

A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9. This issue can lead to a denial of service (DOS).

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23334 ‼

A WRITE memory access in the AP4_NullTerminatedStringAtom::AP4_NullTerminatedStringAtom component of Bento4 version 06c39d9 can lead to a segmentation fault.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2021-39250 ‼

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML).

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2021-39249 ‼

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23330 ‼

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_Stz2Atom::GetSampleSize component located in /Core/Ap4Stz2Atom.cpp. It allows an attacker to cause a denial of service (DOS).

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23341 ‼

A reflected cross site scripting (XSS) vulnerability in the /header.tmpl.php component of ATutor 2.2.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

📖 Read

via "National Vulnerability Database".
21:16
‼ CVE-2020-23331 ‼

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_DecoderConfigDescriptor::WriteFields component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service (DOS).

📖 Read

via "National Vulnerability Database".
18 August 2021
?
07:16
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-20792 ‼

Cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.1.14 allows a remote attacker to inject arbitrary script via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20756 ‼

Viewing restrictions bypass vulnerability in Address of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to obtain the data of Address without the viewing privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20763 ‼

Operational restrictions bypass vulnerability in Portal of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to obtain the data of Portal without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20769 ‼

Cross-site scripting vulnerability in Bulletin of Cybozu Garoon 4.6.0 to 5.0.2 allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20758 ‼

Cross-site request forgery (CSRF) vulnerability in Message of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to hijack the authentication of administrators and perform an arbitrary operation via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20770 ‼

Cross-site scripting vulnerability in Message of Cybozu Garoon 4.6.0 to 5.0.2 allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20760 ‼

Improper input validation vulnerability in User Profile of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to alter the data of User Profile without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20759 ‼

Operational restrictions bypass vulnerability in Bulletin of Cybozu Garoon 4.6.0 to 5.0.2 allows a remote authenticated attacker to alter the data of Portal without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20771 ‼

Cross-site scripting vulnerability in some functions of Group Mail of Cybozu Garoon 4.0.0 to 5.5.0 allows a remote attacker to inject an arbitrary script via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-3587 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-38208. Reason: This candidate is a reservation duplicate of CVE-2021-38208. Notes: All CVE users should reference CVE-2021-38208 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20768 ‼

Operational restrictions bypass vulnerability in Scheduler and MultiReport of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to delete the data of Scheduler and MultiReport without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20754 ‼

Improper input validation vulnerability in Workflow of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to alter the data of Workflow without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-33580 ‼

User controlled `request.getHeader("Referer")`, `request.getRequestURL()` and `request.getQueryString()` are used to build and run a regex expression. The attacker doesn't have to use a browser and may send a specially crafted Referer header programmatically. Since the attacker controls the string and the regex pattern he may cause a ReDoS by regex catastrophic backtracking on the server side. This problem has been fixed in Roller 6.0.2.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20775 ‼

Improper input validation vulnerability in Bulletin of Cybozu Garoon 4.10.0 to 5.5.0 allows a remote authenticated attacker to obtain the data of Comment and Space without the viewing privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20765 ‼

Cross-site scripting vulnerability in Bulletin of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote attacker to inject an arbitrary script via unspecified vectors.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20772 ‼

Information disclosure vulnerability in Bulletin of Cybozu Garoon 4.10.0 to 5.5.0 allows a remote authenticated attacker to obtain the title of Bulletin without the viewing privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20761 ‼

Improper input validation vulnerability in E-mail of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote attacker with an administrative privilege to alter the data of E-mail without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:16
‼ CVE-2021-20773 ‼

There is a vulnerability in Workflow of Cybozu Garoon 4.0.0 to 5.5.0, which may allow a remote authenticated attacker to delete the route information Workflow without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
07:17
‼ CVE-2021-20764 ‼

Improper input validation vulnerability in Attaching Files of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote attacker to alter the data of Attaching Files.

📖 Read

via "National Vulnerability Database".
07:17
‼ CVE-2021-20757 ‼

Operational restrictions bypass vulnerability in E-mail of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to alter the data of Portal without the appropriate privilege.

📖 Read

via "National Vulnerability Database".
?
09:10
🛡 Cybersecurity & Privacy news 🛡
❌ Unpatched Fortinet Bug Allows Firewall Takeovers ❌

The OS command-injection bug, in the web application firewall (WAF) platform known as FortiWeb, will get a patch at the end of the month.

📖 Read

via "Threat Post".
09:16
‼ CVE-2021-31820 ‼

In Octopus Server after version 2018.8.2 if the Octopus Server Web Request Proxy is configured with authentication, the password is shown in plaintext in the UI.

📖 Read

via "National Vulnerability Database".
?
10:40
🛡 Cybersecurity & Privacy news 🛡
❌ Kerberos Authentication Spoofing: Don’t Bypass the Spec ❌

Yaron Kassner, CTO at Silverfort, discusses authentication-bypass bugs in Cisco ASA, F5 Big-IP, IBM QRadar and Palo Alto Networks PAN-OS.

📖 Read

via "Threat Post".
?
11:16
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-21847 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stts� decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21837 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21825 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression PlainTextUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21839 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21858 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21846 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsz� decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21856 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21844 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco� FOURCC code, can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21838 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21852 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “stss� decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:16
‼ CVE-2021-21854 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21853 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21851 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “csgp� decoder sample group description indices can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21857 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21845 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsc� decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21843 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. After validating the number of ranges, at [41] the library will multiply the count by the size of the GF_SubsegmentRangeInfo structure. On a 32-bit platform, this multiplication can result in an integer overflow causing the space of the array being allocated to be less than expected. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-21855 ‼

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
?
11:40
🛡 Cybersecurity & Privacy news 🛡
❌ Memory Bugs in BlackBerry’s QNX Embedded OS Open Devices to Attacks ❌

The once-dominant handset maker BlackBerry is busy squashing BadAlloc bugs in its QNX real-time operating system used in cars in medical devices.

📖 Read

via "Threat Post".
?
13:16
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-0415 ‼

In memory management driver, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336692.

📖 Read

via "National Vulnerability Database".
13:16
‼ CVE-2021-37714 ‼

jsoup is a Java library for working with HTML. Those using jsoup versions prior to 1.14.2 to parse untrusted HTML or XML may be vulnerable to DOS attacks. If the parser is run on user supplied input, an attacker may supply content that causes the parser to get stuck (loop indefinitely until cancelled), to complete more slowly than usual, or to throw an unexpected exception. This effect may support a denial of service attack. The issue is patched in version 1.14.2. There are a few available workarounds. Users may rate limit input parsing, limit the size of inputs based on system resources, and/or implement thread watchdogs to cap and timeout parse runtimes.

📖 Read

via "National Vulnerability Database".
13:16
‼ CVE-2021-0408 ‼

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489195; Issue ID: ALPS05489220.

📖 Read

via "National Vulnerability Database".
13:16
‼ CVE-2021-0419 ‼

In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336713.

📖 Read

via "National Vulnerability Database".
13:16
‼ CVE-2021-21862 ‼

Multiple exploitable integer truncation vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption The implementation of the parser used for the “Xtra� FOURCC code is handled. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
13:16
‼ CVE-2021-37358 ‼

SQL Injection in SEACMS v210530 (2021-05-30) allows remote attackers to execute arbitrary code via the component "admin_ajax.php?action=checkrepeat&v_name=".

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0627 ‼

In OMA DRM, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05722434; Issue ID: ALPS05722434.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-37702 ‼

Pimcore is an open source data & experience management platform. Prior to version 10.1.1, Data Object CSV import allows formular injection. The problem is patched in 10.1.1. Aside from upgrading, one may apply the patch manually as a workaround.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0417 ‼

In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336702.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0416 ‼

In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336700.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0626 ‼

In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687510; Issue ID: ALPS05687510.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2020-18746 ‼

SQL Injection in AiteCMS v1.0 allows remote attackers to execute arbitrary code via the component "aitecms/login/diy_list.php".

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-21867 ‼

A unsafe deserialization vulnerability exists in the ObjectManager.plugin ObjectStream.ProfileByteArray functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0420 ‼

In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381065.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0418 ‼

In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336706.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-21868 ‼

A unsafe deserialization vulnerability exists in the ObjectManager.plugin Project.get_MissingTypes() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0628 ‼

In OMA DRM, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05722454; Issue ID: ALPS05722454.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-21781 ‼

An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-38710 ‼

Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-0407 ‼

In clk driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05479659; Issue ID: ALPS05479659.

📖 Read

via "National Vulnerability Database".
?
14:05
🛡 Cybersecurity & Privacy news 🛡
🦿 The top 3 cryptocurrency scams of 2021 🦿

Kaspersky says that fake exchanges, fake mining hardware and wallet phishing are the most popular crypto scams of the year, many of which it said have a higher-than-usual level of detail.

📖 Read

via "Tech Republic".
14:08
⚠ Video surveillance network hacked by researchers to hijack footage ⚠

Home automation. Internet of Things. Cloud management. And a security bug that could let other people watch you online...

📖 Read

via "Naked Security".
?
15:10
🛡 Cybersecurity & Privacy news 🛡
❌ T-Mobile: >40 Million Customers’ Data Stolen ❌

Attackers stole tens of millions of current, former or prospective customers' personal data, the company confirmed. It's providing 2 years of free ID protection.

📖 Read

via "Threat Post".
15:16
‼ CVE-2021-23425 ‼

All versions of package trim-off-newlines are vulnerable to Regular Expression Denial of Service (ReDoS) via string processing.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2021-39283 ‼

liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY commands.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2020-23069 ‼

Path Traversal vulneraility exists in webTareas 2.0 via the extpath parameter in general_serv.php, which could let a malicious user read arbitrary files.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2020-28146 ‼

Cross Site Scripting (XSS) vulnerability exists in Eyoucms v1.4.7 and earlier via the addonfieldext parameter.

📖 Read

via "National Vulnerability Database".
15:16
‼ CVE-2021-39282 ‼

Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.

📖 Read

via "National Vulnerability Database".
15:17
‼ CVE-2020-18875 ‼

Incorrect Access Control in DotCMS versions before 5.1 allows remote attackers to gain privileges by injecting client configurations via vtl (velocity) files.

📖 Read

via "National Vulnerability Database".
15:17
‼ CVE-2021-32728 ‼

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.3.0, the Nextcloud Desktop client fails to check if a private key belongs to previously downloaded public certificate. If the Nextcloud instance serves a malicious public key, the data would be encrypted for this key and thus could be accessible to a malicious actor. This issue is fixed in Nextcloud Desktop Client version 3.3.0. There are no known workarounds aside from upgrading.

📖 Read

via "National Vulnerability Database".
15:17
‼ CVE-2021-23424 ‼

This affects all versions of package ansi-html. If an attacker provides a malicious string, it will get stuck processing the input for an extremely long time.

📖 Read

via "National Vulnerability Database".
?
15:35
🛡 Cybersecurity & Privacy news 🛡
🦿 Hackers are getting better at their jobs, but people are getting better at prevention 🦿

Expert says people are becoming smarter about the links they click on and noticing the ones they shouldn't, giving hope for the future of cybersecurity.

📖 Read

via "Tech Republic".
15:35
🦿 ICS vulnerability reports are increasing in number and severity, and exploit complexity is dropping 🦿

71% of vulnerabilities found in the first half of 2021 are classified as high or critical, and 90% are of low complexity, meaning an attacker can expect repeated success under a variety of conditions, says Claroty.

📖 Read

via "Tech Republic".
15:35
🦿 Cybercriminals are getting more sophisticated and better at going unnoticed 🦿

Human error is still responsible for the majority of breaches, but we're getting better about watching for suspicious links, expert says.

📖 Read

via "Tech Republic".
15:40
❌ Bogus Cryptomining Apps Infest Google Play ❌

The apps attempt to swindle users into buying in-app upgrades or clicking on masses of ads.

📖 Read

via "Threat Post".
?
16:42
🛡 Cybersecurity & Privacy news 🛡
🔏 Banking Groups Push Back Against 24 Hour Breach Disclosure Bill 🔏

Recent plans to adjust federal rules around disclosing data breaches have drawn the ire of the banking community.

📖 Read

via "".
?
17:05
🛡 Cybersecurity & Privacy news 🛡
🦿 Zero-trust security is a great preventer of cyberattacks, expert says 🦿

The zero-trust model prevents attacks, but also greatly limits the impact of a successful breach, such as a ransomware attack.

📖 Read

via "Tech Republic".
17:16
‼ CVE-2020-22120 ‼

A remote code execution (RCE) vulnerability in /root/run/adm.php?admin-ediy&part=exdiy of imcat v5.1 allows authenticated attackers to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2021-39270 ‼

In Ping Identity RSA SecurID Integration Kit before 3.2, user impersonation can occur.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2021-25218 ‼

In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-22124 ‼

A vulnerability in the \inc\config.php component of joyplus-cms v1.6 allows attackers to access sensitive information.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-25928 ‼

The DNS feature in InterNiche NicheStack TCP/IP 4.0.1 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: DNS response processing functions: dns_upcall(), getoffset(), dnc_set_answer(). The attack vector is: a specific DNS response packet. The code does not check the "response data length" field of individual DNS answers, which may cause out-of-bounds read/write operations, leading to Information leak, Denial-or-Service, or Remote Code Execution, depending on the context.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-25927 ‼

The DNS feature in InterNiche NicheStack TCP/IP 4.0.1 is affected by: Out-of-bounds Read. The impact is: a denial of service (remote). The component is: DNS response processing in function: dns_upcall(). The attack vector is: a specific DNS response packet. The code does not check whether the number of queries/responses specified in the DNS packet header corresponds to the query/response data available in the DNS packet.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2021-37617 ‼

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. The Nextcloud Desktop Client invokes its uninstaller script when being installed to make sure there are no remnants of previous installations. In versions 3.0.3 through 3.2.4, the Client searches the `Uninstall.exe` file in a folder that can be written by regular users. This could lead to a case where a malicious user creates a malicious `Uninstall.exe`, which would be executed with administrative privileges on the Nextcloud Desktop Client installation. This issue is fixed in Nextcloud Desktop Client version 3.3.0. As a workaround, do not allow untrusted users to create content in the `C:\` system folder and verify that there is no malicious `C:\Uninstall.exe` file on the system.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-25926 ‼

The DNS client in InterNiche NicheStack TCP/IP 4.0.1 is affected by: Insufficient entropy in the DNS transaction id. The impact is: DNS cache poisoning (remote). The component is: dns_query_type(). The attack vector is: a specific DNS response packet.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2021-39286 ‼

Webrecorder pywb before 2.6.0 allows XSS because it does not ensure that Jinja2 templates are autoescaped.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-25767 ‼

An issue was discovered in HCC Embedded NicheStack IPv4 4.1. The dnc_copy_in routine for parsing DNS domain names does not check whether a domain name compression pointer is pointing within the bounds of the packet (e.g., forward compression pointer jumps are allowed), which leads to an Out-of-bounds Read, and a Denial-of-Service as a consequence.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-19669 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in Eyoucms 1.3.6 that can add an admin account via /login.php?m=admin&c=Admin&a=admin_add&lang=cn.

📖 Read

via "National Vulnerability Database".
17:17
‼ CVE-2020-22122 ‼

A SQL injection vulnerability in /oa.php?c=Staff&a=read of Find a Place LJCMS v 1.3 allows attackers to access sensitive database information via a crafted POST request.

📖 Read

via "National Vulnerability Database".
?
17:35
🛡 Cybersecurity & Privacy news 🛡
🦿 Expert: Cyberattacks in the energy sector put lives in danger 🦿

Zero-trust is a good way to prevent hackers from gaining control of our infrastructure and energy industries, expert says.

📖 Read

via "Tech Republic".
?
19:17
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-34745 ‼

A vulnerability in the AppDynamics .NET Agent for Windows could allow an attacker to leverage an authenticated, local user account to gain SYSTEM privileges. This vulnerability is due to the .NET Agent Coordinator Service executing code with SYSTEM privileges. An attacker with local access to a device that is running the vulnerable agent could create a custom process that would be launched with those SYSTEM privileges. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system. This vulnerability is fixed in AppDynamics .NET Agent Release 21.7.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-34730 ‼

A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of incoming UPnP traffic. An attacker could exploit this vulnerability by sending a crafted UPnP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-34749 ‼

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host. This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-1561 ‼

A vulnerability in the spam quarantine feature of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), could allow an authenticated, remote attacker to gain unauthorized access and modify the spam quarantine settings of another user. This vulnerability exists because access to the spam quarantine feature is not properly restricted. An attacker could exploit this vulnerability by sending malicious requests to an affected system. A successful exploit could allow the attacker to modify another user's spam quarantine settings, possibly disabling security controls or viewing email messages stored on the spam quarantine interfaces.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-34715 ‼

A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-34734 ‼

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video Surveillance 7000 Series IP Cameras firmware could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of memory resources, referred to as a double free. An attacker could exploit this vulnerability by sending crafted LLDP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2021-34716 ‼

A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as the root user. This vulnerability is due to incorrect handling of certain crafted software images that are uploaded to the affected device. An attacker could exploit this vulnerability by authenticating to the system as an administrative user and then uploading specific crafted software images to the affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the root user.

📖 Read

via "National Vulnerability Database".
19:17
‼ CVE-2020-22345 ‼

/graphStatus/displayServiceStatus.php in Centreon 19.10.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the RRDdatabase_path parameter.

📖 Read

via "National Vulnerability Database".
19 August 2021
?
09:07
🛡 Cybersecurity & Privacy news 🛡
⚠ S3 Ep46: Copyright scams, video snooping and Grand Theft Crypto [Podcast] ⚠

Lastest episode - listen, laugh and learn! This week, Chester Wisniewski joins us on the show.

📖 Read

via "Naked Security".
09:17
‼ CVE-2021-31228 ‼

An issue was discovered in HCC embedded InterNiche 4.0.1. This vulnerability allows the attacker to predict a DNS query's source port in order to send forged DNS response packets that will be accepted as valid answers to the DNS client's requests (without sniffing the specific request). Data is predictable because it is based on the time of day, and has too few bits.

📖 Read

via "National Vulnerability Database".
09:17
‼ CVE-2021-31227 ‼

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to an incorrect signed integer comparison. This vulnerability requires the attacker to send a malformed HTTP packet with a negative Content-Length, which bypasses the size checks and results in a large heap overflow in the wbs_multidata buffer copy.

📖 Read

via "National Vulnerability Database".
09:17
‼ CVE-2021-31226 ‼

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to lack of size validation. This vulnerability requires the attacker to send a crafted HTTP POST request with a URI longer than 50 bytes. This leads to a heap overflow in wbs_post() via an strcpy() call.

📖 Read

via "National Vulnerability Database".
09:17
‼ CVE-2021-31400 ‼

An issue was discovered in tcp_pulloutofband() in tcp_in.c in HCC embedded InterNiche 4.0.1. The TCP out-of-band urgent-data processing function invokes a panic function if the pointer to the end of the out-of-band data points outside of the TCP segment's data. If the panic function hadn't a trap invocation removed, it will enter an infinite loop and therefore cause DoS (continuous loop or a device reset).

📖 Read

via "National Vulnerability Database".
?
10:05
🛡 Cybersecurity & Privacy news 🛡
🦿 Knockoff semiconductor chips flood the enterprise market 🦿

As the predominantly pandemic-caused global chip shortage rolls on, businesses are now facing another challenge — component scams and bogus supply-chain claims.

📖 Read

via "Tech Republic".
?
11:17
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39273 ‼

In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set upon application execution, allowing an unprivileged user to modify the application, modules, and configuration files. This leads to arbitrary code execution with root privileges.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-36762 ‼

An issue was discovered in HCC Embedded InterNiche NicheStack through 4.3. The tfshnd():tftpsrv.c TFTP packet processing function doesn't ensure that a filename is adequately '\0' terminated; therefore, a subsequent call to strlen for the filename might read out of bounds of the protocol packet buffer (if no '\0' byte exists within a reasonable range).

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2020-35684 ‼

An issue was discovered in HCC Nichestack 3.0. The code that parses TCP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the length of the TCP payload within the TCP checksum computation function. When the IP payload size is set to be smaller than the size of the IP header, the TCP checksum computation function may read out of bounds (a low-impact write-out-of-bounds is also possible).

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-27565 ‼

The web server in InterNiche NicheStack through 4.0.1 allows remote attackers to cause a denial of service (infinite loop and networking outage) via an unexpected valid HTTP request such as OPTIONS. This occurs because the HTTP request handler enters a miscoded wbs_loop() debugger hook.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-39274 ‼

In XeroSecurity Sn1per 9.0 (free version), insecure directory permissions (0777) are set during installation, allowing an unprivileged user to modify the main application and the application configuration file. This results in arbitrary code execution with root privileges.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2021-31401 ‼

An issue was discovered in tcp_rcv() in nptcp.c in HCC embedded InterNiche 4.0.1. The TCP header processing code doesn't sanitize the value of the IP total length field (header length + data length). With a crafted IP packet, an integer overflow occurs whenever the value of the IP data length is calculated by subtracting the length of the header from the total length of the IP packet.

📖 Read

via "National Vulnerability Database".
11:17
‼ CVE-2020-35685 ‼

An issue was discovered in HCC Nichestack 3.0. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing ones or spoof future ones. (Proper ISN generation should aim to follow at least the specifications outlined in RFC 6528.)

📖 Read

via "National Vulnerability Database".
11:18
‼ CVE-2020-35683 ‼

An issue was discovered in HCC Nichestack 3.0. The code that parses ICMP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the ICMP checksum. When the IP payload size is set to be smaller than the size of the IP header, the ICMP checksum computation function may read out of bounds, causing a Denial-of-Service.

📖 Read

via "National Vulnerability Database".
?
11:41
🛡 Cybersecurity & Privacy news 🛡
❌ Postmortem on U.S. Census Hack Exposes Cybersecurity Failures ❌

Government says cybersecurity failures were many within failed January hack of U.S. Census Bureau systems.

📖 Read

via "Threat Post".
?
13:05
🛡 Cybersecurity & Privacy news 🛡
🦿 83 million devices using the Kalay protocol are at risk for remote takeover. Are yours? 🦿

ThroughTek's Kalay is used to manage security cameras, baby monitors, DVRs and more. A newly discovered flaw lets attackers watch, listen and steal recordings from hardware sold by dozens of vendors.

📖 Read

via "Tech Republic".
13:05
🦿 It's time to retire the Social Security number 🦿

With 40 million people having their SSN exposed during the T-Mobile hack, it's time to reconsider the usefulness of the Social Security number.

📖 Read

via "Tech Republic".
13:05
🦿 15 highest-paying certifications for 2021 🦿

The top certification on the annual Skillsoft list has a salary of more than $171,000. Find out what certifications you should be working toward.

📖 Read

via "Tech Republic".
13:17
‼ CVE-2021-27822 ‼

A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-27999 ‼

A SQL injection vulnerability was discovered in the editid parameter in Local Services Search Engine Management System Project 1.0. This vulnerability gives admin users the ability to dump all data from the database.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-28000 ‼

A persistent cross-site scripting vulnerability was discovered in Local Services Search Engine Management System Project 1.0 which allows remote attackers to execute arbitrary code via crafted payloads entered into the Name and Address fields.

📖 Read

via "National Vulnerability Database".
13:17
‼ CVE-2021-28002 ‼

A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.

📖 Read

via "National Vulnerability Database".
13:18
‼ CVE-2021-28001 ‼

A cross-site scripting vulnerability was discovered in the Comments parameter in Textpattern CMS 4.8.4 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting https://site.com/articles/welcome-to-your-site#comments-head.

📖 Read

via "National Vulnerability Database".
?
13:41
🛡 Cybersecurity & Privacy news 🛡
❌ COVID-19 Contact-Tracing Data Exposed, Fake Vax Cards Circulate ❌

COVID-19-related exploitation and abuse is on the rise as vaccine data opens new frontiers for threat actors.

📖 Read

via "Threat Post".
?
14:11
🛡 Cybersecurity & Privacy news 🛡
❌ Windows EoP Bug Detailed by Google Project Zero ❌

Microsoft first dismissed the elevation of privilege flaw but decided yesterday that attackers injecting malicious code is worthy of attention.

📖 Read

via "Threat Post".
?
14:35
🛡 Cybersecurity & Privacy news 🛡
🦿 How to configure SSH access through Webmin 🦿

Looking for an easier way to configure SSH on your data center servers? How about Webmin? Jack Wallen walks you through some of the options for better SSH security using this web-based GUI.

📖 Read

via "Tech Republic".
14:35
🦿 T-Mobile breach exposed personal data of almost 50 million people 🦿

Attackers captured the names, dates of birth, Social Security numbers and driver's license numbers of millions of current, former and potential T-Mobile customers.

📖 Read

via "Tech Republic".
?
15:18
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-18748 ‼

Cross Site Scripting (XSS) in Typora v0.9.65 allows attackers to execute arbitrary code via mathjax syntax due to a mathjax configuration error in the mathematical formula blocks. This is a different vulnerability from CVE-2020-18221.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-37698 ‼

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate despite a certificate authority being specified. Icinga 2 instances which connect to any of the mentioned time series databases (TSDBs) using TLS over a spoofable infrastructure should immediately upgrade to version 2.13.1, 2.12.6, or 2.11.11 to patch the issue. Such instances should also change the credentials (if any) used by the TSDB writer feature to authenticate against the TSDB. There are no workarounds aside from upgrading.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2013-1791 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2013. Notes: none.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-31338 ‼

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.0 SP1). Affected devices allow to modify configuration settings over an unauthenticated channel. This could allow a local attacker to escalate privileges and execute own code on the device.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2013-1837 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-39138 ‼

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Developers can use the REST API to signup users and also allow users to login anonymously. Prior to version 4.5.1, when an anonymous user is first signed up using REST, the server creates session incorrectly. Particularly, the `authProvider` field in `_Session` class under `createdWith` shows the user logged in creating a password. If a developer later depends on the `createdWith` field to provide a different level of access between a password user and anonymous user, the server incorrectly classified the session type as being created with a `password`. The server does not currently use `createdWith` to make decisions about internal functions, so if a developer is not using `createdWith` directly, they are not affected. The vulnerability only affects users who depend on `createdWith` by using it directly. The issue is patched in Parse Server version 4.5.1. As a workaround, do not use the `createdWith` Session field to make decisions if one allows anonymous login.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2013-0344 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2013. Notes: none.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-24038 ‼

Due to a bug with management of handles in OVRServiceLauncher.exe, an attacker could expose a privileged process handle to an unprivileged process, leading to local privilege escalation. This issue affects Oculus Desktop versions after 1.39 and prior to 31.1.0.67.507.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-29280 ‼

In TP-Link Wireless N Router WR840N an ARP poisoning attack can cause buffer overflow

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-31868 ‼

Rapid7 Nexpose version 6.6.95 and earlier allows authenticated users of the Security Console to view and edit any ticket in the legacy ticketing feature, regardless of the assignment of the ticket. This issue was resolved in version 6.6.96, released on August 4, 2021.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-39302 ‼

MISP 2.4.148, in certain configurations, allows SQL injection via the app/Model/Log.php $conditions['org'] value.

📖 Read

via "National Vulnerability Database".
15:18
‼ CVE-2021-34645 ‼

The Shopping Cart & eCommerce Store WordPress plugin is vulnerable to Cross-Site Request Forgery via the save_currency_settings function found in the ~/admin/inc/wp_easycart_admin_initial_setup.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 5.1.0.

📖 Read

via "National Vulnerability Database".
?
16:05
🛡 Cybersecurity & Privacy news 🛡
🦿 Why it's important to create a common language of cyber risk 🦿

All departments of an organization need to be on the same page where cybersecurity is concerned, and that will only happen if the terminology used is understood by all.

📖 Read

via "Tech Republic".
16:13
🔏 US Trade Commission Looking into 3D Imaging Trade Secret Theft 🔏

One firm claims another took its trade secrets and brought them to China to manufacture the product at a lower cost.

📖 Read

via "".
?
17:18
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-28490 ‼

In OWASP CSRFGuard through 3.1.0, CSRF can occur because the CSRF cookie may be retrieved by using only a session token.

📖 Read

via "National Vulnerability Database".
17:18
‼ CVE-2020-20642 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in EyouCMS 1.3.6 that can add an htm page to execute the js code via login.php?m=admin&c=Filemanager&a=newfile&lang=cn.

📖 Read

via "National Vulnerability Database".
17:18
‼ CVE-2021-37597 ‼

WP Cerber before 8.9.3 allows MFA bypass via wordpress_logged_in_[hash] manipulation.

📖 Read

via "National Vulnerability Database".
17:18
‼ CVE-2021-37598 ‼

WP Cerber before 8.9.3 allows bypass of /wp-json access control via a trailing ? character.

📖 Read

via "National Vulnerability Database".
17:18
‼ CVE-2020-20645 ‼

Cross Site Scripting (XSS) vulnerability exists in EyouCMS1.3.6 in the basic_information area.

📖 Read

via "National Vulnerability Database".
?
17:41
🛡 Cybersecurity & Privacy news 🛡
❌ Critical Cisco Bug in Small Business Routers to Remain Unpatched ❌

The issue affects a range of Cisco Wireless-N and Wireless-AC VPN routers that have reached end-of-life.

📖 Read

via "Threat Post".
17:41
❌ InkySquid State Actor Exploiting Known IE Bugs ❌

The North Korea-linked APT group leverages known Internet Explorer vulns for watering-hole attacks.

📖 Read

via "Threat Post".
?
18:41
🛡 Cybersecurity & Privacy news 🛡
❌ How Ready Are You for a Ransomware Attack? ❌

Oliver Tavakoli, CTO at Vectra, lays out the different layers of ransomware defense all companies should implement.

📖 Read

via "Threat Post".
?
19:11
🛡 Cybersecurity & Privacy news 🛡
❌ What’s Next for T-Mobile and Its Customers? – Podcast ❌

Hopefully not a hacked-up hairball of a “no can do” message when customers rush to change their PINs. In this episode: Corporate resilience vs. the opposite.

📖 Read

via "Threat Post".
?
21:18
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-18900 ‼

A heap-based buffer overflow in the libexe_io_handle_read_coff_optional_header function of libyal libexe before 20181128 allows attackers to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
21:18
‼ CVE-2020-18897 ‼

An use-after-free vulnerability in the libpff_item_tree_create_node function of libyal Libpff before 20180623 allows attackers to cause a denial of service (DOS) or execute arbitrary code via a crafted pff file.

📖 Read

via "National Vulnerability Database".
21:18
‼ CVE-2020-18899 ‼

An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of Exiv2 0.27 allows attackers to cause a denial of service (DOS) via a crafted input.

📖 Read

via "National Vulnerability Database".
21:18
‼ CVE-2020-18898 ‼

A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote attackers to cause a denial of service (DOS) via a crafted file.

📖 Read

via "National Vulnerability Database".
20 August 2021
?
10:06
🛡 Cybersecurity & Privacy news 🛡
🦿 How to protect your T-Mobile account in light of the latest data breach 🦿

In response to a breach that compromised the personal data of millions of subscribers, T-Mobile customers should change their password and PIN and set up two-step verification.

📖 Read

via "Tech Republic".
?
11:11
🛡 Cybersecurity & Privacy news 🛡
❌ Nigerian Threat Actors Solicits Employees to Deploy Ransomware for Cut of Profits ❌

Campaign emails company insiders and initially offers 1 million in Bitcoin if they install DemonWare on an organization’s network.

📖 Read

via "Threat Post".
?
12:26
🛡 Cybersecurity & Privacy news 🛡
🛠 OpenSSH 8.7p1 🛠

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

📖 Read

via "Packet Storm Security".
?
13:06
🛡 Cybersecurity & Privacy news 🛡
🦿 It's time to retire the Social Security number 🦿

With 40 million people having their SSN exposed during the T-Mobile hack, it's time to reconsider the usefulness of the Social Security number.

📖 Read

via "Tech Republic".
13:06
🦿 Great Resignation hits IT departments and companies are switching strategies 🦿

To ensure business continuity amid high turnover, many CIOs are planning to alter their strategies to make the company "less dependent on employee institutional knowledge," says PwC.

📖 Read

via "Tech Republic".
13:09
⚠ Japanese cryptocoin exchange robbed of $100,000,000 ⚠

Another week, another cryptocurrency catastrophe. This time, it's "only" $100 million's worth...

📖 Read

via "Naked Security".
13:09
⚠ S3 Ep46: Copyright scams, video snooping and Grand Theft Crypto [Podcast] ⚠

Lastest episode - listen, laugh and learn! This week, Chester Wisniewski joins us on the show.

📖 Read

via "Naked Security".
?
13:31
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-36474 ‼

SafeCurl before 0.9.2 has a DNS rebinding vulnerability.

📖 Read

via "National Vulnerability Database".
13:31
‼ CVE-2020-18886 ‼

Unrestricted File Upload in PHPMyWind v5.6 allows remote attackers to execute arbitrary code via the component 'admin/upload_file_do.php'.

📖 Read

via "National Vulnerability Database".
13:34
‼ CVE-2020-18879 ‼

Unrestricted File Upload in Bludit v3.8.1 allows remote attackers to execute arbitrary code by uploading malicious files via the component 'bl-kereln/ajax/upload-logo.php'.

📖 Read

via "National Vulnerability Database".
13:34
‼ CVE-2020-18885 ‼

Command Injection in PHPMyWind v5.6 allows remote attackers to execute arbitrary code via the "text color" field of the component '/admin/web_config.php'.

📖 Read

via "National Vulnerability Database".
13:34
‼ CVE-2020-18877 ‼

SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.

📖 Read

via "National Vulnerability Database".
?
14:13
🛡 Cybersecurity & Privacy news 🛡
🔏 Friday Five 8/20 🔏

Exposed web cams, mistakes made when hiring cybersecurity roles, and a $1 million breach settlement - catch up on the week's infosec news with the Friday Five!

📖 Read

via "".
?
15:19
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-34228 ‼

Cross-site scripting in parent_control.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Description" field and "Service Name" field.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34218 ‼

Directory Indexing in Login Portal of Login Portal of TOTOLINK-A702R-V1.0.0-B20161227.1023 allows attacker to access /add/ , /img/, /js/, and /mobile directories via GET Parameter.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34223 ‼

Cross-site scripting in urlfilter.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "URL Address" field.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34207 ‼

Cross-site scripting in ddns.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Domain Name" field, "Server Address" field, "User Name/Email", or "Password/Key" field.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34215 ‼

Cross-site scripting in tcpipwan.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Service Name" field.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34220 ‼

Cross-site scripting in tr069config.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "User Name" field or "Password" field.

📖 Read

via "National Vulnerability Database".
15:19
‼ CVE-2021-34433 ‼

In Eclipse Californium version 2.0.0 to 2.6.4 and 3.0.0-M1 to 3.0.0-M3, the certificate based (x509 and RPK) DTLS handshakes accidentally succeeds without verifying the server side's signature on the client side, if that signature is not included in the server's ServerKeyExchange.

📖 Read

via "National Vulnerability Database".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-35529 ‼

Insufficiently Protected Credentials vulnerability in client environment of Hitachi ABB Power Grids Retail Operations and Counterparty Settlement Billing (CSB) allows an attacker or unauthorized user to access database credentials, shut down the product and access or alter. This issue affects: Hitachi ABB Power Grids Retail Operations version 5.7.2 and prior versions. Hitachi ABB Power Grids Counterparty Settlement Billing (CSB) version 5.7.2 and prior versions.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-35984 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability achieve an application denial-of-service in the context of the current user. Exploitation of this issue does not requires user interaction.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28636 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability. An attacker with access to the victim's C:/ folder could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-36010 ‼

Adobe Illustrator version 25.2.3 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28638 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-35986 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to read arbitrary system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2020-25359 ‼

An arbitrary file deletion vulnerability in rConfig 3.9.5 has been fixed for 3.9.6. This vulnerability gave attackers the ability to send a crafted request to /lib/ajaxHandlers/ajaxDeleteAllLoggingFiles.php by specifying a path in the path parameter and an extension in the ext parameter and delete all the files with that extension in that path.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-36007 ‼

Adobe Prelude version 10.0 (and earlier) are affected by an uninitialized variable vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28634 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution on the host machine in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-35991 ‼

Adobe Bridge version 11.0.2 (and earlier) is affected by an uninitialized variable vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28641 ‼

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
?
18:42
🛡 Cybersecurity & Privacy news 🛡
❌ Web Censorship Systems Can Facilitate Massive DDoS Attacks ❌

Systems are ripe for abuse by attackers who can abuse systems to launch DDoS attacks.

📖 Read

via "Threat Post".
?
19:19
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-24130 ‼

A cross site request forgery (CSRF) vulnerability in the configure.html component of Ponzu 0.11.0 allows attackers to change user and administrator credentials, and add or delete administrator accounts.

📖 Read

via "National Vulnerability Database".
?
21:20
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-21827 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within `DecodeTreeBlock` which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An attacker can provide a malicious file to trigger this vulnerability.

? Read

via "National Vulnerability Database".
21:20
‼ CVE-2021-21826 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within `DecodeTreeBlock` which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An attacker can provide a malicious file to trigger this vulnerability.

? Read

via "National Vulnerability Database".
21:20
‼ CVE-2021-21828 ‼

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. In the default case of DecodeTreeBlock a label is created via CurPath::AddLabel in order to track the label for later reference. An attacker can provide a malicious file to trigger this vulnerability.

? Read

via "National Vulnerability Database".
21 August 2021
?
15:20
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38171 ‼

adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.

📖 Read

via "National Vulnerability Database".
22 August 2021
?
17:21
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39361 ‼

In GNOME evolution-rss through 0.3.96, network-soup.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

📖 Read

via "National Vulnerability Database".
17:21
‼ CVE-2021-39360 ‼

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

📖 Read

via "National Vulnerability Database".
17:21
‼ CVE-2021-39359 ‼

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

📖 Read

via "National Vulnerability Database".
17:21
‼ CVE-2021-39358 ‼

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

📖 Read

via "National Vulnerability Database".
23 August 2021
?
07:22
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39291 ‼

Certain NetModule devices allow credentials via GET parameters to CLI-PHP. These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-39290 ‼

Certain NetModule devices allow Limited Session Fixation via PHPSESSID. These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-38598 ‼

OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the hardware addresses of other systems on the network, resulting in denial of service or in some cases possibly interception of traffic intended for other destinations.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-37750 ‼

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-39289 ‼

Certain NetModule devices have Insecure Password Handling (cleartext or reversible encryption), These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-39245 ‼

Hardcoded .htaccess Credentials for getlogs.cgi exist on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-39243 ‼

Cross-Site Request Forgery (CSRF) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via any CGI endpoint. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.

📖 Read

via "National Vulnerability Database".
07:22
‼ CVE-2021-39244 ‼

Authenticated Semi-Blind Command Injection (via Parameter Injection) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via the getlogs.cgi tcpdump feature. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.

📖 Read

via "National Vulnerability Database".
?
11:22
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-24602 ‼

The HM Multiple Roles WordPress plugin before 1.3 does not have any access control to prevent low privilege users to set themselves as admin via their profile page

📖 Read

via "National Vulnerability Database".
11:22
‼ CVE-2021-24497 ‼

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

📖 Read

via "National Vulnerability Database".
11:22
‼ CVE-2021-24550 ‼

The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection issue

📖 Read

via "National Vulnerability Database".
11:22
‼ CVE-2021-24558 ‼

The pspin_duplicate_post_save_as_new_post function of the Project Status WordPress plugin through 1.6 does not sanitise, validate or escape the post GET parameter passed to it before outputting it in an error message when the related post does not exist, leading to a reflected XSS issue

📖 Read

via "National Vulnerability Database".
11:22
‼ CVE-2021-3728 ‼

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24529 ‼

The Grid Gallery – Photo Image Grid Gallery WordPress plugin before 1.2.5 does not properly sanitize the title field for image galleries when adding them via the admin dashboard, resulting in an authenticated Stored Cross-Site Scripting vulnerability.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24549 ‼

The AceIDE WordPress plugin through 2.6.2 does not sanitise or validate the user input which is appended to system paths before using it in various actions, such as to read arbitrary files from the server. This allows high privilege users such as administrator to access any file on the web server outside of the blog directory via a path traversal attack.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-3731 ‼

LedgerSMB does not sufficiently guard against being wrapped by other sites, making it vulnerable to 'clickjacking'. This allows an attacker to trick a targetted user to execute unintended actions.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24506 ‼

The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL injection.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24564 ‼

The WPFront Scroll Top WordPress plugin before 2.0.6.07225 does not sanitise or escape its Image ALT setting before outputting it attributes, leading to an Authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24571 ‼

The HD Quiz WordPress plugin before 1.8.4 does not escape some of its Answers before outputting them in attribute when generating the Quiz, which could lead to Stored Cross-Site Scripting issues

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24554 ‼

The Paytm – Donation Plugin WordPress plugin through 1.3.2 does not sanitise, validate or escape the id GET parameter before using it in a SQL statement when deleting donations, leading to an authenticated SQL injection issue

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24555 ‼

The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and capability check, making it available to any authenticated user.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24556 ‼

The kento_email_subscriber_ajax AJAX action of the Email Subscriber WordPress plugin through 1.1, does not properly sanitise, validate and escape the submitted subscribe_email and subscribe_name POST parameters, inserting them in the DB and then outputting them back in the Subscriber list (/wp-admin/edit.php?post_type=kes_campaign&page=kento_email_subscriber_list_settings), leading a Stored XSS issue.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24561 ‼

The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24547 ‼

The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator field.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24565 ‼

The Contact Form 7 Captcha WordPress plugin before 0.0.9 does not have any CSRF check in place when saving its settings, allowing attacker to make a logged in user with the manage_options change them. Furthermore, the settings are not escaped when output in attributes, leading to a Stored Cross-Site Scripting issue.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24551 ‼

The Edit Comments WordPress plugin through 0.3 does not sanitise, validate or escape the jal_edit_comments GET parameter before using it in a SQL statement, leading to a SQL injection issue

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-35465 ‼

Certain Arm products before 2021-08-23 do not properly consider the effect of exceptions on a VLLDM instruction. A Non-secure handler may have read or write access to part of a Secure context. This affects Arm Cortex-M33 r0p0 through r1p0, Arm Cortex-M35P r0, Arm Cortex-M55 r0p0 through r1p0, and Arm China STAR-MC1 (in the STAR SE configuration).

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-24524 ‼

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.

📖 Read

via "National Vulnerability Database".
?
11:43
🛡 Cybersecurity & Privacy news 🛡
❌ Managing Privileged Access to Secure the Post-COVID Perimeter ❌

Joseph Carson, chief security scientist & advisory CISO at ThycoticCentrify, discusses how to implement advanced privileged-access practices.

📖 Read

via "Threat Post".
?
12:07
🛡 Cybersecurity & Privacy news 🛡
🦿 Windows 365 Business: How this new tool can help your organization 🦿

Simon Bisson tried out the new Microsoft 365 tool, which allows you to create virtual machines for your staff working from home. Here's what he learned.

📖 Read

via "Tech Republic".
?
12:29
🛡 Cybersecurity & Privacy news 🛡
🛠 GRR 3.4.5.1 🛠

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

📖 Read

via "Packet Storm Security".
12:29
🛠 Faraday 3.17.1 🛠

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

📖 Read

via "Packet Storm Security".
?
13:13
🛡 Cybersecurity & Privacy news 🛡
❌ Windows 10 Admin Rights Gobbled by Razer Devices ❌

So much for Windows 10's security: a zero-day in the device installer software grants admin rights just by plugging in a mouse or other compatible device.

📖 Read

via "Threat Post".
?
13:37
🛡 Cybersecurity & Privacy news 🛡
🦿 Photos: Windows 365 Business in action 🦿

We took Microsoft's cloud PC platform for a spin. Here's what we found.

📖 Read

via "Tech Republic".
?
14:09
🛡 Cybersecurity & Privacy news 🛡
⚠ What’s *THAT* on my 3D printer? Cloud bug lets anyone print to everyone ⚠

That's funny. I could have sworn I didn't run a print job yesterday... but will you look at that?

📖 Read

via "Naked Security".
?
15:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-29802 ‼

IBM Security SOAR performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.

📖 Read

via "National Vulnerability Database".
15:23
‼ CVE-2021-29704 ‼

IBM Security SOAR uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

📖 Read

via "National Vulnerability Database".
?
16:14
🛡 Cybersecurity & Privacy news 🛡
❌ ProxyShell Attacks Pummel Unpatched Exchange Servers ❌

CISA is warning about a surge of ProxyShell attacks, as Huntress discovered 140 webshells launched against 1,900 unpatched Microsoft Exchange servers.

📖 Read

via "Threat Post".
16:17
🔏 ProxyShell Exchange Server Vulnerabilities Exploited in the Wild 🔏

CISA is urging organizations to patch the vulnerabilities in Exchange Server as soon as possible to prevent the spread ransomware and attackers who have been dropping web shells.

📖 Read

via "".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39149 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39148 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39147 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39144 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39154 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39141 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39139 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the box with JDK 1.7u21 or below. However, this scenario can be adjusted easily to an external Xalan that works regardless of the version of the Java runtime. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39146 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39140 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39152 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39151 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39145 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39150 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-39153 ‼

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime version 14 to 8 or with JavaFX installed. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.

📖 Read

via "National Vulnerability Database".
?
18:07
🛡 Cybersecurity & Privacy news 🛡
🦿 Trend Micro's Linux Threat Report identifies the most vulnerable distributions and biggest security headaches 🦿

Analysts reviewed 13 million security incidents and found that end-of-life versions of Linux distributions were at the biggest risk.

? Read

via "Tech Republic".
?
19:23
🛡 Cybersecurity & Privacy news 🛡
🦿 How to create a hidden, nearly undeletable folder in Windows 10 🦿

It is possible to hide sensitive folders and files from prying eyes in File Explorer using a few attribute settings. We show you how to hide folders and prevent their accidental deletion.

? Read

via "Tech Republic".
19:23
‼ CVE-2021-39158 ‼

NVCaffe's python required dependencies list used to contain `gfortran`version prior to 0.17.4, entry which does not exist in the repository pypi.org. An attacker could potentially have posted malicious files to pypi.org causing a user to install it within NVCaffe.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22252 ‼

A confusion between tag and branch names in GitLab CE/EE affecting all versions since 13.7 allowed a Developer to access protected CI variables which should only be accessible to Maintainers

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18734 ‼

A stack buffer overflow in /ddsi/q_bitset.h of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18735 ‼

A heap buffer overflow in /src/dds_stream.c of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22449 ‼

There is a logic vulnerability in Elf-G10HN 1.0.0.608. An unauthenticated attacker could perform specific operations to exploit this vulnerability. Due to insufficient security design, successful exploit could allow an attacker to add users to be friends without prompting in the target device.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18731 ‼

A segmentation violation in the Iec104_Deal_FirmUpdate function of IEC104 v1.0 allows attackers to cause a denial of service (DOS).

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22248 ‼

Improper authorization on the pipelines page in GitLab CE/EE affecting all versions since 13.12 allowed unauthorized users to view some pipeline information for public projects that have access to pipelines restricted to members only

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22251 ‼

Improper validation of invited users' email address in GitLab EE affecting all versions since 12.2 allowed projects to add members with email address domain that should be blocked by group settings

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22249 ‼

A verbose error message in GitLab EE affecting all versions since 12.2 could disclose the private email address of a user invited to a group

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22253 ‼

Improper authorization in GitLab EE affecting all versions since 13.4 allowed a user who previously had the necessary access to trigger deployments to protected environments under specific conditions after the access has been removed

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22328 ‼

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft the specific packet. Successful exploit may cause some services abnormal. Affected product versions include:CloudEngine 12800 V200R005C00SPC800, CloudEngine 5800 V200R005C00SPC800, CloudEngine 6800 V200R005C00SPC800, CloudEngine 7800 V200R005C00SPC800.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-22357 ‼

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-39608 ‼

Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-39609 ‼

Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.

? Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18730 ‼

A segmentation violation in the Iec104_Deal_I function of IEC104 v1.0 allows attackers to cause a denial of service (DOS).

? Read

via "National Vulnerability Database".
?
20:44
🛡 Cybersecurity & Privacy news 🛡
❌ Microsoft Spills 38 Million Sensitive Data Records Via Careless Power App Configs ❌

Data leaked includes COVID-19 vaccination records, social security numbers and email addresses tied to American Airlines, Ford, Indiana Department of Health and New York City public schools.

? Read

via "Threat Post".
?
21:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-18778 ‼

In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-39615 ‼

** UNSUPPORTED WHEN ASSIGNED ** D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device. Fixed in version 2.12/2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2020-18773 ‼

An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-36013 ‼

Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-28596 ‼

Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2020-18776 ‼

In Libav 12.3, there is a segmentation fault in vc1_decode_b_mb_intfr in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-39614 ‼

D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2020-18775 ‼

In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2020-18774 ‼

A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2020-18771 ‼

Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-39602 ‼

A Buffer Overflow vulnerabilty exists in Miniftpd 1.0 in the do_mkd function in the ftpproto.c file, which could let a remote malicious user cause a Denial of Service.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-39613 ‼

** UNSUPPORTED WHEN ASSIGNED ** D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

? Read

via "National Vulnerability Database".
21:23
‼ CVE-2021-39599 ‼

Multiple Cross Site Scripting (XSS) vulnerabilities exists in CXUUCMS 3.1 in the search and c parameters in (1) public/search.php and in the (2) c parameter in admin.php.

? Read

via "National Vulnerability Database".
24 August 2021
?
07:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-23431 ‼

The package joplin before 2.3.2 are vulnerable to Cross-site Request Forgery (CSRF) due to missing CSRF checks in various forms.

📖 Read

via "National Vulnerability Database".
07:23
‼ CVE-2021-23406 ‼

This affects the package pac-resolver before 5.0.0. This can occur when used with untrusted input, due to unsafe PAC file handling. **NOTE:** The fix for this vulnerability is applied in the node-degenerator library, a dependency written by the same maintainer.

📖 Read

via "National Vulnerability Database".
07:23
‼ CVE-2021-23429 ‼

All versions of package transpile are vulnerable to Denial of Service (DoS) due to a lack of input sanitization or whitelisting, coupled with improper exception handling in the .to() function.

📖 Read

via "National Vulnerability Database".
07:23
‼ CVE-2021-23432 ‼

This affects all versions of package mootools. This is due to the ability to pass untrusted input to Object.merge()

📖 Read

via "National Vulnerability Database".
07:23
‼ CVE-2021-23430 ‼

All versions of package startserver are vulnerable to Directory Traversal due to missing sanitization.

📖 Read

via "National Vulnerability Database".
?
11:08
🛡 Cybersecurity & Privacy news 🛡
🦿 Microsoft Power Apps misconfiguration exposes data from 38 million records 🦿

The leaked data included personal information for COVID-19 contact tracing and vaccination appointments, social security numbers for job applicants, employee IDs, names and email addresses.

📖 Read

via "Tech Republic".
11:23
‼ CVE-2021-36385 ‼

A SQL Injection vulnerability in Cerner Mobile Care 5.0.0 allows remote unauthenticated attackers to execute arbitrary SQL commands via a Fullwidth Apostrophe (aka U+FF07) in the default.aspx User ID field. Arbitrary system commands can be executed through the use of xp_cmdshell.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38613 ‼

The assets/index.php Image Upload feature of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to upload any code to the target system and achieve remote code execution.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-33191 ‼

From Apache NiFi MiNiFi C++ version 0.5.0 the c2 protocol implements an "agent-update" command which was designed to patch the application binary. This "patching" command defaults to calling a trusted binary, but might be modified to an arbitrary value through a "c2-update" command. Said command is then executed using the same privileges as the application binary. This was addressed in version 0.10.0

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-39376 ‼

Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the CorCad_F2/executaConsultaEspecifico IE_CORPO_ASSIST or CD_USUARIO_CONVENIO parameter.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-39375 ‼

Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the WAdvancedFilter/getDimensionItemsByCode FilterValue parameter.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38611 ‼

A command-injection vulnerability in the Image Upload function of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to execute arbitrary commands, as root, via shell metacharacters in the filename parameter to assets/index.php.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-37538 ‼

Multiple SQL injection vulnerabilities in SmartDataSoft SmartBlog for PrestaShop before 4.06 allow a remote unauthenticated attacker to execute arbitrary SQL commands via the day, month, or year parameter to the controllers/front/archive.php archive controller, or the id_category parameter to the controllers/front/category.php category controller.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38612 ‼

In NASCENT RemKon Device Manager 4.0.0.0, a Directory Traversal vulnerability in a log-reading function in maintenance/readLog.php allows an attacker to read any file via a specialized URL.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38306 ‼

Network Attached Storage on LG N1T1*** 10124 devices allows an unauthenticated attacker to gain root access via OS command injection in the en/ajp/plugins/access.ssh/checkInstall.php destServer parameter.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38557 ‼

raspap-webgui in RaspAP 2.6.6 allows attackers to execute commands as root because of the insecure sudoers permissions. The www-data account can execute /etc/raspap/hostapd/enablelog.sh as root with no password; however, the www-data account can also overwrite /etc/raspap/hostapd/enablelog.sh with any executable content.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-38556 ‼

includes/configure_client.php in RaspAP 2.6.6 allows attackers to execute commands via command injection.

📖 Read

via "National Vulnerability Database".
?
13:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-26040 ‼

An issue was discovered in Joomla! 4.0.0. The media manager does not correctly check the user's permissions before executing a file deletion command.

📖 Read

via "National Vulnerability Database".
13:23
‼ CVE-2021-3711 ‼

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

📖 Read

via "National Vulnerability Database".
13:23
‼ CVE-2021-3712 ‼

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

📖 Read

via "National Vulnerability Database".
13:23
‼ CVE-2021-36690 ‼

Segmentation fault vulnerability in SQLite sqlite3 3.36.0 via the idxGetTableInfo function, in which a crafted SQL query can cause a denial of service

📖 Read

via "National Vulnerability Database".
13:23
‼ CVE-2021-38714 ‼

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

📖 Read

via "National Vulnerability Database".
13:38
🦿 Risk officers and board members don't agree on use of tech and data in business 🦿

Survey by EY finds that board members are interested in spending more money on technology and data analytics for risk management.

📖 Read

via "Tech Republic".
13:38
🦿 Survey: Boards want to invest more in technology, data analytics 🦿

Risk officers would rather stay in their compliance roles than add data usage to their duties, EY survey says.

📖 Read

via "Tech Republic".
13:44
❌ Custom WhatsApp Build Delivers Triada Malware ❌

Researchers have spotted the latest version of the Triada trojan targeting mobile devices via an advertising SDK.

📖 Read

via "Threat Post".
?
14:10
🛡 Cybersecurity & Privacy news 🛡
⚠ How a gaming mouse can get you Windows superpowers! ⚠

When a helpful feature (that you probably didn't need) turns into an exploitable vulnerability...

📖 Read

via "Naked Security".
14:10
⚠ What’s *THAT* on my 3D printer? Cloud bug lets anyone print to everyone ⚠

That's funny. I could have sworn I didn't run a print job yesterday... but will you look at that?

📖 Read

via "Naked Security".
?
15:18
🛡 Cybersecurity & Privacy news 🛡
❌ Pegasus Spyware Uses iPhone Zero-Click iMessage Zero-Day ❌

Cybersecurity watchdog CitizenLab saw the new zero-day FORCEDENTRY exploit successfully deployed against iOS versions 14.4 & 14.6, blowing past Apple's new BlastDoor sandboxing feature to install spyware on the iPhones of Bahraini activists – even one living in London at the time.

? Read

via "Threat Post".
15:25
‼ CVE-2021-39137 ‼

go-ethereum is the official Go implementation of the Ethereum protocol. In affected versions a consensus-vulnerability in go-ethereum (Geth) could cause a chain split, where vulnerable versions refuse to accept the canonical chain. Further details about the vulnerability will be disclosed at a later date. A patch is included in the upcoming `v1.10.8` release. No workaround are available.

? Read

via "National Vulnerability Database".
?
16:40
🛡 Cybersecurity & Privacy news 🛡
🦿 Don't get rugged: DeFi scams go from zero to $129 million in a year to become top financial hack 🦿

Atlas VPN's analysis finds that theft within decentralized finance networks is taking in more money than phishing and ransomware attacks.

📖 Read

via "Tech Republic".
16:40
🦿 You can remove or update a single entry from the SSH known_hosts file 🦿

Sometimes you might need to remove or update an SSH fingerprint of your remote machines in the known_hosts file. Jack Wallen shows you how.

📖 Read

via "Tech Republic".
16:46
❌ Poly Network Recoups $610M Stolen from DeFi Platform ❌

The attacker returned the loot after being offered a gig as chief security advisor with Poly Network.

📖 Read

via "Threat Post".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-28615 ‼

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28603 ‼

Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28625 ‼

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30906 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30898 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28601 ‼

Adobe After Effects version 18.2 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30864 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28621 ‼

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30870 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28602 ‼

Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28619 ‼

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30875 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30860 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30897 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30863 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-28605 ‼

Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30904 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30901 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30902 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:23
‼ CVE-2021-30899 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31097 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31009 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31145 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31056 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31111 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-30970 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31149 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31086 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31013 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31110 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31040 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-28617 ‼

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31015 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31116 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:30
‼ CVE-2021-31030 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:31
‼ CVE-2021-31108 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:31
‼ CVE-2021-30928 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:31
‼ CVE-2021-31052 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:31
‼ CVE-2021-30923 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:31
‼ CVE-2021-30960 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31016 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30920 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31091 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31001 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31019 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31062 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30986 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30969 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30871 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31004 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31060 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30952 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-30937 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:36
‼ CVE-2021-31099 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-31092 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-30887 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-30911 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-30854 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-31055 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-31136 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
?
19:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-32777 ‼

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-32779 ‼

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions envoy incorrectly handled a URI '#fragment' element as part of the path element. Envoy is configured with an RBAC filter for authorization or similar mechanism with an explicit case of a final "/admin" path element, or is using a negative assertion with final path element of "/admin". The client sends request to "/app1/admin#foo". In Envoy prior to 1.18.0, or 1.18.0+ configured with path_normalization=false. Envoy treats fragment as a suffix of the query string when present, or as a suffix of the path when query string is absent, so it evaluates the final path element as "/admin#foo" and mismatches with the configured "/admin" path element. In Envoy 1.18.0+ configured with path_normalization=true. Envoy transforms this to /app1/admin%23foo and mismatches with the configured /admin prefix. The resulting URI is sent to the next server-agent with the offending "#foo" fragment which violates RFC3986 or with the nonsensical "%23foo" text appended. A specifically constructed request with URI containing '#fragment' element delivered by an untrusted client in the presence of path based request authorization resulting in escalation of Privileges when path based request authorization extensions. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes that removes fragment from URI path in incoming requests.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-32780 ‼

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions Envoy transitions a H/2 connection to the CLOSED state when it receives a GOAWAY frame without any streams outstanding. The connection state is transitioned to DRAINING when it receives a SETTING frame with the SETTINGS_MAX_CONCURRENT_STREAMS parameter set to 0. Receiving these two frames in the same I/O event results in abnormal termination of the Envoy process due to invalid state transition from CLOSED to DRAINING. A sequence of H/2 frames delivered by an untrusted upstream server will result in Denial of Service in the presence of untrusted **upstream** servers. Envoy versions 1.19.1, 1.18.4 contain fixes to stop processing of pending H/2 frames after connection transition to the CLOSED state.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-32781 ‼

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions after Envoy sends a locally generated response it must stop further processing of request or response data. However when local response is generated due the internal buffer overflow while request or response is processed by the filter chain the operation may not be stopped completely and result in accessing a freed memory block. A specifically constructed request delivered by an untrusted downstream or upstream peer in the presence of extensions that modify and increase the size of request or response bodies resulting in a Denial of Service when using extensions that modify and increase the size of request or response bodies, such as decompressor filter. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to address incomplete termination of request processing after locally generated response. As a workaround disable Envoy's decompressor, json-transcoder or grpc-web extensions or proprietary extensions that modify and increase the size of request or response bodies, if feasible.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-32778 ‼

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions envoy’s procedure for resetting a HTTP/2 stream has O(N^2) complexity, leading to high CPU utilization when a large number of streams are reset. Deployments are susceptible to Denial of Service when Envoy is configured with high limit on H/2 concurrent streams. An attacker wishing to exploit this vulnerability would require a client opening and closing a large number of H/2 streams. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to reduce time complexity of resetting HTTP/2 streams. As a workaround users may limit the number of simultaneous HTTP/2 dreams for upstream and downstream peers to a low number, i.e. 100.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2021-31151 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18917 ‼

The plus/search.php component in DedeCMS 5.7 SP2 allows remote attackers to execute arbitrary PHP code via the typename parameter because the contents of typename.inc are under an attacker's control.

📖 Read

via "National Vulnerability Database".
19:23
‼ CVE-2020-18913 ‼

EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter. This vulnerability allows attackers to access sensitive database information.

📖 Read

via "National Vulnerability Database".
?
21:37
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39155 ‼

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname "httpbin.foo" for some source IPs, but the attacker can bypass this by sending the request with hostname "Httpbin.Foo". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.

📖 Read

via "National Vulnerability Database".
21:37
‼ CVE-2021-39156 ‼

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. Istio 1.11.0, 1.10.3 and below, and 1.9.7 and below contain a remotely exploitable vulnerability where an HTTP request with `#fragment` in the path may bypass Istio’s URI path based authorization policies. Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize the path.

📖 Read

via "National Vulnerability Database".
25 August 2021
?
08:45
🛡 Cybersecurity & Privacy news 🛡
❌ California Man Hacked iCloud Accounts to Steal Nude Photos ❌

Hao Kou Chi pleaded guilty to four felonies in a hacker-for-hire scam that used socially engineered emails to trick people out of their credentials.

📖 Read

via "Threat Post".
?
11:08
🛡 Cybersecurity & Privacy news 🛡
🦿 How safe is a quantum-safe virtual private network? 🦿

Verizon aims to find out by testing the technology, which is geared at enhancing encryption methods using session key exchange security mechanisms, the carrier said.

📖 Read

via "Tech Republic".
?
11:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-33884 ‼

An Unrestricted Upload of File with Dangerous Type vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows remote attackers to upload any files to the /tmp directory of the device through the webpage API. This can result in critical files being overwritten.

📖 Read

via "National Vulnerability Database".
11:25
‼ CVE-2021-33605 ‼

Improper check in CheckboxGroup in com.vaadin:vaadin-checkbox-flow versions 1.2.0 prior to 2.0.0 (Vaadin 12.0.0 prior to 14.0.0), 2.0.0 prior to 3.0.0 (Vaadin 14.0.0 prior to 14.5.0), 3.0.0 through 4.0.1 (Vaadin 15.0.0 through 17.0.11), 14.5.0 through 14.6.7 (Vaadin 14.5.0 through 14.6.7), and 18.0.0 through 20.0.5 (Vaadin 18.0.0 through 20.0.5) allows attackers to modify the value of a disabled Checkbox inside enabled CheckboxGroup component via unspecified vectors.

📖 Read

via "National Vulnerability Database".
11:25
‼ CVE-2021-33882 ‼

A Missing Authentication for Critical Function vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote attacker to reconfigure the device from an unknown source because of lack of authentication on proprietary networking commands.

📖 Read

via "National Vulnerability Database".
11:25
‼ CVE-2021-33885 ‼

An Insufficient Verification of Data Authenticity vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to send the device malicious data that will be used in place of the correct data. This results in full system command access and execution because of the lack of cryptographic signatures on critical data sets.

📖 Read

via "National Vulnerability Database".
11:25
‼ CVE-2021-33883 ‼

A Cleartext Transmission of Sensitive Information vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote attacker to obtain sensitive information by snooping on the network traffic. The exposed data includes critical values for a pump's internal configuration.

📖 Read

via "National Vulnerability Database".
11:25
‼ CVE-2021-33886 ‼

An improper sanitization of input vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to gain user-level command-line access by passing a raw external string straight through to printf statements. The attacker is required to be on the same network as the device.

📖 Read

via "National Vulnerability Database".
?
12:00
🛡 Cybersecurity & Privacy news 🛡
🛠 I2P 1.5.0 🛠

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

📖 Read

via "Packet Storm Security".
12:15
❌ US Media, Retailers Targeted by New SparklingGoblin APT ❌

The new APT uses an undocumented backdoor to infiltrate the education, retail and government sectors.

📖 Read

via "Threat Post".
?
13:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2018-10790 ‼

The AP4_CttsAtom class in Core/Ap4CttsAtom.cpp in Bento4 1.5.1.0 allows remote attackers to cause a denial of service (application crash), related to a memory allocation failure, as demonstrated by mp2aac.

📖 Read

via "National Vulnerability Database".
?
15:45
🛡 Cybersecurity & Privacy news 🛡
❌ Win10 Admin Rights Tossed Off by Yet Another Plug-In ❌

Then again, you don’t even need the actual device – in this case, a SteelSeries peripheral – since emulation works just fine to launch with full SYSTEM rights.

📖 Read

via "Threat Post".
15:53
🔏 OnePercent Ransomware Group Has Hit US Companies Since November 🔏

The group, like other malicious campaigns of late, has been using Cobalt Strike to carry out ransomware attacks against companies.

📖 Read

via "".
?
16:08
🛡 Cybersecurity & Privacy news 🛡
🦿 Kanye's upcoming album is a scam magnet, Kaspersky finds 🦿

"Donda" will be out Aug. 26, and scammers are taking advantage of fan anticipation by seeding the internet with malicious fake downloads.

📖 Read

via "Tech Republic".
?
17:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-21869 ‼

An unsafe deserialization vulnerability exists in the Engine.plugin ProfileInformation ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22244 ‼

Improper authorization in the vulnerability report feature in GitLab EE affecting all versions since 13.1 allowed a reporter to access vulnerability data

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22256 ‼

Improper authorization in GitLab CE/EE affecting all versions since 12.6 allowed guest users to create issues for Sentry errors and track their status

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-33015 ‼

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22245 ‼

Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22237 ‼

Under specialized conditions, GitLab may allow a user with an impersonation token to perform Git actions even if impersonation is disabled. This vulnerability is present in GitLab CE/EE versions before 13.12.9, 14.0.7, 14.1.2

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-21835 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom associated with the “csgp� FOURCC can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-21848 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The library will actually reuse the parser for atoms with the “stsz� FOURCC code when parsing atoms that use the “stz2� FOURCC code and can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22242 ‼

Insufficient input sanitization in Mermaid markdown in GitLab CE/EE version 11.4 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted markdown

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-22243 ‼

Under specialized conditions, GitLab CE/EE versions starting 7.10 may allow existing GitLab users to use an invite URL meant for another email address to gain access into a group.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-22250 ‼

Improper authorization in GitLab CE/EE affecting all versions since 13.3 allowed users to view and delete impersonation tokens that administrators created for their account

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-21840 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio� FOURCC code cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-21850 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “trun� FOURCC code due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-39136 ‼

baserCMS is an open source content management system with a focus on Japanese language support. In affected versions there is a cross-site scripting vulnerability in the file upload function of the management system of baserCMS. Users are advised to update as soon as possible. No workaround are available to mitigate this issue.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-21841 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-22236 ‼

Due to improper handling of OAuth client IDs, new subscriptions generated OAuth tokens on an incorrect OAuth client application. This vulnerability is present in GitLab CE/EE since version 14.1.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-21849 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra� FOURCC code due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-32975 ‼

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-3713 ‼

An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-21842 ‼

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when processing an atom using the 'ssix' FOURCC code, due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
?
19:38
🛡 Cybersecurity & Privacy news 🛡
🦿 Want to become a white-hat hacker? Here's what you need to know 🦿

Switch to an exciting new tech career as a white-hat hacker. For this training course, you can study on your own time without going into debt.

📖 Read

via "Tech Republic".
?
20:15
🛡 Cybersecurity & Privacy news 🛡
❌ Cisco Issues Critical Fixes for High-End Nexus Gear ❌

Networking giant issues two critical patches and six high-severity patches.

📖 Read

via "Threat Post".
?
21:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37334 ‼

A security issue in Umbraco Forms 4.0.0 to and including 8.7.5 could lead to a remote code execution attack and/or arbitrary file deletion.

📖 Read

via "National Vulnerability Database".
26 August 2021
?
09:45
🛡 Cybersecurity & Privacy news 🛡
❌ Microsoft Breaks Silence on Barrage of ProxyShell Attacks ❌

versions of the software are affected by a spate of bugs under active exploitations.

📖 Read

via "Threat Post".
?
10:15
🛡 Cybersecurity & Privacy news 🛡
❌ Podcast: Ransomware Up x10: Disrupting Cybercrime Suppy Chains an Opportunity ❌

Derek Manky, Chief, Security Insights & Global Threat Alliances at Fortinet’s FortiGuard Labs, discusses the top threats and lessons learned from the first half of 2021.

📖 Read

via "Threat Post".
?
11:10
🛡 Cybersecurity & Privacy news 🛡
⚠ S3 Ep47: Daylight robbery, spaghetti trouble, and mousetastic superpowers [Podcast] ⚠

Latest episode - listen now!

📖 Read

via "Naked Security".
?
11:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-3734 ‼

yourls is vulnerable to Improper Restriction of Rendered UI Layers or Frames

📖 Read

via "National Vulnerability Database".
11:26
‼ CVE-2021-27944 ‼

Several high privileged APIs on the Vizio P65-F1 6.0.31.4-2 and E50x-E1 10.0.31.4-2 Smart TVs do not enforce access controls, allowing an unauthenticated threat actor to access privileged functionality, leading to OS command execution. The specific attack methodology is a file upload.

📖 Read

via "National Vulnerability Database".
11:26
‼ CVE-2021-38559 ‼

DigitalDruid HotelDruid 3.0.2 has an XSS vulnerability in prenota.php affecting the fineperiodo1 parameter.

📖 Read

via "National Vulnerability Database".
?
12:09
🛡 Cybersecurity & Privacy news 🛡
🦿 Tech companies pledge to help toughen US cybersecurity in White House meeting 🦿

Apple, Google, Microsoft and others will fund new technologies and training as part of the nation's struggle to combat cyberattacks.

📖 Read

via "Tech Republic".
?
13:06
🛡 Cybersecurity & Privacy news 🛡
🛠 Wireshark Analyzer 3.4.8 🛠

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

📖 Read

via "Packet Storm Security".
?
13:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-36352 ‼

Stored cross-site scripting (XSS) vulnerability in Care2x Hospital Information Management 2.7 Alpha. The vulnerability has found POST requests in /modules/registration_admission/patient_register.php page with "name_middle", "addr_str", "station", "name_maiden", "name_2", "name_3" parameters.

📖 Read

via "National Vulnerability Database".
13:26
‼ CVE-2021-32076 ‼

Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the “Web Help Desk Getting Started Wizard�, especially the admin account creationpage, from a non-privileged IP address network range or loopback address by intercepting the HTTP request and changing the referrer from the public IP address to the loopback.

📖 Read

via "National Vulnerability Database".
13:39
🦿 Google and mobile operating systems top list of privacy concerns, says Kaspersky 🦿

Using data gathered by its Privacy Checker website, Kaspersky has been able to pinpoint areas of concern for visitors seeking to improve their privacy posture.

📖 Read

via "Tech Republic".
13:46
❌ F5 Bug Could Lead to Complete System Takeover ❌

The worst of 13 bugs fixed by the August updates could lead to complete system compromise for users in sensitive sectors running products in Appliance mode.

📖 Read

via "Threat Post".
?
15:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40147 ‼

EmTec ZOC before 8.02.2 allows \e[201~ pastes, a different vulnerability than CVE-2021-32198.

📖 Read

via "National Vulnerability Database".
?
16:39
🛡 Cybersecurity & Privacy news 🛡
🦿 How to create locally signed SSL certificates with mkcert 🦿

If you need to generate quick SSL certificates for test servers and services, mkcert might be the fastest option available. Jack Wallen shows you how to use this handy tool.

📖 Read

via "Tech Republic".
16:53
🔏 California Reminds Healthcare Orgs of Data Breach Reporting Obligations 🔏

Hospitals and healthcare providers in the state have been failing to report ransomware attacks that impact health data belonging to patients.

📖 Read

via "".
?
17:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-29487 ‼

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can exploit this vulnerability to bypass authentication and takeover of and user account on an October CMS server. The vulnerability is exploitable by unauthenticated users via a specially crafted request. This only affects frontend users and the attacker must obtain a Laravel secret key for cookie encryption and signing in order to exploit this vulnerability. The issue has been patched in Build 472 and v1.1.5.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36929 ‼

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2020-18476 ‼

SQL Injection vulnerability in Hucart CMS 5.7.4 via the basic information field found in the avatar usd_image field.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2020-18477 ‼

SQL Injection vulnerability in Hucart CMS 5.7.4 via the purchase enquiry field found in the Message con_content field.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36928 ‼

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30599 ‼

Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30601 ‼

Use after free in Extensions API in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-32648 ‼

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30596 ‼

Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2020-18468 ‼

Cross Site Scripting (XSS) vulnerability exists in qdPM 9.1 in the Heading field found in the Login Page page under the General menu via a crafted website name by doing an authenticated POST HTTP request to /qdPM_9.1/index.php/configuration.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30602 ‼

Use after free in WebRTC in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to visit a malicious website to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36931 ‼

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36928.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2020-18470 ‼

Stored cross-site scripting (XSS) vulnerability in the Name of application field found in the General Configuration page in Rukovoditel 2.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to rukovoditel_2.4.1/install/index.php.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30603 ‼

Data race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2020-18475 ‼

Cross Site Scripting (XSS) vulnerabilty exists in Hucart CMS 5.7.4 is via the mes_title field. The first user inserts a malicious script into the header field of the outbox and sends it to other users. When other users open the email, the malicious code will be executed.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30594 ‼

Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30604 ‼

Use after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-30593 ‼

Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-30597 ‼

Use after free in Browser UI in Google Chrome on Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-30590 ‼

Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
?
18:16
🛡 Cybersecurity & Privacy news 🛡
❌ Man Sues Parents of Teens Who Hijacked Nearly $1M in Bitcoin ❌

Now adults, the then-teens apparently used clipboard hijacking malware to steal Bitcoin.

📖 Read

via "Threat Post".
?
19:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39161 ‼

Discourse is an open source platform for community discussion. In affected versions category names can be used for Cross-site scripting(XSS) attacks. This is mitigated by Discourse's default Content Security Policy and this vulnerability only affects sites which have modified or disabled or changed Discourse's default Content Security Policy have allowed for moderators to modify categories. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. Users are advised to ensure that the Content Security Policy is enabled, and has not been modified in a way which would make it more vulnerable to XSS attacks.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-37715 ‼

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.13.0. Aruba has released upgrades for the Aruba AirWave Management Platform that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-39165 ‼

Cachet is an open source status page. With Cachet prior to and including 2.3.18, there is a SQL injection which is in the `SearchableTrait#scopeSearch()`. Attackers without authentication can utilize this vulnerability to exfiltrate sensitive data from the database such as administrator's password and session. The original repository of Cachet <https://github.com/CachetHQ/Cachet> is not active, the stable version 2.3.18 and it's developing 2.4 branch is affected.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-29727 ‼

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 201106.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-29862 ‼

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 206086.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-29801 ‼

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to gain root privileges. IBM X-Force ID: 203977.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-29715 ‼

IBM API Connect 5.0.0.0 through 5.0.8.11 could alllow a remote user to obtain sensitive information or conduct denial of serivce attacks due to open ports. IBM X-Force ID: 201018.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-29772 ‼

IBM API Connect 5.0.0.0 through 5.0.8.11 could allow a user to potentially inject code due to unsanitized user input. IBM X-Force ID: 202774.

📖 Read

via "National Vulnerability Database".
?
22:11
🛡 Cybersecurity & Privacy news 🛡
⚠ Big bad decryption bug in OpenSSL – but no cause for alarm ⚠

The buggy code's in there, alright. Fortunately, it's hard to get OpenSSL to use it even if you want to, which mitigates the risk.

📖 Read

via "Naked Security".
27 August 2021
?
02:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39167 ‼

OpenZepplin is a library for smart contract development. In affected versions a vulnerability in TimelockController allowed an actor with the executor role to escalate privileges. Further details about the vulnerability will be disclosed at a later date. As a workaround revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.

📖 Read

via "National Vulnerability Database".
02:28
‼ CVE-2021-39168 ‼

OpenZepplin is a library for smart contract development. In affected versions a vulnerability in TimelockController allowed an actor with the executor role to escalate privileges. Further details about the vulnerability will be disclosed at a later date. As a workaround revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.

📖 Read

via "National Vulnerability Database".
?
07:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40142 ‼

In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a Buffer.

📖 Read

via "National Vulnerability Database".
?
10:21
🛡 Cybersecurity & Privacy news 🛡
❌ ‘Pay Ransom’ Screen? Too Late, Humpty Dumpty – Podcast ❌

Splunk’s Ryan Kovar discusses the rise in supply-chain attacks a la Kaseya & how to get ahead of encryption leaving your business a pile of broken shells. 

📖 Read

via "Threat Post".
?
10:46
🛡 Cybersecurity & Privacy news 🛡
❌ Top Strategies That Define the Success of a Modern Vulnerability Management Program ❌

Modern vulnerability management programs require a strategy that defines what success means for your organization’s cybersecurity goals. By incorporating a few simple cyber hygiene routines to your daily security routine, you’ll set up your IT teams to be better equipped to steer off cyberattacks.

📖 Read

via "Threat Post".
?
11:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39169 ‼

Misskey is a decentralized microblogging platform. In versions of Misskey prior to 12.51.0, malicious actors can use the web client built-in dialog to display a malicious string, leading to cross-site scripting (XSS). XSS could compromise the API request token. This issue has been fixed in version 12.51.0. There are no known workarounds aside from upgrading.

📖 Read

via "National Vulnerability Database".
11:28
❌ Ragnarok Ransomware Gang Bites the Dust, Releases Decryptor ❌

The cybercriminal group, active since late 2019, has closed its doors and released the key to unlocking victims’ files on its dark web portal.

📖 Read

via "Threat Post".
?
12:09
🛡 Cybersecurity & Privacy news 🛡
🦿 "Intruders" in the cloud: Microsoft warns "thousands" of customers about potential exposure 🦿

On Thursday, the company sent warnings to "thousands" of its cloud computing customers, explaining that "intruders" could have access to Microsoft Azure's Cosmos DB databases, according to Reuters.

📖 Read

via "Tech Republic".
?
13:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40153 ‼

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.

📖 Read

via "National Vulnerability Database".
?
14:21
🛡 Cybersecurity & Privacy news 🛡
❌ Critical Azure Cosmos DB Bug Allows Full Cloud Account Takeover ❌

It's unclear if Microsoft customers were breached during the months-long period where the #ChaosDB bug in Jupyter Notebooks was exploitable.

📖 Read

via "Threat Post".
14:23
🔏 Friday Five 8/27 🔏

Tech companies pledge billions to bolster security, a ransomware group shuts down, and the top data breach culprits - catch up on the infosec news of the week with the Friday Five!

📖 Read

via "".
?
14:46
🛡 Cybersecurity & Privacy news 🛡
❌ FIN8 Targets US Bank With New ‘Sardonic’ Backdoor ❌

The latest refinement of the APT's BadHatch backdoor can leverage new malware on the fly without redeployment, making it potent and nimble.

📖 Read

via "Threat Post".
?
15:09
🛡 Cybersecurity & Privacy news 🛡
🦿 Top 10 tech and health jobs with the best pay and growth potential 🦿

A new analysis shows that infosec analysts, sysadmins and network architects will see the most growth over the next decade.

📖 Read

via "Tech Republic".
?
15:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-36530 ‼

ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-36531 ‼

ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-29744 ‼

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201694.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-23434 ‼

This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === '__proto__' returns false if currentPath is ['__proto__']. This is because the === operator returns always false when the type of the operands is different.

📖 Read

via "National Vulnerability Database".
?
16:39
🛡 Cybersecurity & Privacy news 🛡
🦿 Ransomware demands and payments skyrocket 🦿

According to a ransomware report, the average ransom payment in the first half of 2021 jumped to $570,000. Learn more in TechRepublic's Karen Roby interview with writer Lance Whitney.

📖 Read

via "Tech Republic".
?
17:14
🛡 Cybersecurity & Privacy news 🛡
🦿 How malicious Android apps use social engineering tactics to access Facebook accounts 🦿

Learn how Android users can protect themselves against such malicious apps.

📖 Read

via "Tech Republic".
17:28
‼ CVE-2021-28695 ‼

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-18999 ‼

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component '/admin/submit-articles'.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28233 ‼

Heap-based Buffer Overflow vulnerability exists in ok-file-formats 1 via the ok_jpg_generate_huffman_table function in ok_jpg.c.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-3264 ‼

SQL Injection vulnerability in cxuucms 3.1 ivia the pid parameter in public/admin.php.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28697 ‼

grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28696 ‼

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-19002 ‼

Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitrary code via the 'Description' field of the component 'admin/blog/blogpost/add/'. This issue is different than CVE-2018-16632.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28699 ‼

inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-19001 ‼

Command Injection in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitrary system commands via line 64 of the component 'simiki/blob/master/simiki/config.py'.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28694 ‼

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28700 ‼

xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-18998 ‼

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component '/admin/custom/blog-plugin/add'.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-19000 ‼

Cross Site Scripting (XSS) in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitrary code via line 54 of the component 'simiki/blob/master/simiki/generators.py'.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-28698 ‼

long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren't in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of "cooperating" guests may, however, cause the effects to be more severe.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2021-32758 ‼

OpenMage Magento LTS is an alternative to the Magento CE official releases. Prior to versions 19.4.15 and 20.0.11, layout XML enabled admin users to execute arbitrary commands via block methods. The latest OpenMage Versions up from v19.4.15 and v20.0.11 have this Issue patched.

📖 Read

via "National Vulnerability Database".
17:28
‼ CVE-2020-23226 ‼

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) datat.ph_inpup, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.

📖 Read

via "National Vulnerability Database".
?
17:46
🛡 Cybersecurity & Privacy news 🛡
❌ Winning the Cyber-Defense Race: Understand the Finish Line ❌

Kerry Matre, Mandiant senior director, clears up misconceptions about the value to business for enterprise cyber-defense. Hint: It's not achieving visibility.

📖 Read

via "Threat Post".
17:46
❌ Experts: WH Cybersecurity Summit Should Be Followed by Regulation, Enforcement ❌

Amazon, Google, Microsoft etc. making major commitments to shore up nation’s cyber-defenses just won't be enough, researchers say.

📖 Read

via "Threat Post".
?
18:09
🛡 Cybersecurity & Privacy news 🛡
🦿 Security alert: The threat is coming from inside your Docker container images 🦿

Five malicious Docker container images were recently detected on Docker Hub, totaling more than 120,000 pulls.

📖 Read

via "Tech Republic".
18:16
❌ Parallels Offers ‘Inconvenient’ Fix for High-Severity Bug ❌

Firm offers guidance on how to mitigate a five-months-old privilege escalation bug impacting Parallels Desktop 16 for Mac and all previous versions.

📖 Read

via "Threat Post".
?
19:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-18106 ‼

The GET parameter "id" in WMS v1.0 is passed without filtering, which allows attackers to perform SQL injection.

📖 Read

via "National Vulnerability Database".
19:28
‼ CVE-2020-18114 ‼

An arbitrary file upload vulnerability in the /uploads/dede component of DedeCMS V5.7SP2 allows attackers to upload a webshell in HTM format.

📖 Read

via "National Vulnerability Database".
19:28
‼ CVE-2020-18116 ‼

A lack of filtering for searched keywords in the search bar of YouDianCMS 8.0 allows attackers to perform SQL injection.

📖 Read

via "National Vulnerability Database".
28 August 2021
?
02:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-39174 ‼

Cachet is an open source status page system. Prior to version 2.5.1, authenticated users, regardless of their privileges (User or Admin), can leak the value of any configuration entry of the dotenv file, e.g. the application secret (`APP_KEY`) and various passwords (email, database, etc). This issue was addressed in version 2.5.1 by improving `UpdateConfigCommandHandler` and preventing the use of nested variables in the resulting dotenv configuration file. As a workaround, only allow trusted source IP addresses to access to the administration dashboard.

📖 Read

via "National Vulnerability Database".
?
14:17
🛡 Cybersecurity & Privacy news 🛡
❌ T-Mobile’s Security Is ‘Awful,’ Says Purported Thief ❌

John Binns, claiming to be behind the massive T-Mobile theft of >50m customer records, dissed the security measures of the US's No. 2 wireless biggest carrier. T-Mobile is "humbled," it said, announcing new partnerships with security heavyweights on Friday.

📖 Read

via "Threat Post".
29 August 2021
?
19:31
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40176 ‼

Zoho ManageEngine Log360 before Build 5225 allows stored XSS.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40172 ‼

Zoho ManageEngine Log360 before Build 5219 allows a CSRF attack on proxy settings.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40175 ‼

Zoho ManageEngine Log360 before Build 5219 allows unrestricted file upload with resultant remote code execution.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40177 ‼

Zoho ManageEngine Log360 before Build 5225 allows remote code execution via BCP file overwrite.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40173 ‼

Zoho ManageEngine Cloud Security Plus before Build 4117 allows a CSRF attack on the server proxy settings.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40178 ‼

Zoho ManageEngine Log360 before Build 5224 allows stored XSS via the LOGO_PATH key value in the logon settings.

📖 Read

via "National Vulnerability Database".
19:31
‼ CVE-2021-40174 ‼

Zoho ManageEngine Log360 before Build 5224 allows a CSRF attack for disabling the logon security settings.

📖 Read

via "National Vulnerability Database".
30 August 2021
?
02:31
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37749 ‼

MapService.svc in Hexagon GeoMedia WebMap 2020 before Update 2 (aka 16.6.2.66) allows blind SQL Injection via the Id (within sourceItems) parameter to the GetMap method.

📖 Read

via "National Vulnerability Database".
?
07:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-26084 ‼

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an authenticated user, and in some instances an unauthenticated user, to execute arbitrary code on a Confluence Server or Data Center instance. The vulnerable endpoints can be accessed by a non-administrator user or unauthenticated user if ‘Allow people to sign up to create their account’ is enabled. To check whether this is enabled go to COG > User Management > User Signup Options. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-39117 ‼

The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-39272 ‼

Fetchmail before 6.4.22 fails to enforce STARTTLS session encryption in some circumstances, such as a certain situation with IMAP and PREAUTH.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-39113 ‼

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-39111 ‼

The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-36359 ‼

OrbiTeam BSCW Classic before 7.4.3 allows exportpdf authenticated remote code execution (RCE) via XML tag injection because reportlab\platypus\paraparser.py (reached via bscw.cgi op=_editfolder.EditFolder) calls eval on attacker-supplied Python code. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-38385 ‼

Tor before 0.3.5.16, 0.4.5.10, and 0.4.6.7 mishandles the relationship between batch-signature verification and single-signature verification, leading to a remote assertion failure, aka TROVE-2021-007.

📖 Read

via "National Vulnerability Database".
07:32
‼ CVE-2021-39271 ‼

OrbiTeam BSCW Classic before 7.4.3 allows authenticated remote code execution (RCE) during archive extraction via attacker-supplied Python code in the class attribute of a .bscw file. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.

📖 Read

via "National Vulnerability Database".
?
11:11
🛡 Cybersecurity & Privacy news 🛡
🦿 How to use phishing simulations and security mailboxes with Microsoft 365's new security model 🦿

Microsoft 365's "secure by default" stance removes some tools used by security teams. Here's how to work around the new restrictions.

📖 Read

via "Tech Republic".
?
12:18
🛡 Cybersecurity & Privacy news 🛡
❌ LockBit Gang to Publish 103GB of Bangkok Air Customer Data ❌

The airline announced the breach on Thursday, and the ransomware gang started a countdown clock the next day.

📖 Read

via "Threat Post".
?
13:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-24580 ‼

The Side Menu Lite WordPress plugin before 2.2.6 does not sanitise user input from the List page in the admin dashboard before using it in SQL statement, leading to a SQL Injection issue

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24437 ‼

The Favicon by RealFaviconGenerator WordPress plugin through 1.3.20 does not sanitise or escape one of its parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting (XSS) which is executed in the context of a logged administrator.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24528 ‼

The FluentSMTP WordPress plugin before 2.0.1 does not sanitize parameters before storing the settings in the database, nor does the plugin escape the values before outputting them when viewing the SMTP settings set by this plugin, leading to a stored cross site scripting (XSS) vulnerability. Only users with roles capable of managing plugins can modify the plugin's settings.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24593 ‼

The Business Hours Indicator WordPress plugin before 2.3.5 does not sanitise or escape its 'Now closed message" setting when outputting it in the backend and frontend, leading to an Authenticated Stored Cross-Site Scripting issue

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-37911 ‼

The management interface of BenQ smart wireless conference projector does not properly control user's privilege. Attackers can access any system directory of this device through the interface and execute arbitrary commands if he enters the local subnetwork.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24581 ‼

The Blue Admin WordPress plugin through 21.06.01 does not sanitise or escape its "Logo Title" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24592 ‼

The Sitewide Notice WP WordPress plugin before 2.3 does not sanitise some of its settings before outputting them in frontend pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24667 ‼

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of image parameters in meta data.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24438 ‼

The ShareThis Dashboard for Google Analytics WordPress plugin before 2.5.2 does not sanitise or escape the 'ga_action' parameter in the stats view before outputting it back in an attribute when the plugin is connected to a Google Analytics account, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-25958 ‼

In Apache Ofbiz, versions v17.12.01 to v17.12.07 implement a try catch exception to handle errors at multiple locations but leaks out sensitive table info which may aid the attacker for further recon. A user can register with a very long password, but when he tries to login with it an exception occurs.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24665 ‼

The WP Video Lightbox WordPress plugin before 1.9.3 does not escape the attributes of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24579 ‼

The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the issue, other installed plugins on the blog could allow such issue to be exploited and lead to RCE in some cases.

📖 Read

via "National Vulnerability Database".
?
15:40
🛡 Cybersecurity & Privacy news 🛡
🦿 Paying ransom should be your last resort, cybersecurity expert says 🦿

Some organizations can get by without paying in a ransomware attack, but others really have no choice, he says.

📖 Read

via "Tech Republic".
15:40
🦿 Expert: Governments and businesses must come together to combat ransomware threat 🦿

Nations have to stop sheltering bad actors in order to stop them, expert says.

📖 Read

via "Tech Republic".
15:48
❌ Microsoft Exchange ‘ProxyToken’ Bug Allows Email Snooping ❌

The bug (CVE-2021-33766) is an information-disclosure issue that could reveal victims' personal information, sensitive company data and more.

📖 Read

via "Threat Post".
?
16:48
🛡 Cybersecurity & Privacy news 🛡
❌ The Underground Economy: Recon, Weaponization & Delivery for Account Takeovers ❌

In part one of a two-part series, Akamai's director of security technology and strategy, Tony Lauro, lays out what orgs need to know to defend against account takeover attacks.

📖 Read

via "Threat Post".
16:55
🔏 New DOJ Fellowship Program to Bridge Gap in Cyber Law Knowledge 🔏

The Justice Department announced a new Cyber Fellowship program for attorneys to develop skills to handle emerging national security threats like ransomware.

📖 Read

via "".
?
17:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-29631 ‼

In FreeBSD 13.0-STABLE before n246941-20f96f215562, 12.2-STABLE before r370400, 11.4-STABLE before r370399, 13.0-RELEASE before p4, 12.2-RELEASE before p10, and 11.4-RELEASE before p13, certain VirtIO-based device models in bhyve failed to handle errors when fetching I/O descriptors. A malicious guest may cause the device model to operate on uninitialized I/O vectors leading to memory corruption, crashing of the bhyve process, and possibly arbitrary code execution in the bhyve process.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2020-18125 ‼

A reflected cross-site scripting (XSS) vulnerability in the /plugin/ajax.php component of Indexhibit 2.1.5 allows attackers to execute arbitrary web scripts or HTML.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-22024 ‼

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information disclosure.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-21774 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-21773. Reason: This candidate is a reservation duplicate of CVE-2021-21773. Notes: All CVE users should reference CVE-2021-21773 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-38393 ‼

A Blind SQL injection vulnerability exists in the /DataHandler/HandlerAlarmGroup.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter agid before using it as part of an SQL query. A remote, unauthenticated attacker can exploit this issue to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-37416 ‼

Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-32991 ‼

Delta Electronics DIAEnergie Version 1.7.5 and prior is vulnerable to cross-site request forgery, which may allow an attacker to cause a user to carry out an action unintentionally.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-34066 ‼

An issue was discovered in EdgeGallery/developer before v1.0. There is a "Deserialization of yaml file" vulnerability that can allow attackers to execute system command through uploading the malicious constructed YAML file.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-34646 ‼

Versions up to, and including, 5.4.3, of the Booster for WooCommerce WordPress plugin are vulnerable to authentication bypass via the process_email_verification function due to a random token generation weakness in the reset_and_mail_activation_link function found in the ~/includes/class-wcj-emails-verification.php file. This allows attackers to impersonate users and trigger an email address verification for arbitrary accounts, including administrative accounts, and automatically be logged in as that user, including any site administrators. This requires the Email Verification module to be active in the plugin and the Login User After Successful Verification setting to be enabled, which it is by default.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-33055 ‼

Zoho ManageEngine ADSelfService Plus through 6102 allows unauthenticated remote code execution in non-English editions.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2020-35634 ‼

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() sfh->boundary_entry_objects Sloop_of. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-36370 ‼

An issue was discovered in Midnight Commander through 4.8.26. When establishing an SFTP connection, the fingerprint of the server is neither checked nor displayed. As a result, a user connects to the server without the ability to verify its authenticity.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-3628 ‼

OpenKM Community Edition in its 6.3.10 version is vulnerable to authenticated Cross-site scripting (XSS). A remote attacker could exploit this vulnerability by injecting arbitrary code via de uuid parameter.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-27020 ‼

Puppet Enterprise presented a security risk by not sanitizing user input when doing a CSV export.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2020-18126 ‼

Multiple stored cross-site scripting (XSS) vulnerabilities in the Sections module of Indexhibit 2.1.5 allows attackers to execute arbitrary web scripts or HTML.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2020-35633 ‼

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() store_sm_boundary_item() Edge_of.A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-32967 ‼

Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to add a new administrative user without being authenticated or authorized, which may allow the attacker to log in and use the device with administrative privileges.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-22022 ‼

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information disclosure.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-22027 ‼

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information disclosure.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-33007 ‼

A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-33019 ‼

A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-33003 ‼

Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to retrieve passwords in cleartext due to a weak hashing algorithm.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-29630 ‼

In FreeBSD 13.0-STABLE before n246938-0729ba2f49c9, 12.2-STABLE before r370383, 11.4-STABLE before r370381, 13.0-RELEASE before p4, 12.2-RELEASE before p10, and 11.4-RELEASE before p13, the ggatec daemon does not validate the size of a response before writing it to a fixed-sized buffer allowing a malicious attacker in a privileged network position to overwrite the stack of ggatec and potentially execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-38343 ‼

The Nested Pages WordPress plugin <= 3.1.15 was vulnerable to an Open Redirect via the `page` POST parameter in the `npBulkActions`, `npBulkEdit`, `npListingSort`, and `npCategoryFilter` `admin_post` actions.

📖 Read

via "National Vulnerability Database".
17:38
‼ CVE-2021-37421 ‼

Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction bypass.

📖 Read

via "National Vulnerability Database".
17:48
❌ Army Testing Facial Recognition in Child-Care Centers ❌

Army looking for AI to layer over daycare CCTV to boost ‘family quality of life.’

📖 Read

via "Threat Post".
?
18:48
🛡 Cybersecurity & Privacy news 🛡
❌ HPE Warns Sudo Bug Gives Attackers Root Privileges to Aruba Platform ❌

HPE joins Apple in warning customers of a high-severity Sudo vulnerability.

📖 Read

via "Threat Post".
?
19:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-32831 ‼

Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-39175 ‼

HedgeDoc is a platform to write and share markdown. In versions prior to 1.9.0, an unauthenticated attacker can inject arbitrary JavaScript into the speaker-notes of the slide-mode feature by embedding an iframe hosting the malicious code into the slides or by embedding the HedgeDoc instance into another page. The problem is patched in version 1.9.0. There are no known workarounds aside from upgrading.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34434 ‼

In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-39132 ‼

### Impact An authorized user can upload a zip-format plugin with a crafted plugin.yaml, or a crafted aclpolicy yaml file, or upload an untrusted project archive with a crafted aclpolicy yaml file, that can cause the server to run untrusted code on Rundeck Community or Enterprise Edition. An authenticated user can make a POST request, that can cause the server to run untrusted code on Rundeck Enterprise Edition. The zip-format plugin issues requires authentication and authorization to these access levels, and affects all Rundeck editions: * `admin` level access to the `system` resource type The ACL Policy yaml file upload issues requires authentication and authorization to these access levels, and affects all Rundeck editions: * `create` `update` or `admin` level access to a `project_acl` resource * `create` `update` or `admin` level access to the `system_acl` resource The unauthorized POST request requires authentication, but no specific authorization, and affects Rundeck Enterprise only. ### Patches Versions 3.4.3, 3.3.14 ### Workarounds Please visit [https://rundeck.com/security](https://rundeck.com/security) for information about specific workarounds. ### For more information If you have any questions or comments about this advisory: * Email us at [security@rundeck.com](mailto:security@rundeck.com) To report security issues to Rundeck please use the form at [https://rundeck.com/security](https://rundeck.com/security) Reporter: Rojan Rijal from Tinder Red Team

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-35062 ‼

A Shell Metacharacter Injection vulnerability in result.php in DRK Odenwaldkreis Testerfassung March-2021 allow an attacker with a valid token of a COVID-19 test result to execute shell commands with the permissions of the web server.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-32832 ‼

Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and 3.13.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-36692 ‼

libjxl v0.3.7 is affected by a Divide By Zero in issue in lib/extras/codec_apng.cc jxl::DecodeImageAPNG(). When encoding a malicous APNG file using cjxl, an attacker can trigger a denial of service.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-36691 ‼

libjxl v0.5.0 is affected by a Assertion failed issue in lib/jxl/image.cc jxl::PlaneBase::PlaneBase(). When encoding a malicous GIF file using cjxl, an attacker can trigger a denial of service.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-39133 ‼

Rundeck is an open source automation service with a web console, command line tools and a WebAPI. Prior to version 3.3.14 and version 3.4.3, a user with `admin` access to the `system` resource type is potentially vulnerable to a CSRF attack that could cause the server to run untrusted code on all Rundeck editions. Patches are available in Rundeck versions 3.4.3 and 3.3.14.

📖 Read

via "National Vulnerability Database".
31 August 2021
?
02:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-27558 ‼

A cross site scripting (XSS) issue in EasyCorp ZenTao 12.5.3 allows remote attackers to execute arbitrary web script via various areas such as data-link-creator.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2020-13639 ‼

A stored XSS vulnerability was discovered in the ECT Provider in OutSystems before 2020-09-04, affecting generated applications. It could allow an unauthenticated remote attacker to craft and store malicious Feedback content into /ECT_Provider/, such that when the content is viewed (it can only be viewed by Administrators), attacker-controlled JavaScript will execute in the security context of an administrator's browser. This is fixed in Outsystems 10.0.1005.2, Outsystems 11.9.0 Platform Server, and Outsystems 11.7.0 LifeTime Management Console.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-39178 ‼

Next.js is a React framework. Versions of Next.js between 10.0.0 and 11.0.0 contain a cross-site scripting vulnerability. In order for an instance to be affected by the vulnerability, the `next.config.js` file must have `images.domains` array assigned and the image host assigned in `images.domains` must allow user-provided SVG. If the `next.config.js` file has `images.loader` assigned to something other than default or the instance is deployed on Vercel, the instance is not affected by the vulnerability. The vulnerability is patched in Next.js version 11.1.1.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-36981 ‼

In the server in SerNet verinice before 1.22.2, insecure Java deserialization allows remote authenticated attackers to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
02:33
‼ CVE-2021-27557 ‼

A cross-site request forgery (CSRF) vulnerability in the Cron job tab in EasyCorp ZenTao 12.5.3 allows attackers to update the fields of a Cron job.

📖 Read

via "National Vulnerability Database".
02:33
‼ CVE-2021-40330 ‼

git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring.

📖 Read

via "National Vulnerability Database".
02:33
‼ CVE-2021-27556 ‼

The Cron job tab in EasyCorp ZenTao 12.5.3 allows remote attackers (who have admin access) to execute arbitrary code by setting the type parameter to System.

📖 Read

via "National Vulnerability Database".
02:33
‼ CVE-2021-36356 ‼

KRAMER VIAware through August 2021 allows remote attackers to execute arbitrary code because ajaxPages/writeBrowseFilePathAjax.php accepts arbitrary executable pathnames (even though browseSystemFiles.php is no longer reachable via the GUI). NOTE: this issue exists because of an incomplete fix for CVE-2019-17124.

📖 Read

via "National Vulnerability Database".
?
07:49
🛡 Cybersecurity & Privacy news 🛡
❌ LockFile Ransomware Uses Never-Before Seen Encryption to Avoid Detection ❌

Researchers from Sophos discovered the emerging threat in July, which exploits the ProxyShell vulnerabilities in Microsoft Exchange servers to attack systems.

📖 Read

via "Threat Post".
?
08:41
🛡 Cybersecurity & Privacy news 🛡
🦿 Cybercriminals are holding schools ransom for billions and some are paying up 🦿

A new report highlights the financial costs of school ransomware, days lost to downtime and the number of students impacted, as these incidents become a steady source of criminal income.

📖 Read

via "Tech Republic".
?
09:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-34578 ‼

This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to FW07.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34559 ‼

In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.8 a vulnerability may allow remote attackers to rewrite links and URLs in cached pages to arbitrary strings.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-33555 ‼

In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.7 the filename parameter is vulnerable to unauthenticated path traversal attacks, enabling read access to arbitrary files on the server.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34565 ‼

In PEPPERL+FUCHS WirelessHART-Gateway 3.0.7 to 3.0.9 the SSH and telnet services are active with hard-coded credentials.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34560 ‼

In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.9 a form contains a password field with autocomplete enabled. The stored credentials can be captured by an attacker who gains control over the user's computer. Therefore the user must have logged in at least once.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34562 ‼

In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 it is possible to inject arbitrary JavaScript into the application's response.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-3749 ‼

axios is vulnerable to Inefficient Regular Expression Complexity

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34564 ‼

Any cookie-stealing vulnerabilities within the application or browser would enable an attacker to steal the user's credentials to the PEPPERL+FUCHS WirelessHART-Gateway 3.0.9.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34563 ‼

In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 and 3.0.9 the HttpOnly attribute is not set on a cookie. This allows the cookie's value to be read or set by client-side JavaScript.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34561 ‼

In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.8 serious issue exists, if the application is not externally accessible or uses IP-based access restrictions. Attackers can use DNS Rebinding to bypass any IP or firewall based access restrictions that may be in place, by proxying through their target's browser.

📖 Read

via "National Vulnerability Database".
09:33
‼ CVE-2021-34581 ‼

Missing Release of Resource after Effective Lifetime vulnerability in OpenSSL implementation of WAGO 750-831/xxx-xxx, 750-880/xxx-xxx, 750-881, 750-889 in versions FW4 up to FW15 allows an unauthenticated attacker to cause DoS on the device.

📖 Read

via "National Vulnerability Database".
?
10:11
🛡 Cybersecurity & Privacy news 🛡
🦿 Cybercriminals buy up admin credentials to sharpen attacks on cloud deployments 🦿

Lacework analysis finds that SSH, SQL, Docker and Redis were the most common targets over the last three months.

📖 Read

via "Tech Republic".
?
10:49
🛡 Cybersecurity & Privacy news 🛡
❌ Top 3 APIs Vulnerabilities: Why Apps are Owned by Cyberattackers ❌

Jason Kent, hacker-in-residence at Cequence, talks about how cybercriminals target apps and how to thwart them.

📖 Read

via "Threat Post".
?
11:11
🛡 Cybersecurity & Privacy news 🛡
🦿 Delta variant: Is your IT department ready to go fully remote again due to COVID-19? 🦿

The delta variant is delaying office reentry plans. For companies going fully remote again, team cohesion, cloud investments and reducing IT burden could be key, according to tech experts.

📖 Read

via "Tech Republic".
?
11:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-35219 ‼

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-35220 ‼

Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-35222 ‼

This vulnerability allows attackers to impersonate users and perform arbitrary actions leading to a Remote Code Execution (RCE) from the Alerts Settings page.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-35221 ‼

Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-39316 ‼

The Zoomsounds plugin <= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the `dzsap_download` action using directory traversal in the `link` parameter.

📖 Read

via "National Vulnerability Database".
?
12:19
🛡 Cybersecurity & Privacy news 🛡
❌ QNAP Is Latest to Get Dinged by OpenSSL Bugs Fallout ❌

The NAS maker issued two security advisories about the RCE and DoS flaws, adding to a flurry of advisories from the vast array of companies whose products use OpenSSL.

📖 Read

via "Threat Post".
?
13:19
🛡 Cybersecurity & Privacy news 🛡
❌ WooCommerce Pricing Plugin Allows Malicious Code-Injection ❌

The popular Dynamic Pricing and Discounts plugin from Envato can be exploited by unauthenticated attackers.

📖 Read

via "Threat Post".
13:33
‼ CVE-2020-19047 ‼

Cross Site Request Forgey (CSRF) in iWebShop v5.3 allows remote atatckers to execute arbitrary code via malicious POST request to the component '/index.php?controller=system&action=admin_edit_act'.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-21681 ‼

Jenkins Nomad Plugin 0.7.4 and earlier stores Docker passwords unencrypted in the global config.xml file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2020-19049 ‼

Cross Site Scripting (XSS) in MyBB v1.8.20 allows remote attackers to inject arbitrary web script or HTML via the "Description" field found in the "Add New Forum" page by doing an authenticated POST HTTP request to '/Upload/admin/index.php?module=forum-management&action=add'.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-21677 ‼

Jenkins Code Coverage API Plugin 1.4.0 and earlier does not apply Jenkins JEP-200 deserialization protection to Java objects it deserializes from disk, resulting in a remote code execution vulnerability.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-21678 ‼

Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-21680 ‼

Jenkins Nested View Plugin 1.20 and earlier does not configure its XML transformer to prevent XML external entity (XXE) attacks.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2020-19046 ‼

Cross Site Scripting (XSS) in S-CMS v1.0 allows remote attackers to execute arbitrary code via the component '/admin/tpl.php?page='.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2020-19048 ‼

Cross Site Scripting (XSS) in MyBB v1.8.20 allows remote attackers to inject arbitrary web script or HTML via the "Title" field found in the "Add New Forum" page by doing an authenticated POST HTTP request to '/Upload/admin/index.php?module=forum-management&action=add'.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-21679 ‼

Jenkins Azure AD Plugin 179.vf6841393099e and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins.

📖 Read

via "National Vulnerability Database".
13:36
🛠 Dr Checker 4 Linux 🛠

This is an LLVM based tool to audit Linux kernel module security using both pointer and taint analyses that are flow-sensitive, context-sensitive, and fieldsensitive on kernel drivers. It is port of Dr. Checker.

📖 Read

via "Packet Storm Security".
13:36
🛠 Hashcat Advanced Password Recovery 6.2.4 Source Code 🛠

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

📖 Read

via "Packet Storm Security".
13:36
🛠 Flawfinder 2.0.19 🛠

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

📖 Read

via "Packet Storm Security".
13:36
🛠 Hashcat Advanced Password Recovery 6.2.4 Binary Release 🛠

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

📖 Read

via "Packet Storm Security".