20 September 2021
?
09:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-24511 β€Ό

The fetch_product_ajax functionality in the Product Feed on WooCommerce WordPress plugin before 3.3.1.0 uses a `product_id` POST parameter which is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.

πŸ“– Read

via "National Vulnerability Database".
09:27
β€Ό CVE-2021-24636 β€Ό

The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious link

πŸ“– Read

via "National Vulnerability Database".
09:27
β€Ό CVE-2021-24399 β€Ό

The check_order function of The Sorter WordPress plugin through 1.0 uses an `area_id` parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.

πŸ“– Read

via "National Vulnerability Database".
09:27
β€Ό CVE-2021-24587 β€Ό

The Splash Header WordPress plugin before 1.20.8 doesn't sanitise and escape some of its settings while outputting them in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue.

πŸ“– Read

via "National Vulnerability Database".
?
10:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ EventBuilder misconfiguration exposes personal details of 100K event registrants πŸ—“οΈ

Vulnerability has now been addressed in the Microsoft Teams add-on

πŸ“– Read

via "The Daily Swig".
10:34
❌ Bring Your APIs Out of the Shadows to Protect Your Business ❌

APIs are immensely more complex to secure. Shadow APIs—those unknown or forgotten API endpoints that escape the attention and protection of IT¬—present a real risk to your business. Learn how to identify shadow APIs and take control of them before attackers do.

πŸ“– Read

via "Threat Post".
?
11:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to see who is trying to break into your Office 365 and what they're trying to hack 🦿

Office 365 and Azure Active Directory's security diagnostics are surprisingly useful tools.

πŸ“– Read

via "Tech Republic".
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œBack to basics” as courier scammers skip fake fees and missed deliveries ⚠

"Stop. Think. Connect." Say those words aloud - and please pronounce the pauses prescribed by the periods!

πŸ“– Read

via "Naked Security".
12:23
πŸ—“οΈ Zero-click RCE vulnerability in Hikvision security cameras could lead to network compromise πŸ—“οΈ

Abuse of flaw could give attackers greater access to devices even than its owner

πŸ“– Read

via "The Daily Swig".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ US policy change states healthcare apps must follow data breach notification rules πŸ—“οΈ

Connected devices such as fitness trackers also obliged to follow tougher privacy rules

πŸ“– Read

via "The Daily Swig".
13:27
β€Ό CVE-2021-39402 β€Ό

MaianAffiliate v.1.0 is suffers from code injection by adding a new product via the admin panel. The injected payload is reflected on the affiliate main page for all authenticated and unauthenticated visitors.

πŸ“– Read

via "National Vulnerability Database".
13:27
β€Ό CVE-2021-40674 β€Ό

An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.

πŸ“– Read

via "National Vulnerability Database".
13:27
β€Ό CVE-2019-16651 β€Ό

An issue was discovered on Virgin Media Super Hub 3 (based on ARRIS TG2492) devices. Because their SNMP commands have insufficient protection mechanisms, it is possible to use JavaScript and DNS rebinding to leak the WAN IP address of a user (if they are using certain VPN implementations, this would decloak them).

πŸ“– Read

via "National Vulnerability Database".
13:27
β€Ό CVE-2020-21913 β€Ό

International Components for Unicode (ICU-20850) v66.1 was discovered to contain a use after free bug in the pkg_createWithAssemblyCode function in the file tools/pkgdata/pkgdata.cpp.

πŸ“– Read

via "National Vulnerability Database".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Proxmark 4.14434 πŸ› 

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware.

πŸ“– Read

via "Packet Storm Security".
13:53
πŸ›  litefuzz 1.0 πŸ› 

litefuzz is a multi-platform fuzzer for poking at userland binaries and servers.

πŸ“– Read

via "Packet Storm Security".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Here's how to become an in-demand cybersecurity expert 🦿

Just a couple of years of IT experience is all that's necessary to break into the cybersecurity field with this self-paced training.

πŸ“– Read

via "Tech Republic".
?
15:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-32839 β€Ό

sqlparse is a non-validating SQL parser module for Python. In sqlparse versions 0.4.0 and 0.4.1 there is a regular Expression Denial of Service in sqlparse vulnerability. The regular expression may cause exponential backtracking on strings containing many repetitions of '\r\n' in SQL comments. Only the formatting feature that removes comments from SQL statements is affected by this regular expression. As a workaround don't use the sqlformat.format function with keyword strip_comments=True or the --strip-comments command line flag when using the sqlformat command line tool. The issues has been fixed in sqlparse 0.4.2.

πŸ“– Read

via "National Vulnerability Database".
15:26
β€Ό CVE-2021-29817 β€Ό

IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204343.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-29856 β€Ό

IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 could allow an authenticated usre to cause a denial of service through the WebGUI Map Creation page. IBM X-Force ID: 205685.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39555 β€Ό

An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function InfoOutputDev::type3D0() located in InfoOutputDev.cc. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39518 β€Ό

An issue was discovered in libjpeg through 2020021. LineBuffer::FetchRegion() in linebuffer.cpp has a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39527 β€Ό

An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-32265 β€Ό

An issue was discovered in Bento4 through v1.6.0-637. A global-buffer-overflow exists in the function AP4_MemoryByteStream::WritePartial() located in Ap4ByteStream.cpp. It allows an attacker to cause code execution or information disclosure.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39579 β€Ό

An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function string_hash() located in q.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-32282 β€Ό

An issue was discovered in gravity through 0.8.1. A NULL pointer dereference exists in the function ircode_add_check() located in gravity_ircode.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-32269 β€Ό

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function ilst_item_box_dump located in box_dump.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2020-21468 β€Ό

A segmentation fault in the redis-server component of Redis 5.0.7 leads to a denial of service (DOS).

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39552 β€Ό

An issue was discovered in sela through 20200412. file::WavFile::readFromFile() in wav_file.c has a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-29808 β€Ό

IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204269.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2020-20901 β€Ό

Buffer Overflow vulnerability in function filter_frame in libavfilter/vf_fieldorder.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39519 β€Ό

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PullQData() located in blockbitmaprequester.cpp It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39531 β€Ό

An issue was discovered in libslax through v0.22.1. slaxLexer() in slaxlexer.c has a stack-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39545 β€Ό

An issue was discovered in sela through 20200412. A NULL pointer dereference exists in the function rice::RiceDecoder::process() located in rice_decoder.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39520 β€Ό

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PushReconstructedData() located in blockbitmaprequester.cpp. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39577 β€Ό

An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function main() located in swfdump.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:27
β€Ό CVE-2021-39569 β€Ό

An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function OpAdvance() located in swfaction.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-32284 β€Ό

An issue was discovered in gravity through 0.8.1. A NULL pointer dereference exists in the function ircode_register_pop_context_protect() located in gravity_ircode.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39593 β€Ό

An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function swf_FontExtract_DefineFontInfo() located in swftext.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39564 β€Ό

An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function swf_DumpActions() located in swfaction.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39558 β€Ό

An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function VectorGraphicOutputDev::drawGeneralImage() located in VectorGraphicOutputDev.cc. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-25741 β€Ό

A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39515 β€Ό

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function SampleInterleavedLSScan::ParseMCU() located in sampleinterleavedlsscan.cpp. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39595 β€Ό

An issue was discovered in swftools through 20200710. A stack-buffer-overflow exists in the function rfx_alloc() located in mem.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39590 β€Ό

An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function params_dump() located in abc.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39533 β€Ό

An issue was discovered in libslax through v0.22.1. slaxLexer() in slaxlexer.c has a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39532 β€Ό

An issue was discovered in libslax through v0.22.1. A NULL pointer dereference exists in the function slaxLexer() located in slaxlexer.c. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-32268 β€Ό

Buffer overflow vulnerability in function gf_fprintf in os_file.c in gpac through 20200801, allows attackers to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-29819 β€Ό

IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204346.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39574 β€Ό

An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function pool_read() located in pool.c. It allows an attacker to cause code Execution.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2020-20894 β€Ό

Buffer Overflow vulnerability in function gaussian_blur in libavfilter/vf_edgedetect.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-32289 β€Ό

An issue was discovered in heif through through v3.6.2. A NULL pointer dereference exists in the function convertByteStreamToRBSP() located in nalutil.cpp. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-29809 β€Ό

IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204270.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-38090 β€Ό

Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39514 β€Ό

An issue was discovered in libjpeg through 2020021. An uncaught floating point exception in the function ACLosslessScan::ParseMCU() located in aclosslessscan.cpp. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39539 β€Ό

An issue was discovered in pdftools through 20200714. A NULL pointer dereference exists in the function node::BDCNode::~BDCNode() located in bdcnode.cpp. It allows an attacker to cause Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
15:33
β€Ό CVE-2021-39537 β€Ό

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
?
16:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Payment API Bungling Exposes Millions of Users’ Payment Data ❌

Misconfigured APIs make any app risky, but when you’re talking about financial apps, you’re talking about handing ne’er-do-wells the power to turn your pockets inside-out.

πŸ“– Read

via "Threat Post".
16:10
πŸ” Cyberattack at Eyecare Office Indicative of Shifting Healthcare Breach Trends πŸ”

Large hospitals are making headlines as they continue to get hit by ransomware but smaller outpatient facilities are getting breached just as often.

πŸ“– Read

via "".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Europol Breaks Open Extensive Mafia Cybercrime Ring ❌

Organized crime ring thrived on violence, intimidation and $12 million in online fraud profits.

πŸ“– Read

via "Threat Post".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-19915 β€Ό

Cross Site Scripting (XSS vulnerability exists in WUZHI CMS 4.1.0 via the [mailbox username in index.php.

πŸ“– Read

via "National Vulnerability Database".
17:27
β€Ό CVE-2021-32838 β€Ό

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

πŸ“– Read

via "National Vulnerability Database".
?
18:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Windows 11 prep: How to convert MBR hard drive partitions to GPT 🦿

For added security, Windows 11 will forgo the older MBR partition scheme and use GPT instead. That may require users to convert their older hard drives. Here is how to do it.

πŸ“– Read

via "Tech Republic".
18:34
❌ Amazon Driver-Surveillance Cameras Roll Out, Sparking Debate ❌

Drivers bristle under constant surveillance by artificial-intelligence (AI) tech, but Amazon says it works and boosts safety.

πŸ“– Read

via "Threat Post".
?
19:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ Does Your Organization Have a Security.txt File? β™ŸοΈ

It happens all the time: Organizations get hacked because there isn't an obvious way for security researchers to let them know about security vulnerabilities or data leaks. Or maybe it isn't entirely clear who should get the report when remote access to an organization's internal network is being sold in the cybercrime underground. In a bid to minimize these scenarios, a growing number of major companies are adopting "Security.txt," a proposed new Internet standard that helps organizations describe their vulnerability disclosure practices and preferences.

πŸ“– Read

via "Krebs on Security".
19:27
β€Ό CVE-2020-26301 β€Ό

ssh2 is client and server modules written in pure JavaScript for node.js. In ssh2 before version 1.4.0 there is a command injection vulnerability. The issue only exists on Windows. This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. This is fixed in version 1.4.0.

πŸ“– Read

via "National Vulnerability Database".
19:27
β€Ό CVE-2021-41082 β€Ό

Discourse is a platform for community discussion. In affected versions any private message that includes a group had its title and participating user exposed to users that do not have access to the private messages. However, access control for the private messages was not compromised as users were not able to view the posts in the leaked private message despite seeing it in their inbox. The problematic commit was reverted around 32 minutes after it was made. Users are encouraged to upgrade to the latest commit if they are running Discourse against the `tests-passed` branch.

πŸ“– Read

via "National Vulnerability Database".
19:27
β€Ό CVE-2021-34650 β€Ό

The eID Easy WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error parameter found in the ~/admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.6.

πŸ“– Read

via "National Vulnerability Database".
19:27
β€Ό CVE-2020-16630 β€Ό

TIÒ€ℒs BLE stack caches and reuses the LTKÒ€ℒs property for a bonded mobile. A LTK can be an unauthenticated-and-no-MITM-protection key created by Just Works or an authenticated-and-MITM-protection key created by Passkey Entry, Numeric Comparison or OOB. Assume that a victim mobile uses secure pairing to pair with a victim BLE device based on TI chips and generate an authenticated-and-MITM-protection LTK. If a fake mobile with the victim mobileÒ€ℒs MAC address uses Just Works and pairs with the victim device, the generated LTK still has the property of authenticated-and-MITM-protection. Therefore, the fake mobile can access attributes with the authenticated read/write permission.

πŸ“– Read

via "National Vulnerability Database".
19:27
β€Ό CVE-2021-39325 β€Ό

The OptinMonster WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input validation in the load_previews function found in the ~/OMAPI/Output.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.6.0.

πŸ“– Read

via "National Vulnerability Database".
21 September 2021
?
08:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ US optometry provider Simon Eye hit by data breach impacting 144,000 patients πŸ—“οΈ

Compromise of employee mailboxes may have exposed sensitive medical data

πŸ“– Read

via "The Daily Swig".
?
09:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-26333 β€Ό

An information disclosure vulnerability exists in AMD Platform Security Processor (PSP) chipset driver. The discretionary access control list (DACL) may allow low privileged users to open a handle and send requests to the driver resulting in a potential data leak from uninitialized physical pages.

πŸ“– Read

via "National Vulnerability Database".
09:27
β€Ό CVE-2021-31917 β€Ό

A flaw was found in Red Hat DataGrid 8.x (8.0.0, 8.0.1, 8.1.0 and 8.1.1) and Infinispan (10.0.0 through 12.0.0). An attacker could bypass authentication on all REST endpoints when DIGEST is used as the authentication method. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
09:27
β€Ό CVE-2021-20829 β€Ό

Cross-site scripting vulnerability due to the inadequate tag sanitization in GROWI versions v4.2.19 and earlier allows remote attackers to execute an arbitrary script on the web browser of the user who accesses a specially crafted page.

πŸ“– Read

via "National Vulnerability Database".
?
09:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ French shipping giant CMA CGM suffers data breach πŸ—“οΈ

Customer data impacted by security incident

πŸ“– Read

via "The Daily Swig".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ BlackMatter Strikes Iowa Farmers Cooperative, Demands $5.9M Ransom ❌

Critical infrastructure appears to be targeted in latest ransomware attack, diminishing the hopes of governments to curb such attacks.

πŸ“– Read

via "Threat Post".
10:35
❌ 46% of On-Prem Databases Globally Contain Vulnerabilities: Is Yours Safe? ❌

Are organizations neglecting the security of their data? An unprecedented five-year study reveals that internal databases are riddled with vulnerabilities – some even years old.

πŸ“– Read

via "Threat Post".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 U.S. companies excel at limiting shadow IT, according to a new report 🦿

Many respondents are planning to continue remote operations for the next couple of years, but what strategies are they implementing to protect themselves in the age of remote work at scale?

πŸ“– Read

via "Tech Republic".
10:52
🦿 How privacy and security challenges may cause people to abandon your website 🦿

More than half of consumers surveyed by Ping Identity said they ditched an online service when logging in proved too frustrating.

πŸ“– Read

via "Tech Republic".
10:52
🦿 Managing change in AI: Don't forget about your staff's needs and abilities 🦿

When change affects people in your organization, remember that you have a wealth of talent that needn't go to waste. Consider re-skilling to meet the company's needs as well as the employees'.

πŸ“– Read

via "Tech Republic".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-37424 β€Ό

ManageEngine ADSelfService Plus before 6112 is vulnerable to domain user account takeover.

πŸ“– Read

via "National Vulnerability Database".
11:27
β€Ό CVE-2021-37419 β€Ό

ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.

πŸ“– Read

via "National Vulnerability Database".
11:27
β€Ό CVE-2021-37420 β€Ό

ManageEngine ADSelfService Plus before 6112 is vulnerable to mail spoofing.

πŸ“– Read

via "National Vulnerability Database".
11:27
β€Ό CVE-2021-28960 β€Ό

ManageEngine Desktop Central before build 10.0.683 allows Unauthenticated Remote Code Execution during communication with Notification Server.

πŸ“– Read

via "National Vulnerability Database".
11:27
β€Ό CVE-2021-37741 β€Ό

ManageEngine ADManager Plus before 7111 has Pre-authentication RCE vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
11:27
β€Ό CVE-2021-0869 β€Ό

In GetTimeStampAndPkt of DumpstateDevice.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-179620905 References: N/A

πŸ“– Read

via "National Vulnerability Database".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Google, Microsoft and Oracle amassed the most cybersecurity vulnerabilities in the first half of 2021 🦿

A recent AtlasVPN report rounds up an inglorious cybersecurity top 10 of sorts, highlighting the companies that have amassed the most vulnerabilities in the first half of this year.

πŸ“– Read

via "Tech Republic".
12:23
πŸ—“οΈ Weaponized ManageEngine flaw poses β€˜serious risk’ to high-profile US targets – CISA πŸ—“οΈ

Warning from US government agency urges prompt triage

πŸ“– Read

via "The Daily Swig".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Turla APT Plants Novel Backdoor In Wake of Afghan Unrest ❌

β€œTinyTurla,” simply coded malware that hides away as a legitimate Windows service, has flown under the radar for two years.

πŸ“– Read

via "Threat Post".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ iOS 15 includes Face ID fix for security bypass using fake heads ⚠

Fake heads! (Cue dystopian scifi music.)

πŸ“– Read

via "Naked Security".
13:29
β€Ό CVE-2021-41525 β€Ό

An issue related to modification of otherwise restricted files through a locally authenticated attacker exists in FlexNet inventory agent and inventory beacon versions 2020 R2.5 and prior.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-41531 β€Ό

NLnet Labs Routinator prior to 0.10.0 produces invalid RTR payload if an RPKI CA uses too large values in the max-length parameter in a ROA. This will lead to RTR clients such as routers to reject the RPKI data set, effectively disabling Route Origin Validation.

πŸ“– Read

via "National Vulnerability Database".
?
15:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Are Going β€˜Deep-Sea Phishing,’ So What Can You Do About It? ❌

Nick Kael, CTO at Ericom, discusses how phishing is gaining sophistication and what it means for businesses.

πŸ“– Read

via "Threat Post".
?
15:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23444 β€Ό

This affects the package jointjs before 3.4.2. A type confusion vulnerability can lead to a bypass of CVE-2020-28480 when the user-provided keys used in the path parameter are arrays in the setByPath function.

πŸ“– Read

via "National Vulnerability Database".
15:28
β€Ό CVE-2021-40868 β€Ό

In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to Reflected XSS.

πŸ“– Read

via "National Vulnerability Database".
15:28
β€Ό CVE-2021-23443 β€Ό

This affects the package edge.js before 5.3.2. A type confusion vulnerability can be used to bypass input sanitization when the input to be rendered is an array (instead of a string or a SafeValue), even if {{ }} are used.

πŸ“– Read

via "National Vulnerability Database".
15:28
β€Ό CVE-2021-39230 β€Ό

Butter is a system usability utility. Due to a kernel error the JPNS kernel is being discontinued. Affected users are recommend to update to the Trinity kernel. There are no workarounds.

πŸ“– Read

via "National Vulnerability Database".
15:28
β€Ό CVE-2021-29831 β€Ό

IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 204775.

πŸ“– Read

via "National Vulnerability Database".
15:28
β€Ό CVE-2021-29795 β€Ό

IBM PowerVM Hypervisor FW860, FW930, FW940, and FW950 could allow a local user to create a specially crafted sequence of hypervisor calls from a partition that could crash the system. IBM X-Force ID: 203557.

πŸ“– Read

via "National Vulnerability Database".
15:39
πŸ” Cryptocurrency Exchange Linked to Ransomware Groups Sanctioned πŸ”

The move, the Treasury's first sanctions designation against a virtual currency exchange, is part of the US government’s attempt to cut off revenue to ransomware gangs.

πŸ“– Read

via "".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Epik Confirms Hack, Gigabytes of Data on Offer ❌

"Time to find out who in your family secretly ran ... [a] QAnon hellhole," said attackers who affiliated themselves with the hacktivist collective Anonymous, noting that Epik had laughable security.

πŸ“– Read

via "Threat Post".
?
17:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-40847 β€Ό

The update process of the Circle Parental Control Service on various NETGEAR routers allows remote attackers to achieve remote code execution as root via a MitM attack. While the parental controls themselves are not enabled by default on the routers, the Circle update daemon, circled, is enabled by default. This daemon connects to Circle and NETGEAR to obtain version information and updates to the circled daemon and its filtering database. However, database updates from NETGEAR are unsigned and downloaded via cleartext HTTP. As such, an attacker with the ability to perform a MitM attack on the device can respond to circled update requests with a crafted, compressed database file, the extraction of which gives the attacker the ability to overwrite executable files with attacker-controlled code. This affects R6400v2 1.0.4.106, R6700 1.0.2.16, R6700v3 1.0.4.106, R6900 1.0.2.16, R6900P 1.3.2.134, R7000 1.0.11.123, R7000P 1.3.2.134, R7850 1.0.5.68, R7900 1.0.4.38, R8000 1.0.4.68, and RS400 1.5.0.68.

πŸ“– Read

via "National Vulnerability Database".
17:28
β€Ό CVE-2020-19553 β€Ό

Cross Site Scripting (XSS) vlnerability exists in WUZHI CMS up to and including 4.1.0 in the config function in coreframe/app/attachment/libs/class/ckditor.class.php.

πŸ“– Read

via "National Vulnerability Database".
17:28
β€Ό CVE-2020-19551 β€Ό

Blacklist bypass issue exists in WUZHI CMS up to and including 4.1.0 in common.func.php, which when uploaded can cause remote code executiong.

πŸ“– Read

via "National Vulnerability Database".
17:28
β€Ό CVE-2021-41084 β€Ό

http4s is an open source scala interface for HTTP. In affected versions http4s is vulnerable to response-splitting or request-splitting attacks when untrusted user input is used to create any of the following fields: Header names (`Header.name`ΓƒΒ₯), Header values (`Header.value`), Status reason phrases (`Status.reason`), URI paths (`Uri.Path`), URI authority registered names (`URI.RegName`) (through 0.21). This issue has been resolved in versions 0.21.30, 0.22.5, 0.23.4, and 1.0.0-M27 perform the following. As a matter of practice http4s services and client applications should sanitize any user input in the aforementioned fields before returning a request or response to the backend. The carriage return, newline, and null characters are the most threatening.

πŸ“– Read

via "National Vulnerability Database".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Is hacking back effective, or does it just scratch an evolutionary itch? 🦿

Retribution by hacking back might make you feel better, but experts urge caution and explain why it's a bad idea.

πŸ“– Read

via "Tech Republic".
?
19:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-35541 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:28
β€Ό CVE-2021-41087 β€Ό

in-toto-golang is a go implementation of the in-toto framework to protect software supply chain integrity. In affected versions authenticated attackers posing as functionaries (i.e., within a trusted set of users for a layout) are able to create attestations that may bypass DISALLOW rules in the same layout. An attacker with access to trusted private keys, may issue an attestation that contains a disallowed artifact by including path traversal semantics (e.g., foo vs dir/../foo). Exploiting this vulnerability is dependent on the specific policy applied. The problem has been fixed in version 0.3.0.

πŸ“– Read

via "National Vulnerability Database".
19:28
β€Ό CVE-2020-35540 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
19:28
β€Ό CVE-2020-19554 β€Ό

Cross Site Scripting (XSS) vulnerability exists in ManageEngine OPManager <=12.5.174 when the API key contains an XML-based XSS payload.

πŸ“– Read

via "National Vulnerability Database".
19:28
β€Ό CVE-2021-41086 β€Ό

jsuites is an open source collection of common required javascript web components. In affected versions users are subject to cross site scripting (XSS) attacks via clipboard content. jsuites is vulnerable to DOM based XSS if the user can be tricked into copying _anything_ from a malicious and pasting it into the html editor. This is because a part of the clipboard content is directly written to `innerHTML` allowing for javascript injection and thus XSS. Users are advised to update to version 4.9.11 to resolve.

πŸ“– Read

via "National Vulnerability Database".
22 September 2021
?
02:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41382 β€Ό

Plastic SCM before 10.0.16.5622 mishandles the WebAdmin server management interface.

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2021-31819 β€Ό

In Halibut versions prior to 4.4.7 there is a deserialisation vulnerability that could allow remote code execution on systems that already trust each other based on certificate verification.

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2021-38112 β€Ό

In the Amazon AWS WorkSpaces client before 3.1.9 on Windows, argument injection in the workspaces:// URI handler can lead to remote code execution because of the Chromium Embedded Framework (CEF) --gpu-launcher argument.

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2020-23266 β€Ό

An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2020-23273 β€Ό

Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2020-23267 β€Ό

An issue was discovered in gpac 0.8.0. The gf_hinter_track_process function in isom_hinter_track_process.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file

πŸ“– Read

via "National Vulnerability Database".
02:28
β€Ό CVE-2020-23269 β€Ό

An issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function in isomedia/stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.

πŸ“– Read

via "National Vulnerability Database".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ New iCloud Private Relay service leaks users’ true IP addresses, researcher claims πŸ—“οΈ

De-anonymizing users of VPN-like service, launched with iOS 15 yesterday, is β€˜easily accomplished’

πŸ“– Read

via "The Daily Swig".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-39339 β€Ό

The Telefication WordPress plugin is vulnerable to Open Proxy and Server-Side Request Forgery via the ~/bypass.php file due to a user-supplied URL request value that gets called by a curl requests. This affects versions up to, and including, 1.8.0.

πŸ“– Read

via "National Vulnerability Database".
?
09:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ VMware patch bulletin warns: β€œThis needs your immediate attention.” ⚠

"It is a matter of time before working exploits are available," warns VMware.

πŸ“– Read

via "Naked Security".
?
10:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ APT focus: β€˜Noisy’ Russian hacking crews are among the world’s most sophisticated πŸ—“οΈ

Unpacking the Matryoshka dolls behind Kremlin-backed cybercrime campaigns

πŸ“– Read

via "The Daily Swig".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Study to become a CompTIA security infrastructure expert 🦿

IT professionals who want to move up into elite cybersecurity positions can now boost their career trajectories instead of taking years to advance up the hierarchy.

πŸ“– Read

via "Tech Republic".
11:25
πŸ—“οΈ VMware security warning: Multiple vulnerabilities in vCenter Server could allow remote network access πŸ—“οΈ

Several issues including one critical bug have been remedied in latest patch cycle

πŸ“– Read

via "The Daily Swig".
11:28
β€Ό CVE-2021-3583 β€Ό

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity.

πŸ“– Read

via "National Vulnerability Database".
11:28
β€Ό CVE-2021-36260 β€Ό

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

πŸ“– Read

via "National Vulnerability Database".
11:28
β€Ό CVE-2021-39404 β€Ό

MaianAffiliate v1.0 allows an authenticated administrative user to save an XSS to the database.

πŸ“– Read

via "National Vulnerability Database".
11:34
❌ Feds Sanctions SUEX Cryptocurrency Exchange for Laundering Ransomware Payouts ❌

The action is the first of its kind in the U.S., as the government increases efforts to get a handle on cybercrime.

πŸ“– Read

via "Threat Post".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TikTok, GitHub, Facebook Join Open-Source Bug Bounty ❌

The initiative, run by HackerOne, aims to uncover dangerous code repository bugs that end up going viral across the application supply-chain.

πŸ“– Read

via "Threat Post".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Device β€˜breakage’ concerns surface days before Let’s Encrypt root cert expiry πŸ—“οΈ

Many devices and systems may not be ready for the switchover

πŸ“– Read

via "The Daily Swig".
13:28
β€Ό CVE-2021-41011 β€Ό

LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.

πŸ“– Read

via "National Vulnerability Database".
13:28
β€Ό CVE-2021-40875 β€Ό

Improper Access Control in Gurock TestRail versions < 7.2.0.3014 resulted in sensitive information exposure. A threat actor can access the /files.md5 file on the client side of a Gurock TestRail application, disclosing a full list of application files and the corresponding file paths. The corresponding file paths can be tested, and in some cases, result in the disclosure of hardcoded credentials, API keys, or other sensitive data.

πŸ“– Read

via "National Vulnerability Database".
13:28
β€Ό CVE-2021-37927 β€Ό

Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO.

πŸ“– Read

via "National Vulnerability Database".
13:28
β€Ό CVE-2021-37925 β€Ό

Zoho ManageEngine ADManager Plus version 7110 and prior has a Post-Auth OS command injection vulnerability.

πŸ“– Read

via "National Vulnerability Database".
13:28
β€Ό CVE-2021-31836 β€Ό

Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged user.

πŸ“– Read

via "National Vulnerability Database".
13:28
β€Ό CVE-2021-31847 β€Ό

Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user, through not correctly protecting a temporary directory used in the repair process and not checking the DLL signature.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-31841 β€Ό

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.

πŸ“– Read

via "National Vulnerability Database".
13:34
❌ VMware Warns of Ransomware-Friendly Bug in vCenter Server ❌

VMware urged immediate patching of the max-severity, arbitrary file upload flaw in Analytics service, which affects all appliances running default 6.5, 6.7 and 7.0 installs.

πŸ“– Read

via "Threat Post".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How REvil May Have Ripped Off Its Own Affiliates ❌

A newly discovered backdoor and double chats could have enabled REvil ransomware-as-a-service operators to hijack victim cases and snatch affiliates’ cuts of ransom payments.

πŸ“– Read

via "Threat Post".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched Apple Zero-Day in macOS Finder Allows Code Execution ❌

All a user needs to do is click on an email attachment, and boom -- the code is silently executed without the victim knowing. It affects Big Sur and prior versions of macOS.

πŸ“– Read

via "Threat Post".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-40684 β€Ό

Talend ESB Runtime in all versions from 5.1 to 7.3.1-R2021-09, 7.2.1-R2021-09, 7.1.1-R2021-09, has an unauthenticated Jolokia HTTP endpoint which allows remote access to the JMX of the runtime container, which would allow an attacker the ability to read or modify the container or software running in the container.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-37860 β€Ό

Mattermost 5.38 and earlier fails to sufficiently sanitize clipboard contents, which allows a user-assisted attacker to inject arbitrary web script in product deployments that explicitly disable the default CSP.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2019-6288 β€Ό

Edgecore ECS2020 Firmware 1.0.0.0 devices allow Unauthenticated Command Injection via the command1 HTTP header to the /EXCU_SHELL URI.

πŸ“– Read

via "National Vulnerability Database".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Your IoT devices may be vulnerable to malware 🦿

NordPass: Only 33% of users surveyed had changed the default passwords on their IoT devices, leaving the rest vulnerable to attack.

πŸ“– Read

via "Tech Republic".
?
17:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Netgear SOHO Security Bug Allows RCE, Corporate Attacks ❌

The issue lies in a parental-control function that's always enabled by default, even if users don't configure for child security.

πŸ“– Read

via "Threat Post".
17:16
πŸ•΄ UK MoD Data Breach Shows Cybersecurity Must Protect Both People and Data πŸ•΄

The UK MoD has failed to protect personally identifiable information (PII) for Afghan interpreters; the incident highlights how avoidable cybersecurity mistakes can have devastating consequences.

πŸ“– Read

via "Dark Reading".
17:22
🦿 Ransomware now accounts for 69% of all attacks that use malware 🦿

The most common targets of ransomware in the second quarter of 2021 were governmental, medical and industrial companies along with scientific and educational institutions, says Positive Technologies.

πŸ“– Read

via "Tech Republic".
17:29
β€Ό CVE-2021-21992 β€Ό

The vCenter Server contains a denial-of-service vulnerability due to improper XML entity parsing. A malicious actor with non-administrative user access to the vCenter Server vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash) may exploit this issue to create a denial-of-service condition on the vCenter Server host.

πŸ“– Read

via "National Vulnerability Database".
17:29
β€Ό CVE-2021-21991 β€Ό

The vCenter Server contains a local privilege escalation vulnerability due to the way it handles session tokens. A malicious actor with non-administrative user access on vCenter Server host may exploit this issue to escalate privileges to Administrator on the vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash).

πŸ“– Read

via "National Vulnerability Database".
17:29
β€Ό CVE-2021-34647 β€Ό

The Ninja Forms WordPress plugin is vulnerable to sensitive information disclosure via the bulk_export_submissions function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to export all Ninja Forms submissions data via the /ninja-forms-submissions/export REST API which can include personally identifiable information.

πŸ“– Read

via "National Vulnerability Database".
17:29
β€Ό CVE-2021-34648 β€Ό

The Ninja Forms WordPress plugin is vulnerable to arbitrary email sending via the trigger_email_action function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to send arbitrary emails from the affected server via the /ninja-forms-submissions/email-action REST API which can be used to socially engineer victims.

πŸ“– Read

via "National Vulnerability Database".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-23469 β€Ό

gmate v0.12+bionic contains a regular expression denial of service (ReDoS) vulnerability in the gedit3 plugin.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2020-23481 β€Ό

CMS Made Simple 2.2.14 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Field Definition text field.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2020-23478 β€Ό

Leo Editor v6.2.1 was discovered to contain a regular expression denial of service (ReDoS) vulnerability in the component plugins/importers/dart.py.

πŸ“– Read

via "National Vulnerability Database".
19:35
❌ Crystal Valley Farm Coop Hit with Ransomware ❌

It's the second agricultural business to be seized this week and portends a bitter harvest with yet another nasty jab at critical infrastructure.

πŸ“– Read

via "Threat Post".
23 September 2021
?
02:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-34696 β€Ό

A vulnerability in the access control list (ACL) programming of Cisco ASR 900 and ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect programming of hardware when an ACL is configured using a method other than the configuration CLI. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34727 β€Ό

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1616 β€Ό

A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ALG. An attacker could exploit this vulnerability by sending crafted traffic to a targeted device. A successful exploit could allow the attacker to bypass the ALG and open connections that should not be allowed to a remote device located behind the ALG. Note: This vulnerability has been publicly discussed as NAT Slipstreaming.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34768 β€Ό

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1612 β€Ό

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system. This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1619 β€Ό

A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected device Cause memory corruption that results in a denial of service (DoS) on an affected device This vulnerability is due to an uninitialized variable. An attacker could exploit this vulnerability by sending a series of NETCONF or RESTCONF requests to an affected device. A successful exploit could allow the attacker to use NETCONF or RESTCONF to install, manipulate, or delete the configuration of a network device or to corrupt memory on the device, resulting a DoS.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1611 β€Ό

A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34703 β€Ό

A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1622 β€Ό

A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could allow the attacker to cause the CPU to consume excessive resources, which prevents other control plane processes from obtaining resources and results in a DoS.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34705 β€Ό

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial strings at Foreign Exchange Office (FXO) interfaces. An attacker could exploit this vulnerability by sending a malformed dial string to an affected device via either the ISDN protocol or SIP. A successful exploit could allow the attacker to conduct toll fraud, resulting in unexpected financial impact to affected customers.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1546 β€Ό

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34699 β€Ό

A vulnerability in the TrustSec CLI parser of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. This vulnerability is due to an improper interaction between the web UI and the CLI parser. An attacker could exploit this vulnerability by requesting a particular CLI command to be run through the web UI. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1419 β€Ό

A vulnerability in the SSH management feature of multiple Cisco Access Points (APs) platforms could allow a local, authenticated user to modify files on the affected device and possibly gain escalated privileges. The vulnerability is due to improper checking on file operations within the SSH management interface. A network administrator user could exploit this vulnerability by accessing an affected device through SSH management to make a configuration change. A successful exploit could allow the attacker to gain privileges equivalent to the root user.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1615 β€Ό

A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient buffer allocation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to exhaust available resources and cause a DoS condition on an affected AP, as well as a DoS condition for client traffic traversing the AP.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1589 β€Ό

A vulnerability in the disaster recovery feature of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain unauthorized access to user credentials. This vulnerability exists because access to API endpoints is not properly restricted. An attacker could exploit this vulnerability by sending a request to an API endpoint. A successful exploit could allow the attacker to gain unauthorized access to administrative credentials that could be used in further attacks.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34724 β€Ό

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34726 β€Ό

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system of an affected device. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34712 β€Ό

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the interface of an affected system. A successful exploit could allow the attacker to obtain sensitive information.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-34723 β€Ό

A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device.

πŸ“– Read

via "National Vulnerability Database".
02:29
β€Ό CVE-2021-1623 β€Ό

A vulnerability in the Simple Network Management Protocol (SNMP) punt handling function of Cisco cBR-8 Converged Broadband Routers could allow an authenticated, remote attacker to overload a device punt path, resulting in a denial of service (DoS) condition. This vulnerability is due to the punt path being overwhelmed by large quantities of SNMP requests. An attacker could exploit this vulnerability by sending a large number of SNMP requests to an affected device. A successful exploit could allow the attacker to overload the device punt path, resulting in a DoS condition.

πŸ“– Read

via "National Vulnerability Database".
?
07:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Beego patches severe XSS vulnerability in open source web framework πŸ—“οΈ

Security flaw allowed attackers to gain a foothold into a victim’s network

πŸ“– Read

via "The Daily Swig".
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Large-Scale Phishing-as-a-Service Operation Exposed ❌

Discovery of BulletProofLinkβ€”which provides phishing kits, email templates, hosting and other toolsβ€”sheds light on how wannabe cybercriminals can get into the business.

πŸ“– Read

via "Threat Post".
?
09:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Netgear fixes RCE flaw in routers’ parental controls feature πŸ—“οΈ

Bug in third-party code offers salutary lessons around enterprise risk management, say researchers

πŸ“– Read

via "The Daily Swig".
10:06
❌ Domain Brand Monitor: The First Brand Protection Layer by WhoisXML API ❌

Domain names are often brands' most valuable and impersonated assets. Learn how Brand Monitor by WhoisXML API supports brand protection.

πŸ“– Read

via "Threat Post".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Report Spotlights Uptick in Controversial β€˜Geofence Warrants’ by Police ❌

Digital privacy rights defenders contend that geofencing warrants grab data on everyone near a crime, without cause.

πŸ“– Read

via "Threat Post".
10:36
❌ Acronis Offers up to $5,000 to Users Who Spot Bugs in Its Cyber Protection Products ❌

Once available only to the cybersecurity community, Acronis has opened its bug-hunting program to the public and aims to double the total bounties paid.

πŸ“– Read

via "Threat Post".
?
11:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ Indictment, Lawsuits Revive Trump-Alfa Bank Story β™ŸοΈ

In October 2016, media outlets reported that data collected by some of the world's most renowned cybersecurity experts had identified frequent and unexplained communications between an email server used by the Trump Organization and Alfa Bank, one of Russia's largest financial institutions. Those publications set off speculation about a possible secret back-channel of communications, as well as a series of lawsuits and investigations that culminated last week with the indictment of the same former federal cybercrime prosecutor who brought the data to the attention of the FBI five years ago.

πŸ“– Read

via "Krebs on Security".
11:29
β€Ό CVE-2021-22019 β€Ό

The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22007 β€Ό

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22949 β€Ό

A CSRF in Concrete CMS version 8.5.5 and below allows an attacker to duplicate files which can lead to UI inconvenience, and exhaustion of disk space.Credit for discovery: "Solar Security CMS Research Team"

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22016 β€Ό

The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22017 β€Ό

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22013 β€Ό

The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22010 β€Ό

The vCenter Server contains a denial-of-service vulnerability in VPXD service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD service.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22015 β€Ό

The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22014 β€Ό

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts vCenter Server.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22952 β€Ό

A vulnerability found in UniFi Talk application V1.12.3 and earlier permits a malicious actor who has already gained access to a network to subsequently control Talk device(s) assigned to said network if they are not yet adopted. This vulnerability is fixed in UniFi Talk application V1.12.5 and later.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22006 β€Ό

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted endpoints.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22020 β€Ό

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22945 β€Ό

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.

πŸ“– Read

via "National Vulnerability Database".
11:29
β€Ό CVE-2021-22950 β€Ό

Concrete CMS prior to 8.5.6 had a CSFR vulnerability allowing attachments to comments in the conversation section to be deleted.Credit for discovery: "Solar Security Research Team"

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-22948 β€Ό

Vulnerability in the generation of session IDs in revive-adserver < 5.3.0, based on the cryptographically insecure uniqid() PHP function. Under some circumstances, an attacker could theoretically be able to brute force session IDs in order to take over a specific account.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-22012 β€Ό

The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-22005 β€Ό

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-22941 β€Ό

Improper Access Control in Citrix ShareFile storage zones controller before 5.11.20 may allow an unauthenticated attacker to remotely compromise the storage zones controller.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-21993 β€Ό

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosure.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-22008 β€Ό

The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted json-rpc message to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
11:36
❌ FamousSparrow APT Wings in to Spy on Hotels, Governments ❌

A custom "SparrowDoor" backdoor has allowed the attackers to collect data from targets around the globe.

πŸ“– Read

via "Threat Post".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Ransomware now accounts for 69% of all attacks that use malware 🦿

The most common targets of ransomware in the second quarter of 2021 were governmental, medical and industrial companies along with scientific and educational institutions, says Positive Technologies.

πŸ“– Read

via "Tech Republic".
11:53
🦿 How to secure SSH logins with port knocking 🦿

Knock, knock ... who's there? SSH. SSH who? You need to lock down your servers so that only you have access via SSH. One way to help that is with knockd. Jack Wallen shows you how.

πŸ“– Read

via "Tech Republic".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Fake WhatsApp backup message delivers malware to Spanish speakers’ devices πŸ—“οΈ

The trojan horse in Spain is nothing but a pain

πŸ“– Read

via "The Daily Swig".
?
12:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Zeek 4.0.4 πŸ› 

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How phishing-as-a-service operations pose a threat to organizations 🦿

Attackers can easily buy, deploy and scale phishing campaigns to steal credentials and other sensitive data, says Microsoft.

πŸ“– Read

via "Tech Republic".
13:23
🦿 Ransomware detections dropped by almost half, but the threat is only getting worse, says Trend Micro 🦿

Rather than indicating ransomware was a passing fad, the decrease in attack volume shows that attackers are starting to become more opportunistic and smarter about picking targets.

πŸ“– Read

via "Tech Republic".
13:29
β€Ό CVE-2021-32963 β€Ό

Null pointer dereference in SuiteLink server while processing commands 0x03/0x10

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-32959 β€Ό

Heap-based buffer overflow in SuiteLink server while processing commands 0x05/0x06

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-32979 β€Ό

Null pointer dereference in SuiteLink server while processing commands 0x04/0x0a

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-41381 β€Ό

Payara Micro Community 5.2021.6 and below allows Directory Traversal.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-26750 β€Ό

DLL hijacking in Panda Agent <=1.16.11 in Panda Security, S.L.U. Panda Adaptive Defense 360 <= 8.0.17 allows attacker to escalate privileges via maliciously crafted DLL file.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-32999 β€Ό

Improper handling of exceptional conditions in SuiteLink server while processing command 0x01

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-41428 β€Ό

Insecure permissions in Update Manager <= 5.8.0.2300 and DFL <= 12.5.1001.5 in DATEV programs v14.1 allows attacker to escalate privileges via insufficient configuration of service components.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-21913 β€Ό

An information disclosure vulnerability exists in the WiFi Smart Mesh functionality of D-LINK DIR-3040 1.13B03. A specially-crafted network request can lead to command execution. An attacker can connect to the MQTT service to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-32987 β€Ό

Null pointer dereference in SuiteLink server while processing command 0x0b

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-36872 β€Ό

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress Popular Posts plugin (versions <= 5.3.3). Vulnerable at &widget-wpp[2][post_type].

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-32971 β€Ό

Null pointer dereference in SuiteLink server while processing command 0x07

πŸ“– Read

via "National Vulnerability Database".
13:29
β€Ό CVE-2021-3824 β€Ό

OpenVPN Access Server 2.9.0 through 2.9.4 allow remote attackers to inject arbitrary web script or HTML via the web login page URL.

πŸ“– Read

via "National Vulnerability Database".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How Outlook β€œautodiscover” could leak your passwords – and how to stop it ⚠

The Microsoft Autodiscover "Great Leak" explained - and how to prevent it

πŸ“– Read

via "Naked Security".
14:22
⚠ VMware patch bulletin warns: β€œThis needs your immediate attention.” ⚠

"It is a matter of time before working exploits are available," warns VMware.

πŸ“– Read

via "Naked Security".
14:22
🦿 How phishing-as-a-service operations pose a threat to organizations 🦿

Attackers can easily buy, deploy and scale phishing campaigns to steal credentials and other sensitive data, says Microsoft.

πŸ“– Read

via "Tech Republic".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Breached passwords: Popular TV shows don't make for the best security credentials 🦿

Specops recently released a roundup of the top 20 TV shows found on breached password lists. These shows offer plenty of entertainment, but aren't ideal for password inspiration. Sorry, "Cheers" fans.

πŸ“– Read

via "Tech Republic".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-4941 β€Ό

IBM Edge 4.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 191941.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-22276 β€Ό

The vulnerability allows a successful attacker to bypass the integrity check of FW uploaded to the free@home System Access Point.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2021-20485 β€Ό

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 197667.

πŸ“– Read

via "National Vulnerability Database".
15:29
β€Ό CVE-2020-4805 β€Ό

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189539.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-38864 β€Ό

IBM Security Verify Bridge 1.0.5.0 could allow a user to obtain sensitive information due to improper certificate validation. IBM X-Force ID: 208155.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-36823 β€Ό

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in WordPress Absolutely Glamorous Custom Admin plugin (versions <= 6.8). Stored XSS possible via unsanitized input fields of the plugin settings, some of the payloads could make the frontend and the backend inaccessible.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-38863 β€Ό

IBM Security Verify Bridge 1.0.5.0 stores user credentials in plain clear text which can be read by a locally authenticated user. IBM X-Force ID: 208154.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-20435 β€Ό

IBM Security Verify Bridge 1.0.5.0 does not properly validate a certificate which could allow a local attacker to obtain sensitive information that could aid in further attacks against the system. IBM X-Force ID: 196355.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-26794 β€Ό

Privilege escalation in 'upload.php' in FrogCMS SentCMS v0.9.5 allows attacker to execute arbitrary code via crafted php file.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-36873 β€Ό

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress iQ Block Country plugin (versions <= 1.2.11). Vulnerable parameter: &blockcountry_blockmessage.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-20563 β€Ό

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 could allow a remote authenciated user to obtain sensitive information. By sending a specially crafted request, the user could disclose a valid filepath on the server which could be used in further attacks against the system. IBM X-Force ID: 199234.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-20377 β€Ό

IBM Security Guardium 11.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 195569.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-20484 β€Ό

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 197666.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-20434 β€Ό

IBM Security Verify Bridge 1.0.5.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 196346.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2020-4803 β€Ό

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189535.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2020-4690 β€Ό

IBM Security Guardium 11.3 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 186697.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-29800 β€Ό

IBM Tivoli Netcool/OMNIbus_GUI and IBM Jazz for Service Management 1.1.3.10 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2020-4809 β€Ό

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.

πŸ“– Read

via "National Vulnerability Database".
?
16:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 100M IoT Devices Exposed By Zero-Day Bug ❌

A high-severity vulnerability could cause system crashes, knocking out sensors, medical equipment and more.

πŸ“– Read

via "Threat Post".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 5 Tips for Achieving Better Cybersecurity Risk Management ❌

Casey Ellis, founder, CTO and chairman of Bugcrowd, discusses a roadmap for lowering risk from cyberattacks most effectively.

πŸ“– Read

via "Threat Post".
16:39
πŸ” NYDFS Clarifies Portions of Cybersecurity Regulation in Update πŸ”

The New York Department of Financial Services has updated its guidance on incidents affecting third party services and multi-factor authentication.

πŸ“– Read

via "".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Here's a fix for open source supply chain attacks 🦿

Commentary: Open source has never been more popular or more under attack, but there's something cloud providers can do to make OSS more secure.

πŸ“– Read

via "Tech Republic".
19:30
β€Ό CVE-2021-41088 β€Ό

Elvish is a programming language and interactive shell, combined into one package. In versions prior to 0.14.0 Elvish's web UI backend (started by `elvish -web`) hosts an endpoint that allows executing the code sent from the web UI. The backend does not check the origin of requests correctly. As a result, if the user has the web UI backend open and visits a compromised or malicious website, the website can send arbitrary code to the endpoint in localhost. All Elvish releases from 0.14.0 onward no longer include the the web UI, although it is still possible for the user to build a version from source that includes the web UI. The issue can be patched for previous versions by removing the web UI (found in web, pkg/web or pkg/prog/web, depending on the exact version).

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-19949 β€Ό

A cross-site scripting (XSS) vulnerability in the /link/add.html component of YzmCMS v5.3 allows attackers to execute arbitrary web scripts or HTML.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-19951 β€Ό

A cross-site request forgery (CSRF) in /controller/pay.class.php of YzmCMS v5.5 allows attackers to access sensitive components of the application.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-19950 β€Ό

A cross-site scripting (XSS) vulnerability in the /banner/add.html component of YzmCMS v5.3 allows attackers to execute arbitrary web scripts or HTML.

πŸ“– Read

via "National Vulnerability Database".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ STILL ALIVE! iOS 12 gets 3 zero-day security patches – update now ⚠

It wasn't dead, just resting.

πŸ“– Read

via "Naked Security".
?
20:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ REvil Affiliates Confirm: Leadership Were Cheating Dirtbags ❌

After news of REvil's rip-off-the-affiliates backdoor & double chats, affiliates fumed, reiterating prior claims against the gang in "Hackers Court."

πŸ“– Read

via "Threat Post".
24 September 2021
?
02:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41584 β€Ό

Gradle Enterprise before 2021.1.3 can allow unauthorized viewing of a response (information disclosure of possibly sensitive build/configuration details) via a crafted HTTP request with the X-Gradle-Enterprise-Ajax-Request header.

πŸ“– Read

via "National Vulnerability Database".
02:30
β€Ό CVE-2021-31923 β€Ό

Ping Identity PingAccess before 5.3.3 allows HTTP request smuggling via header manipulation.

πŸ“– Read

via "National Vulnerability Database".
02:30
β€Ό CVE-2021-41583 β€Ό

vpn-user-portal (aka eduVPN or Let's Connect!) before 2.3.14, as packaged for Debian 10, Debian 11, and Fedora, allows remote authenticated users to obtain OS filesystem access, because of the interaction of QR codes with an exec that uses the -r option. This can be leveraged to obtain additional VPN access.

πŸ“– Read

via "National Vulnerability Database".
02:30
β€Ό CVE-2021-41581 β€Ό

x509_constraints_parse_mailbox in lib/libcrypto/x509/x509_constraints.c in LibreSSL through 3.4.0 has a stack-based buffer over-read. When the input exceeds DOMAIN_PART_MAX_LEN, the buffer lacks '\0' termination.

πŸ“– Read

via "National Vulnerability Database".
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Patches 3 More Zero-Days Under Active Attack ❌

One of the bugs, which affects macOS as well as older versions of iPhones, could allow an attacker to execute arbitrary code with kernel privileges.

πŸ“– Read

via "Threat Post".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Millions of South Africans caught up in security incident after debt recovery firm suffers β€˜significant data breach’ πŸ—“οΈ

Sensitive information is among datasets potentially exposed

πŸ“– Read

via "The Daily Swig".
?
09:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-36749 β€Ό

In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.

πŸ“– Read

via "National Vulnerability Database".
?
10:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Primer: Microsoft Active Directory Security for AD Admins πŸ•΄

Nearly all AD environments are vulnerable to identity attack paths -- a powerful, widespread, and difficult-to-detect attack technique. But we didn't say impossible. Here's how admins can stop them.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ BlackFog ARM 64 Edition Provides Anti Data Exfiltration Across New Patforms πŸ•΄

New BlackFog ARM 64 edition maximizes performance, battery life, and data security.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ NIST Brings Threat Modeling into the Spotlight πŸ•΄

NIST recommendations typically become part of government procurement, which means threat modeling will soon be written into questions for organizations that sell to the federal government.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ UK MoD Data Breach Shows Cybersecurity Must Protect Both People and Data πŸ•΄

The UK MoD has failed to protect personally identifiable information (PII) for Afghan interpreters; the incident highlights how avoidable cybersecurity mistakes can have devastating consequences.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ SAIC Appoints Kevin Brown as Chief Information Security Officer πŸ•΄

Industry leader with decades of information security experience manages SAIC’s security strategy and oversees critical cybersecurity operations.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ How to Implement a Security Champions Program πŸ•΄

A Security Champions program is a great way to enhance security maturity, reduce vulnerabilities, and make security top of mind throughout the business.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Microsoft Exchange Autodiscover Flaw Leaks Thousands of Credentials πŸ•΄

Researchers claim to have accessed hundreds of thousands of Windows credentials using a bug in the Autodiscover protocol.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ FamousSparrow APT Group Flocks to Hotels, Governments, Businesses πŸ•΄

The cyber espionage group has a custom backdoor and has added the ProxyLogon Microsoft Exchange flaw to its toolkit.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Supply Chain and Ransomware Threats Drove 60% Increase in Global Cyber Intelligence Sharing Among Financial Firms πŸ•΄

AMEX, Banco Falabella, IAG, and UBS win global award for annual cyber intelligence sharing efforts.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ A Cyber-Resilience Model for the Next Era πŸ•΄

Digital dilemmas have driven security to the forefront of business leaders' priorities. Understanding how to provide security at the speed of change and build a cyber-resilient organization will drive competitive advantage and help organizations run and transform with ease.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ 6 Lessons From Major Data Breaches This Year πŸ•΄

Though many incidents stemmed from familiar security failures, they served up β€” or resurfaced β€” some important takeaways.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Panorays Closes $42 Million Series B Funding Round πŸ•΄

Funding comes on the heels of 500% growth in client base.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Apple Patches Zero-Days in iOS, Known Vuln in macOS πŸ•΄

One of the iOS vulnerabilities was discovered by Citizen Lab; the Google Threat Analysis Group reported iOS and macOS flaws.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Google Spots New Technique to Sneak Malware Past Detection Tools πŸ•΄

The operator behind OpenSUpdater is using a new way to sneak adware and other malware past security tools.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Password Reuse Problems Persist Despite Known Risks πŸ•΄

The vast majority of users worry about compromised passwords, but two-thirds continue to use the same password or a variation, a survey finds.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ Who Is BlackMatter? πŸ•΄

Researchers piece together the origins of the group that made headlines this week as the perpetrator behind a ransomware attack on New Cooperative.

πŸ“– Read

via "Dark Reading".
10:51
πŸ•΄ What Are the Different Types of Cyber Insurance? πŸ•΄

Even with the best cybersecurity defenses in place, organizations can fall victim to a cyberattack.

πŸ“– Read

via "Dark Reading".
10:56
πŸ—“οΈ Bitcoin.org hack nets giveaway scammers $17,000 overnight πŸ—“οΈ

Open source project back online after fraudsters dangled double-your-money lure

πŸ“– Read

via "The Daily Swig".
11:06
❌ Critical Cisco Bugs Allow Code Execution on Wireless, SD-WAN ❌

Unauthenticated cyberattackers can also wreak havoc on networking device configurations.

πŸ“– Read

via "Threat Post".
11:18
πŸ•΄ Our Eye Is on the SPARROW πŸ•΄

How unauthorized users can exploit wireless infrastructures for covert communication.

πŸ“– Read

via "Dark Reading".
11:18
πŸ•΄ Contrast Application Security Platform Scales to Support OWASP Risks πŸ•΄

Contrast's platform detects and prevents against OWASP Top Ten risks from development to production with out-of-the-box policy rules and automated compliance reporting.

πŸ“– Read

via "Dark Reading".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 10,000 employees at Stanley Black & Decker go passwordless 🦿

Here's how TruU's Passwordless Protection could make hybrid work easier and beef up security in the enterprise.

πŸ“– Read

via "Tech Republic".
11:56
πŸ—“οΈ Meet TruffleHog – a browser extension for finding secret keys in JavaScript code πŸ—“οΈ

API keys are accidentally being leaked by websites. Here’s how to find them

πŸ“– Read

via "The Daily Swig".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep51: OMIGOD a gaping hole, waybill scams, and Face ID hacked [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
?
12:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Developers fix multitude of vulnerabilities in Apache HTTP Server πŸ—“οΈ

High-impact SSRF and request smugglingΒ bugs among flaws addressed in bumper patch cycle

πŸ“– Read

via "The Daily Swig".
13:06
❌ TangleBot Malware Reaches Deep into Android Device Functions ❌

The mobile baddie grants itself access to almost everything, enabling spying, data-harvesting, stalking and fraud attacks, among others.

πŸ“– Read

via "Threat Post".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 iOS 15: How to enable Mail Privacy Protection 🦿

Learn how to use the new iOS 15 security feature called Mail Privacy Protection, which can hide your IP address and other tracking data often sent to marketers without your knowledge.

πŸ“– Read

via "Tech Republic".
13:30
β€Ό CVE-2021-41587 β€Ό

In Gradle Enterprise before 2021.1.3, an attacker with the ability to perform SSRF attacks can potentially discover credentials for other resources.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-40099 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. Fetching the update json scheme over HTTP leads to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-41586 β€Ό

In Gradle Enterprise before 2021.1.3, an attacker with the ability to perform SSRF attacks can potentially reset the system user password.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-40102 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. Arbitrary File deletion can occur via PHAR deserialization in is_dir (PHP Object Injection associated with the __wakeup magic method).

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-40100 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. Stored XSS can occur in Conversations when the Active Conversation Editor is set to Rich Text.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-41588 β€Ό

In Gradle Enterprise before 2021.1.3, a crafted request can trigger deserialization of arbitrary unsafe Java objects. The attacker must have the encryption and signing keys.

πŸ“– Read

via "National Vulnerability Database".
?
13:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ TangleBot Campaign Underscores SMS Threat πŸ•΄

The attack targets Android devices and starts with a malicious SMS message that aims to bring malware onto compromised devices.

πŸ“– Read

via "Dark Reading".
?
14:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 9/24 πŸ”

New iOS privacy settings, the Exchange autodiscover bug, and subsidiary risk - catch up on the week's infosec news with the Friday Five!

πŸ“– Read

via "".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28130 β€Ό

Dr.Web Firewall 12.5.2.4160 on Windows incorrectly restricts applications signed by Dr.Web. A DLL for a custom payload within a legitimate binary (e.g., frwl_svc.exe) bypasses firewall filters.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-40309 β€Ό

A SQL injection vulnerability exists in the Take Attendance functionality of OS4Ed's OpenSIS 8.0. allows an attacker to inject their own SQL query. The cp_id_miss_attn parameter from TakeAttendance.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request as a user with access to "Take Attendance" functionality to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-40310 β€Ό

OpenSIS Community Edition version 8.0 is affected by a cross-site scripting (XSS) vulnerability in the TakeAttendance.php via the cp_id_miss_attn parameter.

πŸ“– Read

via "National Vulnerability Database".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Exchange/Outlook Autodiscover Bug Spills $100K+ Email Passwords ❌

Hundreds of thousands of email credentials, many of which double as Active Directory domain credentials, came through to credential-trapping domains in clear text.

πŸ“– Read

via "Threat Post".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Are VPNs still the best solution for security? 🦿

Cybersecurity professionals rely on VPNs to secure remote endpoints with an organization's home network. One expert suggests there is a better, simpler and safer approach to accomplish the same thing.

πŸ“– Read

via "Tech Republic".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Consumers Share Security Fears as Risky Behaviors Persist πŸ•΄

While most US adults know they aren't sufficiently protecting their data online, many find security time-consuming or don't know the steps they should take.

πŸ“– Read

via "Dark Reading".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Is the Difference Between Security and Resilience? πŸ•΄

Resilience shifts the focus toward eliminating the probable impact of the full attack chain.

πŸ“– Read

via "Dark Reading".
17:31
β€Ό CVE-2021-22868 β€Ό

A path traversal vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to read files on the GitHub Enterprise Server instance. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.1.8 and was fixed in 3.1.8, 3.0.16, and 2.22.22. This vulnerability was reported via the GitHub Bug Bounty program. This is the result of an incomplete fix for CVE-2021-22867.

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2021-35313 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2021-39246 β€Ό

Tor Browser through 10.5.6 and 11.x through 11.0a4 allows a correlation attack that can compromise the privacy of visits to v2 onion addresses. If --log or --verbose is used, exact timestamps of these onion-service visits are logged locally, and an attacker might be able to compare them to timestamp data collected by the destination server (or collected by a rogue site within the Tor network).

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2021-22869 β€Ό

An improper access control vulnerability in GitHub Enterprise Server allowed a workflow job to execute in a self-hosted runner group it should not have had access to. This affects customers using self-hosted runner groups for access control. A repository with access to one enterprise runner group could access all of the enterprise runner groups within the organization because of improper authentication checks during the request. This could cause code to be run unintentionally by the incorrect runner group. This vulnerability affected GitHub Enterprise Server versions from 3.0.0 to 3.0.15 and 3.1.0 to 3.1.7 and was fixed in 3.0.16 and 3.1.8 releases.

πŸ“– Read

via "National Vulnerability Database".
17:31
β€Ό CVE-2021-2464 β€Ό

Vulnerability in Oracle Linux (component: OSwatcher). Supported versions that are affected are 7 and 8. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Linux executes to compromise Oracle Linux. Successful attacks of this vulnerability can result in takeover of Oracle Linux. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

πŸ“– Read

via "National Vulnerability Database".
?
17:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to improve relations between developers and security teams and boost application security 🦿

Chris Wysopal shared a history lesson about the evolution of application security and advice on how to make all apps more secure.

πŸ“– Read

via "Tech Republic".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41503 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
19:31
β€Ό CVE-2016-6555 β€Ό

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.

πŸ“– Read

via "National Vulnerability Database".
19:31
β€Ό CVE-2021-40655 β€Ό

An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page

πŸ“– Read

via "National Vulnerability Database".
19:31
β€Ό CVE-2021-40654 β€Ό

An information disclosure issue exist in D-LINK-DIR-615 B2 2.01mt. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page

πŸ“– Read

via "National Vulnerability Database".
19:31
β€Ό CVE-2016-6556 β€Ό

OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This issue was fixed in version 18.0.2, released on September 20, 2016.

πŸ“– Read

via "National Vulnerability Database".
19:31
β€Ό CVE-2021-41504 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** An Elevated Privileges issue exists in D-Link DCS-5000L v1.05 and DCS-932L v2.17 and older. The use of the digest-authentication for the devices command interface may allow further attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
25 September 2021
?
02:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-21742 β€Ό

There is an information leak vulnerability in the message service app of a ZTE mobile phone. Due to improper parameter settings, attackers could use this vulnerability to obtain some sensitive information of users by accessing specific pages.

πŸ“– Read

via "National Vulnerability Database".
?
03:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ Microsoft exposes BulletProofLink 'phishing as a service' criminal enterprise πŸ“’

The sophisticated outfit handles everything from template design to web hosting and credentials processing

πŸ“– Read

via "ITPro".
03:36
πŸ“’ The new frontier of endpoint management πŸ“’

How analytics and security stacks are driving employee experience initiatives

πŸ“– Read

via "ITPro".
03:36
πŸ“’ IT Pro News in Review: MoD data leak, UK tech jobs boom, Facebook launches Portal for Business πŸ“’

Catch up on the biggest headlines of the week in just two minutes

πŸ“– Read

via "ITPro".
03:36
πŸ“’ Critical flaw in vCenter Server could give hackers infrastructure access πŸ“’

VMware is urging users to patch the 9.8-rated vulnerability as soon as possible

πŸ“– Read

via "ITPro".
03:36
πŸ“’ New FamousSparrow hacking group caught targeting hotels πŸ“’

Microsoft Exchange ProxyLogon flaw used in attacks

πŸ“– Read

via "ITPro".
03:36
πŸ“’ Managing security and risk across the IT supply chain: A practical approach πŸ“’

Best practices for IT supply chain security

πŸ“– Read

via "ITPro".
03:36
πŸ“’ US Treasury sanctions crypto exchange over role in ransomware attacks πŸ“’

The Suex exchange allegedly facilitated financial transactions for ransomware actors

πŸ“– Read

via "ITPro".
03:36
πŸ“’ HP Wolf Security: Threat insights report πŸ“’

Equipping security teams with the knowledge to combat emerging threats

πŸ“– Read

via "ITPro".
03:36
πŸ“’ How to plan for endpoint security against ever-evolving cyber threats πŸ“’

Safeguard your devices, data, and reputation

πŸ“– Read

via "ITPro".
03:36
πŸ“’ Minnesota farm coop caught in ransomware attack πŸ“’

Crystal valley becomes second agribusiness to find data encrypted by criminals

πŸ“– Read

via "ITPro".
03:36
πŸ“’ LG continues automotive pivot with $240 million Cybellum acquisition πŸ“’

The Israeli startup detects vulnerabilities in automotive hardware and software services using digital twins

πŸ“– Read

via "ITPro".
03:36
πŸ“’ CISA, FBI, and NSA issue a Conti ransomware advisory πŸ“’

Joint statement with the FBI and the NSA warns of increased attacks from the Conti Ransomware

πŸ“– Read

via "ITPro".
03:36
πŸ“’ Phishing emails target victims with fake vaccine passport offer πŸ“’

Scammers could steal victims’ personal information and never deliver the illegal goods, Fortinet warns

πŸ“– Read

via "ITPro".
26 September 2021
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3830 β€Ό

btcpayserver is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

πŸ“– Read

via "National Vulnerability Database".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41617 β€Ό

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

πŸ“– Read

via "National Vulnerability Database".
27 September 2021
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-34570 β€Ό

Multiple Phoenix Contact PLCnext control devices in versions prior to 2021.0.5 LTS are prone to a DoS attack through special crafted JSON requests.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-31604 β€Ό

furlongm openvpn-monitor through 1.1.3 allows CSRF to disconnect an arbitrary client.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-31605 β€Ό

furlongm openvpn-monitor through 1.1.3 allows %0a command injection via the OpenVPN management interface socket. This can shut down the server via signal%20SIGTERM.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-41580 β€Ό

** DISPUTED ** The passport-oauth2 package before 1.6.1 for Node.js mishandles the error condition of failure to obtain an access token. This is exploitable in certain use cases where an OAuth identity provider uses an HTTP 200 status code for authentication-failure error reports, and an application grants authorization upon simply receiving the access token (i.e., does not try to use the token). NOTE: the passport-oauth2 vendor does not consider this a passport-oauth2 vulnerability.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-41385 β€Ό

The third party intelligence connector in Securonix SNYPR 6.3.1 Build 184295_0302 allows an authenticated user to obtain access to server configuration details via SSRF.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-31606 β€Ό

furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrary clients.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-41329 β€Ό

Datalust Seq before 2021.2.6259 allows users (with view filters applied to their accounts) to see query results not constrained by their view filter. This information exposure, caused by an internal cache key collision, occurs when the user's view filter includes an array or IN clause, and when another user has recently executed an identical query differing only by the array elements.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-40349 β€Ό

e7d Speed Test (aka speedtest) 0.5.3 allows a path-traversal attack that results in information disclosure via the "GET /.." substring.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-40981 β€Ό

ASUS ROG Armoury Crate Lite before 4.2.10 allows local users to gain privileges by placing a Trojan horse file in the publicly writable %PROGRAMDATA%\ASUS\GamingCenterLib directory.

πŸ“– Read

via "National Vulnerability Database".
07:34
β€Ό CVE-2021-38299 β€Ό

Webauthn Framework 3.3.x before 3.3.4 has Incorrect Access Control. An attacker that controls a user's system is able to login to a vulnerable service using an attached FIDO2 authenticator without passing a check of the user presence.

πŸ“– Read

via "National Vulnerability Database".
?
07:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Opera browser patches My Flow remote code execution vulnerability πŸ—“οΈ

A bug bounty hunter was able to pivot from XSS to full-blown RCE

πŸ“– Read

via "The Daily Swig".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-20317 β€Ό

A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.

πŸ“– Read

via "National Vulnerability Database".
09:34
β€Ό CVE-2021-23054 β€Ό

On version 16.x before 16.1.0, 15.1.x before 15.1.4, 14.1.x before 14.1.4.4, and all versions of 13.1.x, 12.1.x, and 11.6.x, a reflected cross-site scripting (XSS) vulnerability exists in the resource information page for authenticated users when a full webtop is configured on the BIG-IP APM system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Research Highlights Significant Evolution in Email Security πŸ•΄

Email security is in transition, from on-premises to the cloud, from inline to API-based, and from stand-alone to integrated into XDR. New research from Omdia highlights where the market is today, and where it is heading.

πŸ“– Read

via "Dark Reading".
10:27
πŸ—“οΈ VMware vCenter deployments under attack as enterprises urged to update systems πŸ—“οΈ

Mass scanning detected after RCE exploits surface online

πŸ“– Read

via "The Daily Swig".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Get Started With Zero Trust in a SaaS Environment πŸ•΄

Given current business conditions and the prevalence of SaaS technologies, now is the time to take steps toward zero trust.

πŸ“– Read

via "Dark Reading".
11:25
🦿 New SMS malware targets Android users through fake COVID messages 🦿

Dubbed TangleBot, the malware can overlay financial apps with its own screens in an attempt to steal your account credentials, says Cloudmark.

πŸ“– Read

via "Tech Republic".
11:34
β€Ό CVE-2021-0425 β€Ό

In memory management driver, there is a possible side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05400059.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-40109 β€Ό

A SSRF issue was discovered in Concrete CMS through 8.5.5. Users can access forbidden files on their local network. A user with permissions to upload files from external sites can upload a URL that redirects to an internal resource of any file type. The redirect is followed and loads the contents of the file from the redirected-to server. Files of disallowed types can be uploaded.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-40098 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. Path Traversal leading to RCE via external form by adding a regular expression.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-40105 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. There is XSS via Markdown Comments.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0611 β€Ό

In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0424 β€Ό

In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-40097 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. Authenticated path traversal leads to to remote code execution via uploaded PHP code, related to the bFilename parameter.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-40108 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. The Calendar is vulnerable to CSRF. ccm_token is not verified on the ccm/calendar/dialogs/event/add/save endpoint.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0612 β€Ό

In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-3820 β€Ό

inflect is vulnerable to Inefficient Regular Expression Complexity

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0421 β€Ό

In memory management driver, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381235.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-3822 β€Ό

jsoneditor is vulnerable to Inefficient Regular Expression Complexity

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-3828 β€Ό

nltk is vulnerable to Inefficient Regular Expression Complexity

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0610 β€Ό

In memory management driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05411456.

πŸ“– Read

via "National Vulnerability Database".
11:34
β€Ό CVE-2021-0422 β€Ό

In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381071.

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-0660 β€Ό

In ccu, there is a possible out of bounds read due to incorrect error handling. This could lead to information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827145; Issue ID: ALPS05827145.

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-3819 β€Ό

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-23243 β€Ό

In Oppo's battery application, the third-party SDK provides the function of loading a third-party Provider, which can be used.

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-3818 β€Ό

grav is vulnerable to Reliance on Cookies without Validation and Integrity Checking

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-40106 β€Ό

An issue was discovered in Concrete CMS through 8.5.5. There is unauthenticated stored XSS in blog comments via the website field.

πŸ“– Read

via "National Vulnerability Database".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 3.8 Billion Users’ Combined Clubhouse, Facebook Data Up for Sale ❌

Combined cache of data likely to fuel rash of account takeover, smishing attacks, experts warn. Β 

πŸ“– Read

via "Threat Post".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ OWASP toasts 20th anniversary with revised Top 10 for 2021 πŸ—“οΈ

Non-profit confirms latest iteration of web attack hit list during 24-hour live event

πŸ“– Read

via "The Daily Swig".
12:30
πŸ›  OpenSSH 8.8p1 πŸ› 

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

πŸ“– Read

via "Packet Storm Security".
12:39
❌ EU: Russia Behind β€˜Ghostwriter’ Campaign Targeting Germany ❌

It's not the first time that the disinformation/spearphishing campaign, which originally smeared NATO, has been linked to Russia.

πŸ“– Read

via "Threat Post".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Google Chrome to incorporate new secure payment feature πŸ—“οΈ

New tech touted as faster and stronger than web-based authentication alternatives

πŸ“– Read

via "The Daily Swig".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-34409 β€Ό

User-writable pre and post-install scripts unpacked during the Zoom Client for Meetings for MacOS installation before version 5.2.0 allow for privilege escalation to root.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-34416 β€Ό

The network address administrative settings web portal for the Zoom on-premise Meeting Connector before version 4.6.360.20210325, Zoom on-premise Meeting Connector MMR before version 4.6.360.20210325, Zoom on-premise Recording Connector before version 3.8.44.20210326, Zoom on-premise Virtual Room Connector before version 4.4.6752.20210326, and Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5495.20210326 fails to validate input sent in requests to update the network configuration, which could lead to remote command injection on the on-premise image by the web portal administrators.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-33907 β€Ό

The Zoom Client for Meetings for Windows in all versions before 5.3.0 fails to properly validate the certificate information used to sign .msi files when performing an update of the client. This could lead to remote code execution in an elevated privileged context.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-36218 β€Ό

An issue was discovered in SKALE sgxwallet 1.58.3. sgx_disp_ippsAES_GCMEncrypt allows an out-of-bounds write, resulting in a segfault and compromised enclave. This issue describes a buffer overflow, which was resolved prior to v1.77.0 and not reproducible in latest sgxwallet v1.77.0

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-36219 β€Ό

An issue was discovered in SKALE sgxwallet 1.58.3. The provided input for ECALL 14 triggers a branch in trustedEcdsaSign that frees a non-initialized pointer from the stack. An attacker can chain multiple enclave calls to prepare a stack that contains a valid address. This address is then freed, resulting in compromised integrity of the enclave. This was resolved after v1.58.3 and not reproducible in sgxwallet v1.77.0.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-34411 β€Ό

During the installation process forZoom Rooms for Conference Room for Windows before version 5.3.0 it is possible to launch Internet Explorer with elevated privileges. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-34414 β€Ό

The network proxy page on the web portal for the Zoom on-premise Meeting Connector Controller before version 4.6.348.20201217, Zoom on-premise Meeting Connector MMR before version 4.6.348.20201217, Zoom on-premise Recording Connector before version 3.8.42.20200905, Zoom on-premise Virtual Room Connector before version 4.4.6620.20201110, and Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5495.20210326 fails to validate input sent in requests to update the network proxy configuration, which could lead to remote command injection on the on-premise image by a web portal administrator.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-34410 β€Ό

A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-22272 β€Ό

The vulnerability origins in the commissioning process where an attacker of the ControlTouch can enter a serial number in a specific way to transfer the device virtually into her/his my.busch-jaeger.de or mybuildings.abb.com profile. A successful attacker can observe and control a ControlTouch remotely under very specific circumstances. The issue is fixed in the cloud side of the system. No firmware update is needed for customer products. If a user wants to understand if (s)he is affected, please read the advisory. This issue affects: ABB and Busch-Jaeger, ControlTouch

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-36878 β€Ό

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to update settings.

πŸ“– Read

via "National Vulnerability Database".
13:34
β€Ό CVE-2021-34413 β€Ό

All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-26587 β€Ό

A potential DOM-based Cross Site Scripting security vulnerability has been identified in HPE StoreOnce. The vulnerability could be remotely exploited to cause an elevation of privilege leading to partial impact to confidentiality, availability, and integrity. HPE has made the following software update - HPE StoreOnce 4.3.0, to resolve the vulnerability in HPE StoreOnce.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-34408 β€Ό

The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-37786 β€Ό

Certain Federal Office of Information Technology Systems and Telecommunication FOITT products are affected by improper handling of exceptional conditions. This affects COVID Certificate App IOS 2.2.0 and below affected, patch in progress and COVID Certificate Check App IOS 2.2.0 and below affected, patch in progress. A denial of service (physically proximate) could be caused by scanning a crafted QR code.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-34415 β€Ό

The Zone Controller service in the Zoom On-Premise Meeting Connector Controller before version 4.6.358.20210205 does not verify the cnt field sent in incoming network packets, which leads to exhaustion of resources and system crash.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-34412 β€Ό

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-37539 β€Ό

Zoho ManageEngine ADManager Plus before 7111 is vulnerable to unrestricted file which leads to Remote code execution.

πŸ“– Read

via "National Vulnerability Database".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Telos, Splunk, stackArmor, AWS Announce FASTTR Initiative to Accelerate Compliance πŸ•΄

FASTTR initiative enhances stackArmor's ThreatAlert by building on market-leading Telos' Xacta for security compliance documentation and Splunk for security information and event management.

πŸ“– Read

via "Dark Reading".
13:52
πŸ•΄ Zero Trust Comes to Industry's Broadest Cybersecurity Platform πŸ•΄

Trend Micro Zero Trust Risk Insights continuously reveals and prioritizes risks for better decision making.

πŸ“– Read

via "Dark Reading".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BloodyStealer: Advanced New Trojan Targets Accounts of Popular Online Gaming Platforms πŸ•΄

Kaspersky researchers have discovered an advanced Trojan, dubbed BloodyStealer, sold on darknet forums and used to steal gamers’ accounts on popular gaming platforms, including Steam, Epic Games Store, and EA Origin.

πŸ“– Read

via "Dark Reading".
15:22
πŸ•΄ Cloudflare Ventures into Simplifying Email Security πŸ•΄

The company adds complex email security technologies β€” including the alphabet soup of SPF, DKIM, and DMARC β€” as part of its service.

πŸ“– Read

via "Dark Reading".
15:25
🦿 Compromising a government network is so simple, an out-of-the-box, dark web RAT can do it 🦿

Commercially-available malware, with minimal modification, is behind attacks against the Indian government, says Cisco's Talos security research group.

πŸ“– Read

via "Tech Republic".
15:34
β€Ό CVE-2021-24633 β€Ό

The Countdown Block WordPress plugin before 1.1.2 does not have authorisation in the eb_write_block_css AJAX action, which allows any authenticated user, such as Subscriber, to modify post contents displayed to users.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-40709 β€Ό

Adobe Photoshop versions 21.2.11 (and earlier) and 22.5 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted SVG file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-40700 β€Ό

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-24666 β€Ό

The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the SQLi.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-36877 β€Ό

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to modify user roles.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-24659 β€Ό

The PostX ΓƒΒ’Γ’β€šΒ¬Γ’β‚¬Ε“ Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10 allows users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks via the plugin's block.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-39818 β€Ό

Adobe InCopy version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:34
β€Ό CVE-2021-24610 β€Ό

The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored Cross-Site Scripting issues.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-23445 β€Ό

This affects the package datatables.net before 1.11.3. If an array is passed to the HTML escape entities function it would not have its contents escaped.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-24660 β€Ό

The PostX ΓƒΒ’Γ’β€šΒ¬Γ’β‚¬Ε“ Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10, with Saved Templates Addon enabled, allows users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks via the plugin's shortcode.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-24661 β€Ό

The PostX ΓƒΒ’Γ’β€šΒ¬Γ’β‚¬Ε“ Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10, with Saved Templates Addon enabled, allows users with Contributor roles or higher to read password-protected or private post contents the user is otherwise unable to read, given the post ID.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-40712 β€Ό

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper input validation vulnerability via the path parameter. An authenticated attacker can send a malformed POST request to achieve server-side denial of service.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-40702 β€Ό

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious psd file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-40329 β€Ό

The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-39827 β€Ό

Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to write an arbitrary file to the system. User interaction is required before product installation to abuse this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-36845 β€Ό

Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions <= 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. Vulnerable parameters: 1 - "Newsletter" tab, &yith_maintenance_newsletter_submit_label parameter: payload should start with a single quote (') symbol to break the context, i.e.: NOTIFY ME' autofocus onfocus=alert(/Visse/);// v=' - this payload will be auto triggered while admin visits this page/tab. 2 - "General" tab issues, vulnerable parameters: &yith_maintenance_message, &yith_maintenance_custom_style, &yith_maintenance_mascotte, &yith_maintenance_title_font[size], &yith_maintenance_title_font[family], &yith_maintenance_title_font[color], &yith_maintenance_paragraph_font[size], &yith_maintenance_paragraph_font[family], &yith_maintenance_paragraph_font[color], &yith_maintenance_border_top. 3 - "Background" tab issues, vulnerable parameters: &yith_maintenance_background_image, &yith_maintenance_background_color. 4 - "Logo" tab issues, vulnerable parameters: &yith_maintenance_logo_image, &yith_maintenance_logo_tagline, &yith_maintenance_logo_tagline_font[size], &yith_maintenance_logo_tagline_font[family], &yith_maintenance_logo_tagline_font[color]. 5 - "Newsletter" tab issues, vulnerable parameters: &yith_maintenance_newsletter_email_font[size], &yith_maintenance_newsletter_email_font[family], &yith_maintenance_newsletter_email_font[color], &yith_maintenance_newsletter_submit_font[size], &yith_maintenance_newsletter_submit_font[family], &yith_maintenance_newsletter_submit_font[color], &yith_maintenance_newsletter_submit_background, &yith_maintenance_newsletter_submit_background_hover, &yith_maintenance_newsletter_title, &yith_maintenance_newsletter_action, &yith_maintenance_newsletter_email_label, &yith_maintenance_newsletter_email_name, &yith_maintenance_newsletter_submit_label, &yith_maintenance_newsletter_hidden_fields. 6 - "Socials" tab issues, vulnerable parameters: &yith_maintenance_socials_facebook, &yith_maintenance_socials_twitter, &yith_maintenance_socials_gplus, &yith_maintenance_socials_youtube, &yith_maintenance_socials_rss, &yith_maintenance_socials_skype, &yith_maintenance_socials_email, &yith_maintenance_socials_behance, &yith_maintenance_socials_dribble, &yith_maintenance_socials_flickr, &yith_maintenance_socials_instagram, &yith_maintenance_socials_pinterest, &yith_maintenance_socials_tumblr, &yith_maintenance_socials_linkedin.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-39823 β€Ό

Adobe svg-native-viewer 8182d14dfad5d1e10f53ed830328d7d9a3cfa96d and earlier versions are affected by a heap buffer overflow vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-40701 β€Ό

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-39826 β€Ό

Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability. An authenticated attacker could leverage this vulnerability to execute arbitrary commands. User interaction is required to abuse this vulnerability in that a user must open a maliciously crafted .epub file.

πŸ“– Read

via "National Vulnerability Database".
15:35
β€Ό CVE-2021-39824 β€Ό

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious png file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:40
❌ Women, Minorities Are Hacked More Than Others ❌

Income level, education and being part of a disadvantaged population all contribute to cybercrime outcomes, a survey suggests.

πŸ“– Read

via "Threat Post".
15:40
β€Ό CVE-2021-24632 β€Ό

The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.1 does not escape the message parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
15:40
β€Ό CVE-2021-40713 β€Ό

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper certificate validation vulnerability in the cold storage component. If an attacker can achieve a man in the middle when the cold server establishes a new certificate, they would be able to harvest sensitive information.

πŸ“– Read

via "National Vulnerability Database".
15:40
β€Ό CVE-2021-41558 β€Ό

The set_user extension module before 3.0.0 for PostgreSQL allows ProcessUtility_hook bypass via set_config.

πŸ“– Read

via "National Vulnerability Database".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ransomware Attacks on Agriculture Industry Increase πŸ”

Two attacks on farming co-ops in the midwest have corroborated a warning from the FBI that when it comes to ransomware attacks, the agricultural industry is on watch .

πŸ“– Read

via "".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways to Thwart Malicious Insiders πŸ•΄

Malicious insider incidents are less frequent than inadvertent user missteps, but they can cost organizations big time.

πŸ“– Read

via "Dark Reading".
17:22
πŸ•΄ Thoma Bravo Completes Strategic Investment in Intel 471 πŸ•΄

Intel 471 is a provider of cyber threat intelligence for leading enterprises and governments.

πŸ“– Read

via "Dark Reading".
17:34
β€Ό CVE-2021-41097 β€Ό

aurelia-path is part of the Aurelia platform and contains utilities for path manipulation. There is a prototype pollution vulnerability in aurelia-path before version 1.1.7. The vulnerability exposes Aurelia application that uses `aurelia-path` package to parse a string. The majority of this will be Aurelia applications that employ the `aurelia-router` package. An example is this could allow an attacker to change the prototype of base object class `Object` by tricking an application to parse the following URL: `https://aurelia.io/blog/?__proto__[asdf]=asdf`. The problem is patched in version `1.1.7`.

πŸ“– Read

via "National Vulnerability Database".
17:34
β€Ό CVE-2021-20035 β€Ό

Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS.

πŸ“– Read

via "National Vulnerability Database".
17:34
β€Ό CVE-2021-20034 β€Ό

An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings.

πŸ“– Read

via "National Vulnerability Database".
17:39
❌ 5 Steps to Securing Your Network Perimeter ❌

Ekaterina Kilyusheva, head of the Information Security Analytics Research Group at Positive Technologies, offers a blueprint for locking up the fortress.

πŸ“– Read

via "Threat Post".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Warns of 'FoggyWeb' Malware Targeting AD FS Servers πŸ•΄

The group tracked as Nobelium uses multiple tactics to steal credentials with the goal of gaining admin access to Active Directory Federation Services.

πŸ“– Read

via "Dark Reading".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Adds Emergency Threat Mitigation to its Exchange Server Software πŸ•΄

The built-in service automates mitigations to known Exchange Server threats.

πŸ“– Read

via "Dark Reading".
19:34
β€Ό CVE-2021-37270 β€Ό

There is an unauthorized access vulnerability in the CMS Enterprise Website Construction System 5.0. Attackers can use this vulnerability to directly access the specified background path without logging in to the background to obtain the background administrator authority.

πŸ“– Read

via "National Vulnerability Database".
19:35
β€Ό CVE-2021-41096 β€Ό

Rucky is a USB HID Rubber Ducky Launch Pad for Android. Versions 2.2 and earlier for release builds and versions 425 and earlier for nightly builds suffer from use of a weak cryptographic algorithm (RSA/ECB/PKCS1Padding). The issue will be patched in v2.3 for release builds and 426 onwards for nightly builds. As a workaround, one may disable an advance security feature if not required.

πŸ“– Read

via "National Vulnerability Database".
19:35
β€Ό CVE-2021-41095 β€Ό

Discourse is an open source discussion platform. There is a cross-site scripting (XSS) vulnerability in versions 2.7.7 and earlier of the `stable` branch, versions 2.8.0.beta6 and earlier of the `beta` branch, and versions 2.8.0.beta6 and earlier of the `tests-passed` branch. Rendering of some error messages that contain user input can be susceptible to XSS attacks. This vulnerability only affects sites which have blocked watched words that contain HTML tags, modified or disabled Discourse's default Content Security Policy. This issue is patched in the latest `stable`, `beta` and `tests-passed` versions of Discourse. As a workaround, avoid modifying or disabling DiscourseΓƒΒ’Γ’β€šΒ¬Γ’β€žΒ’s default Content Security Policy, and blocking watched words containing HTML tags.

πŸ“– Read

via "National Vulnerability Database".
19:35
β€Ό CVE-2021-37274 β€Ό

Kingdee KIS Professional Edition has a privilege escalation vulnerability. Attackers can use the vulnerability to gain computer administrator rights via unspecified loopholes.

πŸ“– Read

via "National Vulnerability Database".
19:35
β€Ό CVE-2020-24930 β€Ό

Beijing Wuzhi Internet Technology Co., Ltd. Wuzhi CMS 4.0.1 is an open source content management system. The five fingers CMS backend in***.php file has arbitrary file deletion vulnerability. Attackers can use vulnerabilities to delete arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
19:35
β€Ό CVE-2021-41098 β€Ό

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected: Nokogiri::XML::SAX::Parse, Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser, Nokogiri::XML::SAX::PushParser, and Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser. JRuby users should upgrade to Nokogiri v1.12.5 or later to receive a patch for this issue. There are no workarounds available for v1.12.4 or earlier. CRuby users are not affected.

πŸ“– Read

via "National Vulnerability Database".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISA: Wide Exploitation of New VMware vCenter Server Flaw Likely πŸ•΄

Attackers can use the vulnerability to remotely execute arbitrary code.

πŸ“– Read

via "Dark Reading".
?
21:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-20695 β€Ό

A stored cross-site scripting (XSS) vulnerability in GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.

πŸ“– Read

via "National Vulnerability Database".
21:35
β€Ό CVE-2020-20696 β€Ό

A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.

πŸ“– Read

via "National Vulnerability Database".
21:35
β€Ό CVE-2020-20692 β€Ό

GilaCMS v1.11.4 was discovered to contain a SQL injection vulnerability via the $_GET parameter in /src/core/controllers/cm.php.

πŸ“– Read

via "National Vulnerability Database".
21:35
β€Ό CVE-2020-20693 β€Ό

A Cross-Site Request Forgery (CSRF) in GilaCMS v1.11.4 allows authenticated attackers to arbitrarily add administrator accounts.

πŸ“– Read

via "National Vulnerability Database".
21:35
β€Ό CVE-2020-20691 β€Ό

An issue in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via bypassing the file extension filter and uploading crafted HTML files.

πŸ“– Read

via "National Vulnerability Database".
28 September 2021
?
07:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Credential Spear-Phishing Uses Spoofed Zix Encrypted Email ❌

The spoofed email has targeted close to 75K inboxes, slipping past spam and security controls across Office 365, Google Workspace, Exchange, Cisco ESA and more.

πŸ“– Read

via "Threat Post".
?
08:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Better future? Safari browser extension is preparing for Apple’s β€˜post-privacy’ world πŸ—“οΈ

β€˜Apple’s plans to violate your privacy have left a sour taste in our mouths’, says developers

πŸ“– Read

via "The Daily Swig".
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-33600 β€Ό

A denial-of-service (DoS) vulnerability was discovered in the web user interface of F-Secure Internet Gatekeeper. The vulnerability occurs because of an attacker can trigger assertion via malformed HTTP packet to web interface. An unauthenticated attacker could exploit this vulnerability by sending a large username parameter. A successful exploitation could lead to a denial-of-service of the product.

πŸ“– Read

via "National Vulnerability Database".
09:35
β€Ό CVE-2021-36165 β€Ό

RICON Industrial Cellular Router S9922L 16.10.3(3794) is affected by cleartext storage of sensitive information and sends username and password as base64.

πŸ“– Read

via "National Vulnerability Database".
09:35
β€Ό CVE-2021-33601 β€Ό

A vulnerability was discovered in the web user interface of F-Secure Internet Gatekeeper. An authenticated user can modify settings through the web user interface in a way that could lead to an arbitrary code execution on the F-Secure Internet Gatekeeper server.

πŸ“– Read

via "National Vulnerability Database".
?
10:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 United Health Centers reportedly compromised by ransomware attack 🦿

A ransomware gang called Vice Society claims it grabbed confidential data such as patient benefits, financial documents and lab results.

πŸ“– Read

via "Tech Republic".
10:38
πŸ“’ 100 million IoT devices affected by zero-day flaw πŸ“’

Vulnerability could affect car, fire detection, and patient data sensors

πŸ“– Read

via "ITPro".
10:38
πŸ“’ What is a web filter? πŸ“’

We look at best ways to block, hide, or flag undesired search engine results

πŸ“– Read

via "ITPro".
10:38
πŸ“’ Malware developers create malformed code signatures to avoid detection πŸ“’

Google researchers uncovers technique used to push dodgy software onto unsuspecting victims

πŸ“– Read

via "ITPro".
10:38
πŸ“’ Microsoft to scrap Basic Authentication in Exchange Online πŸ“’

The tech giant has announced October 2022 as the cut-off date for Exchange Online tenants

πŸ“– Read

via "ITPro".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Social media scam: Twitter bots are tricking users into making PayPal and Venmo payments into fraudsters’ accounts πŸ—“οΈ

Social engineering scammers are using cloned social media accounts to carry out deceit

πŸ“– Read

via "The Daily Swig".
11:23
πŸ•΄ Modern Security Breaches Demand Diligent Planning and Executive Support πŸ•΄

Teams that remain reactive will always be on the back foot β€” take an active stance.

πŸ“– Read

via "Dark Reading".
11:35
β€Ό CVE-2021-37146 β€Ό

An infinite loop in Open Robotics ros_comm XMLRPC server in ROS Melodic through 1.4.11 and ROS Noetic through1.15.11 allows remote attackers to cause a Denial of Service in ros_comm via a crafted XMLRPC call.

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41536 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13778).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41540 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13776).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41537 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13789).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41538 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to information disclosure by unexpected access to an uninitialized pointer while parsing user-supplied OBJ files. An attacker could leverage this vulnerability to leak information from unexpected memory locations (ZDI-CAN-13770).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41533 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process (ZDI-CAN-13565).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41535 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13771).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41534 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process (ZDI-CAN-13703).

πŸ“– Read

via "National Vulnerability Database".
11:35
β€Ό CVE-2021-41539 β€Ό

A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13773).

πŸ“– Read

via "National Vulnerability Database".
?
12:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Mission accomplished: Security plugin HTTPS Everywhere to be deprecated in 2022 πŸ—“οΈ

Browser extension can be retired as push to encrypt the web is almost complete, says EFF

πŸ“– Read

via "The Daily Swig".
12:10
❌ SolarWinds Attackers Hit Active Directory Servers with FoggyWeb Backdoor ❌

Microsoft is warning that the Nobelium APT is compromising single-sign-on servers to install a post-exploitation backdoor that steals data and maintains network persistence.

πŸ“– Read

via "Threat Post".
12:10
❌ Working Exploit Is Out for VMware vCenter CVE-2021-22005 Flaw ❌

The unredacted RCE exploit allows unauthenticated, remote attackers to upload files to the vCenter Server analytics service.

πŸ“– Read

via "Threat Post".
12:23
πŸ•΄ Notorious Spyware Tool Found Hiding Beneath Four Layers of Obfuscation πŸ•΄

FinFisher (aka FinSpy) surveillance software now goes to extreme lengths to duck analysis and discovery, researchers found in a months-long investigation.

πŸ“– Read

via "Dark Reading".
?
12:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 OWASP updates top 10 list with decades old security risk in #1 spot 🦿

2021 list shows how far application security has come and how much work is left to do.

πŸ“– Read

via "Tech Republic".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ Apple Airtag Bug Enables β€˜Good Samaritan’ Attack β™ŸοΈ

The new $30 Airtag tracking device from Apple has a feature that allows anyone who finds one of these tiny location beacons to scan it with a mobile phone and discover its owner's phone number if the Airtag has been set to lost mode. But according to new research, this same feature can be abused to redirect the Good Samaritan to an iCloud phishing page -- or to any other malicious website.

πŸ“– Read

via "Krebs on Security".
13:35
β€Ό CVE-2021-37104 β€Ό

There is a server-side request forgery vulnerability in HUAWEI P40 versions 10.1.0.118(C00E116R3P3). This vulnerability is due to insufficient validation of parameters while dealing with some messages. A successful exploit could allow the attacker to gain access to certain resource which the attacker are supposed not to do.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-22535 β€Ό

Unauthorized information security disclosure vulnerability on Micro Focus Directory and Resource Administrator (DRA) product, affecting all DRA versions prior to 10.1 Patch 1. The vulnerability could lead to unauthorized information disclosure.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-37105 β€Ό

There is an improper file upload control vulnerability in FusionCompute 6.5.0, 6.5.1 and 8.0.0. Due to the improper verification of file to be uploaded and does not strictly restrict the file access path, attackers may upload malicious files to the device, resulting in the service abnormal.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-38124 β€Ό

Remote Code Execution vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, affecting versions 7.0.2 through 7.5. The vulnerability could be exploited resulting in remote code execution.

πŸ“– Read

via "National Vulnerability Database".
13:35
β€Ό CVE-2021-34636 β€Ό

The Countdown and CountUp, WooCommerce Sales Timers WordPress plugin is vulnerable to Cross-Site Request Forgery via the save_theme function found in the ~/includes/admin/coundown_theme_page.php file due to a missing nonce check which allows attackers to inject arbitrary web scripts, in versions up to and including 1.5.7.

πŸ“– Read

via "National Vulnerability Database".
13:36
β€Ό CVE-2021-37106 β€Ό

There is a command injection vulnerability in CMA service module of FusionCompute 6.3.0, 6.3.1, 6.5.0 and 8.0.0 when processing the default certificate file. The software constructs part of a command using external special input from users, but the software does not sufficiently validate the user input. Successful exploit could allow the attacker to inject certain commands to the system.

πŸ“– Read

via "National Vulnerability Database".
?
13:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: Let’s Encrypt gets ready to go it alone (in a good way!) ⚠

Let's Encrypt is set to become a mainstream, self-certifying web certificate authority - here's why it took so many years.

πŸ“– Read

via "Naked Security".
13:57
🦿 3 tips to protect your users against credential phishing attacks 🦿

A new phishing campaign spotted by Armorblox tried to steal user credentials by spoofing a message notification from a company that provides email encryption.

πŸ“– Read

via "Tech Republic".
13:57
🦿 New Chrome feature can tell sites and webapps when you're idle 🦿

The new Idle Detection API gives Chrome the ability to register whether a user is active, and has drawn concerns from privacy advocates. Here's how to disable it.

πŸ“– Read

via "Tech Republic".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Deepwatch announces managed detection and response solution for SMBs 🦿

The fully-automated security operations center solution comes with 24/7 support and sets up in less than an hour.

πŸ“– Read

via "Tech Republic".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Extradites CardPlanet Operator Back to Russia πŸ•΄

Russian national Aleksi Burkov was sentenced to nine years in prison for his operation of two websites facilitating payment card fraud.

πŸ“– Read

via "Dark Reading".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2021: FinSpy Surveillance Kit Re-Emerges Stronger Than Ever ❌

A 'nearly impossible to analyze' version of the malware sports a bootkit and 'steal-everything' capabilities.

πŸ“– Read

via "Threat Post".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Don't let cybercriminals ruin your merger or acquisition 🦿

Companies are vulnerable to potential cyberthreats during mergers and acquisitions; learn from an expert why and how to reduce security risks during the transition.

πŸ“– Read

via "Tech Republic".
15:36
β€Ό CVE-2021-29361 β€Ό

A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x340 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-36366 β€Ό

Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29360 β€Ό

A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x37a of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29362 β€Ό

A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa30 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29365 β€Ό

Irfanview 4.57 is affected by an infinite loop when processing a crafted BMP file in the EFFECTS!AutoCrop_W component. This can cause a denial of service (DOS).

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-36363 β€Ό

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-36364 β€Ό

Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29366 β€Ό

A buffer overflow vulnerability in FORMATS!GetPlugInInfo+0x2de9 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29358 β€Ό

A buffer overflow vulnerability in FORMATS!ReadPVR_W+0xfa of Irfanview 4.57 allows attackers to cause a denial of service (DOS) via a crafted PVR file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29363 β€Ό

A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa74 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.0xa74

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29364 β€Ό

A buffer overflow vulnerability in Formats!ReadRAS_W+0x1001 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-41104 β€Ό

ESPHome is a system to control the ESP8266/ESP32. Anyone with web_server enabled and HTTP basic auth configured on version 2021.9.1 or older is vulnerable to an issue in which `web_server` allows over-the-air (OTA) updates without checking user defined basic auth username & password. This issue is patched in version 2021.9.2. As a workaround, one may disable or remove `web_server`.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-29367 β€Ό

A buffer overflow vulnerability in WPG+0x1dda of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted WPG file.

πŸ“– Read

via "National Vulnerability Database".
15:36
β€Ό CVE-2021-36365 β€Ό

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

πŸ“– Read

via "National Vulnerability Database".
?
16:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Gamers Beware: Malware Hunts Steam, Epic and EA Origin Accounts ❌

The BloodyStealer trojan helps cyberattackers go after in-game goods and credits.

πŸ“– Read

via "Threat Post".
?
17:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-30086 β€Ό

Cross Site Scripting (XSS) vulnerability exists in KindEditor (Chinese versions) 4.1.12, which can be exploited by an attacker to obtain user cookie information.

πŸ“– Read

via "National Vulnerability Database".
17:36
β€Ό CVE-2021-37271 β€Ό

Cross Site Scripting (XSS) vulnerability exists in UEditor v1.4.3.3, which can be exploited by an attacker to obtain user cookie information.

πŸ“– Read

via "National Vulnerability Database".
17:36
β€Ό CVE-2021-41318 β€Ό

In Progress WhatsUp Gold prior to version 21.1.0, an application endpoint failed to adequately sanitize malicious input. which could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.

πŸ“– Read

via "National Vulnerability Database".
17:36
β€Ό CVE-2021-37267 β€Ό

Cross Site Scripting (XSS) vulnerability exists in all versions of KindEditor, which can be exploited by an attacker to obtain user cookie information.

πŸ“– Read

via "National Vulnerability Database".
17:36
β€Ό CVE-2021-38303 β€Ό

A SQL injection vulnerability exists in Sureline SUREedge Migrator 7.0.7.29360.

πŸ“– Read

via "National Vulnerability Database".
17:36
β€Ό CVE-2021-37273 β€Ό

A Denial of Service issue exists in China Telecom Corporation EPON Tianyi Gateway ZXHN F450(EPON ONU) 3.0. Tianyi Gateway is a hardware terminal of "Optical Modem Smart Router." Attackers can use this vulnerability to restart the device multiple times.

πŸ“– Read

via "National Vulnerability Database".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSA, CISA Issue Guidelines for Selecting and Securing VPNs πŸ•΄

Joint document includes configuration recommendations for hardening VPNs, and recommendations on how to select the most secure ones.

πŸ“– Read

via "Dark Reading".
?
18:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How to Prevent Account Takeovers in 2021 ❌

Dave Stewart, Approov CEO, lays out six best practices for orgs to avoid costly account takeovers.

πŸ“– Read

via "Threat Post".
?
19:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-36283 β€Ό

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-21569 β€Ό

Dell NetWorker, versions 18.x and 19.x contain a Path traversal vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-36285 β€Ό

Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive NVMe password attempt mitigations in order to carry out a brute force attack.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-36286 β€Ό

Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions prior to 3.9.13.0 contain an arbitrary file deletion vulnerability that can be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links can be created by any(non-privileged) user under some object directories, but by themselves are not sufficient to successfully escalate privileges. However, combining them with a different object, such as the NTFS junction point allows for the exploitation. Support assist clean files functionality do not distinguish junction points from the physical folder and proceeds to clean the target of the junction that allows nonprivileged users to create junction points and delete arbitrary files on the system which can be accessed only by the admin.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-36297 β€Ό

SupportAssist Client version 3.8 and 3.9 contains an Untrusted search path vulnerability that allows attackers to load an arbitrary .dll file via .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dll's,

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-41106 β€Ό

JWT is a library to work with JSON Web Token and JSON Web Signature. Prior to versions 3.4.6, 4.0.4, and 4.1.5, users of HMAC-based algorithms (HS256, HS384, and HS512) combined with `Lcobucci\JWT\Signer\Key\LocalFileReference` as key are having their tokens issued/validated using the file path as hashing key - instead of the contents. The HMAC hashing functions take any string as input and, since users can issue and validate tokens, users are lead to believe that everything works properly. Versions 3.4.6, 4.0.4, and 4.1.5 have been patched to always load the file contents, deprecated the `Lcobucci\JWT\Signer\Key\LocalFileReference`, and suggest `Lcobucci\JWT\Signer\Key\InMemory` as the alternative. As a workaround, use `Lcobucci\JWT\Signer\Key\InMemory` instead of `Lcobucci\JWT\Signer\Key\LocalFileReference` to create the instances of one's keys.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-21522 β€Ό

Dell BIOS contains a Credentials Management issue. A local authenticated malicious user may potentially exploit this vulnerability to gain access to sensitive information on an NVMe storage by resetting the BIOS password on the system via the Manageability Interface.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-21570 β€Ό

Dell NetWorker, versions 18.x and 19.x contain an Information disclosure vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.

πŸ“– Read

via "National Vulnerability Database".
19:36
β€Ό CVE-2021-36284 β€Ό

Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive admin password attempt mitigations in order to carry out a brute force attack.

πŸ“– Read

via "National Vulnerability Database".
?
19:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Outsourced Software Pose Greater Risks to Enterprise Application Security πŸ•΄

In the wake of SolarWinds and other third-party attacks, security teams worry that outsourced applications pose risks to the organization's application security, according to Dark Reading's recent "How Enterprises Are Developing Secure Applications" report.

πŸ“– Read

via "Dark Reading".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 75K Email Inboxes Hit in New Credential Phishing Campaign πŸ•΄

Attacker used a legitimate β€” but likely deprecated β€” domain to sneak malicious emails past security filters, vendor says.

πŸ“– Read

via "Dark Reading".
?
21:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-20122 β€Ό

Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.

πŸ“– Read

via "National Vulnerability Database".
21:36
β€Ό CVE-2020-20124 β€Ό

Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.

πŸ“– Read

via "National Vulnerability Database".
21:36
β€Ό CVE-2020-20120 β€Ό

ThinkPHP v3.2.3 and below contains a SQL injection vulnerability which is triggered when the array is not passed to the "where" and "query" methods.

πŸ“– Read

via "National Vulnerability Database".
21:36
β€Ό CVE-2020-20125 β€Ό

EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

πŸ“– Read

via "National Vulnerability Database".
29 September 2021
?
04:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ What makes a password secure? πŸ“’

IT security is constantly evolving to counter threats, but the password remains a key part of our security arsenal

πŸ“– Read

via "ITPro".
04:38
πŸ“’ Amazon to offer cyber insurance to UK SMBs πŸ“’

The insurance will cover risks such as accidental privacy breaches, extortion and ransomware

πŸ“– Read

via "ITPro".
04:38
πŸ“’ Women and BAME individuals are hardest hit by cyber crime πŸ“’

Malwarebytes calls on the technology industry to do more to provide secure internet access to everyone

πŸ“– Read

via "ITPro".
04:38
πŸ“’ UK’s next National Cyber Strategy to reflect need for security industrial base πŸ“’

The country’s upcoming National Cyber Security Strategy will 'hopefully' be released later this year

πŸ“– Read

via "ITPro".
04:38
πŸ“’ Hackers spoof Zix in credential phishing attack πŸ“’

The attack has impacted around 75,000 Office 365, Google Workspace and Exchange users

πŸ“– Read

via "ITPro".
04:38
πŸ“’ Large companies fall short on domain security πŸ“’

Most large businesses still need to implement enterprise-level controls

πŸ“– Read

via "ITPro".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-32466 β€Ό

An uncontrolled search path element privilege escalation vulnerability in Trend Micro HouseCall for Home Networks version 5.3.1225 and below could allow an attacker to escalate privileges by placing a custom crafted file in a specific directory to load a malicious library. Please note that an attacker must first obtain the ability to execute low-privileged code on the target system to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
09:36
β€Ό CVE-2021-35028 β€Ό

A command injection vulnerability in the CGI program of the Zyxel VPN2S firmware version 1.12 could allow an authenticated, local user to execute arbitrary OS commands.

πŸ“– Read

via "National Vulnerability Database".
09:36
β€Ό CVE-2021-36745 β€Ό

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected installations.

πŸ“– Read

via "National Vulnerability Database".
09:36
β€Ό CVE-2021-33923 β€Ό

Insecure permissions in Confluent Ansible (cp-ansible) 5.5.0, 5.5.1, 5.5.2 and 6.0.0 allows local attackers to access some sensitive information (private keys, state database).

πŸ“– Read

via "National Vulnerability Database".
09:36
β€Ό CVE-2021-33924 β€Ό

Confluent Ansible (cp-ansible) version 5.5.0, 5.5.1, 5.5.2 and 6.0.0 is vulnerable to Incorrect Access Control via its auxiliary component that allows remote attackers to access sensitive information.

πŸ“– Read

via "National Vulnerability Database".
09:36
β€Ό CVE-2021-35027 β€Ό

A directory traversal vulnerability in the web server of the Zyxel VPN2S firmware version 1.12 could allow a remote attacker to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ The Rise of One-Time Password Interception Bots β™ŸοΈ

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. That service quickly went offline, but new research reveals a number of competitors have since launched bot-based services that make it relatively easy for crooks to phish OTPs from targets.

πŸ“– Read

via "Krebs on Security".
09:56
🦿 Top 5 tips for using password managers 🦿

Password managers are a good way to keep your passwords unique, strong and safe. Tom Merritt gives us five tips on how to use them correctly.

πŸ“– Read

via "Tech Republic".
09:56
🦿 How to use password managers: 5 tips 🦿

Tom Merritt gives tips for staying safe with password managers.

πŸ“– Read

via "Tech Republic".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ What does the future hold for browser security? Check out the latest features destined for mobile and desktop πŸ—“οΈ

A rundown of leading web browsers’ privacy and security features – both in place and in the pipeline

πŸ“– Read

via "The Daily Swig".
11:10
❌ Threat Actors Weaponize Telegram Bots to Compromise PayPal Accounts ❌

A campaign is stealing one-time password tokens to gain access to PayPal, Apple Pay and Google Pay, among others.

πŸ“– Read

via "Threat Post".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Navistar confirms data breach involved employee healthcare information πŸ—“οΈ

US truck manufacturer breaks bad news to employees and retired workers

πŸ“– Read

via "The Daily Swig".
11:31
πŸ•΄ Sneaky Android Trojan Siphons Millions Using Premium SMS πŸ•΄

More than 200 applications on the Google Play store have, until recently, allowed cybercriminals to deliver malicious Web content to victims' phones, likely garnering tens of millions of dollars.

πŸ“– Read

via "Dark Reading".
11:31
πŸ•΄ 3 Security Initiatives AWS's New CEO Should Prioritize πŸ•΄

As Adam Selipsky takes the helm at Amazon Web Services, security must be one of the first things he addresses. Here are three initiatives that should take priority.

πŸ“– Read

via "Dark Reading".
11:36
β€Ό CVE-2021-40651 β€Ό

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.

πŸ“– Read

via "National Vulnerability Database".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Google Tsunami Security Scanner Pre-Alpha πŸ› 

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. It was originally written by Google and open sourced in July of 2020.

πŸ“– Read

via "Packet Storm Security".
12:10
❌ SAS 2021: β€˜Tomiris’ Backdoor Linked to SolarWinds Malware ❌

Newly discovered code resembles the Kazuar backdoor and the Sunshuttle second-stage malware distributed by Nobelium in the SolarWinds supply-chain attacks.

πŸ“– Read

via "Threat Post".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Should I Care About HTTP Request Smuggling? πŸ•΄

HTTP request smuggling is a growing vulnerability, but you can manage the risk with proper server configuration.

πŸ“– Read

via "Dark Reading".
12:30
πŸ•΄ DAST to the Future: Shifting the Modern AppSec Paradigm πŸ•΄

NTT Application Security's Modern AppSec Framework takes a DAST-first approach to defend applications where breaches happen β€” in production.

πŸ“– Read

via "Dark Reading".
?
13:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Conti Ransomware Expands Ability to Blow Up Backups ❌

The Conti ransomware gang has developed novel tactics to demolish backups, especially the Veeam recovery software.

πŸ“– Read

via "Threat Post".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How people concoct their passwords, and why they often stink 🦿

Less than a third of the people surveyed by NordPass follow best practices when devising a password.

πŸ“– Read

via "Tech Republic".
13:30
πŸ•΄ Russian Officials Arrest Group-IB CEO, Accuse Him of Treason πŸ•΄

Ilya Sachkov, founder and CEO of the massive cybersecurity firm, was arrested on treason charges and will be in custody for two months.

πŸ“– Read

via "Dark Reading".
13:36
β€Ό CVE-2021-25961 β€Ό

In Ò€œSuiteCRMҀ� application, v7.1.7 through v7.10.31 and v7.11-beta through v7.11.20 fail to properly invalidate password reset links that is associated with a deleted user id, which makes it possible for account takeover of any newly created user with the same user id.

πŸ“– Read

via "National Vulnerability Database".
13:36
β€Ό CVE-2021-25960 β€Ό

In Ò€œSuiteCRMҀ� application, v7.11.18 through v7.11.19 and v7.10.29 through v7.10.31 are affected by Ò€œCSV InjectionҀ� vulnerability (Formula Injection). A low privileged attacker can use accounts module to inject payloads in the input fields. When an administrator access accounts module to export the data as a CSV file and opens it, the payload gets executed. This was not fixed properly as part of CVE-2020-15301, allowing the attacker to bypass the security measure.

πŸ“– Read

via "National Vulnerability Database".
13:36
β€Ό CVE-2021-25959 β€Ό

In OpenCRX, versions v4.0.0 through v5.1.0 are vulnerable to reflected Cross-site Scripting (XSS), due to unsanitized parameters in the password reset functionality. This allows execution of external javascript files on any user of the openCRX instance.

πŸ“– Read

via "National Vulnerability Database".
13:36
β€Ό CVE-2021-25962 β€Ό

Ò€œShuupҀ� application in versions 0.4.2 to 2.10.8 is affected by the Ò€œFormula InjectionҀ� vulnerability. A customer can inject payloads in the name input field in the billing address while buying a product. When a store administrator accesses the reports page to export the data as an Excel file and opens it, the payload gets executed.

πŸ“– Read

via "National Vulnerability Database".
?
13:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Ping Identity buys Singular Key and promises smoother ID verification and access management 🦿

The purchase of Singular Key will add to Ping's identity and access management service with a no-code method of creating workflows for identity verification for enterprises.

πŸ“– Read

via "Tech Republic".
?
14:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberspace, Cybergames, and Cyberspies πŸ•΄

How cyberspace has become a global cybergames stage, where all of us are actors.

πŸ“– Read

via "Dark Reading".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GriftHorse Money-Stealing Trojan Takes 10M Android Users for a Ride ❌

The mobile malware has fleeced hundreds of millions of dollars from victims globally, using sophisticated techniques.

πŸ“– Read

via "Threat Post".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-29834 β€Ό

IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39831 β€Ό

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39846 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted PDF file in Acrobat Reader.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39851 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39838 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetCaption action that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-40708 β€Ό

Adobe Genuine Service versions 7.3 (and earlier) are affected by a privilege escalation vulnerability in the AGSService installer. An authenticated attacker could leverage this vulnerability to achieve read / write privileges to execute arbitrary code. User interaction is required to abuse this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39865 β€Ό

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39862 β€Ό

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39855 β€Ό

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a victim must open a maliciously crafted Microsoft Office file, or visit an attacker controlled web page.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39852 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-40710 β€Ό

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39858 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39863 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-40716 β€Ό

XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39845 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted PDF file in Acrobat Reader.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-40715 β€Ό

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .exr file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39856 β€Ό

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a victim must visit an attacker controlled web page.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39835 β€Ό

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed PDF file that could result in disclosure of sensitive memory. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-39841 β€Ό

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Type Confusion vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
15:37
β€Ό CVE-2021-40697 β€Ό

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why organizations are slow to patch even high-profile vulnerabilities 🦿

Not all organizations have a team or even staffers who can focus solely on vulnerability management, says Trustwave.

πŸ“– Read

via "Tech Republic".
?
16:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why organizations are slow to patch even high-profile vulnerabilities 🦿

Not all organizations have a team or even staffers who can focus solely on vulnerability management, says Trustwave.

πŸ“– Read

via "Tech Republic".
?
17:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Salt Security Finds Widespread Elastic Stack API Security Vulnerability that Exposes Customer and System Data πŸ•΄

New threat research from the Salt Labs Security research team details Elastic Stack injection exploit that can result in DoS attacks and cascading API threats

πŸ“– Read

via "Dark Reading".
17:30
πŸ•΄ 1Password and Fastmail Partner to Boost Online Privacy πŸ•΄

Allows users to securely generate unique email aliases, adding an extra layer of online privacy.

πŸ“– Read

via "Dark Reading".
17:31
πŸ•΄ Dell Technologies Addresses Modern Support and Security πŸ•΄

Services and security updates deliver customized IT support and secure PC experiences for work-from-anywhere employees.

πŸ“– Read

via "Dark Reading".
17:37
β€Ό CVE-2021-41732 β€Ό

An issue was discovered in zeek version 4.1.0. There is a HTTP request splitting vulnerability that will invalidate any ZEEK HTTP based security analysis.

πŸ“– Read

via "National Vulnerability Database".
17:37
β€Ό CVE-2021-41573 β€Ό

Hitachi Content Platform Anywhere (HCP-AW) 4.4.5 and later allows information disclosure. If authenticated user creates a link to a file or folder while the system was running version 4.3.x or earlier and then shares the link and then later deletes the file or folder without deleting the link and before the link expires. If the system has been upgraded to version 4.4.5 or 4.5.0 a malicious user with the link could browse and download all files of the authenticated user that created the link .

πŸ“– Read

via "National Vulnerability Database".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple AirTag Zero-Day Weaponizes Trackers ❌

Apple's personal item-tracker devices can be used to deliver malware, slurp credentials, steal tokens and more thanks to XSS.

πŸ“– Read

via "Threat Post".
?
19:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 50% of Servers Have Weak Security Long After Patches Are Released πŸ•΄

Many servers remain vulnerable to high-severity flaws in Microsoft Exchange Server, VMware vCenter, Oracle WebLogic, and other popular products and services.

πŸ“– Read

via "Dark Reading".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Startup Beyond Identity Now Offers Passwordless Multifactor Authentication for Consumers πŸ•΄

The announcement comes two weeks after Microsoft gave users the option to fully remove passwords from their accounts.

πŸ“– Read

via "Dark Reading".
19:31
πŸ•΄ Shades of SolarWinds Attack Malware Found in New 'Tomiris' Backdoor πŸ•΄

Malware contains similarities that suggest a possible link to malware that Russia's DarkHalo group used in its massive supply chain attack, researchers say.

πŸ“– Read

via "Dark Reading".
19:37
β€Ό CVE-2021-22946 β€Ό

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-41764 β€Ό

A cross-site request forgery (CSRF) vulnerability exists in Streama up to and including v1.10.3. The application does not have CSRF checks in place when performing actions such as uploading local files. As a result, attackers could make a logged-in administrator upload arbitrary local files via a CSRF attack and send them to the attacker.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-35944 β€Ό

Couchbase Server 6.5.x, 6.6.x through 6.6.2, and 7.0.0 has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash memcached.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-22947 β€Ό

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-35943 β€Ό

Couchbase Server 6.5.x and 6.6.x through 6.6.2 has Incorrect Access Control. Externally managed users are not prevented from using an empty password, per RFC4513.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-35945 β€Ό

Couchbase Server 6.5.x, 6.6.0 through 6.6.2, and 7.0.0, has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash memcached.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2020-12030 β€Ό

There is a flaw in the code used to configure the internal gateway firewall when the gateway's VLAN feature is enabled. If a user enables the VLAN setting, the internal gateway firewall becomes disabled resulting in exposure of all ports used by the gateway.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-41795 β€Ό

The Safari app extension bundled with 1Password for Mac 7.7.0 through 7.8.x before 7.8.7 is vulnerable to authorization bypass. By targeting a vulnerable component of this extension, a malicious web page could read a subset of 1Password vault items that would normally be fillable by the user on that web page. These items are usernames and passwords for vault items associated with its domain, usernames and passwords without a domain association, credit cards, and contact items. (1Password must be unlocked for these items to be accessible, but no further user interaction is required.)

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-3653 β€Ό

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.

πŸ“– Read

via "National Vulnerability Database".
19:37
β€Ό CVE-2021-39342 β€Ό

The Credova_Financial WordPress plugin discloses a site's associated Credova API account username and password in plaintext via an AJAX action whenever a site user goes to checkout on a page that has the Credova Financing option enabled. This affects versions up to, and including, 1.4.8.

πŸ“– Read

via "National Vulnerability Database".
?
20:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Keep Attackers Out of VPNs: Feds Offer Guidance ❌

The NSA and CISA issued recommendations on choosing and hardening VPNs to prevent nation-state APTs from weaponizing flaws & CVEs to break into protected networks.

πŸ“– Read

via "Threat Post".
?
21:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-20128 β€Ό

LaraCMS v1.0.1 transmits sensitive information in cleartext which can be intercepted by attackers.

πŸ“– Read

via "National Vulnerability Database".
21:37
β€Ό CVE-2020-20131 β€Ό

LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows atackers to execute arbitrary web scripts or HTML via a crafted payload in the page management module.

πŸ“– Read

via "National Vulnerability Database".
21:37
β€Ό CVE-2020-20781 β€Ό

A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields.

πŸ“– Read

via "National Vulnerability Database".
21:37
β€Ό CVE-2021-41034 β€Ό

The build of some language stacks of Eclipse Che version 6 includes pulling some binaries from an unsecured HTTP endpoint. As a consequence the builds of such stacks are vulnerable to MITM attacks that allow the replacement of the original binaries with arbitrary ones. The stacks involved are Java 8 (alpine and centos), Android and PHP. The vulnerability is not exploitable at runtime but only when building Che.

πŸ“– Read

via "National Vulnerability Database".
21:37
β€Ό CVE-2021-41821 β€Ό

Wazuh Manager in Wazuh through 4.1.5 is affected by a remote Integer Underflow vulnerability that might lead to denial of service. A crafted message must be sent from an authenticated agent to the manager.

πŸ“– Read

via "National Vulnerability Database".
21:37
β€Ό CVE-2020-20129 β€Ό

LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content editor.

πŸ“– Read

via "National Vulnerability Database".
30 September 2021
?
07:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25963 β€Ό

In Shuup, versions 1.6.0 through 2.10.8 are vulnerable to reflected Cross-Site Scripting (XSS) that allows execution of arbitrary javascript code on a victim browser. This vulnerability exists due to the error page contents not escaped.

πŸ“– Read

via "National Vulnerability Database".
07:37
β€Ό CVE-2021-41616 β€Ό

Apache DB DdlUtils 1.0 included a BinaryObjectsHelper that was intended for use when migrating database data with a SQL data type of BINARY, VARBINARY, LONGVARBINARY, or BLOB between databases using the ddlutils features. The BinaryObjectsHelper class was insecure and used ObjectInputStream.readObject without validating that the input data was safe to deserialize. Please note that DdlUtils is no longer being actively developed. To address the insecurity of the BinaryObjectHelper class, the following changes to DdlUtils have been made: (1) BinaryObjectsHelper.java has been deleted from the DdlUtils source repository and the DdlUtils feature of propagating data of SQL binary types is therefore no longer present in DdlUtils; (2) The ddlutils-1.0 release has been removed from the Apache Release Distribution Infrastructure; (3) The DdlUtils web site has been updated to indicate that DdlUtils is now available only as source code, not as a packaged release.

πŸ“– Read

via "National Vulnerability Database".
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Thousands of University Wi-Fi Networks Expose Log-In Credentials ❌

Certificate misconfigurations of the EAP protocol in Eduroam (and likely other networks globally) threaten Android and Windows users.

πŸ“– Read

via "Threat Post".
?
09:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41292 β€Ό

ECOA BAS controller suffers from an authentication bypass vulnerability. An unauthenticated attacker through cookie poisoning can remotely bypass authentication and disclose sensitive information and circumvent physical access controls in smart homes and buildings and manipulate HVAC.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41295 β€Ό

ECOA BAS controller has a Cross-Site Request Forgery vulnerability, thus authenticated attacker can remotely place a forged request at a malicious web page and execute CRUD commands (GET, POST, PUT, DELETE) to perform arbitrary operations in the system.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41302 β€Ό

ECOA BAS controller stores sensitive data (backup exports) in clear-text, thus the unauthenticated attacker can remotely query user password and obtain userÒ€ℒs privilege.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41298 β€Ό

ECOA BAS controller is vulnerable to insecure direct object references that occur when the application provides direct access to objects based on user-supplied input. As a result of this vulnerability, attackers with general user's privilege can remotely bypass authorization and access the hidden resources in the system and execute privileged functionalities.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41300 β€Ό

ECOA BAS controllerÒ€ℒs special page displays user account and passwords in plain text, thus unauthenticated attackers can access the page and obtain privilege with full functionality.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41291 β€Ό

ECOA BAS controller suffers from a path traversal content disclosure vulnerability. Using the GET parameter in File Manager, unauthenticated attackers can remotely disclose directory content on the affected device.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41296 β€Ό

ECOA BAS controller uses weak set of default administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41293 β€Ό

ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files disclosure. Using the specific POST parameter, unauthenticated attackers can remotely disclose arbitrary files on the affected device and disclose sensitive and system information.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-41301 β€Ό

ECOA BAS controller is vulnerable to configuration disclosure when direct object reference is made to the specific files using an HTTP GET request. This will enable the unauthenticated attacker to remotely disclose sensitive information and help her in authentication bypass, privilege escalation and full system access.

πŸ“– Read

via "National Vulnerability Database".
09:38
β€Ό CVE-2021-41297 β€Ό

ECOA BAS controller is vulnerable to weak access control mechanism allowing authenticated user to remotely escalate privileges by disclosing credentials of administrative accounts in plain-text.

πŸ“– Read

via "National Vulnerability Database".
09:38
β€Ό CVE-2021-41290 β€Ό

ECOA BAS controller suffers from an arbitrary file write and path traversal vulnerability. Using the POST parameters, unauthenticated attackers can remotely set arbitrary values for location and content type and gain the possibility to execute arbitrary code on the affected device.

πŸ“– Read

via "National Vulnerability Database".
09:38
β€Ό CVE-2021-41299 β€Ό

ECOA BAS controller is vulnerable to hard-coded credentials within its Linux distribution image, thus remote attackers can obtain administratorÒ€ℒs privilege without logging in.

πŸ“– Read

via "National Vulnerability Database".
09:38
β€Ό CVE-2021-41729 β€Ό

BaiCloud-cms v2.5.7 is affected by an arbitrary file deletion vulnerability, which allows an attacker to delete arbitrary files on the server through /user/ppsave.php.

πŸ“– Read

via "National Vulnerability Database".
09:38
β€Ό CVE-2021-41294 β€Ό

ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files deletion. Using the specific GET parameter, unauthenticated attackers can remotely delete arbitrary files on the affected device and cause denial of service scenario.

πŸ“– Read

via "National Vulnerability Database".
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 You can install fail2ban on Rocky Linux and AlmaLinux: Here's how 🦿

If you've yet to install fail2ban on either Rocky Linux or AlmaLinux, Jack Wallen is here to help you out with that.

πŸ“– Read

via "Tech Republic".
10:11
❌ The Top Ransomware Threats Aren’t Who You Think ❌

Move over REvil, Ragnar Locker, BlackMatter, Conti et al: Three lesser-known gangs account for the vast majority of ransomware attacks in the U.S. and globally.

πŸ“– Read

via "Threat Post".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Ways to Become a Better Cyber-Threat Exterminator πŸ•΄

Tactical threat intelligence feeds directly into security operations and helps tighten existing security controls and improve incident response times.

πŸ“– Read

via "Dark Reading".
?
11:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to steal money via Apple Pay using the β€œExpress Transit” feature ⚠

Could a rogue vendor with a dodgy payment terminal rip you off via Apple Pay? Maybe. Here's what to do about it.

πŸ“– Read

via "Naked Security".
11:59
πŸ—“οΈ Latest web hacking tools – Q4 2021 πŸ—“οΈ

We take a look at the latest additions to security researchers’ armoury

πŸ“– Read

via "The Daily Swig".
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Pay with Visa Hacked to Make Payments via Unlocked iPhones ❌

Researchers have demonstrated that someone could use a stolen, unlocked iPhone to pay for thousands of dollars of goods or services, no authentication needed.

πŸ“– Read

via "Threat Post".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41720 β€Ό

A command injection vulnerability in Lodash in 4.17.21 allows attackers to arbitrary code execution via the template function. NOTE: this is a different parameter, method, and version than CVE-2021-23337.

πŸ“– Read

via "National Vulnerability Database".
13:13
β€Ό CVE-2021-41109 β€Ό

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Prior to version 4.10.4, for regular (non-LiveQuery) queries, the session token is removed from the response, but for LiveQuery payloads it is currently not. If a user has a LiveQuery subscription on the `Parse.User` class, all session tokens created during user sign-ups will be broadcast as part of the LiveQuery payload. A patch in version 4.10.4 removes session tokens from the LiveQuery payload. As a workaround, set `user.acl(new Parse.ACL())` in a beforeSave trigger to make the user private already on sign-up.

πŸ“– Read

via "National Vulnerability Database".
13:13
β€Ό CVE-2021-21089 β€Ό

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

πŸ“– Read

via "National Vulnerability Database".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Bug Bounty Radar // The latest bug bounty programs for October 2021 πŸ—“οΈ

New web targets for the discerning hacker

πŸ“– Read

via "The Daily Swig".
13:32
πŸ•΄ The New Security Basics: 10 Most Common Defensive Actions πŸ•΄

Companies now commonly collect security metrics from their software development life cycle, implement basic security measures, and define their obligations to protect user data as part of a basic security strategy.

πŸ“– Read

via "Dark Reading".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to steal money via Apple Pay using the β€œExpress Transit” feature ⚠

Could a rogue vendor with a dodgy payment terminal rip you off via Apple Pay? Maybe. Here's what to do about it.

πŸ“– Read

via "Naked Security".
13:55
⚠ S3 Ep52: Let’s Encrypt, Outlook leak, and VMware exploit [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
14:01
πŸ›  Haveged 1.9.15 πŸ› 

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

πŸ“– Read

via "Packet Storm Security".
14:11
❌ Innovative Proxy Phantom ATO Fraud Ring Haunts eCommerce Accounts ❌

The group uses millions of password combos at the rate of nearly 2,700 login attempts per minute with new techniques that push the ATO envelope.

πŸ“– Read

via "Threat Post".
14:11
❌ Baby’s Death Alleged to Be Linked to Ransomware ❌

Access to heart monitors disabled by the attack allegedly kept staff from spotting blood & oxygen deprivation that led to the baby's death.

πŸ“– Read

via "Threat Post".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ You're Going to Be the Victim of a Ransomware Attack πŸ•΄

That's not admitting defeat. It's preparing for success.

πŸ“– Read

via "Dark Reading".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tips & Tricks for Unmasking Ghoulish API Behavior ❌

Jason Kent, hacker-in-residence at Cequence Security, discusses how to track user-agent connections to mobile and desktop APIs, to spot malicious activity.

πŸ“– Read

via "Threat Post".
15:14
β€Ό CVE-2021-29894 β€Ό

IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207320.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2021-24016 β€Ό

An improper neutralization of formula elements in a csv file in Fortinet FortiManager version 6.4.3 and below, 6.2.7 and below allows attacker to execute arbitrary commands via crafted IPv4 field in policy name, when exported as excel file and opened unsafely on the victim host.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2021-24017 β€Ό

An improper authentication in Fortinet FortiManager version 6.4.3 and below, 6.2.6 and below allows attacker to assign arbitrary Policy and Object modules via crafted requests to the request handler.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2020-20662 β€Ό

libiec_iccp_mod v1.5 contains a heap-buffer-overflow in the component mms_client_example1.c.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2020-20664 β€Ό

libiec_iccp_mod v1.5 contains a segmentation violation in the component server_example1.c.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2020-20663 β€Ό

libiec_iccp_mod v1.5 contains a heap-buffer-overflow in the component mms_client_connection.c.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2021-20578 β€Ό

IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 could allow an attacker to perform unauthorized actions due to improper or missing authentication controls. IBM X-Force ID: 199282.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2021-20554 β€Ό

IBM Sterling Order Management 9.4, 9.5, and 10.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199179.

πŸ“– Read

via "National Vulnerability Database".
15:14
β€Ό CVE-2020-20665 β€Ό

rudp v0.6 was discovered to contain a memory leak in the component main.c.

πŸ“– Read

via "National Vulnerability Database".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” CISA Rolls Out New Insider Threat Risk Assessment Tool πŸ”

The tool, which is intended for both public and private sector organizations, can help companies better assess their vulnerability to insider threats.

πŸ“– Read

via "".
15:57
🦿 Dell announces new ProSupport Suite and AI-powered Trusted Device capabilities 🦿

Both could help businesses struggling to secure remote workforces and protect ever-increasing vulnerability footprints.

πŸ“– Read

via "Tech Republic".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Windows Server 2022: A cheat sheet 🦿

Microsoft has just released its most recent Windows Server platform. Check out the improved hybrid cloud features, beefed up security and improved support for large on-premises applications.

πŸ“– Read

via "Tech Republic".
16:41
❌ Military’s RFID Tracking of Guns May Endanger Troops ❌

RFID gun tags leave the military exposed to tracking, sniffing and spoofing attacks, experts say.Β Β 

πŸ“– Read

via "Threat Post".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How to install the Nessus vulnerability scanner on Rocky Linux 🦿

If you're looking for one of the best vulnerability scanners on the market, Nessus might be the ticket. Jack Wallen shows you how to install this platform on Rocky Linux.

πŸ“– Read

via "Tech Republic".
17:02
πŸ•΄ FireEye Products & McAfee Enterprise Merge to Create $2B Entity πŸ•΄

The combined company will have 5,000 employees, more than 40,000 customers, and nearly $2 billion in revenue, officials report.

πŸ“– Read

via "Dark Reading".
17:13
β€Ό CVE-2021-41323 β€Ό

Directory traversal in the Compress feature in Pydio Cells 2.2.9 allows remote authenticated users to overwrite personal files, or Cells files belonging to any user, via the format parameter.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35198 β€Ό

NETSCOUT nGeniusONE 6.3.0 build 1004 and earlier allows Stored Cross-Site Scripting (XSS) in the Packet Analysis module.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35200 β€Ό

NETSCOUT nGeniusONE 6.3.0 build 1196 allows high-privileged users to achieve Stored Cross-Site Scripting (XSS) in FDSQueryService.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35199 β€Ό

NETSCOUT nGeniusONE 6.3.0 build 1196 and earlier allows Stored Cross-Site Scripting (XSS) in UploadFile.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35205 β€Ό

NETSCOUT Systems nGeniusONE version 6.3.0 build 1196 allows URL redirection in redirector.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35201 β€Ό

NEI in NETSCOUT nGeniusONE 6.3.0 build 1196 allows XML External Entity (XXE) attacks.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35202 β€Ό

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-41325 β€Ό

Broken access control for user creation in Pydio Cells 2.2.9 allows remote anonymous users to create standard users via the profile parameter. (In addition, such users can be granted several admin permissions via the Roles parameter.)

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35204 β€Ό

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Reflected Cross-Site Scripting (XSS) in the support endpoint.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-41288 β€Ό

Zoho ManageEngine OpManager version 125466 and below is vulnerable to SQL Injection in the getReportData API.

πŸ“– Read

via "National Vulnerability Database".
17:13
β€Ό CVE-2021-35203 β€Ό

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Arbitrary File Read operations via the FDSQueryService endpoint.

πŸ“– Read

via "National Vulnerability Database".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 10 Recent Examples of How Insider Threats Can Cause Big Breaches and Damage πŸ•΄

Theft of intellectual property, sabotage, exposure of sensitive data and more were caused by malicious behavior and negligence at these organizations

πŸ“– Read

via "Dark Reading".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Akamai Acquires Guardicore in $600M Deal πŸ•΄

In other acquisition news today, Arctic Wolf announced it will acquire Habitu8, a managed security awareness platform, for an undisclosed amount.

πŸ“– Read

via "Dark Reading".
?
19:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-20746 β€Ό

A stack-based buffer overflow in the httpd server on Tenda AC9 V15.03.06.60_EN allows remote attackers to execute arbitrary code or cause a denial of service (DoS) via a crafted POST request to /goform/SetStaticRouteCfg.

πŸ“– Read

via "National Vulnerability Database".
19:13
β€Ό CVE-2021-41324 β€Ό

Directory traversal in the Copy, Move, and Delete features in Pydio Cells 2.2.9 allows remote authenticated users to enumerate personal files (or Cells files belonging to any user) via the nodes parameter (for Copy and Move) or via the Path parameter (for Delete).

πŸ“– Read

via "National Vulnerability Database".
19:13
β€Ό CVE-2021-33583 β€Ό

REINER timeCard 6.05.07 installs a Microsoft SQL Server with an sa password that is hardcoded in the TCServer.jar file.

πŸ“– Read

via "National Vulnerability Database".
19:13
β€Ό CVE-2021-41101 β€Ό

wire-server is an open-source back end for Wire, a secure collaboration platform. Before version 2.106.0, the CORS ` Access-Control-Allow-Origin ` header set by `nginz` is set for all subdomains of `.wire.com` (including `wire.com`). This means that if somebody were to find an XSS vector in any of the subdomains, they could use it to talk to the Wire API using the user's Cookie. A patch does not exist, but a workaround does. To make sure that a compromise of one subdomain does not yield access to the cookie of another, one may limit the `Access-Control-Allow-Origin` header to apps that actually require the cookie (account-pages, team-settings and the webapp).

πŸ“– Read

via "National Vulnerability Database".
?
19:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Emergency Update Fixes Two Chrome Zero Days ❌

This is the second pair of zero days that Google's fixed this month, all four of which have been actively exploited in the wild.

πŸ“– Read

via "Threat Post".
?
20:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More Than 90% of Q2 Malware Was Hidden in Encrypted Traffic πŸ•΄

Analysis of threat trends from last quarter reveals attackers ramped up their use of fileless malware, and zero-day malware accounted for almost two-thirds of all detections.

πŸ“– Read

via "Dark Reading".
?
21:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-20796 β€Ό

FlameCMS 3.3.5 contains a SQL injection vulnerability in /master/article.php via the "Id" parameter.

πŸ“– Read

via "National Vulnerability Database".
21:13
β€Ό CVE-2020-20799 β€Ό

JeeCMS 1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the commentText parameter.

πŸ“– Read

via "National Vulnerability Database".
21:13
β€Ό CVE-2020-20797 β€Ό

FlameCMS 3.3.5 contains a time-based blind SQL injection vulnerability in /account/register.php.

πŸ“– Read

via "National Vulnerability Database".
1 October 2021
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ US retailer Neiman Marcus notifies 4.6 million customers of data breach πŸ—“οΈ

Department store chain forces password reset after discovering 2020 incident last month

πŸ“– Read

via "The Daily Swig".
09:14
β€Ό CVE-2021-23893 β€Ό

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.

πŸ“– Read

via "National Vulnerability Database".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ Cloudflare enters the email security business πŸ“’

New email routing and DNS Wizard capabilities make email management a breeze

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Android Trojan charges millions of victims €36 per month πŸ“’

Up to 10 million users across 70 countries are thought to have been affected

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Account takeovers rise nearly threefold during pandemic πŸ“’

Financial services hit hardest by account hijackers, says Sift report

πŸ“– Read

via "ITPro".
09:39
πŸ“’ The worst hacks of all time πŸ“’

Yahoo, LinkedIn, Facebook, here is a quick guide to some of the biggest data breaches in history

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Akamai to acquire cyber security firm Guardicore πŸ“’

Guardicore’s micro-segmentation solution will add to Akamai’s Zero Trust Security portfolio

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Detained Russian cyber sec tycoon 'exposed classified data', state media claims πŸ“’

Ilya Sachkov is accused of handing over security data to foreign intelligence services

πŸ“– Read

via "ITPro".
09:39
πŸ“’ NSA and CISA offer new security guidance for VPNs πŸ“’

Multiple nation-state threat actors using known flaws to access systems

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Cellebrite launches industry-first remote data collection solution πŸ“’

New solution aids organizations’ e-discovery and corporate investigation procedures

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Visa card holders using Apple Pay warned of payment exploit that bypasses user authentication πŸ“’

Commuters are being urged to disable Apple Pay express transit mode for Visa cards

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Alkira offers Check Point CloudGuard Security to secure virtual cloud networks πŸ“’

New service allows admins to connect cloud services, data centers and VPNs

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Two-thirds of organizations have fallen victim to ransomware πŸ“’

New report finds ransomware attacks grew by over 1,000%

πŸ“– Read

via "ITPro".
09:39
πŸ“’ How to turn on Windows Defender πŸ“’

Find out how to turn on, or off, Windows Defender on Windows 10 and older versions of Windows

πŸ“– Read

via "ITPro".
09:39
πŸ“’ SolarWinds hackers are targeting Microsoft AD servers πŸ“’

The β€œpassive and highly targeted" FoggyWeb backdoor has been around since at least April 2021

πŸ“– Read

via "ITPro".
09:39
πŸ“’ Telegram bots are out to steal your one-time passwords πŸ“’

New scam lets cyber criminals steal money from victims

πŸ“– Read

via "ITPro".
09:42
❌ New APT ChamelGang Targets Russian Energy, Aviation Orgs ❌

First appearing in March, the group has been leveraging ProxyShell against targets in 10 countries and employs a variety of malware to steal data from compromised networks.

πŸ“– Read

via "Threat Post".
?
10:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep52: Let’s Encrypt, Outlook leak, and VMware exploit [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
10:59
πŸ—“οΈ Malicious hackers are exploiting known vulnerabilities because organizations aren’t quick enough to patch – report πŸ—“οΈ

Cybercriminals are scanning Shodan for easy marks

πŸ“– Read

via "The Daily Swig".
11:04
πŸ•΄ It's Time to Rethink Identity and Authentication πŸ•΄

The concept of identity has been around for decades, yet authentication has not caught up to its advanced threats until now. Here are four ways to begin thinking differently about identity and authentication.

πŸ“– Read

via "Dark Reading".
11:15
β€Ό CVE-2021-41457 β€Ό

There is a stack buffer overflow in MP4Box 1.1.0 at src/filters/dmx_nhml.c in nhmldmx_init_parsing which leads to a denial of service vulnerability.

πŸ“– Read

via "National Vulnerability Database".
11:15
β€Ό CVE-2021-41110 β€Ό

cwlviewer is a web application to view and share Common Workflow Language workflows. Versions prior to 1.3.1 contain a Deserialization of Untrusted Data vulnerability. Commit number f6066f09edb70033a2ce80200e9fa9e70a5c29de (dated 2021-09-30) contains a patch. There are no available workarounds aside from installing the patch. The SnakeYaml constructor, by default, allows any data to be parsed. To fix the issue the object needs to be created with a `SafeConstructor` object, as seen in the patch.

πŸ“– Read

via "National Vulnerability Database".
11:15
β€Ό CVE-2021-41459 β€Ό

There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_nhml.c:1008 in the nhmldmx_send_sample() function szXmlFrom parameter which leads to a denial of service vulnerability.

πŸ“– Read

via "National Vulnerability Database".
11:15
β€Ό CVE-2021-41456 β€Ό

There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_nhml.c:1004 in the nhmldmx_send_sample() function szXmlTo parameter which leads to a denial of service vulnerability.

πŸ“– Read

via "National Vulnerability Database".
11:15
β€Ό CVE-2021-35297 β€Ό

Scalabium dBase Viewer version 2.6 (Build 5.751) is vulnerable to remote code execution via a crafted DBF file that triggers a buffer overflow. An attacker can use the Structured Exception Handler (SEH) records and redirect execution to attacker-controlled code.

πŸ“– Read

via "National Vulnerability Database".
?
11:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Google stakes new Secure Open Source rewards program for developers with $1M seed money 🦿

The SOS program, run by the Linux Foundation, will reward developers with potentially more than $10,000 for enhancing the security of critical open source software.

πŸ“– Read

via "Tech Republic".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ FCC Proposal Targets SIM Swapping, Port-Out Fraud β™ŸοΈ

The U.S. Federal Communications Commission (FCC) is asking for feedback on new proposed rules to crack down on SIM swapping and number port-out fraud, increasingly prevalent scams in which identity thieves hijack a target's mobile phone number and use that to wrest control over the victim's online identity.

πŸ“– Read

via "Krebs on Security".
12:30
πŸ—“οΈ Prototype pollution vulnerabilities rife among high-traffic websites, study finds πŸ—“οΈ

Technique is exploitable at scale because it’s so overlooked, speculate researchers

πŸ“– Read

via "The Daily Swig".
12:34
πŸ•΄ CISA and Girls Who Code Partner to Create Career Pathways for Young Women πŸ•΄

Through this partnership, CISA and Girls Who Code will establish collaborative opportunities to provide awareness, training, and pathways into cybersecurity careers for girls, women, and those who identify as nonbinary.

πŸ“– Read

via "Dark Reading".
12:42
❌ Flubot Malware Targets Androids With Fake Security Updates ❌

The banking trojan keeps switching up its lies, trying to fool Android users into clicking on a fake Flubot-deleting app or supposedly uploaded photos of recipients.

πŸ“– Read

via "Threat Post".
12:56
⚠ Gift card fraud – four suspects hit with money laundering charges ⚠

Gift card fraud may sound like small beer against ransomware - but it's personal, it hurts, and it's still a multi-million dollar problem.

πŸ“– Read

via "Naked Security".
12:56
⚠ How to steal money via Apple Pay using the β€œExpress Transit” feature ⚠

Could a rogue vendor with a dodgy payment terminal rip you off via Apple Pay? Maybe. Here's what to do about it.

πŸ“– Read

via "Naked Security".
12:56
⚠ S3 Ep52: Let’s Encrypt, Outlook leak, and VMware exploit [Podcast] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
13:02
πŸ›  Falco 0.30.0 πŸ› 

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

πŸ“– Read

via "Packet Storm Security".
13:02
πŸ›  SQLMAP - Automatic SQL Injection Tool 1.5.10 πŸ› 

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

πŸ“– Read

via "Packet Storm Security".
13:15
β€Ό CVE-2021-29108 β€Ό

There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker to impersonate another account.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-29110 β€Ό

Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home application.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-40960 β€Ό

Galera WebTemplate 1.0 is affected by a directory traversal vulnerability that could reveal information from /etc/passwd and /etc/shadow.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-41647 β€Ό

An un-authenticated error-based and time-based blind SQL injection vulnerability exists in Kaushik Jadhav Online Food Ordering Web App 1.0. An attacker can exploit the vulnerable "username" parameter in login.php and retrieve sensitive database information, as well as add an administrative user.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-41649 β€Ό

An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /homeaction.php cat_id parameter. Using a post request does not sanitize the user input.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-41648 β€Ό

An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-3825 β€Ό

On 2.1.15 version and below of Lider module in LiderAhenk software is leaking it's configurations via an unsecured API. An attacker with an access to the configurations API could get valid LDAP credentials.

πŸ“– Read

via "National Vulnerability Database".
13:15
β€Ό CVE-2021-29109 β€Ό

A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the userÒ€ℒs browser.

πŸ“– Read

via "National Vulnerability Database".
?
14:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 10/1 πŸ”

Android scam apps, how insider threats can cause damage, and combating SIM swap attacks - catch up on the week's infosec news with the Friday Five!

πŸ“– Read

via "".
?
15:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41461 β€Ό

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the mode parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-41462 β€Ό

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the ctID parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40921 β€Ό

Cross-site scripting (XSS) vulnerability in _contactform.inc.php in Detector 0.8.5 and below version allows remote attackers to inject arbitrary web script or HTML via the cid parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40925 β€Ό

Cross-site scripting (XSS) vulnerability in dompdf/dompdf/www/demo.php infaveo-helpdesk v1.11.0 and below allow remote attackers to inject arbitrary web script or HTML via the $_SERVER["PHP_SELF"] parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40968 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the newpassword2 parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40975 β€Ό

Cross-site scripting (XSS) vulnerability in application/modules/admin/views/ecommerce/products.php in Ecommerce-CodeIgniter-Bootstrap (Codeigniter 3.1.11, Bootstrap 3.3.7) allows remote attackers to inject arbitrary web script or HTML via the search_title parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40970 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the username parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40973 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the lastname parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40971 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the newpassword1 parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40923 β€Ό

Cross-site scripting (XSS) vulnerability in install/index.php in bugs 1.8 and below version allows remote attackers to inject arbitrary web script or HTML via the email parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40927 β€Ό

Cross-site scripting (XSS) vulnerability in callback.php in Spotify-for-Alfred 0.13.9 and below allows remote attackers to inject arbitrary web script or HTML via the error parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40928 β€Ό

Cross-site scripting (XSS) vulnerability in index.php in FlexTV beta development version allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40969 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the firstname parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40926 β€Ό

Cross-site scripting (XSS) vulnerability in demos/demo.mysqli.php in getID3 1.X and v2.0.0-beta allows remote attackers to inject arbitrary web script or HTML via the showtagfiles parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40972 β€Ό

Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the mail parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40922 β€Ό

Cross-site scripting (XSS) vulnerability in install/index.php in bugs 1.8 and below version allows remote attackers to inject arbitrary web script or HTML via the last_name parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-41464 β€Ό

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the rel parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-40924 β€Ό

Cross-site scripting (XSS) vulnerability in install/index.php in bugs 1.8 and below version allows remote attackers to inject arbitrary web script or HTML via the first_name parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-41463 β€Ό

Cross-site scripting (XSS) vulnerability in toos/permissions/dialogs/access/entity/types/group_combination.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the cID parameter.

πŸ“– Read

via "National Vulnerability Database".
15:15
β€Ό CVE-2021-41465 β€Ό

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_theme.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the rel parameter.

πŸ“– Read

via "National Vulnerability Database".
?
16:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Consumer privacy study finds online privacy is of growing concern to increasingly more people 🦿

The study, from Cisco, comes with the announcement of its New Trust Standard, a benchmark for seeing how trustworthy businesses are as they embrace digital transformation.

πŸ“– Read

via "Tech Republic".
16:04
πŸ•΄ 4.6M Neiman Marcus Online Customers Alerted to Data Breach πŸ•΄

The breach occurred in May 2020.

πŸ“– Read

via "Dark Reading".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Lawsuit claims ransomware attack caused fatal injury to infant at Alabama hospital 🦿

Fetal heartbeat monitors were down in the labor and delivery wards, which the lawsuit claims resulted in a baby being born with brain damage.

πŸ“– Read

via "Tech Republic".
16:34
πŸ•΄ Why Windows Print Spooler Remains a Big Attack Target πŸ•΄

Despite countless vulnerabilities and exploits, the legacy Windows printing process service continues to be an attack surface in constant need of repair and maintenance, security experts say.

πŸ“– Read

via "Dark Reading".
16:34
πŸ•΄ Companies Face Issues as Let's Encrypt Root Certificate Expires πŸ•΄

Experts warn devices will be affected after major HTTPS certificate provider Let's Encrypt saw its root certificate expire this week.

πŸ“– Read

via "Dark Reading".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MFA Glitch Leads to 6K+ Coinbase Customers Getting Robbed ❌

Coinbase suspects phishing led to attackers getting personal details needed to access wallets but also blamed a flaw in its SMS-based 2FA.

πŸ“– Read

via "Threat Post".
17:15
β€Ό CVE-2021-38097 β€Ό

Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2021-38104 β€Ό

IPPP72.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to access unauthorized system memory in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PPT file.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2020-21014 β€Ό

emlog v6.0.0 contains an arbitrary file deletion vulnerability in admin/plugin.php.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2021-38099 β€Ό

CDRRip.dll in Corel PhotoPaint Standard 2020 22.0.0.474 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious CPT file. This is different from CVE-2021-38101.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2021-38096 β€Ό

Coreip.dll in Corel PDF Fusion 2.6.2.0 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2020-21012 β€Ό

Sourcecodester Hotel and Lodge Management System 2.0 is vulnerable to unauthenticated SQL injection and can allow remote attackers to execute arbitrary SQL commands via the email parameter to the edit page for Customer, Room, Currency, Room Booking Details, or Tax Details.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2021-38103 β€Ό

IBJPG2.FLT in Corel Presentations 2020 20.0.0.200 is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PPT file.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2021-41845 β€Ό

A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007.

πŸ“– Read

via "National Vulnerability Database".
17:15
β€Ό CVE-2020-21013 β€Ό

emlog v6.0.0 contains a SQL injection via /admin/comment.php.

πŸ“– Read

via "National Vulnerability Database".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-36298 β€Ό

Dell EMC InsightIQ, versions prior to 4.1.4, contain risky cryptographic algorithms in the SSH component. A remote unauthenticated attacker could potentially exploit this vulnerability leading to authentication bypass and remote takeover of the InsightIQ. This allows an attacker to take complete control of InsightIQ to affect services provided by SSH; so Dell recommends customers to upgrade at the earliest opportunity.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-36309 β€Ό

Dell Enterprise SONiC OS, versions 3.3.0 and earlier, contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-21228 β€Ό

JIZHICMS 1.5.1 contains a cross-site scripting (XSS) vulnerability in the component /user/release.html, which allows attackers to arbitrarily add an administrator cookie.

πŸ“– Read

via "National Vulnerability Database".
4 October 2021
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ β€˜Prolific’ ransomware operators arrested in Ukraine – Europol πŸ—“οΈ

Assets also frozen over β€˜string of targeted attacks’ against US and European targets

πŸ“– Read

via "The Daily Swig".
?
09:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-22557 β€Ό

SLO generator allows for loading of YAML files that if crafted in a specific format can allow for code execution within the context of the SLO Generator. We recommend upgrading SLO Generator past https://github.com/google/slo-generator/pull/173

πŸ“– Read

via "National Vulnerability Database".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Gift card fraud: four suspects hit with money laundering charges ⚠

Gift card fraud may sound like small beer against ransomware - but it's personal, it hurts, and it's still a multi-million dollar problem.

πŸ“– Read

via "Naked Security".
09:34
⚠ Cybersecurity Awareness Month: #BeCyberSmart ⚠

#BeCyberSmart - during CyberSecurity Awareness Month and beyond

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Top 5 Skills Modern SOC Teams Need to Succeed πŸ•΄

From basic coding to threat hunting, here are five skills modern SOC teams need to successfully navigate the future of high-scale detection and response.

πŸ“– Read

via "Dark Reading".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-24687 β€Ό

The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24654 β€Ό

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site attacks when their profile is viewed

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24678 β€Ό

The CM Tooltip Glossary WordPress plugin before 3.9.21 does not escape some glossary_tooltip shortcode attributes, which could allow users a role as low as Contributor to perform Stored Cross-Site Scripting attacks

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-41878 β€Ό

A reflected cross-site scripting (XSS) vulnerability exists in the i-Panel Administration System Version 2.0 that enables a remote attacker to execute arbitrary JavaScript code in the browser-based web console.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24676 β€Ό

The Better Find and Replace WordPress plugin before 1.2.9 does not escape the 's' GET parameter before outputting back in the All Masking Rules page, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24465 β€Ό

The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned values to be manipulated in a way that could lead to data disclosure and arbitrary objects to be deserialized.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24679 β€Ό

The Bitcoin / AltCoin Payment Gateway for WooCommerce WordPress plugin before 1.6.1 does not escape the 's' GET parameter before outputting back in the All Masking Rules page, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-41511 β€Ό

The username and password field of login in Lodging Reservation Management System V1 can give access to any user by using SQL injection to bypass authentication.

πŸ“– Read

via "National Vulnerability Database".
11:23
β€Ό CVE-2021-24673 β€Ό

The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

πŸ“– Read

via "National Vulnerability Database".
11:25
πŸ—“οΈ Cryptocurrency funds removed from 6,000 Coinbase accounts due to flaw in SMS authentication πŸ—“οΈ

Victims are told they will be reimbursed

πŸ“– Read

via "The Daily Swig".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Transnational Fraud Ring Bilks U.S. Military Service Members Out of Millions ❌

A former medical records tech stole PII that was then used to fraudulently claim DoD and VA benefits, particularly targeting disabled veterans.

πŸ“– Read

via "Threat Post".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-37331 β€Ό

Laravel Booking System Booking Core 2.0 is vulnerable to Incorrect Access Control. On the Verifications page, after uploading an ID Card or Trade License and viewing it, ID Cards and Trade Licenses of other vendors/users can be viewed by changing the URL.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-41868 β€Ό

OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to upload files on a non-public node when using the --receive functionality.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-37330 β€Ό

Laravel Booking System Booking Core 2.0 is vulnerable to Cross Site Scripting (XSS). The Avatar upload in the My Profile section could be exploited to upload a malicious SVG file which contains Javascript. Now if another user/admin views the profile and clicks to view his avatar, an XSS will trigger.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-37777 β€Ό

Gila CMS 2.2.0 is vulnerable to Insecure Direct Object Reference (IDOR). Thumbnails uploaded by one site owner are visible by another site owner just by knowing the other site name and fuzzing for picture names. This leads to sensitive information disclosure.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-39486 β€Ό

A Stored XSS via Malicious File Upload exists in Gila CMS version 2.2.0. An attacker can use this to steal cookies, passwords or to run arbitrary code on a victim's browser.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-37333 β€Ό

Laravel Booking System Booking Core 2.0 is vulnerable to Session Management. A password change at sandbox.bookingcore.org/user/profile/change-password does not invalidate a session that is opened in a different browser.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-41867 β€Ό

An information disclosure vulnerability in OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to retrieve the full list of participants of a non-public OnionShare node via the --chat feature.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-25964 β€Ό

In Ò€œCalibre-webҀ� application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in Ò€œMetadataҀ�. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-38822 β€Ό

A Stored Cross Site Scripting vulnerability via Malicious File Upload exists in multiple pages of IceHrm 30.0.0.OS that allows for arbitrary execution of JavaScript commands.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-38823 β€Ό

The IceHrm 30.0.0 OS website was found vulnerable to Session Management Issue. A signout from an admin account does not invalidate an admin session that is opened in a different browser.

πŸ“– Read

via "National Vulnerability Database".
13:18
β€Ό CVE-2021-36051 β€Ό

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a specially-crafted .cpp file.

πŸ“– Read

via "National Vulnerability Database".
13:25
πŸ—“οΈ Let's Encrypt root cert update catches out many big-name tech firms πŸ—“οΈ

Back on the chain gang

πŸ“– Read

via "The Daily Swig".
13:37
πŸ›  TestSSL 3.0.6 πŸ› 

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

πŸ“– Read

via "Packet Storm Security".
13:37
πŸ›  MedSec Network Utility Tool πŸ› 

MedSec is a network utility tool developed to perform some network, security administrator, and pentesting tasks. Basic functionality includes port scans, host discovery, banner grabbing, dns checks, subdomain enumeration, and more.

πŸ“– Read

via "Packet Storm Security".
13:37
πŸ›  Seth RDP Man-In-The-Middle Tool πŸ› 

Seth is a tool written in Python and Bash to MitM RDP connections by attempting to downgrade the connection in order to extract clear text credentials. It was developed to raise awareness and educate about the importance of properly configured RDP connections in the context of pentests, workshops or talks.

πŸ“– Read

via "Packet Storm Security".
13:37
πŸ›  PyRDP RDP Man-In-The-Middle Tool πŸ› 

PyRDP is a Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library.

πŸ“– Read

via "Packet Storm Security".
13:37
πŸ›  Bing.com Hostname / IP Enumerator 1.0.5 πŸ› 

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

πŸ“– Read

via "Packet Storm Security".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mandiant Confirms Name Change from FireEye, Inc. to Mandiant, Inc. πŸ•΄

The decision to change the corporate name and stock ticker symbol reflects the company’s strategy to focus on Mandiant’s security controls-agnostic solutions delivered through the Mandiant Advantage cloud-based platform.

πŸ“– Read

via "Dark Reading".
14:39
πŸ•΄ CISA Kicks Off Cybersecurity Awareness Month πŸ•΄

CISA will dedicate October to encourage everyone to be cyber smart.

πŸ“– Read

via "Dark Reading".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41530 β€Ό

Forcepoint NGFW Engine versions 6.5.11 and earlier, 6.8.6 and earlier, and 6.10.0 are vulnerable to TCP reflected amplification vulnerability, if HTTP User Response has been configured.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39871 β€Ό

In all versions of GitLab CE/EE since version 13.0, an instance that has the setting to disable Bitbucket Server import enabled is bypassed by an attacker making a crafted API call.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-41596 β€Ό

SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the importFile parameter of the RefreshMapping import functionality.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39879 β€Ό

Missing authentication in all versions of GitLab CE/EE since version 7.11.0 allows an attacker with access to a victim's session to disable two-factor authentication

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-40683 β€Ό

In Akamai EAA (Enterprise Application Access) Client before 2.3.1, 2.4.x before 2.4.1, and 2.5.x before 2.5.3, an unquoted path may allow an attacker to hijack the flow of execution.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39873 β€Ό

In all versions of GitLab CE/EE, there exists a content spoofing vulnerability which may be leveraged by attackers to trick users into visiting a malicious website by spoofing the content in an error response.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-35296 β€Ό

An issue in the administrator authentication panel of PTCL HG150-Ub v3.0 allows attackers to bypass authentication via modification of the cookie value and Response Path.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39899 β€Ό

In all versions of GitLab CE/EE, an attacker with physical access to a userÒ€ℒs machine may brute force the userÒ€ℒs password via the change password function. There is a rate limit in place, but the attack may still be conducted by stealing the session id from the physical compromise of the account and splitting the attack over several IP addresses and passing in the compromised session value from these various locations.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39874 β€Ό

In all versions of GitLab CE/EE since version 11.0, the requirement to enforce 2FA is not honored when using git commands.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39877 β€Ό

A vulnerability was discovered in GitLab starting with version 12.2 that allows an attacker to cause uncontrolled resource consumption with a specially crafted file.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-41592 β€Ό

Blockstream c-lightning through 0.10.1 allows loss of funds because of dust HTLC exposure.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-41103 β€Ό

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-36850 β€Ό

Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer Γ’β‚¬β€œ Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking state.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-41595 β€Ό

SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the file_name parameter of the Step3 import functionality.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39883 β€Ό

Improper authorization checks in GitLab EE > 13.11 allows subgroup members to see epics from all parent subgroups.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39896 β€Ό

In all versions of GitLab CE/EE since version 8.0, when an admin uses the impersonate feature twice and stops impersonating, the admin may be logged in as the second user they impersonated, which may lead to repudiation issues.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2020-28119 β€Ό

Cross site scripting vulnerability in 53KF < 2.0.0.2 that allows for arbitrary code to be executed via crafted HTML statement inserted into chat window.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-39868 β€Ό

In all versions of GitLab CE/EE since version 8.12, an authenticated low-privileged malicious user may create a project with unlimited repository size by modifying values in a project export.

πŸ“– Read

via "National Vulnerability Database".
15:23
β€Ό CVE-2021-41591 β€Ό

ACINQ Eclair before 0.6.3 allows loss of funds because of dust HTLC exposure.

πŸ“– Read

via "National Vulnerability Database".
15:24
β€Ό CVE-2021-41593 β€Ό

Lightning Labs lnd before 0.13.3-beta allows loss of funds because of dust HTLC exposure.

πŸ“– Read

via "National Vulnerability Database".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New Bill Would Empower ITC to Protect US IP Owners πŸ”

If passed, a new bill would strengthen the International Trade Commission’s ability to fight back against trade secret misappropriation.

πŸ“– Read

via "".
17:09
πŸ•΄ Law Enforcement Agencies Seize $375K in Ukraine Ransomware Bust πŸ•΄

A coordinated effort by law enforcement agencies is viewed as a good sign, but security analysts fear this is just the tip of the iceberg.

πŸ“– Read

via "Dark Reading".
17:09
πŸ•΄ New Atom Silo Ransomware Group Targets Confluence Servers πŸ•΄

An attack that took place over two days used a recently disclosed vulnerability in Atlassian's Confluence collaboration software.

πŸ“– Read

via "Dark Reading".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-32672 β€Ό

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debuggerÒ€ℒs protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer). The problem is fixed in versions 6.2.6, 6.0.16 and 5.0.14.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-41579 β€Ό

LCDS LAquis SCADA through 4.3.1.1085 is vulnerable to a control bypass and path traversal. If an attacker can get a victim to load a malicious els project file and use the play feature, then the attacker can bypass a consent popup and write arbitrary files to OS locations where the user has permission, leading to code execution.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-32675 β€Ό

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). An attacker delivering specially crafted requests over multiple connections can cause the server to allocate significant amount of memory. Because the same parsing mechanism is used to handle authentication requests, this vulnerability can also be exploited by unauthenticated users. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate this problem without patching the redis-server executable is to block access to prevent unauthenticated users from connecting to Redis. This can be done in different ways: Using network access control tools like firewalls, iptables, security groups, etc. or Enabling TLS and requiring users to authenticate using client side certificates.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-38392 β€Ό

A skilled attacker with physical access to the affected device can gain access to the hard disk drive of the device to change the telemetry region and could use this setting to interrogate or program an implantable device in any region in the world.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-41651 β€Ό

A blind SQL injection vulnerability exists in the Raymart DG / Ahmed Helal Hotel-mgmt-system. A malicious attacker can retrieve sensitive database information and interact with the database using the vulnerable cid parameter in process_update_profile.php.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-32687 β€Ό

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the default set-max-intset-entries configuration parameter to a very large value and constructing specially crafted commands to manipulate sets. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the set-max-intset-entries configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-39347 β€Ό

The Stripe for WooCommerce WordPress plugin is missing a capability check on the save() function found in the ~/includes/admin/class-wc-stripe-admin-user-edit.php file that makes it possible for attackers to configure their account to use other site users unique STRIPE identifier and make purchases with their payment accounts. This affects versions 3.0.0 - 3.3.9.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-41099 β€Ό

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len configuration parameter to a very large value and constructing specially crafted network payloads or commands. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the proto-max-bulk-len configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-38400 β€Ό

An attacker with physical access to Boston Scientific Zoom Latitude Model 3120 can remove the hard disk drive or create a specially crafted USB to extract the password hash for brute force reverse engineering of the system password.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-41578 β€Ό

mySCADA myDESIGNER 8.20.0 and below allows Directory Traversal attacks when importing project files. If an attacker can trick a victim into importing a malicious mep file, then they gain the ability to write arbitrary files to OS locations where the user has permission. This would typically lead to code execution.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-38396 β€Ό

The programmer installation utility does not perform a cryptographic authenticity or integrity checks of the software on the flash drive. An attacker could leverage this weakness to install unauthorized software using a specially crafted USB.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-32628 β€Ό

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist configuration parameters (hash-max-ziplist-entries, hash-max-ziplist-value, zset-max-ziplist-entries or zset-max-ziplist-value) to a very large value, and then constructing specially crafted commands to create very large ziplists. The problem is fixed in Redis versions 6.2.6, 6.0.16, 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the above configuration parameters. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-41118 β€Ό

The DynamicPageList3 extension is a reporting tool for MediaWiki, listing category members and intersections with various formats and details. In affected versions unsanitised input of regular expression date within the parameters of the DPL parser function, allowed for the possibility of ReDoS (Regex Denial of Service). This has been resolved in version 3.3.6. If you are unable to update you may also set `$wgDplSettings['functionalRichness'] = 0;` or disable DynamicPageList3 to mitigate.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-32626 β€Ό

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code execution. This problem exists in all versions of Redis with Lua scripting support, starting from 2.6. The problem is fixed in versions 6.2.6, 6.0.16 and 5.0.14. For users unable to update an additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands.

πŸ“– Read

via "National Vulnerability Database".
17:24
β€Ό CVE-2021-32762 β€Ό

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library which does not perform an overflow check before calling the calloc() heap allocation function. This issue only impacts systems with heap allocators that do not perform their own overflow checks. Most modern systems do and are therefore not likely to be affected. Furthermore, by default redis-sentinel uses the jemalloc allocator which is also not vulnerable. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2021-41100 β€Ό

Wire-server is the backing server for the open source wire secure messaging application. In affected versions it is possible to trigger email address change of a user with only the short-lived session token in the `Authorization` header. As the short-lived token is only meant as means of authentication by the client for less critical requests to the backend, the ability to change the email address with a short-lived token constitutes a privilege escalation attack. Since the attacker can change the password after setting the email address to one that they control, changing the email address can result in an account takeover by the attacker. Short-lived tokens can be requested from the backend by Wire clients using the long lived tokens, after which the long lived tokens can be stored securely, for example on the devices key chain. The short lived tokens can then be used to authenticate the client towards the backend for frequently performed actions such as sending and receiving messages. While short-lived tokens should not be available to an attacker per-se, they are used more often and in the shape of an HTTP header, increasing the risk of exposure to an attacker relative to the long-lived tokens, which are stored and transmitted in cookies. If you are running an on-prem instance and provision all users with SCIM, you are not affected by this issue (changing email is blocked for SCIM users). SAML single-sign-on is unaffected by this issue, and behaves identically before and after this update. The reason is that the email address used as SAML NameID is stored in a different location in the databse from the one used to contact the user outside wire. Version 2021-08-16 and later provide a new end-point that requires both the long-lived client cookie and `Authorization` header. The old end-point has been removed. If you are running an on-prem instance with at least some of the users invited or provisioned via SAML SSO and you cannot update then you can block `/self/email` on nginz (or in any other proxies or firewalls you may have set up). You don't need to discriminate by verb: `/self/email` only accepts `PUT` and `DELETE`, and `DELETE` is almost never used.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2021-23857 β€Ό

Login with hash: The login routine allows the client to log in to the system not by using the password, but by using the hash of the password. Combined with CVE-2021-23858, this allows an attacker to subsequently login to the system.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2021-38394 β€Ό

An attacker with physical access to the device can extract the binary that checks for the hardware key and reverse engineer it, which could be used to create a physical duplicate of a valid hardware key. The hardware key allows access to special settings when inserted.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2021-38618 β€Ό

In GFOS Workforce Management 4.8.272.1, the login page of application is prone to authentication bypass, allowing anyone (who knows a user's credentials except the password) to get access to an account. This occurs because of JSESSIONID mismanagement.

πŸ“– Read

via "National Vulnerability Database".
17:25
β€Ό CVE-2021-38398 β€Ό

The affected device uses off-the-shelf software components that contain unpatched vulnerabilities. A malicious attacker with physical access to the affected device could exploit these vulnerabilities.

πŸ“– Read

via "National Vulnerability Database".
?
17:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Encrypted & Fileless Malware Sees Big Growth ❌

An analysis of second-quarter malware trends shows that threats are becoming stealthier.

πŸ“– Read

via "Threat Post".
?
18:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Encrypted & Fileless Malware Sees Big Growth ❌

An analysis of second-quarter malware trends shows that threats are becoming stealthier.

πŸ“– Read

via "Threat Post".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Encrypted & Fileless Malware Sees Big Growth ❌

An analysis of second-quarter malware trends shows that threats are becoming stealthier.

πŸ“– Read

via "Threat Post".
19:09
❌ Facebook Outage Drags Down Instagram, WhatsApp, Messenger, Oculus VR ❌

They were all flat on their faces for hours on Monday, throwing off DNS error messages or other server-related errors.

πŸ“– Read

via "Threat Post".
19:09
πŸ•΄ One Identity Acquires OneLogin to Boost Identity Security Portfolio πŸ•΄

The combination of One Identity and OneLogin will provide customers with a unified identity security platform to manage identities and networks.

πŸ“– Read

via "Dark Reading".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-21431 β€Ό

HongCMS v3.0 contains an arbitrary file read and write vulnerability in the component /admin/index.php/template/edit.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2020-21387 β€Ό

A cross-site scripting (XSS) vulnerability in the parameter type_en of Maccms 10 allows attackers to obtain the administrator cookie and escalate privileges via a crafted payload.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2021-41089 β€Ό

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where attempting to copy files using `docker cp` into a specially-crafted container can result in Unix file permission changes for existing files in the hostΓƒΒ’Γ’β€šΒ¬Γ’β€žΒ’s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers do not need to be restarted.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2021-39433 β€Ό

A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive v1.83 and below when sending a specific payload as the file parameter to download/index.php. This allows the attacker to read arbitrary files from the server with the permissions of the configured web-user.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2021-32765 β€Ό

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted `RESP` `mult-bulk` protocol data. When parsing `multi-bulk` (array-like) replies, hiredis fails to check if `count * sizeof(redisReply*)` can be represented in `SIZE_MAX`. If it can not, and the `calloc()` call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow. Users of hiredis who are unable to update may set the [maxelements](https://github.com/redis/hiredis#reader-max-array-elements) context option to a value small enough that no overflow is possible.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2020-21434 β€Ό

Maccms 10 contains a cross-site scripting (XSS) vulnerability in the Editing function under the Member module. This vulnerability is exploited via a crafted payload in the nickname text field.

πŸ“– Read

via "National Vulnerability Database".
19:29
β€Ό CVE-2020-21386 β€Ό

A Cross-Site Request Forgery (CSRF) in the component admin.php/admin/type/info.html of Maccms 10 allows attackers to gain administrator privileges.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-21493 β€Ό

An issue in the component route\user.php of Xiuno BBS v4.0.4 allows attackers to enumerate usernames.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-21496 β€Ό

A cross-site scripting (XSS) vulnerability in the component /admin/?setting-base.htm of Xiuno BBS 4.0.4 allows attackers to execute arbitrary web scripts or HTML via the sitebrief parameter.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-41092 β€Ό

Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running `docker login my-private-registry.example.com` with a misconfigured configuration file (typically `~/.docker/config.json`) listing a `credsStore` or `credHelpers` that could not be executed would result in any provided credentials being sent to `registry-1.docker.io` rather than the intended private registry. This bug has been fixed in Docker CLI 20.10.9. Users should update to this version as soon as possible. For users unable to update ensure that any configured credsStore or credHelpers entries in the configuration file reference an installed credential helper that is executable and on the PATH.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-21495 β€Ό

A cross-site scripting (XSS) vulnerability in the component /admin/?setting-base.htm of Xiuno BBS 4.0.4 allows attackers to execute arbitrary web scripts or HTML via the sitename parameter.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2020-21494 β€Ό

A cross-site scripting (XSS) vulnerability in the component install\install.sql of Xiuno BBS 4.0.4 allows attackers to execute arbitrary web scripts or HTML via changing the doctype value to 0.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-41091 β€Ό

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically `/var/lib/docker`) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as `setuid`), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade limit access to the host to trusted users. Limit access to host volumes to trusted containers.

πŸ“– Read

via "National Vulnerability Database".
19:39
πŸ•΄ Windows 11 Available: What Security Pros Should Know πŸ•΄

Microsoft discusses the security requirements and changes coming to the newest version of its Windows operating system.

πŸ“– Read

via "Dark Reading".
?
21:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41123 β€Ό

Survey Solutions is a survey management and data collection system. In affected versions the Headquarters application publishes /metrics endpoint available to any user. None of the survey answers are ever exposed, only the aggregate counters, including count of interviews, or count of assignments. Starting from version 21.09.1 the endpoint is turned off by default.

πŸ“– Read

via "National Vulnerability Database".
21:29
β€Ό CVE-2021-42006 β€Ό

An out-of-bounds access in GffLine::GffLine in gff.cpp in GCLib 0.12.7 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted GFF file.

πŸ“– Read

via "National Vulnerability Database".
5 October 2021
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ OnionShare: Secure communications platform used by whistleblowers and journalists patches data exposure bug πŸ—“οΈ

Open source software is used to protect a sender’s identity

πŸ“– Read

via "The Daily Swig".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Europol announces two more ransomware busts in Ukraine ⚠

"Two in custody," as they say. Cars, cash and cryptocoins nabbed as well.

πŸ“– Read

via "Naked Security".
11:10
⚠ Cybersecurity Awareness Month: #BeCyberSmart ⚠

#BeCyberSmart - during CyberSecurity Awareness Month and beyond

πŸ“– Read

via "Naked Security".
11:10
πŸ•΄ CVE Data Is Often Misinterpreted: Here's What to Look For πŸ•΄

Common vulnerabilities and exposures (CVEs) contain actionable details that can help address your security concerns. Here's how to get more from CVE data.

πŸ“– Read

via "Dark Reading".
?
11:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-39867 β€Ό

In all versions of GitLab CE/EE since version 8.15, a DNS rebinding vulnerability in Gitea Importer may be exploited by an attacker to trigger Server Side Request Forgery (SSRF) attacks.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-35504 β€Ό

Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the ffmpeg binary.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39875 β€Ό

In all versions of GitLab CE/EE since version 13.6, it is possible to see pending invitations of any public group or public project by visiting an API endpoint.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39872 β€Ό

In all versions of GitLab CE/EE since version 14.1, an improper access control vulnerability allows users with expired password to still access GitLab through git and API through access tokens acquired before password expiration.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39878 β€Ό

A stored Reflected Cross-Site Scripting vulnerability in the Jira integration in GitLab version 13.0 up to 14.3.1 allowed an attacker to execute arbitrary javascript code.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-35505 β€Ό

Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the magick binary.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39888 β€Ό

In all versions of GitLab EE since version 13.10, a specific API endpoint may reveal details about a private group and other sensitive info inside issue and merge request templates.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-37223 β€Ό

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39887 β€Ό

A stored Cross-Site Scripting vulnerability in the GitLab Flavored Markdown in GitLab CE/EE version 8.4 and above allowed an attacker to execute arbitrary JavaScript code on the victim's behalf.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39882 β€Ό

In all versions of GitLab CE/EE, provided a user ID, anonymous users can use a few endpoints to retrieve information about any GitLab user.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-35503 β€Ό

Afian FileRun 2021.03.26 allows stored XSS via an HTTP X-Forwarded-For header that is mishandled when rendering Activity Logs.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39869 β€Ό

In all versions of GitLab CE/EE since version 8.9, project exports may expose trigger tokens configured on that project.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39894 β€Ό

In all versions of GitLab CE/EE since version 8.0, a DNS rebinding vulnerability exists in Fogbugz importer which may be used by attackers to exploit Server Side Request Forgery attacks.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39893 β€Ό

A potential DOS vulnerability was discovered in GitLab starting with version 9.1 that allowed parsing files without authorisation.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39866 β€Ό

A business logic error in the project deletion process in GitLab 13.6 and later allows persistent access via project access tokens.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-39884 β€Ό

In all versions of GitLab EE since version 8.13, an endpoint discloses names of private groups that have access to a project to low privileged users that are part of that project.

πŸ“– Read

via "National Vulnerability Database".
11:30
β€Ό CVE-2021-35506 β€Ό

Afian FileRun 2021.03.26 allows XSS when an administrator encounters a crafted document during use of the HTML Editor for a preview or edit action.

πŸ“– Read

via "National Vulnerability Database".
?
11:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Oops! Compound DeFi Platform Gives Out $90M, Would Like it Back, Please ❌

The Compound cryptocurrency exchange accidentally botched a platform upgrade and distributed millions in free COMP tokens to users - then threatened to dox the recipients.

πŸ“– Read

via "Threat Post".
11:46
❌ Facebook Blames Outage on Faulty Router Configuration ❌

One easily disproved conspiracy theory tied the ~six-hour outage to a supposed data breach tied to a Sept. 22 hacker forum ad for 1.5B Facebook user records.

πŸ“– Read

via "Threat Post".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Phishing campaigns against Chase Bank customers are on the rise 🦿

Throughout the summer of 2021, the number of phishing URLs designed to impersonate Chase jumped by 300%, says security firm Cyren.

πŸ“– Read

via "Tech Republic".
12:06
🦿 Qualys Ransomware Risk Assessment service aims to help you thwart potential attacks 🦿

Free for the first 60 days, the new service is designed to help you better understand your organization's exposure to ransomware and automate the steps needed to reduce your risk.

πŸ“– Read

via "Tech Republic".
12:16
❌ How to Build an Incident-Response Plan, Before Security Disaster Strikes ❌

Joseph Carson, Chief Security Scientist at ThycoticCentrify, offers a 7-step practical IR checklist for ensuring a swift recovery from a cyberattack.

πŸ“– Read

via "Threat Post".
12:26
πŸ—“οΈ Apache HTTP Server devs issue fix for critical data leak vulnerability – update now πŸ—“οΈ

Bug was inadvertently introduced in last month’s security release

πŸ“– Read

via "The Daily Swig".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Embedded insecurity: Broadcom SDK vulnerabilities create lingering risk for router manufacturers πŸ—“οΈ

Genesis of β€˜forever-day’ vulnerability in Cisco business-grade router line uncovered

πŸ“– Read

via "The Daily Swig".
13:30
β€Ό CVE-2021-39870 β€Ό

In all versions of GitLab CE/EE since version 11.11, an instance that has the setting to disable Repo by URL import enabled is bypassed by an attacker making a crafted API call.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-22262 β€Ό

Missing access control in GitLab version 13.10 and above with Jira Cloud integration enabled allows Jira users without administrative privileges to add and remove Jira Connect Namespaces via the GitLab.com for Jira Cloud application configuration page

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-22258 β€Ό

The project import/export feature in GitLab 8.9 and greater could be used to obtain otherwise private email addresses

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-22257 β€Ό

An issue has been discovered in GitLab affecting all versions starting from 14.0 before 14.0.9, all versions starting from 14.1 before 14.1.4, all versions starting from 14.2 before 14.2.2. The route for /user.keys is not restricted on instances with public visibility disabled. This allows user enumeration on such instances.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-22261 β€Ό

A stored Cross-Site Scripting vulnerability in the Jira integration in GitLab version 13.7 and above allows an attacker to execute arbitrary JavaScript code on the victim's behalf via malicious Jira API responses

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-22264 β€Ό

An issue has been discovered in GitLab affecting all versions starting from 13.8 before 14.0.9, all versions starting from 14.1 before 14.1.4, all versions starting from 14.2 before 14.2.2. Under specialized conditions, an invited group member may continue to have access to a project even after the invited group, which the member was part of, is deleted.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-39891 β€Ό

In all versions of GitLab CE/EE since version 8.0, access tokens created as part of admin's impersonation of a user are not cleared at the end of impersonation which may lead to unnecessary sensitive info disclosure.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-39889 β€Ό

In all versions of GitLab EE since version 14.1, due to an insecure direct object reference vulnerability, an endpoint may reveal the protected branch name to a malicious user who makes a crafted API call with the ID of the protected branch.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-39881 β€Ό

In all versions of GitLab CE/EE since version 7.7, the application may let a malicious user create an OAuth client application with arbitrary scope names which may allow the malicious user to trick unsuspecting users to authorize the malicious client application using the spoofed scope name and description.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-39880 β€Ό

A Denial Of Service vulnerability in the apollo_upload_server Ruby gem in GitLab CE/EE version 11.11 and above allows an attacker to deny access to all users via specially crafted requests to the apollo_upload_server middleware.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-39886 β€Ό

Permissions rules were not applied while issues were moved between projects of the same group in GitLab versions starting with 10.6 and up to 14.1.7 allowing users to read confidential Epic references.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-41555 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In ARCHIBUS Web Central 21.3.3.815 (a version from 2014), XSS occurs in /archibus/dwr/call/plaincall/workflow.runWorkflowRule.dwr because the data received as input from clients is re-included within the HTTP response returned by the application without adequate validation. In this way, if HTML code or client-side executable code (e.g., Javascript) is entered as input, the expected execution flow could be altered. This is fixed in all recent versions, such as version 26. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
13:30
β€Ό CVE-2021-41554 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** ARCHIBUS Web Central 21.3.3.815 (a version from 2014) does not properly validate requests for access to data and functionality in these affected endpoints: /archibus/schema/ab-edit-users.axvw, /archibus/schema/ab-data-dictionary-table.axvw, /archibus/schema/ab-schema-add-field.axvw, /archibus/schema/ab-core/views/process-navigator/ab-my-user-profile.axvw. By not verifying the permissions for access to resources, it allows a potential attacker to view pages that are not allowed. Specifically, it was found that any authenticated user can reach the administrative console for user management by directly requesting access to the page via URL. This allows a malicious user to modify all users' profiles, to elevate any privileges to administrative ones, or to create or delete any type of user. It is also possible to modify the emails of other users, through a misconfiguration of the username parameter, on the user profile page. This is fixed in all recent versions, such as version 26. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
?
14:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Mobile security: It's time for a little tough love for Android users 🦿

Jack Wallen dispenses his bi-annual advice to Android users on how to avoid falling prey to malicious apps and bad actors.

πŸ“– Read

via "Tech Republic".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Access Control Has Become an Important Front in the War Against Cybercrime πŸ•΄

A Hiscox report has found that spending on cybersecurity from businesses has doubled since 2019. TomΓ‘Ε‘ VystavΔ›l, Chief Product Officer at 2N TELEKOMUNIKACE, investigates why access control has become such an important asset in the fight against cybercrime.

πŸ“– Read

via "Dark Reading".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41286 β€Ό

Omikron MultiCash Desktop 4.00.008.SP5 relies on a client-side authentication mechanism. When a user logs into the application, the validity of the password is checked locally. All communication to the database backend is made via the same technical account. Consequently, an attacker can attach a debugger to the process or create a patch that manipulates the behavior of the login function. When the function always returns the success value (corresponding to a correct password), an attacker can login with any desired account, such as the administrative account of the application.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-35491 β€Ό

A Cross-Site Request Forgery (CSRF) vulnerability in Wowza Streaming Engine through 4.8.11+5 allows a remote attacker to delete a user account via the /enginemanager/server/user/delete.htm userName parameter. The application does not implement a CSRF token for the GET request.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-41553 β€Ό

** UNSUPPORTED WHEN ASSIGNED ** In ARCHIBUS Web Central 21.3.3.815 (a version from 2014), the Web Application in /archibus/login.axvw assign a session token that could be already in use by another user. It was therefore possible to access the application through a user whose credentials were not known, without any attempt by the testers to modify the application logic. It is also possible to set the value of the session token, client-side, simply by making an unauthenticated GET Request to the Home Page and adding an arbitrary value to the JSESSIONID field. The application, following the login, does not assign a new token, continuing to keep the inserted one, as the identifier of the entire session. This is fixed in all recent versions, such as version 26. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

πŸ“– Read

via "National Vulnerability Database".
15:30
β€Ό CVE-2021-35492 β€Ό

Wowza Streaming Engine through 4.8.11+5 could allow an authenticated, remote attacker to exhaust filesystem resources via the /enginemanager/server/vhost/historical.jsdata vhost parameter. This is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability through the Virtual Host Monitoring section by requesting random virtual-host historical data and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. (Manual intervention is required to free filesystem resources and return the application to an operational state.)

πŸ“– Read

via "National Vulnerability Database".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apache Web Server Zero-Day Exposes Sensitive Data ❌

The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code is circulating.

πŸ“– Read

via "Threat Post".
17:30
β€Ό CVE-2021-39226 β€Ό

Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot "public_mode" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.

πŸ“– Read

via "National Vulnerability Database".
17:30
β€Ό CVE-2021-41116 β€Ό

Composer is an open source dependency manager for the PHP language. In affected versions windows users running Composer to install untrusted dependencies are subject to command injection and should upgrade their composer version. Other OSs and WSL are not affected. The issue has been resolved in composer versions 1.10.23 and 2.1.9. There are no workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
17:30
β€Ό CVE-2021-41113 β€Ό

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that the new TYPO3 v11 feature that allows users to create and share deep links in the backend user interface is vulnerable to cross-site-request-forgery. The impact is the same as described in TYPO3-CORE-SA-2020-006 (CVE-2020-11069). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system. To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time. The following Same-Site cookie settings in $GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite] are required for an attack to be successful: SameSite=strict: malicious evil.example.org invoking TYPO3 application at good.example.org and SameSite=lax or none: malicious evil.com invoking TYPO3 application at example.org. Update your instance to TYPO3 version 11.5.0 which addresses the problem described.

πŸ“– Read

via "National Vulnerability Database".
17:30
β€Ό CVE-2021-35497 β€Ό

The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition, TIBCO ActiveSpaces - Developer Edition, TIBCO ActiveSpaces - Enterprise Edition, TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, TIBCO FTL - Enterprise Edition, TIBCO eFTL - Community Edition, TIBCO eFTL - Developer Edition, and TIBCO eFTL - Enterprise Edition contain a vulnerability that theoretically allows a non-administrative, authenticated FTL user to trick the affected components into creating illegitimate certificates. These maliciously generated certificates can be used to enable man-in-the-middle attacks or to escalate privileges so that the malicious user has administrative privileges. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Developer Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Enterprise Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO FTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, and TIBCO eFTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0.

πŸ“– Read

via "National Vulnerability Database".
17:30
β€Ό CVE-2021-41114 β€Ό

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that TYPO3 CMS is susceptible to host spoofing due to improper validation of the HTTP Host header. TYPO3 uses the HTTP Host header, for example, to generate absolute URLs during the frontend rendering process. Since the host header itself is provided by the client, it can be forged to any value, even in a name-based virtual hosts environment. This vulnerability is the same as described in TYPO3-CORE-SA-2014-001 (CVE-2014-3941). A regression, introduced during TYPO3 v11 development, led to this situation. The already existing setting $GLOBALS['TYPO3_CONF_VARS']['SYS']['trustedHostsPattern'] (used as an effective mitigation strategy in previous TYPO3 versions) was not evaluated anymore, and reintroduced the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Why Windows 11's security is such a big deal 🦿

Enterprises are worried about exactly the issues that Windows 11 helps with, and the hardware specs mean future security improvements like more app containers.

πŸ“– Read

via "Tech Republic".
18:16
❌ IP Surveillance Bugs in Axis Gear Allow RCE, Data Theft ❌

Three security vulnerabilities in Axis video products could open up the door to a bevy of different cyberattacks on businesses.

πŸ“– Read

via "Threat Post".
?
19:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3510 β€Ό

Zephyr JSON decoder incorrectly decodes array of array. Zephyr versions >= >1.14.0, >= >2.5.0 contain Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-289f-7mw3-2qf4

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-41120 β€Ό

sylius/paypal-plugin is a paypal plugin for the Sylius development platform. In affected versions the URL to the payment page done after checkout was created with autoincremented payment id (/pay-with-paypal/{id}) and therefore it was easy to predict. The problem is that the Credit card form has prefilled "credit card holder" field with the Customer's first and last name and hence this can lead to personally identifiable information exposure. Additionally, the mentioned form did not require authentication. The problem has been patched in Sylius/PayPalPlugin 1.2.4 and 1.3.1. If users are unable to update they can override a sylius_paypal_plugin_pay_with_paypal_form route and change its URL parameters to (for example) {orderToken}/{paymentId}, then override the Sylius\PayPalPlugin\Controller\PayWithPayPalFormAction service, to operate on the payment taken from the repository by these 2 values. It would also require usage of custom repository method. Additionally, one could override the @SyliusPayPalPlugin/payWithPaypal.html.twig template, to add contingencies: ['SCA_ALWAYS'] line in hostedFields.submit(...) function call (line 421). It would then have to be handled in the function callback.

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-3625 β€Ό

Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c3gr-hgvr-f363

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-41124 β€Ό

Scrapy-splash is a library which provides Scrapy and JavaScript integration. In affected versions users who use [`HttpAuthMiddleware`](http://doc.scrapy.org/en/latest/topics/downloader-middleware.html#module-scrapy.downloadermiddlewares.httpauth) (i.e. the `http_user` and `http_pass` spider attributes) for Splash authentication will have any non-Splash request expose your credentials to the request target. This includes `robots.txt` requests sent by Scrapy when the `ROBOTSTXT_OBEY` setting is set to `True`. Upgrade to scrapy-splash 0.8.0 and use the new `SPLASH_USER` and `SPLASH_PASS` settings instead to set your Splash authentication credentials safely. If you cannot upgrade, set your Splash request credentials on a per-request basis, [using the `splash_headers` request parameter](https://github.com/scrapy-plugins/scrapy-splash/tree/0.8.x#http-basic-auth), instead of defining them globally using the [`HttpAuthMiddleware`](http://doc.scrapy.org/en/latest/topics/downloader-middleware.html#module-scrapy.downloadermiddlewares.httpauth). Alternatively, make sure all your requests go through Splash. That includes disabling the [robots.txt middleware](https://docs.scrapy.org/en/latest/topics/downloader-middleware.html#topics-dlmw-robots).

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-3319 β€Ό

DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94jg-2p6q-5364

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-3581 β€Ό

Buffer Access with Incorrect Length Value in zephyr. Zephyr versions >= >=2.5.0 contain Buffer Access with Incorrect Length Value (CWE-805). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8q65-5gqf-fmw5

πŸ“– Read

via "National Vulnerability Database".
19:30
β€Ό CVE-2021-3436 β€Ό

BT: Possible to overwrite an existing bond during keys distribution phase when the identity address of the bond is known. Zephyr versions >= 1.14.2, >= 2.4.0, >= 2.5.0 contain Use of Multiple Resources with Duplicate Identifier (CWE-694). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-j76f-35mc-4h63

πŸ“– Read

via "National Vulnerability Database".
19:40
πŸ•΄ Google to Enable Two-Factor Authentication for 150M More Users πŸ•΄

The company also provided guidance on how to protect information stored in inactive accounts.

πŸ“– Read

via "Dark Reading".
?
20:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mandiant Tackles Ransomware and Breaches With New Tools πŸ•΄

Mandiant's new software-as-a-service offerings tap into the company's extensive threat intelligence capabilities to help cybersecurity teams detect and respond to ransomware attacks and data breaches.

πŸ“– Read

via "Dark Reading".
20:40
πŸ•΄ Misconfigured Apache Airflow Platforms Threaten Organizations πŸ•΄

Security researchers found thousands of credentials for popular cloud-hosted services exposed on insecure instances of the popular workflow management technology.

πŸ“– Read

via "Dark Reading".
20:40
πŸ•΄ Mandia Alerted NSA on FireEye's SolarWinds Breach πŸ•΄

"National security" concerns led former CEO Kevin Mandia to call the NSA when FireEye discovered its breach in late 2020.

πŸ“– Read

via "Dark Reading".
?
21:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-31987 β€Ό

A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to bypass blocked network recipients.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2021-33849 β€Ό

A Cross-Site Scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a userÒ€ℒs browser while the browser is connected to a trusted website. The attack targets your application's users and not the application itself while using your application as the attack's vehicle. The XSS payload executes whenever the user changes the form values or deletes a created form in Zoho CRM Lead Magnet Version 1.7.2.4.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2021-41122 β€Ό

Vyper is a Pythonic Smart Contract Language for the EVM. In affected versions external functions did not properly validate the bounds of decimal arguments. The can lead to logic errors. This issue has been resolved in version 0.3.0.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2020-21506 β€Ό

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component /admin.php?m=Config&a=add.

πŸ“– Read

via "National Vulnerability Database".
21:30
β€Ό CVE-2020-21503 β€Ό

waimai Super Cms 20150505 has a logic flaw allowing attackers to modify a price, before form submission, by observing data in a packet capture. By setting the index.php?m=gift&a=addsave credit parameter to -1, the product is sold for free.

πŸ“– Read

via "National Vulnerability Database".
21:31
β€Ό CVE-2020-21504 β€Ό

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component /admin.php?&m=Public&a=login.

πŸ“– Read

via "National Vulnerability Database".
21:31
β€Ό CVE-2021-31986 β€Ό

User controlled parameters related to SMTP notifications are not correctly validated. This can lead to a buffer overflow resulting in crashes and data leakage.

πŸ“– Read

via "National Vulnerability Database".
21:31
β€Ό CVE-2020-21505 β€Ό

waimai Super Cms 20150505 contains a cross-site scripting (XSS) vulnerability in the component /admin.php/Link/addsave.

πŸ“– Read

via "National Vulnerability Database".
21:31
β€Ό CVE-2021-31988 β€Ό

A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to add the Carriage Return and Line Feed (CRLF) control characters and include arbitrary SMTP headers in the generated test email.

πŸ“– Read

via "National Vulnerability Database".
6 October 2021
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3848 β€Ό

An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a denial-of-service (DoS) on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
09:31
β€Ό CVE-2021-36170 β€Ό

An information disclosure vulnerability [CWE-200] in FortiAnalyzerVM and FortiManagerVM versions 7.0.0 and 6.4.6 and below may allow an authenticated attacker to read the FortiCloud credentials which were used to activate the trial license in cleartext.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-33602 β€Ό

A vulnerability affecting the F-Secure Antivirus engine was discovered when the engine tries to unpack a zip archive (LZW decompression method), and this can crash the scanning engine. The vulnerability can be exploited remotely by an attacker. A successful attack will result in Denial-of-Service of the Anti-Virus engine.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2020-15941 β€Ό

A path traversal vulnerability [CWE-22] in FortiClientEMS versions 6.4.1 and below; 6.2.8 and below may allow an authenticated attacker to inject directory traversal character sequences to add/delete the files of the server via the name parameter of Deployment Packages.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-24021 β€Ό

An improper neutralization of input vulnerability [CWE-79] in FortiAnalyzer versions 6.4.3 and below, 6.2.7 and below and 6.0.10 and below may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the column settings of Logview in FortiAnalyzer, should the attacker be able to obtain that POST request, via other, hypothetical attacks.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-24019 β€Ό

An insufficient session expiration vulnerability [CWE- 613] in FortiClientEMS versions 6.4.2 and below, 6.2.8 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-36178 β€Ό

A insufficiently protected credentials in Fortinet FortiSDNConnector version 1.1.7 and below allows attacker to disclose third-party devices credential information via configuration page lookup.

πŸ“– Read

via "National Vulnerability Database".
09:37
β€Ό CVE-2021-36175 β€Ό

An improper neutralization of input vulnerability [CWE-79] in FortiWebManager versions 6.2.3 and below, 6.0.2 and below may allow a remote authenticated attacker to inject malicious script/tags via the name/description/comments parameter of various sections of the device.

πŸ“– Read

via "National Vulnerability Database".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Firefox 93 lands with HTTP download blocking, new user privacy features πŸ—“οΈ

Roadblocks erected against untrusted content and unwanted ads

πŸ“– Read

via "The Daily Swig".
11:26
πŸ—“οΈ Multiple XSS vulnerabilities in child monitoring app Canopy β€˜could risk location leak’ πŸ—“οΈ

Pair of unpatched security bugs are β€˜just the tip of the iceberg’

πŸ“– Read

via "The Daily Swig".
11:27
πŸ•΄ A Culture of Unity Is Key to Solving the Cyber Challenge πŸ•΄

Lack of unity in vendor solutions and in security teams' culture are detrimental to a successful and productive security strategy.

πŸ“– Read

via "Dark Reading".
11:33
β€Ό CVE-2020-19003 β€Ό

An issue in Gate One 1.2.0 allows attackers to bypass to the verification check done by the origins list and connect to Gate One instances used by hosts not on the origins list.

πŸ“– Read

via "National Vulnerability Database".
?
12:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 How a phishing attack thwarted MFA to steal money from Coinbase customers 🦿

A flaw in Coinbase's setup of SMS-based MFA allowed attackers to compromise a large number of accounts.

πŸ“– Read

via "Tech Republic".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Optiv Rebrands as Cyber Advisory & Solutions Leader πŸ•΄

Optiv announced it will create a new market category to protect business value and accelerate performance.

πŸ“– Read

via "Dark Reading".
?
12:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Twitch Gets Gutted: All Source Code Leaked ❌

An anonymous user posted a link to a 125GB torrent to 4chan yesterday, containing all of Twitch's source code, comments going back to its inception and more.

πŸ“– Read

via "Threat Post".
12:57
πŸ—“οΈ OPPA: Ohio could become the third US state to enact a new consumer privacy law in 2021 πŸ—“οΈ

Ohio Personal Privacy Act will grant Ohioans an expansive set of new rights, writes US attorney David Oberly

πŸ“– Read

via "The Daily Swig".
?
13:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-0635 β€Ό

When extracting the incorrectly formatted flv file, the memory is damaged, the playback interface shows that the video cannot be played, and the log is found to be crashed. This problem may lead to hacker malicious code attacks, resulting in the loss of user rights.Product: Androidversion:Android-10Android ID: A-189402477

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2021-0693 β€Ό

In openFile of HeapDumpProvider.java, there is a possible way to retrieve generated heap dumps from debuggable apps due to an unprotected provider. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-184046948

πŸ“– Read

via "National Vulnerability Database".
13:31
β€Ό CVE-2021-28702 β€Ό

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0682 β€Ό

In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0695 β€Ό

In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0644 β€Ό

In conditionallyRemoveIdentifiers of SubscriptionController.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-181053462

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0598 β€Ό

In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0683 β€Ό

In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0636 β€Ό

When extracting the incorrectly formatted avi file, the memory is damaged, the playback interface shows that the video cannot be played, and the log is found to be crashed. This problem may lead to hacker malicious code attacks, resulting in the loss of user rights.Product: Androidversion: Android-10Android ID: A-189392423

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0681 β€Ό

In system properties, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-192535337

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0684 β€Ό

In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0688 β€Ό

In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0691 β€Ό

In the SELinux policy configured in system_app.te, there is a possible way for system_app to gain code execution in other processes due to an overly-permissive SELinux policy. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-188554048

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0692 β€Ό

In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0687 β€Ό

In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0686 β€Ό

In getDefaultSmsPackage of RoleManagerService.java, there is a possible way to get information about the default sms app of a different device user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-177927831

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0690 β€Ό

In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0595 β€Ό

In lockAllProfileTasks of RootWindowContainer.java, there is a possible way to access the work profile without the profile PIN, after logging in. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-177457096

πŸ“– Read

via "National Vulnerability Database".
13:32
β€Ό CVE-2021-0689 β€Ό

In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264

πŸ“– Read

via "National Vulnerability Database".
13:32
🦿 How to encrypt specific sections of Google Docs with the DocSecrets add-on 🦿

Anyone who needs to hide away sections of text in Google Documents should give this handy add-on a try.

πŸ“– Read

via "Tech Republic".
13:38
⚠ Europol announces two more ransomware busts in Ukraine ⚠

"Two in custody," as they say. Cars, cash and cryptocoins nabbed as well.

πŸ“– Read

via "Naked Security".
?
14:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apache web server zero-day bug is easy to exploit – patch now! ⚠

Some of us have Apache as our primary web server. But lots of us may have Apache without knowing it, as part of another product.

πŸ“– Read

via "Naked Security".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Not Sharing Is Caring When It Comes to Cybersecurity πŸ•΄

Three key tips to help ensure your employees keep vital information safe.

πŸ“– Read

via "Dark Reading".
14:27
πŸ•΄ Amazon's Twitch Streaming Service Hacked, Sensitive Data Leaked πŸ•΄

Attackers claim to have dumped Twitch source code, payment information, and unreleased gaming product plan online.

πŸ“– Read

via "Dark Reading".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ESPecter Bootkit Malware Haunts Victims with Persistent Espionage ❌

The rare UEFI bootkit drops a fully featured backdoor on PCs and gains the ultimate persistence by modifying the Windows Boot Manager.

πŸ“– Read

via "Threat Post".
?
15:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-29760 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to download unauthorized files through the dashboard user interface. IBM X-Force ID: 202213.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29855 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205684.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-20264 β€Ό

An insecure modification flaw in the /etc/passwd file was found in the openjdk-1.8 and openjdk-11 containers. This flaw allows an attacker with access to the container to modify the /etc/passwd and escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29761 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information from the dashboard that they should not have access to. IBM X-Force ID: 202265.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29798 β€Ό

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.1.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 203734.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-38925 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0. 0 through 6.1.1.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 210171.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29764 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 202268.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-39350 β€Ό

The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows attackers to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29758 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to perform actions that they should not be able to access due to improper access controls. IBM X-Force ID: 202169.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29836 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0. through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204912.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29837 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 204913.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-29903 β€Ό

IBM Sterling B2B Integrator Standard Edition 5.2.6.0 through 6.1.1.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 207506.

πŸ“– Read

via "National Vulnerability Database".
15:32
β€Ό CVE-2021-39351 β€Ό

The WP Bannerize WordPress plugin is vulnerable to authenticated SQL injection via the id parameter found in the ~/Classes/wpBannerizeAdmin.php file which allows attackers to exfiltrate sensitive information from vulnerable sites. This issue affects versions 2.0.0 - 4.0.2.

πŸ“– Read

via "National Vulnerability Database".
?
16:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Over 1.5 billion Facebook users' personal data found for sale on hacker forum 🦿

Unrelated to other recent problems Facebook has had, this particular batch of data was scraped from profiles, meaning it's publicly available knowledge. That doesn't stop it from being dangerous.

πŸ“– Read

via "Tech Republic".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New Ransomware Bill Would Require Organizations Report Ransom Costs πŸ”

A bill introduced this week would require companies to disclose ransomware attacks and how much they cost victims within 48 hours.

πŸ“– Read

via "".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Determine the Best Managed Cybersecurity Model for You πŸ•΄

Organizations need to protect against online threats in the most cost-effective manner possible. How do they determine the best managed cybersecurity model?

πŸ“– Read

via "Dark Reading".
17:32
β€Ό CVE-2021-25497 β€Ό

A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25496 β€Ό

A possible buffer overflow vulnerability in maetd_dec_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25485 β€Ό

Path traversal vulnerability in FactoryAirCommnadManger prior to SMR Oct-2021 Release 1 allows attackers to write file as system UID via BT remote socket.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-38923 β€Ό

IBM PowerVM Hypervisor FW1010 could allow a privileged user to gain access to another VM due to assigning duplicate WWPNs. IBM X-Force ID: 210162.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25495 β€Ό

A possible heap buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25482 β€Ό

SQL injection vulnerabilities in CMFA framework prior to SMR Oct-2021 Release 1 allow untrusted application to overwrite some CMFA framework information.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25486 β€Ό

Exposure of information vulnerability in ipcdump prior to SMR Oct-2021 Release 1 allows an attacker detect device information via analyzing packet in log.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25492 β€Ό

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25498 β€Ό

A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25475 β€Ό

A possible heap-based buffer overflow vulnerability in DSP kernel driver prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25477 β€Ό

An improper error handling in Mediatek RRC Protocol stack prior to SMR Oct-2021 Release 1 allows modem crash and remote denial of service.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25467 β€Ό

Assuming system privilege is gained, possible buffer overflow vulnerabilities in the Vision DSP kernel driver prior to SMR Oct-2021 Release 1 allows privilege escalation to Root by hijacking loaded library.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25474 β€Ό

Assuming a shell privilege is gained, an improper exception handling for multi_sim_bar_show_on_qspanel value in SystemUI prior to SMR Oct-2021 Release 1 allows an attacker to cause a permanent denial of service in user device before factory reset.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25471 β€Ό

A lack of replay attack protection in Security Mode Command process prior to SMR Oct-2021 Release 1 can lead to denial of service on mobile network connection and battery depletion.

πŸ“– Read

via "National Vulnerability Database".
17:32
β€Ό CVE-2021-25483 β€Ό

Lack of boundary checking of a buffer in livfivextractor library prior to SMR Oct-2021 Release 1 allows OOB read.

πŸ“– Read

via "National Vulnerability Database".