6 October 2021
?
17:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-25472 ‼

An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-41126 ‼

October is a Content Management System (CMS) and web platform built on the the Laravel PHP Framework. In affected versions administrator accounts which had previously been deleted may still be able to sign in to the backend using October CMS v2.0. The issue has been patched in v2.1.12 of the october/october package. There are no workarounds for this issue and all users should update.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-29908 ‼

The IBM TS7700 Management Interface is vulnerable to unauthenticated access. By accessing a specially-crafted URL, an attacker may gain administrative access to the Management Interface without authentication. IBM X-Force ID: 207747.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-25478 ‼

A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.

📖 Read

via "National Vulnerability Database".
17:32
‼ CVE-2021-25481 ‼

An improper error handling in Exynos CP booting driver prior to SMR Oct-2021 Release 1 allows local attackers to bypass a Secure Memory Protector of Exynos CP Memory.

📖 Read

via "National Vulnerability Database".
17:47
❌ VMware ESXi Servers Encrypted by Lightning-Fast Python Script ❌

The little snippet of Python code strikes fast and nasty, taking less than three hours to complete a ransomware attack from initial breach to encryption.

📖 Read

via "Threat Post".
17:57
🕴 Aerospace, Telecommunications Companies Victims of Stealthy Iranian Cyber-Espionage Campaign 🕴

Since at least 2018, "MalKamak" group has targeted firms in the Middle East, Russia, and other areas to steal sensitive data, security vendor says.

📖 Read

via "Dark Reading".
?
18:27
🛡 Cybersecurity & Privacy news 🛡
🕴 MacOS Security: What Security Teams Should Know 🕴

As more macOS patches emerge and cybercriminals and nation-states take aim at the platform, experts discuss how macOS security has evolved and how businesses can protect employees.

📖 Read

via "Dark Reading".
?
18:47
🛡 Cybersecurity & Privacy news 🛡
❌ Canopy Parental Control App Wide Open to Unpatched XSS Bugs ❌

The possible cyberattacks include disabling monitoring, location-tracking of children and malicious redirects of parent-console users.

📖 Read

via "Threat Post".
18:57
🕴 Space ISAC and NY Metro InfraGard Members Alliance Announce Collaboration to Advance the Mission of Cybersecurity in Space 🕴

The collaboration is designed to promote broad-based participation by members of both organizations through enhanced educational initiatives, user-and operator-training, and intelligence-sharing activities in the space domain.

📖 Read

via "Dark Reading".
18:57
🕴 5-Year Breach May Have Exposed Billions of Text Messages 🕴

The attack affected Syniverse, a major telecom company that annually routes billions of text messages for hundreds of mobile carriers.

📖 Read

via "Dark Reading".
?
19:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-34735 ‼

Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34710 ‼

Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34742 ‼

A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34775 ‼

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database corruption on the affected device For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released firmware updates that address these vulnerabilities.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34777 ‼

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database corruption on the affected device For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released firmware updates that address these vulnerabilities.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-41129 ‼

Pterodactyl is an open-source game server management panel built with PHP 7, React, and Go. A malicious user can modify the contents of a `confirmation_token` input during the two-factor authentication process to reference a cache value not associated with the login attempt. In rare cases this can allow a malicious actor to authenticate as a random user in the Panel. The malicious user must target an account with two-factor authentication enabled, and then must provide a correct two-factor authentication token before being authenticated as that user. Due to a validation flaw in the logic handling user authentication during the two-factor authentication process a malicious user can trick the system into loading credentials for an arbitrary user by modifying the token sent to the server. This authentication flaw is present in the `LoginCheckpointController@__invoke` method which handles two-factor authentication for a user. This controller looks for a request input parameter called `confirmation_token` which is expected to be a 64 character random alpha-numeric string that references a value within the Panel's cache containing a `user_id` value. This value is then used to fetch the user that attempted to login, and lookup their two-factor authentication token. Due to the design of this system, any element in the cache that contains only digits could be referenced by a malicious user, and whatever value is stored at that position would be used as the `user_id`. There are a few different areas of the Panel that store values into the cache that are integers, and a user who determines what those cache keys are could pass one of those keys which would cause this code pathway to reference an arbitrary user. At its heart this is a high-risk login bypass vulnerability. However, there are a few additional conditions that must be met in order for this to be successfully executed, notably: 1.) The account referenced by the malicious cache key must have two-factor authentication enabled. An account without two-factor authentication would cause an exception to be triggered by the authentication logic, thusly exiting this authentication flow. 2.) Even if the malicious user is able to reference a valid cache key that references a valid user account with two-factor authentication, they must provide a valid two-factor authentication token. However, due to the design of this endpoint once a valid user account is found with two-factor authentication enabled there is no rate-limiting present, thusly allowing an attacker to brute force combinations until successful. This leads to a third condition that must be met: 3.) For the duration of this attack sequence the cache key being referenced must continue to exist with a valid `user_id` value. Depending on the specific key being used for this attack, this value may disappear quickly, or be changed by other random user interactions on the Panel, outside the control of the attacker. In order to mitigate this vulnerability the underlying authentication logic was changed to use an encrypted session store that the user is therefore unable to control the value of. This completely removed the use of a user-controlled value being used. In addition, the code was audited to ensure this type of vulnerability is not present elsewhere.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34757 ‼

Multiple vulnerabilities in Cisco Business 220 Series Smart Switches firmware could allow an attacker with Administrator privileges to access sensitive login credentials or reconfigure the passwords on the user account. For more information about these vulnerabilities, see the Details section of this advisory.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34748 ‼

A vulnerability in the web-based management interface of Cisco Intersight Virtual Appliance could allow an authenticated, remote attacker to perform a command injection attack on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using the web-based management interface to execute a command using crafted input. A successful exploit could allow the attacker to execute arbitrary commands using root-level privileges on an affected device.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34778 ‼

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database corruption on the affected device For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released firmware updates that address these vulnerabilities.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34766 ‼

A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to elevate privileges and create, read, update, or delete records and settings in multiple functions. This vulnerability is due to insufficient authorization of the System User and System Operator role capabilities. An attacker could exploit this vulnerability by directly accessing a web resource. A successful exploit could allow the attacker to create, read, update, or delete records and settings in multiple functions without the necessary permissions on the web UI.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34782 ‼

A vulnerability in the API endpoints for Cisco DNA Center could allow an authenticated, remote attacker to gain access to sensitive information that should be restricted. The attacker must have valid device credentials. This vulnerability is due to improper access controls on API endpoints. An attacker could exploit the vulnerability by sending a specific API request to an affected application. A successful exploit could allow the attacker to obtain sensitive information about other users who are configured with higher privileges on the application.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-42042 ‼

An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2. The growthexperiments-edit-config-error-invalid-title MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34779 ‼

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business 220 Series Smart Switches. An unauthenticated, adjacent attacker could perform the following: Execute code on the affected device or cause it to reload unexpectedly Cause LLDP database corruption on the affected device For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released firmware updates that address these vulnerabilities.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-1534 ‼

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34706 ‼

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information or conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by uploading a crafted XML file that contains references to external entities. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information, or cause the web application to perform arbitrary HTTP requests on behalf of the attacker.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34711 ‼

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-42043 ‼

An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search operator within the query.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-34758 ‼

A vulnerability in the memory management of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, local attacker to corrupt a shared memory segment, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient access controls to a shared memory resource. An attacker could exploit this vulnerability by corrupting a shared memory segment on an affected device. A successful exploit could allow the attacker to cause the device to reload. The device will recover from the corruption upon reboot.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-1594 ‼

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a man-in-the-middle position could exploit this vulnerability by intercepting and modifying specific internode communications from one ISE persona to another ISE persona. A successful exploit could allow the attacker to run arbitrary commands with root privileges on the underlying operating system. To exploit this vulnerability, the attacker would need to decrypt HTTPS traffic between two ISE personas that are located on separate nodes.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-42040 ‼

An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory exhaustion.

📖 Read

via "National Vulnerability Database".
?
23:18
🛡 Cybersecurity & Privacy news 🛡
📢 BT and Toshiba to launch quantum-secured network across London 📢

The two companies say this is the first commercially available network of its kind

📖 Read

via "ITPro".
23:18
📢 Amazon, Microsoft, Google back creation of Trusted Cloud Principles 📢

The initiative calls on governments to recognise baseline security and privacy protections for customers

📖 Read

via "ITPro".
23:18
📢 What is hacktivism? 📢

From Anonymous to Omega, here’s everything you need to know about hackers with a conscience

📖 Read

via "ITPro".
23:18
📢 Neiman Marcus data breach hits 4.6 million customers 📢

The breach took place last year, but details have only now come to light

📖 Read

via "ITPro".
23:18
📢 US plans 30-nation meeting to address growing cyber crime threat 📢

Biden says the meeting will focus on the use of illicit cryptocurrency and securing supply chains

📖 Read

via "ITPro".
23:19
📢 The best defence against ransomware 📢

How ransomware is evolving and how to defend against it

📖 Read

via "ITPro".
23:19
📢 How to maintain your privacy on social media 📢

Even the most privacy conscious individuals can be caught out by misconfigured accounts

📖 Read

via "ITPro".
23:19
📢 Malware pretending to be Amnesty International antivirus for Pegasus discovered 📢

Victims fearing Pegasus spyware targeted in a new malware campaign

📖 Read

via "ITPro".
23:19
📢 Prevent fraud and phishing attacks with DMARC 📢

How to use domain-based message authentication, reporting, and conformance for email security

📖 Read

via "ITPro".
23:19
📢 What is a 502 bad gateway and how do you fix it? 📢

We explain what this networking error means for users and website owners

📖 Read

via "ITPro".
23:19
📢 Coinbase notifies 6,000 customers of data breach 📢

Hackers exploited a 2FA flaw to steal hundreds of thousands in cryptocurrency

📖 Read

via "ITPro".
23:19
📢 2021 state of email security report: Ransomware on the rise 📢

Securing the enterprise in the COVID world

📖 Read

via "ITPro".
23:19
📢 How to reduce the risk of phishing and ransomware 📢

Top security concerns and tips for mitigation

📖 Read

via "ITPro".
23:19
📢 How are cyber security and insurance companies evolving with the threat of ransomware? 📢

In a sector that is being heavily scrutinised, many companies are having to implement changes to deal with new risks

📖 Read

via "ITPro".
23:19
📢 UK's National Cyber Force will be based in Samlesbury 📢

The hub will bring “thousands" of highly skilled jobs and expertise to the North West of England

📖 Read

via "ITPro".
23:19
📢 How to manage AI risk 📢

Recommendations from the Cyber Resilience Think Tank

📖 Read

via "ITPro".
23:19
📢 The truth about cyber security training 📢

Stop ticking boxes. Start delivering real change.

📖 Read

via "ITPro".
23:19
📢 The state of brand protection 2021 📢

A new front opens up in the war for brand safety

📖 Read

via "ITPro".
23:32
🦿 Does your company have a cybersecurity strategy? Is it any good? 🦿

Take this quick, multiple choice survey and tell us about your company's cybersecurity strategies for the upcoming year.

📖 Read

via "Tech Republic".
7 October 2021
?
07:27
🛡 Cybersecurity & Privacy news 🛡
🗓️ MyBB CAPTCHA bug breaks forum validation checks 🗓️

Forum owners can apply a workaround until a full fix is released

📖 Read

via "The Daily Swig".
07:33
‼ CVE-2021-41770 ‼

Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file disclosure.

📖 Read

via "National Vulnerability Database".
07:33
‼ CVE-2021-42054 ‼

ACCEL-PPP 1.12.0 has an out-of-bounds read in triton_context_schedule if the client exits after authentication.

📖 Read

via "National Vulnerability Database".
07:33
‼ CVE-2021-42053 ‼

The Unicorn framework through 0.35.3 for Django allows XSS via component.name.

📖 Read

via "National Vulnerability Database".
?
11:10
🛡 Cybersecurity & Privacy news 🛡
🗓️ Apache Ranger maintainers slam unflattering cloud data security comparison with Immuta 🗓️

Immuta defends benchmark study comparing access control policy management burdens

📖 Read

via "The Daily Swig".
11:10
🛠 Wireshark Analyzer 3.4.9 🛠

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

📖 Read

via "Packet Storm Security".
?
11:57
🛡 Cybersecurity & Privacy news 🛡
🗓️ Twitch breach leads to leak of source code and streamer earnings data 🗓️

This is like ‘KFC losing its secret recipe’

📖 Read

via "The Daily Swig".
?
12:33
🛡 Cybersecurity & Privacy news 🛡
🦿 A unique method of securing SSH 🦿

Jack Wallen offers up a different method of securing SSH that could be rather timely in helping to lock down your Linux servers.

📖 Read

via "Tech Republic".
12:33
🕴 New Regulations Are Coming — Get a Handle on Your App Portfolio 🕴

With the realization that any app could be a gateway for a larger attack, there will be more pressure than ever on companies to fully protect their entire application landscape.

📖 Read

via "Dark Reading".
?
13:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-3832 ‼

Integria IMS in its 5.0.92 version is vulnerable to a Remote Code Execution attack through file uploading. An unauthenticated attacker could abuse the AsyncUpload() function in order to exploit the vulnerability.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-40978 ‼

The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain :sensitive information.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-20605 ‼

Improper Input Validation vulnerability in GOT2000 series GT21 model GT2107-WTBD all versions, GT2107-WTSD all versions, GT2104-RTBD all versions, GT2104-PMBD all versions, GT2103-PMBD all versions, GOT SIMPLE series GS21 model GS2110-WTBD all versions, GS2107-WTBD all versions, GS2110-WTBD-N all versions, GS2107-WTBD-N all versions and LE7-40GU-L all versions allows a remote unauthenticated attacker to cause DoS condition of the products by sending specially crafted packets.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-20603 ‼

Improper Input Validation vulnerability in GOT2000 series GT21 model GT2107-WTBD all versions, GT2107-WTSD all versions, GT2104-RTBD all versions, GT2104-PMBD all versions, GT2103-PMBD all versions, GOT SIMPLE series GS21 model GS2110-WTBD all versions, GS2107-WTBD all versions, GS2110-WTBD-N all versions, GS2107-WTBD-N all versions and LE7-40GU-L all versions allows a remote unauthenticated attacker to cause DoS condition of the products by sending specially crafted packets.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-41865 ‼

HashiCorp Nomad and Nomad Enterprise 1.1.1 through 1.1.5 allowed authenticated users with job submission capabilities to cause denial of service by submitting incomplete job specifications with a Consul mesh gateway and host networking mode. Fixed in 1.1.6.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-22958 ‼

A Server-Side Request Forgery vulnerability was found in concrete5 < 8.5.5 that allowed a decimal notation encoded IP address to bypass the limitations in place for localhost allowing interaction with local services. Impact can vary depending on services exposed.CVSSv2.0 AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-20602 ‼

Improper Handling of Exceptional Conditions vulnerability in GOT2000 series GT21 model GT2107-WTBD all versions, GT2107-WTSD all versions, GT2104-RTBD all versions, GT2104-PMBD all versions, GT2103-PMBD all versions, GOT SIMPLE series GS21 model GS2110-WTBD all versions, GS2107-WTBD all versions, GS2110-WTBD-N all versions, GS2107-WTBD-N all versions and LE7-40GU-L all versions allows a remote unauthenticated attacker to cause DoS condition of the products by sending specially crafted packets.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-35067 ‼

Meross MSG100 devices before 3.2.3 allow an attacker to replay the same data or similar data (e.g., an attacker who sniffs a Close message can transmit an acceptable Open message).

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-41794 ‼

ogs_fqdn_parse in Open5GS 1.0.0 through 2.3.3 inappropriately trusts a client-supplied length value, leading to a buffer overflow. The attacker can send a PFCP Session Establishment Request with "internet" as the PDI Network Instance. The first character is interpreted as a length value to be used in a memcpy call. The destination buffer is only 100 bytes long on the stack. Then, 'i' gets interpreted as 105 bytes to copy from the source buffer to the destination buffer.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-28661 ‼

Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query subclass.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-36150 ‼

SilverStripe Framework through 4.8.1 allows XSS.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-20604 ‼

Improper Input Validation vulnerability in GOT2000 series GT21 model GT2107-WTBD all versions, GT2107-WTSD all versions, GT2104-RTBD all versions, GT2104-PMBD all versions, GT2103-PMBD all versions, GOT SIMPLE series GS21 model GS2110-WTBD all versions, GS2107-WTBD all versions, GS2110-WTBD-N all versions, GS2107-WTBD-N all versions and LE7-40GU-L all versions allows a remote unauthenticated attacker to cause DoS condition of the products by sending specially crafted packets.

📖 Read

via "National Vulnerability Database".
13:34
‼ CVE-2021-33903 ‼

In LCOS 10.40 to 10.42.0473-RU3 with SNMPv3 enabled on LANCOM devices, changing the password of the root user via the CLI does not change the password of the root user for SNMPv3 access. (However, changing the password of the root user via LANconfig does change the password of the root user for SNMPv3 access.)

📖 Read

via "National Vulnerability Database".
13:34
‼ CVE-2021-22930 ‼

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

📖 Read

via "National Vulnerability Database".
13:34
🕴 New Kaspersky Service Delivers Cyberthreat Insights on Request 🕴

Kaspersky's new Ask the Analyst service will allow businesses to reach out to the company's researchers for their opinions and guidance on cyberthreats and security issues.

📖 Read

via "Dark Reading".
13:36
⚠ Apache web server zero-day bug is easy to exploit – patch now! ⚠

Some of us have Apache as our primary web server. But lots of us may have Apache without knowing it, as part of another product.

📖 Read

via "Naked Security".
?
14:19
🛡 Cybersecurity & Privacy news 🛡
⚠ S3 Ep53: Apple Pay, giftcards, cybermonth, and ransomware busts [Podcast] ⚠

Latest episode - listen now!

📖 Read

via "Naked Security".
?
15:23
🛡 Cybersecurity & Privacy news 🛡
❌ 4 Key Questions for Zero-Trust Success ❌

Anurag Kahol, CTO & co-founder at Bitglass, offers tips for avoiding implementation pitfalls for zero trust.

📖 Read

via "Threat Post".
15:33
‼ CVE-2021-37926 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-37919 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-23447 ‼

This affects the package teddy before 0.5.9. A type confusion vulnerability can be used to bypass input sanitization when the model content is an array (instead of a string).

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-37924 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-37929 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-40725 ‼

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForm listbox that could result in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37922 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior is vulnerable to path traversal which allows copying of files from one directory to another.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37920 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37921 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37923 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-40726 ‼

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForm field that could result in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-42013 ‼

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37928 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-42071 ‼

In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py Uaer-Agent HTTP header.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-40439 ‼

Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are subject to this issue. expat in version 4.1.11 is patched.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37931 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37762 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file overwrite leading to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-37918 ‼

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

📖 Read

via "National Vulnerability Database".
15:34
‼ CVE-2021-3833 ‼

Integria IMS login check uses a loose comparator ("==") to compare the MD5 hash of the password provided by the user and the MD5 hash stored in the database. An attacker with a specific formatted password could exploit this vulnerability in order to login in the system with different passwords.

📖 Read

via "National Vulnerability Database".
15:34
🕴 Former Google Employees Launch Supply Chain Security Startup 🕴

Chainguard aims to make the software supply chain secure by default as supply chain-focused attacks continue to rise.

📖 Read

via "Dark Reading".
?
15:51
🛡 Cybersecurity & Privacy news 🛡
🔏 Solving the Mid-Market Data Protection Challenge 🔏

Learn how Digital Guardian's Managed Security Program for Midsize Companies can help organizations improve their information security program, whatever the use case.

📖 Read

via "".
?
16:32
🛡 Cybersecurity & Privacy news 🛡
🦿 ExtraHop adds new threat hunting and network advisory services to Reveal(x) 360 NDR 🦿

The addition of Reveal(x) Advisor services to the Reveal(x) 360 network detection and response tools helps organizations proactively manage cybersecurity hygiene and accelerate incident response.

📖 Read

via "Tech Republic".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
🦿 A holistic approach to vulnerability management solidifies cyberdefenses 🦿

Vulnerability scanners are not enough, according to an expert who champions an all-encompassing holistic approach to vulnerability management as a means to eliminate surprises.

📖 Read

via "Tech Republic".
17:34
‼ CVE-2021-20571 ‼

IBM Sterling B2B Integrator 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199246.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20489 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 197790.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-29700 ‼

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authneticated attacker to obtain sensitive information from configuration files that could aid in further attacks against the system. IBM X-Force ID: 200656.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20376 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated attacker to enumerate usernames due to there being an observable discrepancy in returned messages. IBM X-Force ID: 195568.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20372 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking. IBM X-Force ID: 195518.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20561 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199230.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20552 ‼

IBM Sterling File Gateway 6.0.0.0 through 6.1.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 199170.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-41130 ‼

Extensible Service Proxy, a.k.a. ESP is a proxy which enables API management capabilities for JSON/REST or gRPC API services. ESPv1 can be configured to authenticate a JWT token. Its verified JWT claim is passed to the application by HTTP header "X-Endpoint-API-UserInfo", the application can use it to do authorization. But if there are two "X-Endpoint-API-UserInfo" headers from the client, ESPv1 only replaces the first one, the 2nd one will be passed to the application. An attacker can send two "X-Endpoint-API-UserInfo" headers, the second one with a fake JWT claim. Application may use the fake JWT claim to do the authorization. This impacts following ESPv1 usages: 1) Users have configured ESPv1 to do JWT authentication with Google ID Token as described in the referenced google endpoint document. 2) Users backend application is using the info in the "X-Endpoint-API-UserInfo" header to do the authorization. It has been fixed by v1.58.0. You need to patch it in the following ways: * If your docker image is using tag ":1", needs to re-start the container to pick up the new version. The tag ":1" will automatically point to the latest version. * If your docker image tag pings to a specific minor version, e.g. ":1.57". You need to update it to ":1.58" and re-start the container. There are no workaround for this issue.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20481 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 197503.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20473 ‼

IBM Sterling File Gateway User Interface 2.2.0.0 through 6.1.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 196944.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20375 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls. IBM X-Force ID: 195567.

📖 Read

via "National Vulnerability Database".
17:34
‼ CVE-2021-20584 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote attacker to upload arbitrary files, caused by improper access controls. IBM X-Force ID: 199397.

📖 Read

via "National Vulnerability Database".
17:34
🕴 Rapid RYUK Ransomware Attack Group Christened as FIN12 🕴

Prolific ransomware cybercrime group's approach underscores a complicated, layered model of cybercrime.

📖 Read

via "Dark Reading".
17:34
🕴 CyberArk Leads the PAM Omdia Universe 🕴

With more staff working remotely, privileged access management (or PAM) has never been more important. Market forecasts, drivers, and trends are explored.

📖 Read

via "Dark Reading".
17:47
❌ Navy Warship’s Facebook Page Hacked to Stream ‘Age of Empires’ Gaming ❌

The destroyer-class USS Kidd streamed hours of game play in a funny incident that has serious cybersecurity ramifications.

📖 Read

via "Threat Post".
17:47
❌ Twitch Leak Included Emails, Passwords in Clear Text: Researcher ❌

A researcher combed through the Twitch leak and found what they said was evidence of PayPal chargebacks with names and emails; employees' emails; and more.

📖 Read

via "Threat Post".
?
18:04
🛡 Cybersecurity & Privacy news 🛡
🕴 What Are Some Red Flags in a Vendor Security Assessment? 🕴

The last thing you want is a vendor that lies to you about its security practices.

📖 Read

via "Dark Reading".
?
19:04
🛡 Cybersecurity & Privacy news 🛡
🕴 Microsoft: 58% of Nation-State Cyberattacks Come from Russia 🕴

A wealth of Microsoft data highlights trends in nation-state activity, hybrid workforce security, disinformation, and supply chain, IoT, and OT security.

📖 Read

via "Dark Reading".
?
19:34
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42089 ‼

An issue was discovered in Zammad before 4.1.1. The REST API discloses sensitive information.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42093 ‼

An issue was discovered in Zammad before 4.1.1. An admin can execute code on the server via a crafted request that manipulates triggers.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42087 ‼

An issue was discovered in Zammad before 4.1.1. An admin can discover the application secret via the API.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42092 ‼

An issue was discovered in Zammad before 4.1.1. Stored XSS may occur via an Article during addition of an attachment to a Ticket.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42090 ‼

An issue was discovered in Zammad before 4.1.1. The Form functionality allows remote code execution because deserialization is mishandled.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42084 ‼

An issue was discovered in Zammad before 4.1.1. An attacker with valid agent credentials may send a series of crafted requests that cause an endless loop and thus cause denial of service.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42091 ‼

An issue was discovered in Zammad before 4.1.1. SSRF can occur via GitHub or GitLab integration.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42088 ‼

An issue was discovered in Zammad before 4.1.1. The Chat functionality allows XSS because clipboard data is mishandled.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42095 ‼

Xshell before 7.0.0.76 allows attackers to cause a crash by triggering rapid changes to the title bar.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2020-21865 ‼

ThinkPHP50-CMS v1.0 contains a remote code execution (RCE) vulnerability in the component /public/?s=captcha.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42086 ‼

An issue was discovered in Zammad before 4.1.1. An Agent account can modify account data, and gain admin access, via a crafted request.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42094 ‼

An issue was discovered in Zammad before 4.1.1. Command Injection can occur via custom Packages.

📖 Read

via "National Vulnerability Database".
19:34
‼ CVE-2021-42085 ‼

An issue was discovered in Zammad before 4.1.1. There is stored XSS via a custom Avatar.

📖 Read

via "National Vulnerability Database".
19:34
🕴 Microsec.ai Launches Solution to Deliver Agentless Runtime Protection for Multi-cloud Infrastructure as a Service 🕴

Continuous monitoring of network traffic, data loss prevention, and responsive self-healing protection from threats to cloud-native applications.

📖 Read

via "Dark Reading".
19:34
🕴 HP Extends Security Features to Work-from-Home Devices 🕴

HP aims to let admins secure work-from-home endpoints by extending cloud security management that can remotely track, detect and self-heal remote company devices -- including printers.

📖 Read

via "Dark Reading".
8 October 2021
?
02:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-25271 ‼

A local attacker could read or write arbitrary files with administrator privileges in HitmanPro before version Build 318.

📖 Read

via "National Vulnerability Database".
02:39
‼ CVE-2021-25270 ‼

A local attacker could execute arbitrary code with administrator privileges in HitmanPro.Alert before version Build 901.

📖 Read

via "National Vulnerability Database".
?
09:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-33603 ‼

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the AVPACK module component used in certain F-Secure products can crash while scanning a fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine.

📖 Read

via "National Vulnerability Database".
09:40
‼ CVE-2021-40832 ‼

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the AVRDL unpacking module component used in certain F-Secure products can crash while scanning a fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine.

📖 Read

via "National Vulnerability Database".
?
11:10
🛡 Cybersecurity & Privacy news 🛡
🗓️ Apache HTTP Server update fails to squash path traversal, RCE bugs 🗓️

Web admins told to upgrade (once again) to latest version

📖 Read

via "The Daily Swig".
11:10
🕴 Hardware Bolsters Medical Device Security 🕴

New microprocessor technologies like secure enclaves and cryptography acceleration enable hardware to better safeguard medical devices.

📖 Read

via "Dark Reading".
?
11:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-41947 ‼

A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.

📖 Read

via "National Vulnerability Database".
?
12:05
🛡 Cybersecurity & Privacy news 🛡
🕴 Patch 'Immediately': Apache Issues Software Fix as Zero-Day Attacks Pick Up 🕴

CISA reports it's seeing ongoing scanning for the flaws and expects this to accelerate.

📖 Read

via "Dark Reading".
?
12:28
🛡 Cybersecurity & Privacy news 🛡
🗓️ Hong Kong’s anti-doxxing law comes into force despite human rights criticism 🗓️

Violations could attract hefty fines and up to five years in prison

📖 Read

via "The Daily Swig".
12:33
🦿 Install SELinux on Ubuntu Server 20.04: Here's how 🦿

If you've already learned SELinux, but have to deploy Ubuntu as a server operating system, you can install SELinux and be on familiar ground.

📖 Read

via "Tech Republic".
12:37
⚠ Apache patch proves patchy – now you need to patch the patch ⚠

Once more unto the breach, dear friends, once more, and close up the hole of encoding dread.

📖 Read

via "Naked Security".
12:37
⚠ S3 Ep53: Apple Pay, giftcards, cybermonth, and ransomware busts [Podcast] ⚠

Latest episode - listen now!

📖 Read

via "Naked Security".
?
13:11
🛡 Cybersecurity & Privacy news 🛡
🛠 nfstream 6.3.5 🛠

nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

📖 Read

via "Packet Storm Security".
13:11
🛠 Zed Attack Proxy 2.11.0 Cross Platform Package 🛠

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

📖 Read

via "Packet Storm Security".
?
13:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-3312 ‼

An XML external entity (XXE) vulnerability in Alkacon OpenCms 11.0, 11.0.1 and 11.0.2 allows remote authenticated users with edit privileges to exfiltrate files from the server's file system by uploading a crafted SVG document.

📖 Read

via "National Vulnerability Database".
13:40
‼ CVE-2021-35979 ‼

An issue was discovered in Digi RealPort through 4.8.488.0. The 'encrypted' mode is vulnerable to man-in-the-middle attacks and does not perform authentication.

📖 Read

via "National Vulnerability Database".
13:40
‼ CVE-2021-41133 ‼

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.

📖 Read

via "National Vulnerability Database".
13:40
‼ CVE-2021-36767 ‼

In Digi RealPort through 4.8.488.0, authentication relies on a challenge-response mechanism that gives access to the server password, making the protection ineffective. An attacker may send an unauthenticated request to the server. The server will reply with a weakly-hashed version of the server's access password. The attacker may then crack this hash offline in order to successfully login to the server.

📖 Read

via "National Vulnerability Database".
13:40
‼ CVE-2021-35977 ‼

An issue was discovered in Digi RealPort for Windows through 4.8.488.0. A buffer overflow exists in the handling of ADDP discovery response messages. This could result in arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:51
🔏 Friday Five 10/8 🔏

News on CISA's new system to attract cyber talent, an Apache zero day, and Microsoft on the lack of acceptance around MFA - catch up on the news of the week with the Friday Five!

📖 Read

via "".
?
14:36
🛡 Cybersecurity & Privacy news 🛡
🕴 'FontOnLake' Malware Family Targets Linux Systems 🕴

Researchers report that the location of its C2 server, the countries where samples were uploaded, may indicate targets include Southeast Asia.

📖 Read

via "Dark Reading".
14:36
🕴 71% of Security Pros Find Patching to be Complex and Time Consuming, Ivanti Study Confirms 🕴

Challenges with lack of time and vulnerability and patching prioritization are putting organizations at increased risk of cyberattacks.

📖 Read

via "Dark Reading".
?
15:33
🛡 Cybersecurity & Privacy news 🛡
🦿 Motion Picture Academy employs cutting-edge tech to keep Oscar contenders secure 🦿

With video use on the rise across the board, new technologies are being deployed to prevent it from being pirated or showing up in places it shouldn't.

📖 Read

via "Tech Republic".
15:40
‼ CVE-2021-41564 ‼

Tad Honor viewing book list function is vulnerable to authorization bypass, thus remote attackers can use special parameters to delete articles arbitrarily without logging in.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41802 ‼

HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities. Fixed in Vault and Vault Enterprise 1.7.5 and 1.8.4.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41975 ‼

TadTools special page is vulnerable to authorization bypass, thus remote attackers can use the specific parameter to delete arbitrary files in the system without logging in.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41920 ‼

webTareas version 2.4 and earlier allows an unauthenticated user to perform Time and Boolean-based blind SQL Injection on the endpoint /includes/library.php, via the sor_cible, sor_champs, and sor_ordre HTTP POST parameters. This allows an attacker to access all the data in the database and obtain access to the webTareas application.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41916 ‼

A Cross-Site Request Forgery (CSRF) vulnerability in webTareas version 2.4 and earlier allows a remote attacker to create a new administrative profile and add a new user to the new profile. without the victim's knowledge, by enticing an authenticated admin user to visit an attacker's web page.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41825 ‼

Verint Workforce Optimization (WFO) 15.2.5.1033 allows HTML injection via the /wfo/control/signin username parameter.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41919 ‼

webTareas version 2.4 and earlier allows an authenticated user to arbitrarily upload potentially dangerous files without restrictions. This is working by adding or replacing a personal profile picture. The affected endpoint is /includes/upload.php on the HTTP POST data. This allows an attacker to exploit the platform by injecting code or malware and, under certain conditions, to execute code on remote user browsers.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41917 ‼

webTareas version 2.4 and earlier allows an authenticated user to store arbitrary web script or HTML by creating or editing a client name in the clients section, due to incorrect sanitization of user-supplied data and achieve a Stored Cross-Site Scripting attack against the platform users and administrators. The affected endpoint is /clients/editclient.php, on the HTTP POST cn parameter.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41566 ‼

The file extension of the TadTools file upload function fails to filter, thus remote attackers can upload any types of files and execute arbitrary code without logging in.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41976 ‼

Tad Uploader edit book list function is vulnerable to authorization bypass, thus remote attackers can use the function to amend the folder names in the book list without logging in.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41563 ‼

Tad Book3 editing book function does not filter special characters. Unauthenticated attackers can remotely inject JavaScript syntax and execute stored XSS attacks.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41568 ‼

Tad Web is vulnerable to authorization bypass, thus remote attackers can exploit the vulnerability to use the original function of viewing bulletin boards and uploading files in the system.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-32029 ‼

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-20600 ‼

Uncontrolled resource consumption in MELSEC iQ-R series C Controller Module R12CCPU-V all versions allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending a large number of packets in a short time while the module starting up.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41565 ‼

TadTools special page parameter does not properly restrict the input of specific characters, thus remote attackers can inject JavaScript syntax without logging in, and further perform reflective XSS attacks.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41918 ‼

webTareas version 2.4 and earlier allows an authenticated user to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against the platform users and administrators. The issue affects every endpoint on the application because it is related on how each URL is echoed back on every response page.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41567 ‼

The new add subject parameter of Tad Uploader view book list function fails to filter special characters. Unauthenticated attackers can remotely inject JavaScript syntax and execute stored XSS attacks.

📖 Read

via "National Vulnerability Database".
15:40
‼ CVE-2021-41974 ‼

Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without permission.

📖 Read

via "National Vulnerability Database".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
🦿 You can create Let's Encrypt SSL certificates with acme.sh on Linux 🦿

Let's make issuing and installing SSL certificates less of a challenge. Tools like acme.sh can help. Jack Wallen shows you how to install and use this handy script.

📖 Read

via "Tech Republic".
?
17:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-4654 ‼

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information due to improper permission control. IBM X-Force ID: 186090.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-29906 ‼

IBM App Connect Enterprise Certified Container 1.0, 1.1, 1.2, 1.3, 1.4 and 1.5 could disclose sensitive information to a local user when it is configured to use an IBM Cloud API key to connect to cloud-based connectors. IBM X-Force ID: 207630.

📖 Read

via "National Vulnerability Database".
17:40
‼ CVE-2021-42109 ‼

VITEC Exterity IPTV products through 2021-04-30 allow privilege escalation to root.

📖 Read

via "National Vulnerability Database".
?
18:06
🛡 Cybersecurity & Privacy news 🛡
🕴 North American Orgs Hit With an Average of 497 Cyberattacks per Week 🕴

A new analysis confirms a surge in global cyberattacks since the COVID-19 pandemic began.

📖 Read

via "Dark Reading".
?
19:40
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-30632 ‼

Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-42112 ‼

The "File upload question" functionality in LimeSurvey 3.x-LTS through 3.27.18 allows XSS in assets/scripts/modaldialog.js and assets/scripts/uploader.js.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30625 ‼

Use after free in Selection API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who convinced the user the visit a malicious website to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30626 ‼

Out of bounds memory access in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30627 ‼

Type confusion in Blink layout in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30629 ‼

Use after free in Permissions in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2020-22617 ‼

Ardour v5.12 contains a use-after-free vulnerability in the component ardour/libs/pbd/xml++.cc when using xmlFreeDoc and xmlXPathFreeContext.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30630 ‼

Inappropriate implementation in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30628 ‼

Stack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
19:40
‼ CVE-2021-30633 ‼

Use after free in Indexed DB API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

📖 Read

via "National Vulnerability Database".
9 October 2021
?
16:20
🛡 Cybersecurity & Privacy news 🛡
📢 The IT Pro Podcast: Behind the scenes of the Solarwinds hack 📢

We speak to the company’s top execs to find out what really happened

📖 Read

via "ITPro".
16:20
📢 Maverick fast-attack ransomware group FIN12 is quickly expanding 📢

FIN12 hits hospitals even during pandemic

📖 Read

via "ITPro".
16:20
📢 What is NotPetya? 📢

We take a look at the malware that first came to prominence in 2016 and targets Windows-based machines

📖 Read

via "ITPro".
16:20
📢 2021 Thales access management index: Global edition 📢

The challenges of trusted access in a cloud-first world

📖 Read

via "ITPro".
16:20
📢 Twitch confirms data breach after server configuration error 📢

The popular streaming service says there's no indication that login information has been exposed

📖 Read

via "ITPro".
16:20
📢 Why is the energy sector so vulnerable to hacking? 📢

Highly-targeted energy companies often struggle to attract the right cyber security skills and rely on dated systems

📖 Read

via "ITPro".
16:20
📢 SolarWinds hackers stole US sanctions policy data, Microsoft confirms 📢

Unconfirmed reports also suggest data on threat hunting techniques, assessments of Russian threat actors, and source codes were also accessed

📖 Read

via "ITPro".
16:20
📢 Google will auto-enrol 150 million users in 2FA by end of 2021 📢

An additional two million YouTube creators will also be required to switch it on the 2SV feature by the end of the year

📖 Read

via "ITPro".
16:20
📢 How to become a cyber security expert 📢

With cyber security professionals in high demand, we explore the steps people need to take to pursue a successful career in this industry

📖 Read

via "ITPro".
16:20
📢 The event mesh: A primer 📢

Benefits of an event-driven architecture

📖 Read

via "ITPro".
16:20
📢 Best free malware removal tools 2021 📢

Worried your device is infected? Here are the tools you need to get rid of malicious software

📖 Read

via "ITPro".
16:20
📢 Senator to introduce new bill to force ransomware payment disclosures 📢

Organizations would have 48 hours to inform DHS

📖 Read

via "ITPro".
16:20
📢 Swimlane unveils its low-code security automation platform 📢

Swimlane Cloud is available as an on-premises, air-gapped, cloud, or hybrid solution

📖 Read

via "ITPro".
16:20
📢 Identity Automation launches credential breach monitoring service 📢

New monitoring solution adds to the firm’s flagship RapidIdentity platform

📖 Read

via "ITPro".
16:20
📢 What is HTTP error 503 and how do you fix it? 📢

It may not always be obvious what's causing the issue, but there are steps you can take to get back online

📖 Read

via "ITPro".
16:20
📢 BrewDog app flaw exposed data on 200,000 shareholders and customers, researchers claim 📢

Researchers at Pen Test Partners say API token exploit could have allowed hackers to access personal information and account details

📖 Read

via "ITPro".
16:20
📢 Only a third of businesses have taken out insurance against ransomware attacks 📢

Almost one in six also reported having no disaster recovery plan in place

📖 Read

via "ITPro".
16:20
📢 Justice Department unveils civil cyber fraud initiative to battle online crime 📢

New proposal will respond to cyber security breaches and cryptocurrency use in undertaking cyber fraud

📖 Read

via "ITPro".
16:20
📢 2021 Thales access management index: European edition 📢

The challenges of trusted access in a cloud-first world

📖 Read

via "ITPro".
11 October 2021
?
02:23
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42135 ‼

HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able to issue Google Cloud service account credentials.

📖 Read

via "National Vulnerability Database".
02:23
‼ CVE-2021-42134 ‼

The Unicorn framework before 0.36.1 for Django allows XSS via a component. NOTE: this issue exists because of an incomplete fix for CVE-2021-42053.

📖 Read

via "National Vulnerability Database".
02:23
‼ CVE-2021-41055 ‼

Gajim 1.2.x and 1.3.x before 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted XMPP Last Message Correction (XEP-0308) message in multi-user chat, where the message ID equals the correction ID.

📖 Read

via "National Vulnerability Database".
?
09:24
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-24563 ‼

The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24719 ‼

The Enfold Enfold WordPress theme before 4.8.4 was vulnerable to Reflected Cross-Site Scripting (XSS). The vulnerability is present on Enfold versions previous than 4.8.4 which use Avia Page Builder.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24681 ‼

The Duplicate Page WordPress plugin through 4.4.2 does not sanitise or escape the Duplicate Post Suffix settings before outputting it, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24576 ‼

The Easy Accordion WordPress plugin before 2.0.22 does not properly sanitize inputs when adding new items to an accordion.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-40889 ‼

CMSUno version 1.7.2 is affected by a PHP code execution vulnerability. sauvePass action in {webroot}/uno/central.php file calls to file_put_contents() function to write username in password.php file when a user successfully changed their password. The attacker can inject malicious PHP code into password.php and then use the login function to execute code.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-40884 ‼

Projectsend version r1295 is affected by sensitive information disclosure. Because of not checking authorization in ids parameter in files-edit.php and id parameter in process.php function, a user with uploader role can download and edit all files of users in application.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24737 ‼

The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24651 ‼

The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24545 ‼

The WP HTML Author Bio WordPress plugin through 1.2.0 does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post/s.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24577 ‼

The Coming soon and Maintenance mode WordPress plugin before 3.5.3 does not properly sanitize inputs submitted by authenticated users when setting adding or modifying coming soon or maintenance mode pages, leading to stored XSS.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24546 ‼

The Gutenberg Block Editor Toolkit – EditorsKit WordPress plugin before 1.31.6 does not sanitise and validate the Conditional Logic of the Custom Visibility settings, allowing users with a role as low contributor to execute Arbitrary PHP code

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24690 ‼

The Chained Quiz WordPress plugin before 1.2.7.2 does not properly sanitize or escape inputs in the plugin's settings.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24683 ‼

The Weather Effect WordPress plugin before 1.3.4 does not have any CSRF checks in place when saving its settings, and do not validate or escape them, which could lead to Stored Cross-Site Scripting issue.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24691 ‼

The Quiz And Survey Master WordPress plugin before 7.3.2 does not escape the Quiz Url Slug setting before outputting it in some pages, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-40886 ‼

Projectsend version r1295 is affected by a directory traversal vulnerability. A user with Uploader role can add value `2` for `chunks` parameter to bypass `fileName` sanitization.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24712 ‼

The Appointment Hour Booking WordPress plugin before 1.3.17 does not properly sanitize values used when creating new calendars.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24720 ‼

The GeoDirectory Business Directory WordPress plugin before 2.1.1.3 was vulnerable to Authenticated Stored Cross-Site Scripting (XSS).

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-24709 ‼

The Weather Effect WordPress plugin before 1.3.6 does not properly validate and escape some of its settings (like *_size_leaf, *_flakes_leaf, *_speed) which could lead to Stored Cross-Site Scripting issues

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-40888 ‼

Projectsend version r1295 is affected by Cross Site Scripting (XSS) due to lack of sanitization when echo output data in returnFilesIds() function. A low privilege user can call this function through process.php file and execute scripting code.

📖 Read

via "National Vulnerability Database".
09:24
‼ CVE-2021-40887 ‼

Projectsend version r1295 is affected by a directory traversal vulnerability. Because of lacking sanitization input for files[] parameter, an attacker can add ../ to move all PHP files or any file on the system that has permissions to /upload/files/ folder.

📖 Read

via "National Vulnerability Database".
09:36
🗓️ Oregon Eye Specialists discloses data breach following employee email compromise 🗓️

Attackers had access to mailboxes over a two-month period

📖 Read

via "The Daily Swig".
?
10:10
🛡 Cybersecurity & Privacy news 🛡
🕴 Continuous Authentication Tech Looms Large in Deployment Plans 🕴

Data from the Dark Reading and Omdia Enterprise Security in a Post Pandemic World report shows security leaders are interested in continuous authentication technologies, especially behavioral-based capabilities.

📖 Read

via "Dark Reading".
?
11:08
🛡 Cybersecurity & Privacy news 🛡
🕴 Applying Behavioral Psychology to Strengthen Your Incident Response Team 🕴

A deep-dive study on the inner workings of incident response teams leads to a framework to apply behavioral psychology principles to CSIRTs.

📖 Read

via "Dark Reading".
11:08
⚠ Apache patch proves patchy – now you need to patch the patch ⚠

Once more unto the breach, dear friends, once more, and close up the hole of encoding dread.

📖 Read

via "Naked Security".
11:11
🕴 The 5 Phases of Zero Trust Adoption 🕴

Zero trust aims to replace implicit trust with explicit, continuously adaptive trust across users, devices, networks, applications, and data.

📖 Read

via "Dark Reading".
11:23
‼ CVE-2021-40543 ‼

Opensis-Classic Version 8.0 is affected by a SQL injection vulnerability due to a lack of sanitization of input data at two parameters $_GET['usrid'] and $_GET['prof_id'] in the PasswordCheck.php file.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-40542 ‼

Opensis-Classic Version 8.0 is affected by cross-site scripting (XSS). An unauthenticated user can inject and execute JavaScript code through the link_url parameter in Ajax_url_encode.php.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-29006 ‼

rConfig 3.9.6 is affected by a Local File Disclosure vulnerability. An authenticated user may successfully download any file on the server.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-29005 ‼

Insecure permission of chmod command on rConfig server 3.9.6 exists. After installing rConfig apache user may execute chmod as root without password which may let an attacker with low privilege to gain root access on server.

📖 Read

via "National Vulnerability Database".
11:23
‼ CVE-2021-29004 ‼

rConfig 3.9.6 is affected by SQL Injection. A user must be authenticated to exploit the vulnerability. If --secure-file-priv in MySQL server is not set and the Mysql server is the same as rConfig, an attacker may successfully upload a webshell to the server and access it remotely.

📖 Read

via "National Vulnerability Database".
11:34
🦿 How to combat the most prevalent ransomware threats 🦿

Over the second quarter of the year, 73% of ransomware detections were related to the REvil/Sodinokibi family, while Darkside attacks expanded to more industries, McAfee says.

📖 Read

via "Tech Republic".
11:37
🗓️ Ransom Disclosure Act: US bill mandates organizations to report ransomware payments 🗓️

Newly proposed law hopes to further understanding of cybercrime landscape

📖 Read

via "The Daily Swig".
?
12:38
🛡 Cybersecurity & Privacy news 🛡
⚠ Cybersecurity awareness month: Fight the phish! ⚠

Phishing crooks get to try over and over again. But you only have to make one mistake...

📖 Read

via "Naked Security".
12:42
🗓️ Ransomware forensics research reveals cybercrime tradecraft secrets 🗓️

Resident REvil

📖 Read

via "The Daily Swig".
?
13:10
🛡 Cybersecurity & Privacy news 🛡
🕴 IDrive Remote Desktop Offers Protection from RDP Cyberattacks and Vulnerabilities 🕴

Remote Desktop aims to solve vulnerability issues with RDP by implementing robust access and security controls.

📖 Read

via "Dark Reading".
13:10
🕴 Forcepoint to Acquire Bitglass 🕴

Deal will merge Bitglass's security service edge technology with Forcepoint’s SASE architecture.

📖 Read

via "Dark Reading".
13:24
‼ CVE-2021-40541 ‼

PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.

📖 Read

via "National Vulnerability Database".
13:24
‼ CVE-2021-40191 ‼

Dzzoffice Version 2.02.1 is affected by cross-site scripting (XSS) due to a lack of sanitization of input data at all upload functions in webroot/dzz/attach/Uploader.class.php and return a wrong response in content-type of output data in webroot/dzz/attach/controller.php.

📖 Read

via "National Vulnerability Database".
?
15:24
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-0583 ‼

In onCreate of BluetoothPairingDialog, there is a possible way to enable Bluetooth without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: A-182282956

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-27002 ‼

NetApp Cloud Manager versions prior to 3.9.10 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to retrieve sensitive data via the web proxy.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-32028 ‼

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-27664 ‼

Under certain configurations an unauthenticated remote user could be given access to credentials stored in the exacqVision Server.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-20121 ‼

The Telus Wi-Fi Hub (PRV65B444A-S-TS) with firmware version 3.00.20 is vulnerable to an authenticated arbitrary file read. An authenticated user with physical access to the device can read arbitrary files from the device by preparing and connecting a specially prepared USB drive to the device, and making a series of crafted requests to the device's web interface.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-22263 ‼

An issue has been discovered in GitLab affecting all versions starting from 13.0 before 14.0.9, all versions starting from 14.1 before 14.1.4, all versions starting from 14.2 before 14.2.2. A user account with 'external' status which is granted 'Maintainer' role on any project on the GitLab instance where 'project tokens' are allowed may elevate its privilege to 'Internal' and access Internal projects.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-25633 ‼

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to create a digitally signed ODF document, by manipulating the documentsignatures.xml or macrosignatures.xml stream within the document to combine multiple certificate data, which when opened caused LibreOffice to display a validly signed indicator but whose content was unrelated to the signature shown. This issue affects: The Document Foundation LibreOffice 7-0 versions prior to 7.0.6; 7-1 versions prior to 7.1.2.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-20122 ‼

The Telus Wi-Fi Hub (PRV65B444A-S-TS) with firmware version 3.00.20 is affected by an authenticated command injection vulnerability in multiple parameters passed to tr69_cmd.cgi. A remote attacker connected to the router's LAN and authenticated with a super user account, or using a bypass authentication vulnerability like CVE-2021-20090 could leverage this issue to run commands or gain a shell as root on the target device.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-39317 ‼

Versions up to, and including, 1.0.6, of the Access Demo Importer WordPress plugin are vulnerable to arbitrary file uploads via the plugin_offline_installer AJAX action due to a missing capability check in the plugin_offline_installer_callback function found in the ~/inc/demo-functions.php.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-26588 ‼

A potential security vulnerability has been identified in HPE 3PAR StoreServ, HPE Primera Storage and HPE Alletra 9000 Storage array firmware. An unauthenticated user could remotely exploit the low complexity issue to execute code as administrator. This vulnerability impacts completely the confidentiality, integrity, availability of the array. HPE has made the following software updates and mitigation information to resolve the vulnerability in 3PAR, Primera and Alletra 9000 firmware.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-37123 ‼

There is an improper authentication vulnerability in Hero-CT060 before 1.0.0.200. The vulnerability is due to that when an user wants to do certain operation, the software does not insufficiently validate the user's identity. Successful exploit could allow the attacker to do certain operations which the user are supposed not to do.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-41117 ‼

keypair is a a RSA PEM key generator written in javascript. keypair implements a lot of cryptographic primitives on its own or by borrowing from other libraries where possible, including node-forge. An issue was discovered where this library was generating identical RSA keys used in SSH. This would mean that the library is generating identical P, Q (and thus N) values which, in practical terms, is impossible with RSA-2048 keys. Generating identical values, repeatedly, usually indicates an issue with poor random number generation, or, poor handling of CSPRNG output. Issue 1: Poor random number generation (`GHSL-2021-1012`). The library does not rely entirely on a platform provided CSPRNG, rather, it uses it's own counter-based CMAC approach. Where things go wrong is seeding the CMAC implementation with "true" random data in the function `defaultSeedFile`. In order to seed the AES-CMAC generator, the library will take two different approaches depending on the JavaScript execution environment. In a browser, the library will use [`window.crypto.getRandomValues()`](https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L971). However, in a nodeJS execution environment, the `window` object is not defined, so it goes down a much less secure solution, also of which has a bug in it. It does look like the library tries to use node's CSPRNG when possible unfortunately, it looks like the `crypto` object is null because a variable was declared with the same name, and set to `null`. So the node CSPRNG path is never taken. However, when `window.crypto.getRandomValues()` is not available, a Lehmer LCG random number generator is used to seed the CMAC counter, and the LCG is seeded with `Math.random`. While this is poor and would likely qualify in a security bug in itself, it does not explain the extreme frequency in which duplicate keys occur. The main flaw: The output from the Lehmer LCG is encoded incorrectly. The specific [line][https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L1008] with the flaw is: `b.putByte(String.fromCharCode(next & 0xFF))` The [definition](https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L350-L352) of `putByte` is `util.ByteBuffer.prototype.putByte = function(b) {this.data += String.fromCharCode(b);};`. Simplified, this is `String.fromCharCode(String.fromCharCode(next & 0xFF))`. The double `String.fromCharCode` is almost certainly unintentional and the source of weak seeding. Unfortunately, this does not result in an error. Rather, it results most of the buffer containing zeros. Since we are masking with 0xFF, we can determine that 97% of the output from the LCG are converted to zeros. The only outputs that result in meaningful values are outputs 48 through 57, inclusive. The impact is that each byte in the RNG seed has a 97% chance of being 0 due to incorrect conversion. When it is not, the bytes are 0 through 9. In summary, there are three immediate concerns: 1. The library has an insecure random number fallback path. Ideally the library would require a strong CSPRNG instead of attempting to use a LCG and `Math.random`. 2. The library does not correctly use a strong random number generator when run in NodeJS, even though a strong CSPRNG is available. 3. The fallback path has an issue in the implementation where a majority of the seed data is going to effectively be zero. Due to the poor random number generation, keypair generates RSA keys that are relatively easy to guess. This could enable an attacker to decrypt confidential messages or gain authorized access to an account belonging to the victim.

📖 Read

via "National Vulnerability Database".
15:24
‼ CVE-2021-27665 ‼

An unauthenticated remote user could exploit a potential integer overflow condition in the exacqVision Server with a specially crafted script and cause denial-of-service condition.

📖 Read

via "National Vulnerability Database".
?
15:40
🛡 Cybersecurity & Privacy news 🛡
🕴 Handling Threat Intelligence Across Billions of Data Points 🕴

Graph databases can play a role in threat intelligence and unraveling sprawling data.

📖 Read

via "Dark Reading".
?
17:24
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-25738 ‼

Loading specially-crafted yaml with the Kubernetes Java Client library can lead to code execution.

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2021-40617 ‼

An SQL Injection vulnerability exists in openSIS Community Edition version 8.0 via ForgotPassUserName.php.

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2021-42252 ‼

An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2020-27372 ‼

A buffer overflow vulnerability exists in Brandy Basic V Interpreter 1.21 in the run_interpreter function.

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2021-40239 ‼

A Buffer Overflow vulnerability exists in the latest version of Miniftpd in the do_retr function in ftpproto.c

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2021-40189 ‼

PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code.

📖 Read

via "National Vulnerability Database".
17:24
‼ CVE-2021-40188 ‼

PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server.

📖 Read

via "National Vulnerability Database".
?
18:16
🛡 Cybersecurity & Privacy news 🛡
🕴 7 Smart Ways a Security Team Can Win Stakeholder Trust 🕴

By demonstrating the following behaviors, security teams can more effectively move their initiatives forward.

📖 Read

via "Dark Reading".
18:16
🕴 Wiz Reaches $6B Valuation 🕴

Startup created by former leaders of Microsoft Cloud Security Group experiencing rapid growth.

📖 Read

via "Dark Reading".
?
19:24
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42257 ‼

check_smart before 6.9.1 allows unintended drive access by an unprivileged user because it only checks for a substring match of a device path (the /dev/bus substring and a number), aka an unanchored regular expression.

📖 Read

via "National Vulnerability Database".
19:24
‼ CVE-2021-42260 ‼

TinyXML through 2.6.2 has an infinite loop in TiXmlParsingData::Stamp in tinyxmlparser.cpp via the TIXML_UTF_LEAD_0 case. It can be triggered by a crafted XML message and leads to a denial of service.

📖 Read

via "National Vulnerability Database".
19:24
‼ CVE-2021-23448 ‼

All versions of package config-handler are vulnerable to Prototype Pollution when loading config files.

📖 Read

via "National Vulnerability Database".
?
19:40
🛡 Cybersecurity & Privacy news 🛡
🕴 Overly Complex IT Infrastructures Pose Security Risk 🕴

Cybersecurity budgets are set to increase in 2022, but companies worry that complex IT networks and data infrastructure are wasting money, new PwC survey finds.

📖 Read

via "Dark Reading".
?
21:08
🛡 Cybersecurity & Privacy news 🛡
⚠ Apple quietly patches yet another iPhone 0-day – check you have 15.0.2 ⚠

Oops!... They did it again.

📖 Read

via "Naked Security".
12 October 2021
?
07:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42009 ‼

An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. Apache Traffic Control 5.1.x users should upgrade to 5.1.3 or 6.0.0. 4.1.x users should upgrade to 5.1.3.

📖 Read

via "National Vulnerability Database".
?
09:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-33727 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could download the user profile of any user. With this, the attacker could leak confidential information of any user in the affected system.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33728 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to upload JSON objects that are deserialized to JAVA objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary code on the device with root privileges.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33726 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to download arbitrary files under a user controlled path and does not correctly check if the relative path is still within the intended target directory.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33723 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could change the user profile of any user without proper authorization. With this, the attacker could change the password of any user in the affected system.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33735 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-37199 ‼

A vulnerability has been identified in SINUMERIK 808D (All versions), SINUMERIK 828D (All versions < V4.95). Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial-of-service in the device.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33729 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker that is able to import firmware containers to an affected system could execute arbitrary commands in the local database.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33732 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33722 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system has a Path Traversal vulnerability when exporting a firmware container. With this a privileged authenticated attacker could create arbitrary files on an affected system.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-41546 ‼

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). Affected devices write crashdumps without checking if enough space is available on the filesystem. Once the crashdump fills the entire root filesystem, affected devices fail to boot successfully. An attacker can leverage this vulnerability to cause a permanent Denial-of-Service.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33734 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33731 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33736 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33724 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system contains an Arbitrary File Deletion vulnerability that possibly allows to delete an arbitrary file or directory under a user controlled path.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2020-28145 ‼

Arbitrary file deletion vulnerability was discovered in wuzhicms v 4.0.1 via coreframe\app\attachment\admin\index.php, which allows attackers to access sensitive information.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-27395 ‼

A vulnerability has been identified in SIMATIC Process Historian 2013 and earlier (All versions), SIMATIC Process Historian 2014 (All versions < SP3 Update 6), SIMATIC Process Historian 2019 (All versions), SIMATIC Process Historian 2020 (All versions). An interface in the software that is used for critical functionalities lacks authentication, which could allow a malicious user to maliciously insert, modify or delete data.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33725 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to delete arbitrary files or directories under a user controlled path and does not correctly check if the relative path is still within the intended target directory.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33730 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
09:25
‼ CVE-2021-33733 ‼

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.

📖 Read

via "National Vulnerability Database".
?
11:11
🛡 Cybersecurity & Privacy news 🛡
🗓️ Chinese phone manufacturer ZTE launches public bug bounty program 🗓️

Researchers invited to test for flaws under new YesWeHack platform

📖 Read

via "The Daily Swig".
11:11
🕴 Not Hitting Your Security KPIs? Get the Whole Business Involved 🕴

CISOs can deliver better outcomes and get the support they need by linking security processes to business results.

📖 Read

via "Dark Reading".
11:11
🕴 RealDefense Completes Fourth Cyber Security Acquisition; Adds STOPzilla to Its Portfolio 🕴

RealDefense holding company seeks to acquire additional security companies and brands through partnership with Corbel Capital Partners.

📖 Read

via "Dark Reading".
?
12:11
🛡 Cybersecurity & Privacy news 🛡
🕴 Oracle Cloud Joins ONUG Collaborative 🕴

ONUG Collaborative welcomes new members including Oracle Cloud, Sysdig, Wiz, Intuit, Adobe, Qualys, and F5.

📖 Read

via "Dark Reading".
12:11
🕴 Palo Alto Networks to Transfer Stock Exchange Listing to Nasdaq 🕴

Palo Alto Networks anticipates meeting the requirements for inclusion in the NASDAQ-100 index when it rebalances in December.

📖 Read

via "Dark Reading".
12:11
🕴 Kaspersky Updates Industrial Cybersecurity Service 🕴

Kaspersky Industrial CyberSecurity unlocks centralized management and visibility across entire OT infrastructure.

📖 Read

via "Dark Reading".
12:20
❌ Apple Releases Urgent iOS Updates to Patch New Zero-Day Bug ❌

The bug is under attack. Within hours of the patch release, a researcher published POC code, calling it a "great" flaw that can be used for jailbreaks and local privilege escalation.

📖 Read

via "Threat Post".
12:35
🦿 Remote security: 5 tips 🦿

Tom Merritt shows us how to be extra safe while more workers than ever before are working from their home offices.

📖 Read

via "Tech Republic".
12:35
🦿 Top 5 tips for remote security 🦿

With more workers at home than ever before, security has become an even bigger concern. Tom Merritt shows us how to be extra safe.

📖 Read

via "Tech Republic".
12:35
🦿 How to protect your organization from security threats across your supply chain 🦿

In a survey by BlueVoyant, 97% of people said they've been impacted by a security breach that occurred in their supply chain.

📖 Read

via "Tech Republic".
?
13:02
🛡 Cybersecurity & Privacy news 🛡
🗓️ NSA warns of heightened wildcard TLS certificate risk 🗓️

Wild Alpaca peril

📖 Read

via "The Daily Swig".
13:12
🕴 Google Launches Security Advisory Service, Security to Workspaces 🕴

Internet giant aims to help companies use the cloud securely and adds more security features to its productivity workspaces to better compete with Microsoft.

📖 Read

via "Dark Reading".
13:25
‼ CVE-2021-38452 ‼

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40498 ‼

A vulnerability has been identified in SAP SuccessFactors Mobile Application for Android - versions older than 2108, which allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, which can lead to denial of service. The vulnerability is related to Android implementation methods that are widely used across Android mobile applications, and such methods are embedded into the SAP SuccessFactors mobile application. These Android methods begin executing once the user accesses their profile on the mobile application. While executing, it can also pick up the activities from other Android applications that are running in the background of the users device and are using the same types of methods in the application. Such vulnerability can also lead to phishing attacks that can be used for staging other types of attacks.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38454 ‼

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-25634 ‼

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to modify a digitally signed ODF document to insert an additional signing time timestamp which LibreOffice would incorrectly present as a valid signature signed at the bogus signing time. This issue affects: The Document Foundation LibreOffice 7-0 versions prior to 7.0.6; 7-1 versions prior to 7.1.2.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38456 ‼

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40500 ‼

SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation can enable the attacker to retrieve arbitrary files from the server.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38460 ‼

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-37726 ‼

A remote buffer overflow vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 8.7.x.x: 8.7.0.0 through 8.7.1.2. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40495 ‼

There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755. An unauthorized attacker can use the public SICF service /sap/public/bc/abap to reduce the performance of SAP NetWeaver Application Server ABAP and ABAP Platform.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38180 ‼

SAP Business One - version 10.0, allows an attacker to inject formulas when exporting data to Excel (CSV injection) due to improper sanitation during the data export. An attacker could thereby execute arbitrary commands on the victim's computer but only if the victim allows to execute macros while opening the file and the security settings of Excel allow for command execution.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38178 ‼

The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates. By this vulnerability malicious code can reach quality and production, and can compromise the confidentiality, integrity, and availability of the system and its data.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38183 ‼

SAP NetWeaver - versions 700, 701, 702, 730, does not sufficiently encode user-controlled inputs, allowing an attacker to cause a potential victim to supply a malicious content to a vulnerable web application, which is then reflected to the victim and executed by the web browser, resulting in Cross-Site Scripting vulnerability.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40497 ‼

SAP BusinessObjects Analysis (edition for OLAP) - versions 420, 430, allows an attacker to exploit certain application endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation could lead to exposure of some system specific data like its version.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-21940 ‼

A heap-based buffer overflow vulnerability exists in the pushMuxer processRtspInfo functionality of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted network packet can lead to a heap buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-37727 ‼

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40499 ‼

Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-37730 ‼

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-21941 ‼

A use-after-free vulnerability exists in the pushMuxer CreatePushThread functionality of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted set of network packets can lead to remote code execution.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-38458 ‼

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

📖 Read

via "National Vulnerability Database".
13:25
‼ CVE-2021-40496 ‼

SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request and exposing sensitive data. This vulnerability is normally exposed over the network and successful exploitation can lead to exposure of data like system details.

📖 Read

via "National Vulnerability Database".
13:32
🗓️ Google distributing 10,000 security keys to journalists, elected officials, human rights activists 🗓️

Global initiative ‘will definitely prevent some cyber-attacks’, says expert

📖 Read

via "The Daily Swig".
?
14:05
🛡 Cybersecurity & Privacy news 🛡
🦿 The different types of sudo and su in Linux 🦿

Jack Wallen demystifies these two Linux admin tools because knowing which sudo or su command to run is important.

📖 Read

via "Tech Republic".
14:05
🦿 What it costs to hire a hacker on the Dark Web 🦿

Though the final price for a cybercriminal's services is usually negotiated, personal attacks are the most expensive, says Comparitech.

📖 Read

via "Tech Republic".
14:11
🕴 Why Choke-Point Analysis Is Essential in Active Directory Security 🕴

Defense should focus on high-value choke points first to ensure that their most critical assets are protected, before moving on to deal with other attack paths.

📖 Read

via "Dark Reading".
?
14:51
🛡 Cybersecurity & Privacy news 🛡
❌ Office 365 Spy Campaign Targets US Military Defense ❌

An Iran-linked group is taking aim at makers of drones and satellites, Persian Gulf ports and maritime shipping companies, among others.

📖 Read

via "Threat Post".
?
15:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-37732 ‼

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.11 and below; Aruba Instant 8.6.x.x: 8.6.0.6 and below; Aruba Instant 8.7.x.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-41797 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-41071 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-37734 ‼

A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below; Aruba Instant 8.8.x.x: 8.8.0.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-37735 ‼

A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-41136 ‼

Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. The only proxy which has this behavior, as far as the Puma team is aware of, is Apache Traffic Server. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This vulnerability was patched in Puma 5.5.1 and 4.3.9. As a workaround, do not use Apache Traffic Server with `puma`.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-41796 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-35214 ‼

The vulnerability can be described as a failure to invalidate user session upon password change. When running multiple active sessions in separate browser windows, it was observed a password or email address change could be changed without terminating the user session.

📖 Read

via "National Vulnerability Database".
15:25
‼ CVE-2021-41070 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none

📖 Read

via "National Vulnerability Database".
?
16:51
🛡 Cybersecurity & Privacy news 🛡
❌ Windows Zero-Day Actively Exploited in Widespread Espionage Campaign ❌

The cyberattacks, linked to a Chinese-speaking APT, deliver the new MysterySnail RAT malware to Windows servers.

📖 Read

via "Threat Post".
?
17:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-29644 ‼

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying OS.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-29645 ‼

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local system.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-27003 ‼

Clustered Data ONTAP versions prior to 9.5P18, 9.6P15, 9.7P14, 9.8P5 and 9.9.1 are missing an X-Frame-Options header which could allow a clickjacking attack.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-40292 ‼

A Stored Cross Site Sripting (XSS) vulnerability exists in DzzOffice 2.02.1 via the settingnew parameter.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-42326 ‼

Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access filter.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-40618 ‼

An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-35494 ‼

The Rest API component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contain a race condition that allows a low privileged authenticated attacker via the REST API to obtain read access to temporary objects created by other users on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions 7.2.1 and below, TIBCO JasperReports Server: versions 7.5.0 and 7.5.1, TIBCO JasperReports Server: version 7.8.0, TIBCO JasperReports Server: version 7.9.0, TIBCO JasperReports Server - Community Edition: versions 7.8.0 and below, TIBCO JasperReports Server - Developer Edition: versions 7.9.0 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.9.0 and below, TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.9.0 and below, and TIBCO JasperReports Server for Microsoft Azure: version 7.8.0.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-3671 ‼

A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-35495 ‼

The Scheduler Connection component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contains an easily exploitable vulnerability that allows an authenticated attacker with network access to obtain FTP server passwords for other users of the affected system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions 7.2.1 and below, TIBCO JasperReports Server: versions 7.5.0 and 7.5.1, TIBCO JasperReports Server: version 7.8.0, TIBCO JasperReports Server: version 7.9.0, TIBCO JasperReports Server - Community Edition: versions 7.8.0 and below, TIBCO JasperReports Server - Developer Edition: versions 7.9.0 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.9.0 and below, TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.9.0 and below, and TIBCO JasperReports Server for Microsoft Azure: version 7.8.0.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-35496 ‼

The XMLA Connections component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contains a difficult to exploit vulnerability that allows a low privileged attacker with network access to interfere with XML processing in the affected component. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions 7.2.1 and below, TIBCO JasperReports Server: versions 7.5.0 and 7.5.1, TIBCO JasperReports Server: version 7.8.0, TIBCO JasperReports Server: version 7.9.0, TIBCO JasperReports Server - Community Edition: versions 7.8.0 and below, TIBCO JasperReports Server - Developer Edition: versions 7.9.0 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.9.0 and below, TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.9.0 and below, and TIBCO JasperReports Server for Microsoft Azure: version 7.8.0.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-39184 ‼

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to 11.5.0, 12.1.0, and 13.3.0 allows a sandboxed renderer to request a "thumbnail" image of an arbitrary file on the user's system. The thumbnail can potentially include significant parts of the original file, including textual data in many cases. Versions 15.0.0-alpha.10, 14.0.0, 13.3.0, 12.1.0, and 11.5.0 all contain a fix for the vulnerability. Two workarounds aside from upgrading are available. One may make the vulnerability significantly more difficult for an attacker to exploit by enabling `contextIsolation` in one's app. One may also disable the functionality of the `createThumbnailFromPath` API if one does not need it.

📖 Read

via "National Vulnerability Database".
17:25
‼ CVE-2021-38862 ‼

IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207980.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-38915 ‼

IBM Data Risk Manager 2.0.6 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 209947.

📖 Read

via "National Vulnerability Database".
17:35
🦿 Get lifetime access to 9 courses to help you pass the most popular CompTIA exams 🦿

You can develop the skills to qualify you for a variety of tech careers all online and on your own schedule.

📖 Read

via "Tech Republic".
17:38
♟️ Patch Tuesday, October 2021 Edition ♟️

Microsoft today issued updates to plug more than 70 security holes in its Windows operating systems and other software, including one vulnerability that is already being exploited in active attacks. This month's Patch Tuesday also includes security fixes for the newly released Windows 11 operating system.

📖 Read

via "Krebs on Security".
17:42
🕴 Smaller 'Bit and Piece' DDoS Attacks Slam Servers to Evade Mitigation Systems 🕴

Nearly all DDoS attacks in the first half of 2021 were less than 1 Gbps, Nexusguard found.

📖 Read

via "Dark Reading".
?
18:12
🛡 Cybersecurity & Privacy news 🛡
🕴 High-Profile Breaches Are Shifting Enterprise Security Strategy 🕴

Increased media attention is driving changes in enterprise security strategy -- some positive, some negative.

📖 Read

via "Dark Reading".
?
19:21
🛡 Cybersecurity & Privacy news 🛡
❌ Microsoft Kills Bug Being Exploited in MysterySnail Espionage Campaign ❌

Microsoft's October 2021 Patch Tuesday included security fixes for 74 vulnerabilities, one of which is a zero-day being used to deliver the MysterySnail RAT to Windows servers.

📖 Read

via "Threat Post".
19:25
‼ CVE-2020-22679 ‼

Memory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2021-42325 ‼

Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2020-22678 ‼

An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2020-22674 ‼

An issue was discovered in gpac 0.8.0. An invalid memory dereference exists in the function FixTrackID located in isom_intern.c, which allows attackers to cause a denial of service (DoS) via a crafted input.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2020-22673 ‼

Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2020-22677 ‼

An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.

📖 Read

via "National Vulnerability Database".
19:25
‼ CVE-2020-22675 ‼

An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.

📖 Read

via "National Vulnerability Database".
?
19:42
🛡 Cybersecurity & Privacy news 🛡
🕴 Former Director of IT and Cybersecurity for Warren Presidential Campaign Launches Personified 🕴

Founder and CEO Mike Marotti will lead experts in campaign security to help progressive politicians and organizations with cybersecurity and IT needs.

📖 Read

via "Dark Reading".
?
20:12
🛡 Cybersecurity & Privacy news 🛡
🕴 Microsoft Fixes Zero-Day Flaw in Win32 Driver 🕴

A previously known threat actor is using the flaw in a broad cyber-espionage campaign, security vendor warns.

📖 Read

via "Dark Reading".
?
21:25
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-20031 ‼

A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.

📖 Read

via "National Vulnerability Database".
21:25
‼ CVE-2021-3322 ‼

Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3

📖 Read

via "National Vulnerability Database".
21:25
‼ CVE-2021-3330 ‼

RCE/DOS: Linked-list corruption leading to large out-of-bounds write while sorting for forged fragment list in Zephyr. Zephyr versions >= >=2.4.0 contain Out-of-bounds Write (CWE-787). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fj4r-373f-9456

📖 Read

via "National Vulnerability Database".
21:25
‼ CVE-2021-3321 ‼

Integer Underflow in Zephyr in IEEE 802154 Fragment Reassembly Header Removal. Zephyr versions >= >=2.4.0 contain Integer Overflow to Buffer Overflow (CWE-680). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-w44j-66g7-xw99

📖 Read

via "National Vulnerability Database".
21:25
‼ CVE-2021-3323 ‼

Integer Underflow in 6LoWPAN IPHC Header Uncompression in Zephyr. Zephyr versions >= >=2.4.0 contain Integer Underflow (Wrap or Wraparound) (CWE-191). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-89j6-qpxf-pfpc

📖 Read

via "National Vulnerability Database".
13 October 2021
?
02:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-41337 ‼

Active Directory Security Feature Bypass Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41339 ‼

Microsoft DWM Core Library Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41334 ‼

Windows Desktop Bridge Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40464 ‼

Windows Nearby Sharing Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41343 ‼

Windows Fast FAT File System Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-38662.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40486 ‼

Microsoft Word Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40485 ‼

Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40471, CVE-2021-40473, CVE-2021-40474, CVE-2021-40479.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41336 ‼

Windows Kernel Information Disclosure Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-26441 ‼

Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40478, CVE-2021-40488, CVE-2021-40489, CVE-2021-41345.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41335 ‼

Windows Kernel Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40467 ‼

Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40443, CVE-2021-40466.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41338 ‼

Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-34453 ‼

Microsoft Exchange Server Denial of Service Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41355 ‼

.NET Core and Visual Studio Information Disclosure Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41330 ‼

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41331 ‼

Windows Media Audio Decoder Remote Code Execution Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41353 ‼

Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40487 ‼

Microsoft SharePoint Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-41344.

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-41347 ‼

Windows AppX Deployment Service Elevation of Privilege Vulnerability

📖 Read

via "National Vulnerability Database".
02:32
‼ CVE-2021-40484 ‼

Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-40483.

📖 Read

via "National Vulnerability Database".
?
07:32
🛡 Cybersecurity & Privacy news 🛡
🗓️ Firefox Suggest lands in the US, bringing ads to the browser search bar 🗓️

New feature has been rolled out to a select group of users in the US

📖 Read

via "The Daily Swig".
?
08:51
🛡 Cybersecurity & Privacy news 🛡
❌ 30 Mins or Less: Rapid Attacks Extort Orgs Without Ransomware ❌

The previously unknown SnapMC group exploits unpatched VPNs and webserver apps to breach systems and carry out quick-hit extortion in less time than it takes to order a pizza.

📖 Read

via "Threat Post".
?
09:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-33609 ‼

Missing check in DataCommunicator class in com.vaadin:vaadin-server versions 8.0.0 through 8.14.0 (Vaadin 8.0.0 through 8.14.0) allows authenticated network attacker to cause heap exhaustion by requesting too many rows of data.

📖 Read

via "National Vulnerability Database".
?
10:26
🛡 Cybersecurity & Privacy news 🛡
❌ OpenSea ‘Free Gift’ NFTs Drain Cryptowallet Balances ❌

Cybercriminals exploited bugs in the world's largest digital-goods marketplace to create malicious artwork offered as a perk to unsuspecting users.

📖 Read

via "Threat Post".
10:32
🗓️ Nagios XI updated to address trio of security vulnerabilities 🗓️

Post-auth flaws could give attackers a platform from which to pivot to other parts of the network

📖 Read

via "The Daily Swig".
?
11:05
🛡 Cybersecurity & Privacy news 🛡
❌ Mandating a Zero-Trust Approach for Software Supply Chains ❌

Sounil Yu, CISO at JupiterOne, discusses software bills of materials (SBOMs) and the need for a shift in thinking about securing software supply chains.

📖 Read

via "Threat Post".
11:05
🗓️ ‘Find out what sparks joy’ – YouTube educator and security expert Katie Paxton-Fear on carving out a successful infosec career 🗓️

‘Never stop learning’, Swig readers told during Q&A session

📖 Read

via "The Daily Swig".
11:13
🕴 A Close Look at Russia's Ghostwriter Campaign 🕴

The group, which conducts espionage and sows disinformation, is larger than previously thought and has shifted tactics.

📖 Read

via "Dark Reading".
?
12:02
🛡 Cybersecurity & Privacy news 🛡
♟️ How Coinbase Phishers Steal One-Time Passwords ♟️

A recent phishing campaign targeting Coinbase users shows thieves are getting cleverer about phishing one-time passwords (OTPs) needed to complete the login process. It also shows that phishers are attempting to sign up for new Coinbase accounts by the millions as part of an effort to identify email addresses that are already associated with active accounts.

📖 Read

via "Krebs on Security".
12:06
🦿 Securing Microsoft 365 with app governance 🦿

How can you protect your network and data from consent phishing attacks? Microsoft's new app compliance program can help.

📖 Read

via "Tech Republic".
?
12:43
🛡 Cybersecurity & Privacy news 🛡
🕴 Corelight Unveils Corelight Labs, a Hub for Research and Innovation 🕴

Company expands its research expertise with addition of AI and security operations experts from its PatternEx acquisition to the Labs team.

📖 Read

via "Dark Reading".
?
13:02
🛡 Cybersecurity & Privacy news 🛡
🗓️ Unresolved GitHub Actions flaw allows code to be approved without review 🗓️

Mitigations are available for yet-to-be-fixed vulnerability

📖 Read

via "The Daily Swig".
?
13:21
🛡 Cybersecurity & Privacy news 🛡
❌ Brizy WordPress Plugin Exploit Chains Allow Full Site Takeovers ❌

A stored XSS and arbitrary file-upload bug can be paired with an authorization bypass to wreak havoc.

📖 Read

via "Threat Post".
13:26
‼ CVE-2021-34814 ‼

Proofpoint Spam Engine before 8.12.0-2106240000 has a Security Control Bypass.

📖 Read

via "National Vulnerability Database".
13:26
‼ CVE-2021-41137 ‼

Minio is a Kubernetes native application for cloud storage. All users on release `RELEASE.2021-10-10T16-53-30Z` are affected by a vulnerability that involves bypassing policy restrictions on regular users. Normally, checkKeyValid() should return owner true for rootCreds. In the affected version, policy restriction did not work properly for users who did not have service (svc) or security token service (STS) accounts. This issue is fixed in `RELEASE.2021-10-13T00-23-17Z`. A downgrade back to release `RELEASE.2021-10-08T23-58-24Z` is available as a workaround.

📖 Read

via "National Vulnerability Database".
13:26
‼ CVE-2021-39304 ‼

Proofpoint Enterprise Protection before 8.12.0-2108090000 allows security control bypass.

📖 Read

via "National Vulnerability Database".
?
14:06
🛡 Cybersecurity & Privacy news 🛡
🦿 Dark Web: Many cybercrime services sell for less than $500 🦿

A ransomware kit costs as little as $66, though it needs to be modified, while a spearphishing attack can run as low as $100, says Altas VPN.

📖 Read

via "Tech Republic".
14:09
⚠ Apple quietly patches yet another iPhone 0-day – check you have 15.0.2 ⚠

Oops!... They did it again.

📖 Read

via "Naked Security".
14:09
⚠ Romance scams with a cryptocurrency twist – new research from SophosLabs ⚠

Romance scams and dating site treachery with a new twist - "there's an app for that!"

📖 Read

via "Naked Security".
?
15:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-22036 ‼

VMware vRealize Orchestrator ((8.x prior to 8.6) contains an open redirect vulnerability due to improper path handling. A malicious actor may be able to redirect victim to an attacker controlled domain due to improper path handling in vRealize Orchestrator leading to sensitive information disclosure.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-22035 ‼

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log Insight which could be executed in user's environment.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-22033 ‼

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF) vulnerability.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20125 ‼

An arbitrary file upload and directory traversal vulnerability exists in the file upload functionality of DownloadFileServlet in Draytek VigorConnect 1.6.0-B3. An unauthenticated attacker could leverage this vulnerability to upload files to any location on the target operating system with root privileges.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-40732 ‼

XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20124 ‼

A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-3057 ‼

A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges. This issue impacts: GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.9 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on the Universal Windows Platform; GlobalProtect app 5.3 versions earlier than GlobalProtect app 5.3.1 on Linux.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20126 ‼

Draytek VigorConnect 1.6.0-B3 lacks cross-site request forgery protections and does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20127 ‼

An arbitrary file deletion vulnerability exists in the file delete functionality of the Html5Servlet endpoint of Draytek VigorConnect 1.6.0-B3. This allows an authenticated user to arbitrarily delete files in any location on the target operating system with root privileges.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-35498 ‼

The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.123 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14, TIBCO EBX: versions 6.0.0 and 6.0.1, and TIBCO Product and Service Catalog powered by TIBCO EBX: version 1.0.0.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20129 ‼

An information disclosure vulnerability exists in Draytek VigorConnect 1.6.0-B3, allowing an unauthenticated attacker to export system logs.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20128 ‼

The Profile Name field in the floor plan (Network Menu) page in Draytek VigorConnect 1.6.0-B3 was found to be vulnerable to stored XSS, as user input is not properly sanitized.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-41138 ‼

Frontier is Substrate's Ethereum compatibility layer. In the newly introduced signed Frontier-specific extrinsic for `pallet-ethereum`, a large part of transaction validation logic was only called in transaction pool validation, but not in block execution. Malicious validators can take advantage of this to put invalid transactions into a block. The attack is limited in that the signature is always validated, and the majority of the validation is done again in the subsequent `pallet-evm` execution logic. However, do note that a chain ID replay attack was possible. In addition, spamming attacks are of main concerns, while they are limited by Substrate block size limits and other factors. The issue is patched in commit `146bb48849e5393004be5c88beefe76fdf009aba`.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-41139 ‼

Anuko Time Tracker is an open source, web-based time tracking application written in PHP. When a logged on user selects a date in Time Tracker, it is being passed on via the date parameter in URI. Because of not checking this parameter for sanity in versions prior to 1.19.30.5600, it was possible to craft the URI with malicious JavaScript, use social engineering to convince logged on user to click on such link, and have the attacker-supplied JavaScript to be executed in user's browser. This issue is patched in version 1.19.30.5600. As a workaround, one may introduce `ttValidDbDateFormatDate` function as in the latest version and add a call to it within the access checks block in time.php.

📖 Read

via "National Vulnerability Database".
15:26
‼ CVE-2021-20123 ‼

A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.

📖 Read

via "National Vulnerability Database".
?
15:55
🛡 Cybersecurity & Privacy news 🛡
🔏 Microsoft Fends Off 2.4 Tbps DDoS Attack 🔏

The attack was reportedly 140 percent higher than a 1 Tbps attack it saw in 2020 and higher than any network volumetric event the company previously detected.

📖 Read

via "".
?
16:13
🛡 Cybersecurity & Privacy news 🛡
🕴 Are You Ready for the Privacy Laws Tsunami? 🕴

Think PCI, HIPAA, and GDPR compliance is tough? There's a tsunami of similar laws on the way. Prepare your business for success with privacy by design.

📖 Read

via "Dark Reading".
?
17:21
🛡 Cybersecurity & Privacy news 🛡
❌ FreakOut Botnet Turns DVRs Into Monero Cryptominers ❌

The new Necro Python exploit targets Visual Tool DVRs used in surveillance systems.

📖 Read

via "Threat Post".
17:26
‼ CVE-2021-42224 ‼

SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-26318 ‼

A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-20130 ‼

ManageEngine ADManager Plus Build 7111 contains a post-authentication remote code execution vulnerability due to improperly validated file uploads in the PasswordExpiry interface.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-20131 ‼

ManageEngine ADManager Plus Build 7111 contains a post-authentication remote code execution vulnerability due to improperly validated file uploads in the Personalization interface.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-40842 ‼

Proofpoint Insider Threat Management Server contains a SQL injection vulnerability in the Web Console. The vulnerability exists due to improper input validation on the database name parameter required in certain unauthenticated APIs. A malicious URL visited by anyone with network access to the server could be used to blindly execute arbitrary SQL statements on the backend database. Version 7.12.0 and all versions prior to 7.11.2 are affected.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-40843 ‼

Proofpoint Insider Threat Management Server contains an unsafe deserialization vulnerability in the Web Console. An attacker with write access to the local database could cause arbitrary code to execute with SYSTEM privileges on the underlying server when a Web Console user triggers retrieval of that data. When chained with a SQL injection vulnerability, the vulnerability could be exploited remotely if Web Console users click a series of maliciously crafted URLs. All versions prior to 7.11.2 are affected.

📖 Read

via "National Vulnerability Database".
17:26
‼ CVE-2021-42223 ‼

Cross Site Scripting (XSS).vulnerability exists in Online DJ Booking Management System 1.0 in view-booking-detail.php.

📖 Read

via "National Vulnerability Database".
17:36
🦿 How to get the most bang for your buck out of your cybersecurity budget 🦿

More than a quarter of executives surveyed by PwC expect double-digit growth in security budgets in 2022. The trick is to spend that money wisely and effectively.

📖 Read

via "Tech Republic".
?
18:44
🛡 Cybersecurity & Privacy news 🛡
🕴 What Does a Chief Product Security Officer Do? 🕴

A CPSO bridges the gap between developers and security to ensure products are built securely and safely.

📖 Read

via "Dark Reading".
18:44
🕴 VirusTotal Shares Data on Ransomware Activity 🕴

Google's online malware scanning service analyzed 80 million ransomware samples that were uploaded in the past year-and-a-half.

📖 Read

via "Dark Reading".
?
19:06
🛡 Cybersecurity & Privacy news 🛡
🦿 3 risk management priorities CIOs are focused on right now 🦿

CIOs have had their hands full since the start of the pandemic with three risk management and governance priorities weighing heavily on their minds.

📖 Read

via "Tech Republic".
19:06
🦿 Has COVID-19 or supply chain issues affected your organization's cybersecurity plans? 🦿

What do you really think about your company's cybersecurity strategy? Take this quick, multiple choice survey and tell us.

📖 Read

via "Tech Republic".
19:13
🕴 SonicWall Secures Mix of Cloud, Hybrid and Traditional Networks 🕴

Company’s virtual offerings, cloud services match with on-premises deployments to solve real-world security challenges for SMBs, enterprises, governments, and MSSPs.

📖 Read

via "Dark Reading".
?
19:43
🛡 Cybersecurity & Privacy news 🛡
🕴 Fugue Adds Kubernetes Security Checks to Secure Infrastructure-As-Code 🕴

Developers can apply proper security controls as they programmatically deploy Kubernetes clusters.

📖 Read

via "Dark Reading".
?
21:26
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-41075 ‼

The NetFlow Analyzer in Zoho ManageEngine OpManger before 125455 is vulnerable to SQL Injection in the Attacks Module API.

📖 Read

via "National Vulnerability Database".
21:26
‼ CVE-2021-40493 ‼

Zoho ManageEngine OpManager before 125437 is vulnerable to SQL Injection in the support diagnostics module. This occurs via the pollingObject parameter of the getDataCollectionFailureReason API.

📖 Read

via "National Vulnerability Database".
14 October 2021
?
07:34
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42341 ‼

checkpath in OpenRC before 0.44.7 uses the direct output of strlen() to allocate strings, which does not account for the '\0' byte at the end of the string. This results in memory corruption.

📖 Read

via "National Vulnerability Database".
07:34
‼ CVE-2021-3882 ‼

LedgerSMB does not set the 'Secure' attribute on the session authorization cookie when the client uses HTTPS and the LedgerSMB server is behind a reverse proxy. By tricking a user to use an unencrypted connection (HTTP), an attacker may be able to obtain the authentication data by capturing network traffic. LedgerSMB 1.8 and newer switched from Basic authentication to using cookie authentication with encrypted cookies. Although an attacker can't access the information inside the cookie, nor the password of the user, possession of the cookie is enough to access the application as the user from which the cookie has been obtained. In order for the attacker to obtain the cookie, first of all the server must be configured to respond to unencrypted requests, the attacker must be suitably positioned to eavesdrop on the network traffic between the client and the server *and* the user must be tricked into using unencrypted HTTP traffic. Proper audit control and separation of duties limit Integrity impact of the attack vector. Users of LedgerSMB 1.8 are urged to upgrade to known-fixed versions. Users of LedgerSMB 1.7 or 1.9 are unaffected by this vulnerability and don't need to take action. As a workaround, users may configure their Apache or Nginx reverse proxy to add the Secure attribute at the network boundary instead of relying on LedgerSMB. For Apache, please refer to the 'Header always edit' configuration command in the mod_headers module. For Nginx, please refer to the 'proxy_cookie_flags' configuration command.

📖 Read

via "National Vulnerability Database".
07:34
‼ CVE-2021-40854 ‼

AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.

📖 Read

via "National Vulnerability Database".
07:34
‼ CVE-2021-42342 ‼

An issue was discovered in GoAhead 4.x and 5.x before 5.1.5. In the file upload filter, user form variables can be passed to CGI scripts without being prefixed with the CGI prefix. This permits tunneling untrusted environment variables into vulnerable CGI scripts.

📖 Read

via "National Vulnerability Database".
?
09:39
🛡 Cybersecurity & Privacy news 🛡
⚠ S3 Ep54: Another 0-day, double Apache patch, and Fight The Phish [Podcast] ⚠

Latest episode - listen now!

📖 Read

via "Naked Security".
09:39
⚠ Romance scams with a cryptocurrency twist – new research from SophosLabs ⚠

Romance scams and dating site treachery with a new twist - "there's an app for that!"

📖 Read

via "Naked Security".
?
10:03
🛡 Cybersecurity & Privacy news 🛡
🗓️ Git providers revoke weak keys generated in vulnerable GitKraken crypto library 🗓️

Weak SSH keys have been revoked by vendors to protect their users

📖 Read

via "The Daily Swig".
10:14
🕴 6 Lessons From the Expiration of the Let's Encrypt Root Certificate 🕴

Fallout from the transition highlights the need for organizations to monitor and have processes for updating CA roots, experts say.

📖 Read

via "Dark Reading".
?
11:03
🛡 Cybersecurity & Privacy news 🛡
❌ Podcast: 67% of Orgs Have Been Hit by Ransomware at Least Once ❌

Fortinet’s Derek Manky discusses a recent global survey showing that two-thirds of organizations suffered at least one ransomware attack, while half were hit multiple times.

📖 Read

via "Threat Post".
11:03
🗓️ Israeli hospital cancels non-urgent procedures following ransomware attack 🗓️

National cybersecurity agency braced for further serious network intrusions

📖 Read

via "The Daily Swig".
11:14
🕴 How Security Teams Can Reinforce End-User Awareness 🕴

Training programs provide the information, but security teams can reinforce these for better end-user education.

📖 Read

via "Dark Reading".
?
12:22
🛡 Cybersecurity & Privacy news 🛡
❌ CryptoRom Scam Rakes in $1.4M by Exploiting Apple Enterprise Features ❌

The campaign, which uses the Apple Developer Program and Enterprise Signatures to get past Apple's app review process, remains active.

📖 Read

via "Threat Post".
12:33
🗓️ Dutch police warn DDoS-for-hire customers to desist or face prosecution 🗓️

We know what you DDoSed last summer

📖 Read

via "The Daily Swig".
?
13:06
🛡 Cybersecurity & Privacy news 🛡
🦿 How to configure SSH to use a non-standard port with SELinux set to enforcing 🦿

Switching the SSH listening port is an easy way to help secure remote login on your Linux servers. But when SELinux is involved, you have to take a few extra steps. Jack Wallen shows you how.

📖 Read

via "Tech Republic".
?
13:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-19961 ‼

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the component subzs.php.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-33177 ‼

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19964 ‼

A Cross Site Request Forgery (CSRF) vulnerability was discovered in PHPMyWind 5.6 which allows attackers to create a new administrator account without authentication.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-20599 ‼

Authorization bypass through user-controlled key vulnerability in MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU all versions and MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows an remote unauthenticated attacker to login to a target CPU module by obtaining credentials other than password.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19960 ‼

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendsms.php page cookie.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19962 ‼

A stored cross-site scripting (XSS) vulnerability in the getClientIp function in /lib/tinwin.class.php of Chaoji CMS 2.39, allows attackers to execute arbitrary web scripts.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-22963 ‼

A redirect vulnerability in the fastify-static module version < 4.2.4 allows remote attackers to redirect users to arbitrary websites via a double slash // followed by a domain: http://localhost:3000//google.com/%2e%2e.The issue shows up on all the fastify-static applications that set redirect: true option. By default, it is false.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19957 ‼

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the id parameter on the /dl/dl_print.php page.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19954 ‼

An XML External Entity (XXE) vulnerability was discovered in /api/notify.php in S-CMS 3.0 which allows attackers to read arbitrary files.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-33178 ‼

The Manage Backgrounds functionality within Nagvis versions prior to 2.0.9 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-22964 ‼

A redirect vulnerability in the `fastify-static` module version >= 4.2.4 and < 4.4.1 allows remote attackers to redirect Mozilla Firefox users to arbitrary websites via a double slash `//` followed by a domain: `http://localhost:3000//a//youtube.com/%2e%2e%2f%2e%2e`.A DOS vulnerability is possible if the URL contains invalid characters `curl --path-as-is "http://localhost:3000//^/.."`The issue shows up on all the `fastify-static` applications that set `redirect: true` option. By default, it is `false`.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2020-19959 ‼

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendmail.php page cookie.

📖 Read

via "National Vulnerability Database".
13:27
‼ CVE-2021-33179 ‼

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

📖 Read

via "National Vulnerability Database".
?
14:23
🛡 Cybersecurity & Privacy news 🛡
🕴 The Human Element Is the Weakest Link 🕴

While the recent Facebook outage was a major inconvenience, the impact of leaked business operations documents is a much bigger issue than being down for a few hours.

📖 Read

via "Dark Reading".
?
14:45
🛡 Cybersecurity & Privacy news 🛡
🕴 Open Source Security Foundation Raises $10M 🕴

Industry leaders from technology, financial services, telecom, and cybersecurity sectors respond to Biden's executive order and commit to a more secure future for software.

📖 Read

via "Dark Reading".
?
15:07
🛡 Cybersecurity & Privacy news 🛡
♟️ Missouri Governor Vows to Prosecute St. Louis Post-Dispatch for Reporting Security Vulnerability ♟️

On Wednesday, the St. Louis Post-Dispatch ran a story about how its staff discovered and reported a security vulnerability in a Missouri state education website that exposed the Social Security numbers of 100,000 elementary and secondary teachers. In a press conference this morning, Missouri Gov. Mike Parson (R) said fixing the flaw could cost the state $50 million, and vowed his administration would seek to prosecute and investigate the "hackers" and anyone who aided the publication in its "attempt to embarrass the state and sell headlines for their news outlet."

📖 Read

via "Krebs on Security".
15:22
❌ Verizon’s Visible Wireless Carrier Confirms Credential-Stuffing Attack ❌

Visible says yes, user accounts were hijacked, but it denied a breach. As of today, users are still posting tales of forcibly changed passwords and getting stuck with bills for pricey new iPhones.

📖 Read

via "Threat Post".
15:27
‼ CVE-2021-38345 ‼

The Brizy Page Builder plugin <= 2.3.11 for WordPress used an incorrect authorization check that allowed any logged-in user accessing any endpoint in the wp-admin directory to modify the content of any existing post or page created with the Brizy editor. An identical issue was found by another researcher in Brizy <= 1.0.125 and fixed in version 1.0.126, but the vulnerability was reintroduced in version 1.0.127.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-37933 ‼

An LDAP injection vulnerability in /account/login in Huntflow Enterprise before 3.10.6 could allow an unauthenticated, remote user to modify the logic of an LDAP query and bypass authentication. The vulnerability is due to insufficient server-side validation of the email parameter before using it to construct LDAP queries. An attacker could bypass authentication exploiting this vulnerability by sending login attempts in which there is a valid password but a wildcard character in email parameter.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-41132 ‼

OMERO.web provides a web based client and plugin infrastructure. In versions prior to 5.11.0, a variety of templates do not perform proper sanitization through HTML escaping. Due to the lack of sanitization and use of ``jQuery.html()``, there are a whole host of cross-site scripting possibilities with specially crafted input to a variety of fields. This issue is patched in version 5.11.0. There are no known workarounds aside from upgrading.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-32569 ‼

** UNSUPPORTED WHEN ASSIGNED ** In OSS-RC systems of the release 18B and older customer documentation browsing libraries under ALEX are subject to Cross-Site Scripting. This problem is completely resolved in new Ericsson library browsing tool ELEX used in systems like Ericsson Network Manager. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Ericsson Network Manager is a new generation OSS system which OSS-RC customers shall upgrade to.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-38346 ‼

The Brizy Page Builder plugin <= 2.3.11 for WordPress allowed authenticated users to upload executable files to a location of their choice using the brizy_create_block_screenshot AJAX action. The file would be named using the id parameter, which could be prepended with "../" to perform directory traversal, and the file contents were populated via the ibsf parameter, which would be base64-decoded and written to the file. While the plugin added a .jpg extension to all uploaded filenames, a double extension attack was still possible, e.g. a file named shell.php would be saved as shell.php.jpg, and would be executable on a number of common configurations.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-39330 ‼

The Formidable Form Builder WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization found in the ~/classes/helpers/FrmAppHelper.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 5.0.06. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-38344 ‼

The Brizy Page Builder plugin <= 2.3.11 for WordPress was vulnerable to stored XSS by lower-privileged users such as a subscribers. It was possible to add malicious JavaScript to a page by modifying the request sent to update the page via the brizy_update_item AJAX action and adding JavaScript to the data parameter, which would be executed in the session of any visitor viewing or previewing the post or page.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-41142 ‼

Tuleap Open ALM is a libre and open source tool for end to end traceability of application and system developments. There is a cross-site scripting vulnerability in Tuleap Community Edition prior to 12.11.99.25 and Tuleap Enterprise Edition 12.11-2. A malicious user with the capability to add and remove attachment to an artifact could force a victim to execute uncontrolled code. Tuleap Community Edition 11.17.99.146 and Tuleap Enterprise Edition 12.11-2 contain a fix for the issue.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-42228 ‼

Cross Site Request Forgery (CSRF) vulnerability exists in KindEdirot 4.1.x. First, you upload an html file containing csrf on the website that uses a google editor, (you only need to search in google: inurl:/examples/uploadbutton.html) and then use the authority of this website to trick users into clicking your malicious html link.

📖 Read

via "National Vulnerability Database".
15:27
‼ CVE-2021-42227 ‼

Cross SIte Scripting (XSS) vulnerability exists in KindEditor 4.1.x via a Google search inurl:/examples/uploadbutton.html and then the .html file on the website that uses this editor (the file suffix is allowed).

📖 Read

via "National Vulnerability Database".
?
16:11
🛡 Cybersecurity & Privacy news 🛡
🦿 Broadcom Software's Symantec Threat Hunter Team discovers first-of-its-kind ransomware 🦿

The new ransomware family, called Yanluowang, appears to still be under development and lacks some sophisticated features found in similar code. Nonetheless, Symantec said, it's dangerous.

📖 Read

via "Tech Republic".
16:15
🕴 Praetorian Launches Snowcat Tool for Istio 🕴

Snowcat is the world's first static analysis tool dedicated to Istio.

📖 Read

via "Dark Reading".
?
16:55
🛡 Cybersecurity & Privacy news 🛡
🔏 2021 to Date Has Seen More Data Breaches Than 2020 🔏

We're poised to break records this year when it comes to statistics on breaches, ransomware, and phishing, according to a new report.

📖 Read

via "".
?
17:15
🛡 Cybersecurity & Privacy news 🛡
🕴 US Water and Wastewater Facilities Targeted in Cyberattacks, Feds Warn 🕴

CISA, FBI, and NSA issue advisory and defense practices to help these utilities thwart "ongoing" threats targeting IT and OT networks.

📖 Read

via "Dark Reading".
17:27
‼ CVE-2021-32571 ‼

** UNSUPPORTED WHEN ASSIGNED ** In OSS-RC systems of the release 18B and older during data migration procedures certain files containing usernames and passwords are left in the system undeleted but in folders accessible by top privileged accounts only. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Ericsson Network Manager is a new generation OSS system which OSS-RC customers shall upgrade to.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-42369 ‼

Imagicle Application Suite (for Cisco UC) before 2021.Summer.2 allows SQL injection. A low-privileged user could inject a SQL statement through the "Export to CSV" feature of the Contact Manager web GUI.

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36389 ‼

In Yellowfin before 9.6.1 it is possible to enumerate and download uploaded images through an Insecure Direct Object Reference vulnerability exploitable by sending a specially crafted HTTP GET request to the page "MIImage.i4".

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36387 ‼

In Yellowfin before 9.6.1 there is a Stored Cross-Site Scripting vulnerability in the video embed functionality exploitable through a specially crafted HTTP POST request to the page "ActivityStreamAjax.i4".

📖 Read

via "National Vulnerability Database".
17:27
‼ CVE-2021-36388 ‼

In Yellowfin before 9.6.1 it is possible to enumerate and download users profile pictures through an Insecure Direct Object Reference vulnerability exploitable by sending a specially crafted HTTP GET request to the page "MIIAvatarImage.i4".

📖 Read

via "National Vulnerability Database".
17:36
🦿 How a vishing attack spoofed Microsoft to try to gain remote access 🦿

A voice phishing campaign spotted by Armorblox tried to convince people to give the attackers access to their computer.

📖 Read

via "Tech Republic".
17:45
🕴 Deepfence Announces Open Source Availability of ThreatMapper 🕴

Cloud native security observability platform seamlessly scans, maps, and ranks application vulnerabilities from development through critical production stage.

📖 Read

via "Dark Reading".
17:52
❌ Rickroll Grad Prank Exposes Exterity IPTV Bug ❌

IPTV and IP video security is increasingly under scrutiny, even by high school kids.

📖 Read

via "Threat Post".
?
18:15
🛡 Cybersecurity & Privacy news 🛡
🕴 Increased Security Spending to Support Distributed Workforce 🕴

Security leaders are deploying or actively considering cloud security, threat intel, and XDR technologies.

📖 Read

via "Dark Reading".
?
18:45
🛡 Cybersecurity & Privacy news 🛡
🕴 Enterprise Data Storage Environments Riddled With Vulnerabilities 🕴

Many organizations are not properly protecting their storage and backup systems from compromise, new study finds.

📖 Read

via "Dark Reading".
?
19:27
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42340 ‼

The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and 8.5.60 to 8.5.71 introduced a memory leak. The object introduced to collect metrics for HTTP upgrade connections was not released for WebSocket connections once the connection was closed. This created a memory leak that, over time, could lead to a denial of service via an OutOfMemoryError.

📖 Read

via "National Vulnerability Database".
19:27
‼ CVE-2021-38295 ‼

In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be executed within the security context of that admin. A similar route is available with the already deprecated _show and _list functionality. This privilege escalation vulnerability allows an attacker to add or remove data in any database or make configuration changes. This issue affected Apache CouchDB prior to 3.1.2

📖 Read

via "National Vulnerability Database".
15 October 2021
?
10:03
🛡 Cybersecurity & Privacy news 🛡
🗓️ Injection vulnerabilities in popular WordPress plugin could expose credentials, allow admin access 🗓️

Fastest Cache is used by more than one million people

📖 Read

via "The Daily Swig".
?
11:23
🛡 Cybersecurity & Privacy news 🛡
🕴 From Help Desk to Head of SOC: Building a Cybersecurity Career on Empathy and Candor 🕴

Why a passion for helping people is key to delivering effective cybersecurity solutions.

📖 Read

via "Dark Reading".
11:28
‼ CVE-2021-37737 ‼

A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39332 ‼

The Business Manager WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization found throughout the plugin which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.4.5. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42332 ‼

The “List View� function of ShinHer StudyOnline System is not under authority control. After logging in with user’s privilege, remote attackers can access the content of other users’ message boards by crafting URL parameters.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-40999 ‼

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-38431 ‼

An authenticated user using Advantech WebAccess SCADA in versions 9.0.3 and prior can use API functions to disclose project names and paths from other users.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39335 ‼

The WpGenius Job Listing WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/src/admin/class/class-wpgenious-job-listing-options.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.0.2. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39344 ‼

The KJM Admin Notices WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/admin/class-kjm-admin-notices-admin.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.0.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39349 ‼

The HAL WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/wp-hal.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.1.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39345 ‼

The HAL WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/wp-hal.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.1.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42333 ‼

The Easytest contains SQL injection vulnerabilities. After obtaining user’s privilege, remote attackers can inject SQL commands into the parameters of the learning history page to access all database and obtain administrator permissions.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42335 ‼

Easytest bulletin board management function of online learning platform does not filter special characters. After obtaining a user’s privilege, remote attackers can inject JavaScript and execute stored XSS attack.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39338 ‼

The MyBB Cross-Poster WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/classes/MyBBXPSettings.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.0. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42331 ‼

The “Study Edit� function of ShinHer StudyOnline System does not perform permission control. After logging in with user’s privilege, remote attackers can access and edit other users’ tutorial schedule by crafting URL parameters.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39334 ‼

The Job Board Vanila WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via the psjb_exp_in and the psjb_curr_in parameters found in the ~/job-settings.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.0. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-37736 ‼

A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-39336 ‼

The Job Manager WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/admin-jobs.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 0.7.25. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42330 ‼

The “Teacher Edit� function of ShinHer StudyOnline System does not perform authority control. After logging in with user’s privilege, remote attackers can access and edit other users’ credential and personal information by crafting URL parameters.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42336 ‼

The learning history page of the Easytest is vulnerable by permission bypass. After obtaining a user’s permission, remote attackers can access other users’ and administrator’s account information except password by crafting URL parameters.

📖 Read

via "National Vulnerability Database".
11:28
‼ CVE-2021-42329 ‼

The “List_Add� function of message board of ShinHer StudyOnline System does not filter special characters in the title parameter. After logging in with user’s privilege, remote attackers can inject JavaScript and execute stored XSS attacks.

📖 Read

via "National Vulnerability Database".
11:29
‼ CVE-2021-42334 ‼

The Easytest contains SQL injection vulnerabilities. After obtaining a user’s privilege, remote attackers can inject SQL commands into the parameters of the elective course management page to obtain all database and administrator permissions.

📖 Read

via "National Vulnerability Database".
?
12:03
🛡 Cybersecurity & Privacy news 🛡
🗓️ Missouri governor criticized for confusing vulnerability disclosure with criminal hacking 🗓️

Politician’s accusations unleash torrent of criticism and snarky memes from incredulous infosec pros

📖 Read

via "The Daily Swig".
?
12:51
🛡 Cybersecurity & Privacy news 🛡
🕴 Evolution Equity Partners Close $400M for Cybersecurity Investments 🕴

The firm expands capital base, team, and platform addressing a rapidly growing cybersecurity investment opportunity.

📖 Read

via "Dark Reading".
12:56
🔏 Friday Five 10/15 🔏

Giving security keys to at risk users, a summit to stop ransomware, and financial losses from cyberattacks pile up - catch up on the infosec news of the week with the Friday Five!

📖 Read

via "".
?
13:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40721 ‼

Adobe Connect version 11.2.2 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-39864 ‼

Adobe Commerce versions 2.4.2-p2 (and earlier), 2.4.3 (and earlier) and 2.3.7p1 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via a Wishlist Share Link. Successful exploitation could lead to unauthorized addition to customer cart by an unauthenticated attacker. Access to the admin console is not required for successful exploitation.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40997 ‼

A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40987 ‼

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40996 ‼

A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40731 ‼

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by an out-of-bounds write vulnerability when parsing a crafted JPEG2000 file, which could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40986 ‼

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40730 ‼

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free that allow a remote attacker to disclose sensitive information on affected installations of of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG2000 images.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-3874 ‼

bookstack is vulnerable to Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-37738 ‼

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40995 ‼

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-3878 ‼

corenlp is vulnerable to Improper Restriction of XML External Entity Reference

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-37739 ‼

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-38432 ‼

FATEK Automation Communication Server Versions 1.13 and prior lacks proper validation of user-supplied data, which could result in a stack-based buffer overflow condition and allow an attacker to remotely execute code.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40990 ‼

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-40724 ‼

Acrobat Reader for Android versions 21.8.0 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-3875 ‼

vim is vulnerable to Heap-based Buffer Overflow

📖 Read

via "National Vulnerability Database".
13:28
‼ CVE-2021-3881 ‼

libmobi is vulnerable to Out-of-bounds Read

📖 Read

via "National Vulnerability Database".
13:29
‼ CVE-2021-40991 ‼

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
13:29
‼ CVE-2021-40989 ‼

A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.

📖 Read

via "National Vulnerability Database".
?
14:09
🛡 Cybersecurity & Privacy news 🛡
🕴 'Clumsy' BlackByte Malware Reuses Crypto Keys, Worms Into Networks 🕴

Discovered during a recent incident response engagement, the malware avoids Russian computers and uses a single symmetric key for encrypting every compromised system.

📖 Read

via "Dark Reading".
14:09
⚠ S3 Ep54: Another 0-day, double Apache patch, and Fight The Phish [Podcast] ⚠

Latest episode - listen now!

📖 Read

via "Naked Security".
14:09
⚠ LANtenna hack spies on your data from across the room! (Sort of) ⚠

Are your network cables acting as undercover wireless transmitters? What can you do if they are?

📖 Read

via "Naked Security".
?
14:53
🛡 Cybersecurity & Privacy news 🛡
❌ Missouri Vows to Prosecute ‘Hacker’ Who Disclosed Data Leak ❌

Missouri Gov. Mike Parson launched a criminal investigation of a reporter who flagged a state website that exposed 100K+ Social-Security numbers for teachers and other state employees.

📖 Read

via "Threat Post".
15:07
🦿 Data center admins: Learn how to run a basic vulnerability scan on your Linux servers with Nessus 🦿

Make sure the Linux servers in your data center are free from vulnerabilities by scanning them immediately using Nessus.

📖 Read

via "Tech Republic".
15:07
🦿 The White House holds an international summit on ransomware: What you should know 🦿

This week the White House held a summit with various nations to address the threat of ransomware. Learn some of the takeaways and why certain nations were excluded.

📖 Read

via "Tech Republic".
15:16
🕴 How Attackers Hack Humans 🕴

Inside their motivations, how they go about it -- and what businesses can do about it, according to Counterintelligence Institute founder Peter Warmka.

📖 Read

via "Dark Reading".
15:23
❌ TrickBot Gang Enters Cybercrime Elite with Fresh Affiliates ❌

The group – which also created BazarLoader and the Conti ransomware – has juiced its distribution tactics to threaten enterprises more than ever.

📖 Read

via "Threat Post".
15:28
‼ CVE-2021-28021 ‼

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-29745 ‼

IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to priviledge escalation where a lower evel user could have access to the 'New Job' page to which they should not have access to. IBM X-Force ID: 201695.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-29679 ‼

IBM Cognos Analytics 11.1.7 and 11.2.0 could allow an authenticated user to execute code remotely due to incorrectly neutralizaing user-contrlled input that could be interpreted a a server-side include (SSI) directive. IBM X-Force ID: 199915.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2021-41320 ‼

A technical user has hardcoded credentials in Wallstreet Suite TRM 7.4.83 (64-bit edition) with higher privilege than the average authenticated user.

📖 Read

via "National Vulnerability Database".
15:28
‼ CVE-2020-4951 ‼

IBM Cognos Analytics 11.1.7 and 11.2.0 contains locally cached browser data, that could allow a local attacker to obtain sensitive information.

📖 Read

via "National Vulnerability Database".
?
16:07
🛡 Cybersecurity & Privacy news 🛡
🦿 How to use DocSecrets to encrypt sections of your Google Docs 🦿

If you need to hide sections of text in Google Documents, give the handy DocSecrets add-on a try.

📖 Read

via "Tech Republic".
?
17:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-27561 ‼

Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.

📖 Read

via "National Vulnerability Database".
?
18:46
🛡 Cybersecurity & Privacy news 🛡
🕴 Cisco Duo Trusted Access Report: More Than 50% of Companies Plan Passwordless Move 🕴

Multifactor authentications soar as enterprises move away from passwords to secure hybrid workers.

📖 Read

via "Dark Reading".
?
19:28
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2018-16060 ‼

Mitsubishi Electric SmartRTU devices allow remote attackers to obtain sensitive information (directory listing and source code) via a direct request to the /web URI.

📖 Read

via "National Vulnerability Database".
19:28
‼ CVE-2018-16061 ‼

Mitsubishi Electric SmartRTU devices allow XSS via the username parameter or PATH_INFO to login.php.

📖 Read

via "National Vulnerability Database".
?
19:46
🛡 Cybersecurity & Privacy news 🛡
🕴 China's Hackers Crack Devices at Tianfu Cup for $1.5M in Prizes 🕴

China's premier hackers will target web browsers, operating systems, mobile devices, and even a car at Tianfu Cup.

📖 Read

via "Dark Reading".
18 October 2021
?
01:20
🛡 Cybersecurity & Privacy news 🛡
🕴 In Cyberwar, Attribution Can Be Impossible — and That's OK 🕴

Instead of using a substantial proportion of resources to determine attribution, organizations should focus on defenses that will help them remediate an attack.

📖 Read

via "Dark Reading".
?
07:36
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-36097 ‼

Agents are able to lock the ticket without the "Owner" permission. Once the ticket is locked, it could be moved to the queue where the agent has "rw" permissions and gain a full control. This issue affects: OTRS AG OTRS 8.0.x version: 8.0.16 and prior versions.

📖 Read

via "National Vulnerability Database".
07:36
‼ CVE-2021-38562 ‼

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.

📖 Read

via "National Vulnerability Database".
07:36
‼ CVE-2021-38297 ‼

Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.

📖 Read

via "National Vulnerability Database".
07:36
‼ CVE-2021-41611 ‼

An issue was discovered in Squid 5.0.6 through 5.1.x before 5.2. When validating an origin server or peer certificate, Squid may incorrectly classify certain certificates as trusted. This problem allows a remote server to obtain security trust well improperly. This indication of trust may be passed along to clients, allowing access to unsafe or hijacked services.

📖 Read

via "National Vulnerability Database".
07:36
‼ CVE-2021-42565 ‼

myfactory.FMS before 7.1-912 allows XSS via the UID parameter.

📖 Read

via "National Vulnerability Database".
07:36
‼ CVE-2021-42566 ‼

myfactory.FMS before 7.1-912 allows XSS via the Error parameter.

📖 Read

via "National Vulnerability Database".
?
08:35
🛡 Cybersecurity & Privacy news 🛡
🗓️ Google, Mozilla close to finalizing Sanitizer API for Chrome and Firefox browsers 🗓️

Latest specification is a work in progress

📖 Read

via "The Daily Swig".
08:40
⚠ Cybersecurity Awareness Month: Building your career ⚠

Explore. Experience. Share. How to get into cybersecurity...

📖 Read

via "Naked Security".
?
10:05
🛡 Cybersecurity & Privacy news 🛡
🗓️ Bugs in malware create ‘backdoors’ for security researchers 🗓️

Black hat trickery switched around to boost security defenses

📖 Read

via "The Daily Swig".
?
11:31
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-22961 ‼

A code injection vulnerability exists within the firewall software of GlassWire v2.1.167 that could lead to arbitrary code execution from a file in the user path on first execution.

📖 Read

via "National Vulnerability Database".
11:31
‼ CVE-2010-2496 ‼

stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and newer.

📖 Read

via "National Vulnerability Database".
11:31
‼ CVE-2021-38389 ‼

Advantech WebAccess versions 9.02 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute code.

📖 Read

via "National Vulnerability Database".
11:31
‼ CVE-2021-38440 ‼

FATEK Automation WinProladder versions 3.30 and prior is vulnerable to an out-of-bounds read, which may allow an attacker to read unauthorized information.

📖 Read

via "National Vulnerability Database".
11:31
‼ CVE-2021-38434 ‼

FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an unexpected sign extension. An attacker could leverage this vulnerability to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-33023 ‼

Advantech WebAccess versions 9.02 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-38426 ‼

FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-38436 ‼

FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a memory-corruption condition. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-38442 ‼

FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a heap-corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2020-8291 ‼

A link preview rendering issue in Rocket.Chat versions before 3.9 could lead to potential XSS attacks.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-21797 ‼

An exploitable double-free vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a reference to a timeout object to be stored in two different places. When closed, the document will result in the reference being released twice. This can lead to code execution under the context of the application. An attacker can convince a user to open a document to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-22942 ‼

A possible open redirect vulnerability in the Host Authorization middleware in Action Pack >= 6.0.0 that could allow attackers to redirect users to a malicious website.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-38430 ‼

FATEK Automation WinProladder versions 3.30 and prior proper validation of user-supplied data when parsing project files, which could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-21796 ‼

An exploitable use-after-free vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause an object containing the path to a document to be destroyed and then later reused, resulting in a use-after-free vulnerability, which can lead to code execution under the context of the application. An attacker can convince a user to open a document to trigger this vulnerability.

📖 Read

via "National Vulnerability Database".
11:32
‼ CVE-2021-38438 ‼

A use after free vulnerability in FATEK Automation WinProladder versions 3.30 and prior may be exploited when a valid user opens a malformed project file, which may allow arbitrary code execution.

📖 Read

via "National Vulnerability Database".
?
12:35
🛡 Cybersecurity & Privacy news 🛡
🗓️ Node.js was vulnerable to a novel HTTP request smuggling technique 🗓️

Bad line termination and incorrect parsing of chunk extensions exposed one of two HRS flaws

📖 Read

via "The Daily Swig".
12:38
🦿 Cybersecurity Awareness Month: Why haven't you updated your security policies? 🦿

While you're sipping that pumpkin spice latte, make sure to review your company's cybersecurity policies.

📖 Read

via "Tech Republic".
?
13:25
🛡 Cybersecurity & Privacy news 🛡
❌ Twitter Suspends Accounts Used to Snare Security Researchers ❌

The accounts were used to catfish security researchers into downloading malware in a long-running cyber-espionage campaign attributed to North Korea.

📖 Read

via "Threat Post".
13:31
‼ CVE-2021-24752 ‼

Multiple Plugins from the CatchThemes vendor do not perform capability and CSRF checks in the ctp_switch AJAX action, which could allow any authenticated users, such as Subscriber to change the Essential Widgets WordPress plugin before 1.9, To Top WordPress plugin before 2.3, Header Enhancement WordPress plugin before 1.5, Generate Child Theme WordPress plugin before 1.6, Essential Content Types WordPress plugin before 1.9, Catch Web Tools WordPress plugin before 2.7, Catch Under Construction WordPress plugin before 1.4, Catch Themes Demo Import WordPress plugin before 1.6, Catch Sticky Menu WordPress plugin before 1.7, Catch Scroll Progress Bar WordPress plugin before 1.6, Social Gallery and Widget WordPress plugin before 2.3, Catch Infinite Scroll WordPress plugin before 1.9, Catch Import Export WordPress plugin before 1.9, Catch Gallery WordPress plugin before 1.7, Catch Duplicate Switcher WordPress plugin before 1.6, Catch Breadcrumb WordPress plugin before 1.7, Catch IDs WordPress plugin before 2.4's configurations.

📖 Read

via "National Vulnerability Database".
13:31
‼ CVE-2021-24415 ‼

The Polo Video Gallery – Best wordpress video gallery plugin WordPress plugin through 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode

📖 Read

via "National Vulnerability Database".
13:31
‼ CVE-2021-24702 ‼

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed

📖 Read

via "National Vulnerability Database".
13:31
‼ CVE-2021-41990 ‼

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-42575 ‼

The OWASP Java HTML Sanitizer before 20211018.1 does not properly enforce policies associated with the SELECT, STYLE, and OPTION elements.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24754 ‼

The MainWP Child Reports WordPress plugin before 2.0.8 does not validate or sanitise the order parameter before using it in a SQL statement in the admin dashboard, leading to an SQL injection issue

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24612 ‼

The Sociable WordPress plugin through 4.3.4.1 does not sanitise or escape some of its settings before outputting them in the admins dashboard, allowing high privilege users to perform Cross-Site Scripting attacks against other users even when the unfiltered_html capability is disallowed

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24760 ‼

The Gutenberg PDF Viewer Block WordPress plugin before 1.0.1 does not sanitise and escape its block, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-41991 ‼

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24734 ‼

The Compact WP Audio Player WordPress plugin before 1.9.7 does not escape some of its shortcodes attributes, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-42576 ‼

The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemonday), does not properly enforce policies associated with the SELECT, STYLE, and OPTION elements.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-3755 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24736 ‼

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library � Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting issues.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24675 ‼

The One User Avatar WordPress plugin before 2.3.7 does not check for CSRF when updating the Avatar in page where the [avatar_upload] shortcode is embed. As a result, attackers could make logged in user change their avatar via a CSRF attack

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24413 ‼

The Easy Twitter Feed WordPress plugin before 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24677 ‼

The Find My Blocks WordPress plugin before 3.4.0 does not have authorisation checks in its REST API, which could allow unauthenticated users to enumerate private posts' titles.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24735 ‼

The Compact WP Audio Player WordPress plugin before 1.9.7 does not implement nonce checks, which could allow attackers to make a logged in admin change the "Disable Simultaneous Play" setting via a CSRF attack.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24516 ‼

The PlanSo Forms WordPress plugin through 2.6.3 does not escape the title of its Form before outputting it in attributes, allowing high privilege users such as admin to set XSS payload in it, even when the unfiltered_html is disallowed, leading to an Authenticated Stored Cross-Site Scripting issue.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-24622 ‼

The Customer Service Software & Support Ticket System WordPress plugin before 5.10.4 does not sanitize or escape form fields before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

📖 Read

via "National Vulnerability Database".
13:32
‼ CVE-2021-41971 ‼

Apache Superset up to and including 1.3.0 when configured with ENABLE_TEMPLATE_PROCESSING on (disabled by default) allowed SQL injection when a malicious authenticated user sends an http request with a custom URL.

📖 Read

via "National Vulnerability Database".
?
13:54
🛡 Cybersecurity & Privacy news 🛡
📢 US links $5.2 billion in Bitcoin transactions to ransomware 📢

A new report from the Treasury ties the cryptocurrency to ransomware payments over a ten year period

📖 Read

via "ITPro".
13:54
📢 Acer Taiwan falls victim to cyber attack 📢

Hackers obtained employee data three days after they breached Acer India servers

📖 Read

via "ITPro".
13:54
📢 The rise of cloud misconfiguration threats and how to avoid them 📢

Businesses must adopt new tools and practices to combat one of the leading causes of security breaches

📖 Read

via "ITPro".
13:54
📢 Marsh McLennan reveals its cyber risk analytics center 📢

The center combines the expertise of Marsh, Guy Carpenter, Mercer, and Oliver Wyman

📖 Read

via "ITPro".
14:08
🦿 Is your organization safe from a cybersecurity attack? 🦿

How is your company preventing the terror of a potential cybersecurity breach? Take this quick, multiple choice survey and tell us about it.

📖 Read

via "Tech Republic".
?
15:25
🛡 Cybersecurity & Privacy news 🛡
❌ TikTok Serves Up Fresh Gamer Targets via Fake Among Us, Steam Offerings ❌

The tween-friendly video app is being used to serve up malvertising, disguised as free Steam game accounts or Among Us game hacks.

📖 Read

via "Threat Post".
15:31
‼ CVE-2021-36513 ‼

An issue was discovered in function sofia_handle_sip_i_notify in sofia.c in SignalWire freeswitch before 1.10.6, may allow attackers to view sensitive information due to an uninitialized value.

📖 Read

via "National Vulnerability Database".
15:32
‼ CVE-2021-42055 ‼

ASUSTek ZenBook Pro Due 15 UX582 laptop firmware through 203 has Insecure Permissions that allow attacks by a physically proximate attacker.

📖 Read

via "National Vulnerability Database".
15:32
‼ CVE-2021-23449 ‼

This affects the package vm2 before 3.9.4. Prototype Pollution attack vector can lead to sandbox escape and execution of arbitrary code on the host machine.

📖 Read

via "National Vulnerability Database".
15:32
‼ CVE-2021-29878 ‼

IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 206581.

📖 Read

via "National Vulnerability Database".
?
16:21
🛡 Cybersecurity & Privacy news 🛡
🕴 Sinclair Broadcast Group Confirms Ransomware Attack 🕴

The US television station operator has revealed certain servers and workstations, as well as office and operational networks, were disrupted in the attack.

📖 Read

via "Dark Reading".
?
17:21
🛡 Cybersecurity & Privacy news 🛡
🔏 DOJ Aims to Keep Companies Accountable with Cyber-Fraud Initiative 🔏

Companies that fail to follow required cybersecurity standards could soon be a target under the DOJ's new Civil Cyber-Fraud Initiative.

📖 Read

via "".
17:21
🕴 NSA, FBI, CISA Issue Advisory on 'BlackMatter' Ransomware 🕴

Ransomware has become a "national security issue," NSA director said.

📖 Read

via "Dark Reading".
17:25
❌ Sinclair Confirms Ransomware Attack That Disrupted TV Stations ❌

A major cyberattack resulted in data being stolen, too, but Sinclair's not sure which information is now in the hands of the crooks.

📖 Read

via "Threat Post".
17:38
🦿 Gartner analyst: 12 technologies to accelerate growth, engineer trust and sculpt change in 2022 🦿

CIOs must prioritize the same business imperatives and find the IT force multipliers to enable growth and innovation, according to a Gartner analyst during Gartner's IT Symposium.

📖 Read

via "Tech Republic".
?
18:25
🛡 Cybersecurity & Privacy news 🛡
❌ Podcast: Could the Zoho Flaw Trigger SolarWinds 2.0? ❌

Companies are worried that the highly privileged password app could let attackers deep inside an enterprise’s footprint, says Redscan’s George Glass.

📖 Read

via "Threat Post".
18:38
🦿 How to deal with supply-chain disruptions: 5 tips 🦿

Tom Merritt gives us five ways to deal with the uncertainty of weather events and port issues.

📖 Read

via "Tech Republic".
18:38
🦿 Top 5 tips for dealing with supply-chain disruptions 🦿

Weather events and port issues have caused major disruptions in the global supply chain. Tom Merritt gives us five ways to deal with it.

📖 Read

via "Tech Republic".
?
19:21
🛡 Cybersecurity & Privacy news 🛡
🕴 Loss Prevention Teams Up With Cybersecurity to Address Retail Fraud 🕴

As retailers roll out more "buy online, pickup in-store" options, loss prevention professionals are increasingly shifting their attention from in-store theft to e-commerce fraud.

📖 Read

via "Dark Reading".
19:32
‼ CVE-2021-41152 ‼

OpenOlat is a web-based e-learning platform for teaching, learning, assessment and communication, an LMS, a learning management system. In affected versions by manipulating the HTTP request an attacker can modify the path of a requested file download in the folder component to point to anywhere on the target system. The attack could be used to read any file accessible in the web root folder or outside, depending on the configuration of the system and the properly configured permission of the application server user. The attack requires an OpenOlat user account or the enabled guest user feature together with the usage of the folder component in a course. The attack does not allow writing of arbitrary files, it allows only reading of files and also only ready of files that the attacker knows the exact path which is very unlikely at least for OpenOlat data files. The problem is fixed in version 15.5.8 and 16.0.1 It is advised to upgrade to version 16.0.x. There are no known workarounds to fix this problem, an upgrade is necessary.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-41156 ‼

anuko/timetracker is an, open source time tracking system. In affected versions Time Tracker uses browser_today hidden control on a few pages to collect the today's date from user browsers. Because of not checking this parameter for sanity in versions prior to 1.19.30.5601, it was possible to craft an html form with malicious JavaScript, use social engineering to convince logged on users to execute a POST from such form, and have the attacker-supplied JavaScript to be executed in user's browser. This has been patched in version 1.19.30.5600. Upgrade is recommended. If it is not practical, introduce ttValidDbDateFormatDate function as in the latest version and add a call to it within the access checks block.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-42650 ‼

Cross Site Scripting (XSS vulnerability exists in Portainer before 2.9.1 via the node input box in Custom Templates.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-41151 ‼

Backstage is an open platform for building developer portals. In affected versions A malicious actor could read sensitive files from the environment where Scaffolder Tasks are run. The attack is executed by crafting a custom Scaffolder template with a `github:publish:pull-request` action and a particular source path. When the template is executed the sensitive files would be included in the published pull request. This vulnerability is mitigated by the fact that an attacker would need access to create and register templates in the Backstage catalog, and that the attack is very visible given that the exfiltration happens via a pull request. The vulnerability is patched in the `0.15.9` release of `@backstage/plugin-scaffolder-backend`.

📖 Read

via "National Vulnerability Database".
19:32
‼ CVE-2021-41153 ‼

The evm crate is a pure Rust implementation of Ethereum Virtual Machine. In `evm` crate `< 0.31.0`, `JUMPI` opcode's condition is checked after the destination validity check. However, according to Geth and OpenEthereum, the condition check should happen before the destination validity check. This is a **high** severity security advisory if you use `evm` crate for Ethereum mainnet. In this case, you should update your library dependency immediately to on or after `0.31.0`. This is a **low** severity security advisory if you use `evm` crate in Frontier or in a standalone blockchain, because there's no security exploit possible with this advisory. It is **not** recommended to update to on or after `0.31.0` until all the normal chain upgrade preparations have been done. If you use Frontier or other `pallet-evm` based Substrate blockchain, please ensure to update your `spec_version` before updating this. For other blockchains, please make sure to follow a hard-fork process before you update this.

📖 Read

via "National Vulnerability Database".
?
19:51
🛡 Cybersecurity & Privacy news 🛡
🕴 Group With Potential Links to Iranian Threat Actor Resurfaces 🕴

The Lyceum group has previously been linked to attacks on targets in the Middle East.

📖 Read

via "Dark Reading".
?
20:21
🛡 Cybersecurity & Privacy news 🛡
🕴 FIDO Alliance Research Tracks Passwordless Authentication as It Moves Mainstream 🕴

New Online Authentication Barometer from the FIDO Alliance reveals consumer habits, trends and adoption of authentication technologies.

📖 Read

via "Dark Reading".
?
21:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-41155 ‼

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions Tuleap does not sanitize properly user inputs when constructing the SQL query to browse and search revisions in the CVS repositories. The following versions contain the fix: Tuleap Community Edition 11.17.99.146, Tuleap Enterprise Edition 11.17-5, Tuleap Enterprise Edition 11.16-7.

📖 Read

via "National Vulnerability Database".
21:32
‼ CVE-2021-41154 ‼

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions an attacker with read access to a "SVN core" repository could execute arbitrary SQL queries. The following versions contain the fix: Tuleap Community Edition 11.17.99.144, Tuleap Enterprise Edition 11.17-5, Tuleap Enterprise Edition 11.16-7.

📖 Read

via "National Vulnerability Database".
19 October 2021
?
02:32
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-20836 ‼

Out-of-bounds read vulnerability in CX-Supervisor v4.0.0.13 and v4.0.0.16 allows an attacker with administrative privileges to cause information disclosure and/or arbitrary code execution by opening a specially crafted SCS project files.

📖 Read

via "National Vulnerability Database".
?
03:26
🛡 Cybersecurity & Privacy news 🛡
🕴 7 Cross-Industry Technology Trends That Will Disrupt the World 🕴

Recent McKinsey & Company analysis examines which technologies will have the most momentum in the next ten years. These are the trends security teams need to be aware of in order to protect the organization effectively.

📖 Read

via "Dark Reading".
?
07:25
🛡 Cybersecurity & Privacy news 🛡
❌ TA505 Gang Is Back With Newly Polished FlawedGrace RAT ❌

TA505 – cybercrime trailblazers with ever-evolving TTPs – have returned to mass-volume email attacks, flashing retooled malware and exotic scripting languages.

📖 Read

via "Threat Post".
07:32
‼️ CVE-2021-25968 ‼️

In OpenCMS, versions 10.5.0 to 11.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the Sitemap functionality. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field.

📖 Read

via "National Vulnerability Database".
?
11:23
🛡 Cybersecurity & Privacy news 🛡
🕴 The Simmering Cybersecurity Risk of Employee Burnout 🕴

Why understanding human behavior is essential to building resilient security systems.

📖 Read

via "Dark Reading".
11:33
‼ CVE-2021-3889 ‼

libmobi is vulnerable to Use of Out-of-range Pointer Offset

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3846 ‼

firefly-iii is vulnerable to Unrestricted Upload of File with Dangerous Type

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3888 ‼

libmobi is vulnerable to Use of Out-of-range Pointer Offset

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38474 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 have has no account lockout policy configured for the login page of the product. This may allow an attacker to execute a brute-force password attack with no time limitation and without harming the normal operation of the user. This could allow an attacker to gain valid credentials for the product interface.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3858 ‼

snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3869 ‼

corenlp is vulnerable to Improper Restriction of XML External Entity Reference

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-42261 ‼

Revisor Video Management System (VMS) before 2.0.0 has a directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of restricted directory on the remote server. This could lead to the disclosure of sensitive data on the vulnerable server.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-36512 ‼

An issue was discovered in function scanallsubs in src/sbbs3/scansubs.cpp in Synchronet BBS, which may allow attackers to view sensitive information due to an uninitialized value.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38486 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 cloud portal allows for self-registration of the affected product without any requirements to create an account, which may allow an attacker to have full control over the product and execute code within the internal network to which the product is connected.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38478 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to an attacker using a traceroute tool to inject commands into the device. This may allow the attacker to remotely run commands on behalf of the device.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3879 ‼

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38464 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 have inadequate encryption strength, which may allow an attacker to intercept the communication and steal sensitive information or hijack the session.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38484 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 do not have a filter or signature check to detect or prevent an upload of malicious files to the server, which may allow an attacker, acting as an administrator, to upload malicious files. This could result in cross-site scripting, deletion of system files, and remote code execution.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38480 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to cross-site request forgery when unauthorized commands are submitted from a user the web application trusts. This may allow an attacker to remotely perform actions on the router’s management portal, such as making configuration changes, changing administrator credentials, and running system commands on the router.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3851 ‼

firefly-iii is vulnerable to URL Redirection to Untrusted Site

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3872 ‼

vim is vulnerable to Heap-based Buffer Overflow

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38462 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 does not enforce an efficient password policy. This may allow an attacker with obtained user credentials to enumerate passwords and impersonate other application users and perform operations on their behalf.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38472 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 management portal does not contain an X-FRAME-OPTIONS header, which an attacker may take advantage of by sending a link to an administrator that frames the router’s management portal and could lure the administrator to perform changes.

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-3863 ‼

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

📖 Read

via "National Vulnerability Database".
11:33
‼ CVE-2021-38468 ‼

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to stored cross-scripting, which may allow an attacker to hijack sessions of users connected to the system.

📖 Read

via "National Vulnerability Database".
?
12:19
🛡 Cybersecurity & Privacy news 🛡
🗓️ L0phtCrack password auditing tool goes open source 🗓️

Original developers invite OS community to develop further capabilities

📖 Read

via "The Daily Swig".
12:25
❌ A Guide to Doing Cyberintelligence on a Restricted Budget ❌

Cybersecurity budget cuts are everywhere. Chad Anderson, senior security researcher at DomainTools, discusses alternatives to fancy tooling, and good human skills alignment.

📖 Read

via "Threat Post".
12:38
🦿 How to keep your data off the Dark Web 🦿

Traditional security solutions are no longer enough to protect your organization from a data breach, Bitglass says.

📖 Read

via "Tech Republic".
12:39
🦿 Aruba introduces the industry's first distributed services switch 🦿

The new CX 10000 integrates security services, like a firewall, directly into a one-unit network switch deployable anywhere security and other services need to reside.

📖 Read

via "Tech Republic".
12:39
🦿 How to proactively detect and prevent ransomware attacks 🦿

Two out of three organizations surveyed by ThycoticCentrify were hit by a ransomware attack over the past 12 months, and more than 80% reportedly opted to pay the ransom.

📖 Read

via "Tech Republic".
12:39
🦿 Tech support scams top list of latest phishing threats 🦿

Tech support scams work because they try to trick people into believing there's a serious security crisis with their computers, says Norton Labs.

📖 Read

via "Tech Republic".
12:42
⚠ Cybersecurity Awareness Month: Building your career ⚠

Explore. Experience. Share. How to get into cybersecurity...

📖 Read

via "Naked Security".
?
13:06
🛡 Cybersecurity & Privacy news 🛡
🗓️ (ISC)² hopes diversity drive will hasten glacial progress on plugging infosec workforce gap 🗓️

CEO tells (ISC)² Security Congress how orgs should rethink hiring strategies

📖 Read

via "The Daily Swig".
?
13:22
🛡 Cybersecurity & Privacy news 🛡
🕴 Veritas Simplifies Data Backup to the Cloud While Helping Reduce Costs and Increase Ransomware Resiliency 🕴

Introducing Veritas NetBackup Recovery Vault, a Veritas-managed cloud storage service.

📖 Read

via "Dark Reading".
13:22
🕴 Former NSA Deputy Director William Crowell Joins [redacted] Board of Directors 🕴

Cybersecurity industry veteran brings substantial public and private sector experience to help guide [redacted] growth and expansion.

📖 Read

via "Dark Reading".
13:22
🕴 Data Privacy API Company Skyflow Raises $45M Series B Funding to Help Fintech and Healthtech Companies Ship Faster 🕴

Achieves 8x growth in last three quarters, and raises $70M in less than 18 months.

📖 Read

via "Dark Reading".
13:33
‼ CVE-2020-29622 ‼

A race condition was addressed with additional validation. This issue is fixed in Security Update 2021-005 Catalina. Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30847 ‼

This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30845 ‼

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6. A local user may be able to read kernel memory.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30835 ‼

This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, iTunes 12.12 for Windows, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted image may lead to arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-37136 ‼

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30850 ‼

An access issue was addressed with improved access restrictions. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6, tvOS 15. A user may gain access to protected parts of the file system.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-39355 ‼

The Indeed Job Importer WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/indeed-job-importer/trunk/indeed-job-importer.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.0.5. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30358 ‼

Mobile Access Portal Native Applications who's path is defined by the administrator with environment variables may run applications from other locations by the Mobile Access Portal Agent.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30828 ‼

This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local user may be able to read arbitrary files as root.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-37137 ‼

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-39329 ‼

The JobBoardWP WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/includes/admin/class-metabox.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.0.7. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-3746 ‼

A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability is to system availability. This issue affects libtpms versions before 0.8.5, before 0.7.9 and before 0.6.6.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30843 ‼

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-39343 ‼

The MPL-Publisher WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/libs/PublisherController.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.30.2. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30819 ‼

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 and iPadOS 15. Processing a maliciously crafted USD file may disclose memory contents.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30825 ‼

This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15. A local attacker may be able to cause unexpected application termination or arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30832 ‼

A memory corruption issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local attacker may be able to elevate their privileges.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30815 ‼

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. A local attacker may be able to view contacts from the lock screen.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2021-30841 ‼

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

📖 Read

via "National Vulnerability Database".
13:33
‼ CVE-2011-1497 ‼

A cross-site scripting vulnerability flaw was found in the auto_link function in Rails before version 3.0.6.

📖 Read

via "National Vulnerability Database".
?
14:22
🛡 Cybersecurity & Privacy news 🛡
🕴 Winners Announced for 2021 Infosec Inspire Security Awareness Awards 🕴

Institute of International Education and Inflection Point Systems recognized for their advanced security awareness and training programs.

📖 Read

via "Dark Reading".
14:25
❌ Lyceum APT Returns, This Time Targeting Tunisian Firms ❌

The APT, which targets Middle-Eastern energy firms & telecoms, has been relatively quiet since its exposure but not entirely silent. It's kept up attacks through 2021 and is working on retooling its arsenal yet again. 

📖 Read

via "Threat Post".
?
15:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-38911 ‼

IBM Security Risk Manager on CP4S 1.7.0.0 stores user credentials in plain clear text which can be read by a an authenticatedl privileged user. IBM X-Force ID: 209940.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2020-12141 ‼

An out-of-bounds read in the SNMP stack in Contiki-NG 4.4 and earlier allows an attacker to cause a denial of service and potentially disclose information via crafted SNMP packets to snmp_ber_decode_string_len_buffer in os/net/app-layer/snmp/snmp-ber.c.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-29912 ‼

IBM Security Risk Manager on CP4S 1.7.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 207828.

📖 Read

via "National Vulnerability Database".
15:33
‼ CVE-2021-33988 ‼

Cross Site Scripting (XSS). vulnerability exists in Microweber CMS 1.2.7 via the Login form, which could let a malicious user execute Javascript by Inserting code in the request form.

📖 Read

via "National Vulnerability Database".
?
15:52
🛡 Cybersecurity & Privacy news 🛡
🕴 Name That Toon: Bone Dry 🕴

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

📖 Read

via "Dark Reading".
15:52
🕴 Privacy Management for Microsoft 365 Now Generally Available 🕴

The tool is designed to automatically discover personal data in organizations' Microsoft 365 environments.

📖 Read

via "Dark Reading".
?
16:22
🛡 Cybersecurity & Privacy news 🛡
🕴 2021 State of Ransomware Report Reveals 83% of Victims Paid to Get Data Restored 🕴

Research by ThycoticCentrify shows a majority of organizations experienced a ransomware attack, while 93% are allocating special budget to fight growing threats.

📖 Read

via "Dark Reading".
16:22
🕴 Keysight Technologies Acquires SCALABLE Network Technologies 🕴

Simulation and modeling solutions augment Keysight's 5G and cybersecurity portfolio.

📖 Read

via "Dark Reading".
16:22
🕴 CrowdStrike Invests in Microsoft AD Competitor JumpCloud 🕴

Closes out $225 million Series F with additional $66 million raised from Atlassian Ventures, CrowdStrike Falcon Fund, NTT Docomo Ventures, and others.

📖 Read

via "Dark Reading".
16:22
🕴 Candy Corn Maker Hit With Ransomware 🕴

Ferrara Candy Co. said a ransomware attack earlier this month won't affect Halloween supplies of its sweets, which include Brachs, Keebler, Sweet Tarts, and other popular brands.

📖 Read

via "Dark Reading".
?
17:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-31379 ‼

An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these packets. Continued receipt and processing of these malformed IPv4 or IPv6 packets will create a sustained Denial of Service (DoS) condition. This issue only affects MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. An indicator of compromise is the output: FPC ["FPC ID" # e.g. "0"] PFE #{PFE ID # e.g. "1"] : Fabric Disabled Example: FPC 0 PFE #1 : Fabric Disabled when using the command: show chassis fabric fpcs An example of a healthy result of the command use would be: user@device-re1> show chassis fabric fpcs Fabric management FPC state: FPC 0 PFE #0 Plane 0: Plane enabled Plane 1: Plane enabled Plane 2: Plane enabled Plane 3: Plane enabled Plane 4: Plane enabled Plane 5: Plane enabled Plane 6: Plane enabled Plane 7: Plane enabled This issue affects: Juniper Networks Junos OS on MX Series with MPC 7/8/9/10/11 cards, when MAP-E IP reassembly is enabled on these cards. 17.2 version 17.2R1 and later versions; 17.3 versions prior to 17.3R3-S9; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R2-S6, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S8, 18.4R2-S5, 18.4R3; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31358 ‼

A command injection vulnerability in sftp command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31370 ‼

An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the network to be dropped. This will impact control protocols (including but not limited to routing-protocols) and lead to a Denial of Service (DoS). Continued receipt of this specific multicast traffic will create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS on QFX5000 and EX4600 Series: All versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31359 ‼

A local privilege escalation vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or execute arbitrary commands as root. Continued processing of malicious input will repeatedly crash the system and sustain the Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS: All versions, including the following supported releases: 15.1 versions prior to 15.1R7-S10; 17.4 versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO; All versions of 21.1-EVO.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31355 ‼

A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. This issue affects Juniper Networks Junos OS: All versions, including the following supported releases: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D220; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R1-S1, 20.2R2; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31365 ‼

An Uncontrolled Resource Consumption vulnerability in Juniper Networks Junos OS on EX2300, EX3400 and EX4300 Series platforms allows an adjacent attacker sending a stream of layer 2 frames will trigger an Aggregated Ethernet (AE) interface to go down and thereby causing a Denial of Service (DoS). By continuously sending a stream of specific layer 2 frames an attacker will sustain the Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS EX4300 Series All versions prior to 15.1R7-S7; 16.1 versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S1; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S5, 19.2R2; 19.3 versions prior to 19.3R2-S2, 19.3R3; 19.4 versions prior to 19.4R1-S2, 19.4R2. Juniper Networks Junos OS EX3400 and EX4300-MP Series All versions prior to 18.1R3-S12; 18.2 versions prior to 18.2R3-S7; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S9, 18.4R3-S7; 19.1 versions prior to 19.1R2-S3, 19.1R3-S4; 19.2 versions prior to 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R3-S1; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R2. Juniper Networks Junos OS EX2300 Series All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S7, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31366 ‼

An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting (AAA) services on the MX devices and leads to a Denial of Service (DoS) condition. Continued receipted of these PPP login request will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-0297 ‼

A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being established, resulting in an impact on confidentiality or stability of the network. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-EVO; 21.1 versions prior to 21.1R2-EVO. Juniper Networks Junos OS is not affected by this issue.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-41140 ‼

Discourse-reactions is a plugin for the Discourse platform that allows user to add their reactions to the post. In affected versions reactions given by user to secure topics and private messages are visible. This issue is patched in version 0.2 of discourse-reaction. Users who are unable to update are advised to disable the Discourse-reactions plugin in admin panel.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31373 ‼

A persistent Cross-Site Scripting (XSS) vulnerability in Juniper Networks Junos OS on SRX Series, J-Web interface may allow a remote authenticated user to inject persistent and malicious scripts. An attacker can exploit this vulnerability to steal sensitive data and credentials from a web administration session, or hijack another user's active session to perform administrative actions. This issue affects: Juniper Networks Junos OS on SRX Series: 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R2-S1, 20.3R3.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31372 ‼

An Improper Input Validation vulnerability in J-Web of Juniper Networks Junos OS allows a locally authenticated J-Web attacker to escalate their privileges to root over the target device. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2, 21.1R3; 21.2 versions prior to 21.2R1-S1, 21.2R2;

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31384 ‼

Due to a Missing Authorization weakness and Insufficient Granularity of Access Control in a specific device configuration, a vulnerability exists in Juniper Networks Junos OS on SRX Series whereby an attacker who attempts to access J-Web administrative interfaces can successfully do so from any device interface regardless of the web-management configuration and filter rules which may otherwise protect access to J-Web. This issue affects: Juniper Networks Junos OS SRX Series 20.4 version 20.4R1 and later versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31349 ‼

The usage of an internal HTTP header created an authentication bypass vulnerability (CWE-287), allowing an attacker to view internal files, change settings, manipulate services and execute arbitrary code. This issue affects all Juniper Networks 128 Technology Session Smart Router versions prior to 4.5.11, and all versions of 5.0 up to and including 5.0.1.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31375 ‼

An Improper Input Validation vulnerability in routing process daemon (RPD) of Juniper Networks Junos OS devices configured with BGP origin validation using Resource Public Key Infrastructure (RPKI), allows an attacker to send a specific BGP update which may cause RPKI policy-checks to be bypassed. This, in turn, may allow a spoofed advertisement to be accepted or propagated. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S18; 15.1 versions prior to 15.1R7-S9; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S7; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S3; 18.3 versions prior to 18.3R3-S1; 18.4 versions prior to 18.4R3; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R2; 19.3 versions prior to 19.3R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31357 ‼

A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an attacker to bypass command authorization restrictions assigned to their specific user account and execute commands that are available to the privilege level for which the user is assigned. For example, a user that is in the super-user login class, but restricted to executing specific CLI commands could exploit the vulnerability to execute any other command available to an unrestricted admin user. This vulnerability does not increase the privilege level of the user, but rather bypasses any CLI command restrictions by allowing full access to the shell. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.3R2-S1-EVO; 20.4 versions prior to 20.4R2-S2-EVO; 21.1 versions prior to 21.1R2-EVO; 21.2 versions prior to 21.2R1-S1-EVO, 21.2R2-EVO.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-0296 ‼

The Juniper Networks CTPView server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional response header which allows servers to indicate that content from the requested domain will only be served over HTTPS. The lack of HSTS may leave the system vulnerable to downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections. This issue affects Juniper Networks CTPView: 7.3 versions prior to 7.3R7; 9.1 versions prior to 9.1R3.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31364 ‼

An Improper Check for Unusual or Exceptional Conditions vulnerability combined with a Race Condition in the flow daemon (flowd) of Juniper Networks Junos OS on SRX300 Series, SRX500 Series, SRX1500, and SRX5000 Series with SPC2 allows an unauthenticated network based attacker sending specific traffic to cause a crash of the flowd/srxpfe process, responsible for traffic forwarding in SRX, which will cause a Denial of Service (DoS). Continued receipt and processing of this specific traffic will create a sustained Denial of Service (DoS) condition. This issue can only occur when specific packets are trying to create the same session and logging for session-close is configured as a policy action. Affected platforms are: SRX300 Series, SRX500 Series, SRX1500, and SRX5000 Series with SPC2. Not affected platforms are: SRX4000 Series, SRX5000 Series with SPC3, and vSRX Series. This issue affects Juniper Networks Junos OS SRX300 Series, SRX500 Series, SRX1500, and SRX5000 Series with SPC2: All versions prior to 17.4R3-S5; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S2; 19.4 versions prior to 19.4R1-S4, 19.4R3-S3; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R2.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31371 ‼

Juniper Networks Junos OS uses the 128.0.0.0/2 subnet for internal communications between the RE and PFEs. It was discovered that packets utilizing these IP addresses may egress an QFX5110 switch, leaking configuration information such as heartbeats, kernel versions, etc. out to the Internet, leading to an information exposure vulnerability. This issue affects: Juniper Networks Junos OS on QFX5110 Series: All versions prior to 17.3R3-S12; 18.1 versions prior to 18.1R3-S13; 18.3 versions prior to 18.3R3-S5; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2;

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31376 ‼

An Improper Input Validation vulnerability in Packet Forwarding Engine manager (FXPC) process of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) by sending specific DHCPv6 packets to the device and crashing the FXPC service. Continued receipt and processing of this specific packet will create a sustained Denial of Service (DoS) condition. This issue affects only the following platforms in ACX Series: ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096 devices. Other ACX platforms are not affected from this issue. This issue affects Juniper Networks Junos OS on ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096: 18.4 version 18.4R3-S7 and later versions prior to 18.4R3-S8. This issue does not affect: Juniper Networks Junos OS 18.4 versions prior to 18.4R3-S7 on ACX500, ACX1000, ACX1100, ACX2100, ACX2200, ACX4000, ACX5048, ACX5096.

📖 Read

via "National Vulnerability Database".
17:33
‼ CVE-2021-31381 ‼

A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to delete files which may allow the attacker to disrupt the integrity and availability of the system.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-41149 ‼

Tough provides a set of Rust libraries and tools for using and generating the update framework (TUF) repositories. The tough library, prior to 0.12.0, does not properly sanitize target names when caching a repository, or when saving specific targets to an output directory. When targets are cached or saved, files could be overwritten with arbitrary content anywhere on the system. A fix is available in version 0.12.0. No workarounds to this issue are known.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-31367 ‼

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows an adjacent attacker to cause a Denial of Service (DoS) by sending genuine BGP flowspec packets which cause an FPC heap memory leak. Once having run out of memory the FPC will crash and restart along with a core dump. Continued receipted of these packets will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS All versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R1-S4, 19.4R3-S6; 20.1 versions prior to 20.1R2-S2, 20.1R3; 20.2 versions prior to 20.2R3-S1; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos Evolved is not affected.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-31382 ‼

On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with incorrect firewall filters. This issue only occurs when upgrading the device to an affected version of Junos OS. Interfaces intended to have protections may have no protections assigned to them. Interfaces with one type of protection pattern may have alternate protections assigned to them. Interfaces intended to have no protections may have protections assigned to them. These firewall rule misassignments may allow genuine traffic intended to be stopped at the interface to propagate further, potentially causing disruptions in services by propagating unwanted traffic. An attacker may be able to take advantage of these misassignments. This issue affects Juniper Networks Junos OS on PTX1000 System: 17.2 versions 17.2R1 and later versions prior to 17.3 versions prior to 17.3R3-S12; 17.4 versions prior to 17.4R3-S5; 18.1 versions prior to 18.1R3-S13; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R1-S8, 18.4R2-S8, 18.4R3-S8; 19.1 versions prior to 19.1R3-S5; 19.2 versions prior to 19.2R3-S2; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R2-S4, 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R2-S3, 20.2R3; 20.3 versions prior to 20.3R2-S1, 20.3R3; 20.4 versions prior to 20.4R1-S1, 20.4R2. This issue does not affect Juniper Networks Junos OS prior to version 17.2R1 on PTX1000 System. This issue affects Juniper Networks Junos OS on PTX10002-60C System: 18.2 versions 18.2R1 and later versions prior to 18.4 versions prior to 18.4R3-S9; 19.1 versions later than 19.1R1 prior to 19.4 versions prior to 19.4R2-S5, 19.4R3-S5; 20.1 versions prior to 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3-S1; 20.4 versions 20.4R1 and later versions prior to 21.1 versions prior to 21.1R2; 21.2 versions 21.2R1 and later versions prior to 21.3 versions prior to 21.3R2. This issue does not affect Juniper Networks Junos OS prior to version 18.2R1 on PTX10002-60C System. This issue impacts all filter families (inet, inet6, etc.) and all loopback filters. It does not rely upon the location where a filter is set, impacting both logical and physical interfaces.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-31353 ‼

An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an attacker to inject a specific BGP update, causing the routing protocol daemon (RPD) to crash and restart, leading to a Denial of Service (DoS). Continued receipt and processing of the BGP update will create a sustained Denial of Service (DoS) condition. This issue affects very specific versions of Juniper Networks Junos OS: 19.3R3-S2; 19.4R3-S3; 20.2 versions 20.2R2-S3 and later, prior to 20.2R3-S2; 20.3 versions 20.3R2 and later, prior to 20.3R3; 20.4 versions 20.4R2 and later, prior to 20.4R3; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS 20.1 is not affected by this issue. This issue also affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R2-S3-EVO, 20.4R3-EVO; 21.1-EVO versions prior to 21.1R2-EVO; 21.2-EVO versions prior to 21.2R2-EVO.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-31380 ‼

A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to disclose sensitive information in the HTTP response which allows the attacker to obtain sensitive information.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-32663 ‼

iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This issue has been resolved in versions 2.6.5 and 2.7.5 and later

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-32664 ‼

Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and 2.7.5.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-31385 ‼

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in J-Web of Juniper Networks Junos OS allows any low-privileged authenticated attacker to elevate their privileges to root. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S19; 15.1 versions prior to 15.1R7-S10; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R1-S7, 19.2R3-S3; 19.3 versions prior to 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R2-S2, 20.1R3-S1; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S1, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.

📖 Read

via "National Vulnerability Database".
?
18:22
🛡 Cybersecurity & Privacy news 🛡
🕴 Query.ai Closes $15M Series A for Security Investigations Tool 🕴

The funding will support product development for Query.AI's browser-based security investigations tool.

📖 Read

via "Dark Reading".
?
18:52
🛡 Cybersecurity & Privacy news 🛡
🕴 Cato Networks Valued at $2.5B, Raises Additional $200M to Accelerate SASE Adoption Among Large Enterprises 🕴

Cato more than doubles its valuation in one year with largest funding round to date. Total financing reaches $532 million.

📖 Read

via "Dark Reading".
18:52
🕴 Enterprise Cybersecurity Strategies Are Getting More Attention 🕴

Data in Dark Reading's 2021 Strategic Security Survey report suggest organizations are taking the security challenge seriously.

📖 Read

via "Dark Reading".
18:56
❌ Squirrel Bug Lets Attackers Execute Code in Games, Cloud Services ❌

The out-of-bounds read vulnerability enables an attacker to escape a Squirrel VM in games with millions of monthly players – such as Counter-Strike: Global Offensive and Portal 2 – and in cloud services such as Twilio Electric Imp.

📖 Read

via "Threat Post".
?
19:22
🛡 Cybersecurity & Privacy news 🛡
🕴 Telecommunications Providers Worldwide Are Targeted in Sophisticated Cyber-Espionage Campaign 🕴

LightBasin has displayed in-depth knowledge of telecom architectures and protocols in its attacks, security vendor warns.

📖 Read

via "Dark Reading".
19:33
‼ CVE-2021-41150 ‼

Tough provides a set of Rust libraries and tools for using and generating the update framework (TUF) repositories. The tough library, prior to 0.12.0, does not properly sanitize delegated role names when caching a repository, or when loading a repository from the filesystem. When the repository is cached or loaded, files ending with the .json extension could be overwritten with role metadata anywhere on the system. A fix is available in version 0.12.0. No workarounds to this issue are known.

📖 Read

via "National Vulnerability Database".
?
19:52
🛡 Cybersecurity & Privacy news 🛡
🕴 Penetration Testing in the Cloud Demands a Different Approach 🕴

Attackers use a different set of techniques to target the cloud, meaning defenders must think differently when pen testing cloud environments.

📖 Read

via "Dark Reading".
?
21:33
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-3454 ‼

Truncated L2CAP K-frame causes assertion failure. Zephyr versions >= 2.4.0, >= v.2.50 contain Improper Handling of Length Parameter Inconsistency (CWE-130), Reachable Assertion (CWE-617). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fx88-6c29-vrp3

📖 Read

via "National Vulnerability Database".
21:33
‼ CVE-2021-3455 ‼

Disconnecting L2CAP channel right after invalid ATT request leads freeze. Zephyr versions >= 2.4.0, >= 2.5.0 contain Use After Free (CWE-416). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7g38-3x9v-v7vp

📖 Read

via "National Vulnerability Database".
20 October 2021
?
07:35
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-30302 ‼

Improper authentication of EAP WAPI EAPOL frames from unauthenticated user can lead to information disclosure in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1983 ‼

Possible buffer overflow due to improper handling of negative data length while processing write request in VR service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1917 ‼

Null pointer dereference can occur due to memory allocation failure in DIAG in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30292 ‼

Possible memory corruption due to lack of validation of client data used for memory allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30312 ‼

Improper authentication of sub-frames of a multicast AMSDU frame can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1980 ‼

Possible buffer over read due to lack of length check while parsing beacon IE response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30257 ‼

Possible out of bound read or write in VR service due to lack of validation of DSP selection values in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30310 ‼

Possible buffer overflow due to Improper validation of received CF-ACK and CF-Poll data frames in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1984 ‼

Possible buffer overflow due to improper validation of index value while processing the plugin block in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30305 ‼

Possible out of bound access due to lack of validation of page offset before page is inserted in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1977 ‼

Possible buffer over read due to improper validation of frame length while processing AEAD decryption during ASSOC response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1913 ‼

Possible integer overflow due to improper length check while updating grace period and count record in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1959 ‼

Possible memory corruption due to lack of bound check of input index in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30304 ‼

Possible buffer out of bound read can occur due to improper validation of TBTT count and length while parsing the beacon response in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2020-11303 ‼

Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1936 ‼

Null pointer dereference can occur due to lack of null check for user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30256 ‼

Possible stack overflow due to improper validation of camera name length before copying the name in VR Service in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-30291 ‼

Possible memory corruption due to lack of validation of client data used for memory allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1967 ‼

Possible stack buffer overflow due to lack of check on the maximum number of post NAN discovery attributes while processing a NAN Match event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

📖 Read

via "National Vulnerability Database".
07:35
‼ CVE-2021-1966 ‼

Possible buffer overflow due to lack of length check of source and destination buffer before copying in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

📖 Read

via "National Vulnerability Database".
?
09:41
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-35543 ‼

Vulnerability in the PeopleSoft Enterprise CC Common Application Objects product of Oracle PeopleSoft (component: Activity Guide Composer). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise CC Common Application Objects. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all PeopleSoft Enterprise CC Common Application Objects accessible data as well as unauthorized access to critical data or complete access to all PeopleSoft Enterprise CC Common Application Objects accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-2474 ‼

Vulnerability in the Oracle Web Analytics product of Oracle E-Business Suite (component: Admin). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Web Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Web Analytics accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35536 ‼

Vulnerability in the Oracle Deal Management product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Deal Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Deal Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Deal Management accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35577 ‼

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via MySQL Protcol to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35599 ‼

Vulnerability in the Zero Downtime DB Migration to Cloud component of Oracle Database Server. The supported version that is affected is 21c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with logon to the infrastructure where Zero Downtime DB Migration to Cloud executes to compromise Zero Downtime DB Migration to Cloud. While the vulnerability is in Zero Downtime DB Migration to Cloud, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Zero Downtime DB Migration to Cloud. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-2461 ‼

Vulnerability in the Oracle Communications Interactive Session Recorder product of Oracle Communications (component: Provision API). The supported version that is affected is 6.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Communications Interactive Session Recorder. While the vulnerability is in Oracle Communications Interactive Session Recorder, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Communications Interactive Session Recorder accessible data as well as unauthorized read access to a subset of Oracle Communications Interactive Session Recorder accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Interactive Session Recorder. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35578 ‼

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35654 ‼

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported version that is affected is Prior to 11.1.2.4.046. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Essbase Administration Services. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Essbase Administration Services. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-2481 ‼

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35607 ‼

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35632 ‼

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35620 ‼

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35653 ‼

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported version that is affected is Prior to 11.1.2.4.046. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Essbase Administration Services. While the vulnerability is in Essbase Administration Services, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Essbase Administration Services accessible data. CVSS 3.1 Base Score 7.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35574 ‼

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS Base Score depend on the software that uses Outside In Technology. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology, but if data is not received over a network the CVSS score may be lower. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35606 ‼

Vulnerability in the PeopleSoft Enterprise CS Campus Community product of Oracle PeopleSoft (component: Notification Framework). Supported versions that are affected are 9.0 and 9.2. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the PeopleSoft Enterprise CS Campus Community executes to compromise PeopleSoft Enterprise CS Campus Community. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all PeopleSoft Enterprise CS Campus Community accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35561 ‼

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35655 ‼

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported version that is affected is Prior to 11.1.2.4.046. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Essbase Administration Services. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Essbase Administration Services accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35627 ‼

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35567 ‼

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).

📖 Read

via "National Vulnerability Database".
09:41
‼ CVE-2021-35553 ‼

Vulnerability in the PeopleSoft Enterprise CS Student Records product of Oracle PeopleSoft (component: Class Search). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise CS Student Records. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in PeopleSoft Enterprise CS Student Records, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise CS Student Records accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise CS Student Records accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).

📖 Read

via "National Vulnerability Database".
09:44
🗓️ Slack contains an XSLeak vulnerability that de-anonymizes users 🗓️

Research inspired by similar flaws previously unearthed in Facebook, Twitter, and Microsoft Live

📖 Read

via "The Daily Swig".
?
10:56
🛡 Cybersecurity & Privacy news 🛡
❌ Geriatric Microsoft Bug Exploited by APT Using Commodity RATs ❌

Disguised as an IT firm, the APT is hitting targets in Afghanistan & India, exploiting a 20-year-old+ Microsoft Office bug that's as potent as it is ancient.

📖 Read

via "Threat Post".
?
11:23
🛡 Cybersecurity & Privacy news 🛡
🕴 The Ransomware Payment Dilemma: Should Victims Pay or Not? 🕴

It's time to steer the conversation away from whether payment bans should be implemented to how and when they should take effect.

📖 Read

via "Dark Reading".
11:23
🕴 JavaScript Packing Found In More Than 25% of Malicious Sites 🕴

Obfuscation techniques are extremely prevalent, data shows, but they can't be used as a single indicator of compromise because legitimate websites use them.

📖 Read

via "Dark Reading".
11:35
‼ CVE-2021-25969 ‼

In “Camaleon CMS� application, versions 0.0.1 to 2.6.0 are vulnerable to stored XSS, that allows unprivileged application users to store malicious scripts in the comments section of the post. These scripts are executed in a victim’s browser when they open the page containing the malicious comment.

📖 Read

via "National Vulnerability Database".
11:35
‼ CVE-2021-23452 ‼

This affects all versions of package x-assign. The global proto object can be polluted using the __proto__ object.

📖 Read

via "National Vulnerability Database".
11:35
‼ CVE-2021-25972 ‼

In Camaleon CMS, versions 2.1.2.0 to 2.6.0, are vulnerable to Server-Side Request Forgery (SSRF) in the media upload feature, which allows admin users to fetch media files from external URLs but fails to validate URLs referencing to localhost or other internal servers. This allows attackers to read files stored in the internal server.

📖 Read

via "National Vulnerability Database".
11:35
‼ CVE-2021-25970 ‼

Camaleon CMS 0.1.7 to 2.6.0 doesn’t terminate the active session of the users, even after the admin changes the user’s password. A user that was already logged in, will still have access to the application even after the password was changed.

📖 Read

via "National Vulnerability Database".
11:35
‼ CVE-2021-25971 ‼

In Camaleon CMS, versions 2.0.1 to 2.6.0 are vulnerable to an Uncaught Exception. The app's media upload feature crashes permanently when an attacker with a low privileged access uploads a specially crafted .svg file

📖 Read

via "National Vulnerability Database".
?
12:43
🛡 Cybersecurity & Privacy news 🛡
🗓️ Historic scientific notation bug foils WAF defenses 🗓️

AWS WAF and ModSecurity get ‘blinded by science’

📖 Read

via "The Daily Swig".
?
13:23
🛡 Cybersecurity & Privacy news 🛡
⚠ “To the moon!” Cryptocurrency hamster Mr Goxx trades online 24/7 ⚠

Here's a happy cryptocurrency story for once, with not a cybercrook in sight.

📖 Read

via "Naked Security".
13:35
‼ CVE-2021-21747 ‼

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.

📖 Read

via "National Vulnerability Database".
13:35
‼ CVE-2021-3542 ‼

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

📖 Read

via "National Vulnerability Database".
13:35
‼ CVE-2021-21746 ‼

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.

📖 Read

via "National Vulnerability Database".
?
14:23
🛡 Cybersecurity & Privacy news 🛡
🕴 Passwordless Is the Future … but What About the Present? 🕴

Password managers, single sign-on, and multifactor authentication each offers its own methodology and unique set of benefits — and drawbacks — to users.

📖 Read

via "Dark Reading".
?
15:06
🛡 Cybersecurity & Privacy news 🛡
❌ VPN Exposes Data for 1M Users, Leading to Researcher Questioning ❌

Experts warn that virtual private networks are increasingly vulnerable to leaks and attack.

📖 Read

via "Threat Post".
?
15:35
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-21749 ‼

ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
15:35
‼ CVE-2021-21743 ‼

ZTE MF971R product has a CRLF injection vulnerability. An attacker could exploit the vulnerability to modify the HTTP response header information through a specially crafted HTTP request.

📖 Read

via "National Vulnerability Database".
15:35
‼ CVE-2021-21744 ‼

ZTE MF971R product has a configuration file control vulnerability. An attacker could use this vulnerability to modify the configuration parameters of the device, causing some security functions of the device to be disabled.

📖 Read

via "National Vulnerability Database".
15:35
‼ CVE-2021-21745 ‼

ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click.

📖 Read

via "National Vulnerability Database".
15:35
‼ CVE-2021-21748 ‼

ZTE MF971R product has two stack-based buffer overflow vulnerabilities. An attacker could exploit the vulnerabilities to execute arbitrary code.

📖 Read

via "National Vulnerability Database".
?
16:00
🛡 Cybersecurity & Privacy news 🛡
🔏 Government Agencies Warn Against BlackMatter Ransomware 🔏

CISA, the FBI, and NSA provided defenders with tips to protect networks and mitigations to prevent the spread of the ransomware.

📖 Read

via "".
?
16:56
🛡 Cybersecurity & Privacy news 🛡
❌ Google Crushes YouTube Cookie-Stealing Channel Hijackers ❌

Google has caught and brushed off a bunch of cookie-stealing YouTube channel hijackers who were running cryptocurrency scams on, or auctioning off, ripped-off channels. 

📖 Read

via "Threat Post".
?
17:23
🛡 Cybersecurity & Privacy news 🛡
🕴 Removing Friction for the Enterprise With Trusted Access 🕴

Our work lives are supposed to be simpler and easier because of technology. At least that’s the promise.

📖 Read

via "Dark Reading".
17:35
‼ CVE-2021-42762 ‼

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133.

📖 Read

via "National Vulnerability Database".
17:35
‼ CVE-2021-41167 ‼

modern-async is an open source JavaScript tooling library for asynchronous operations using async/await and promises. In affected versions a bug affecting two of the functions in this library: forEachSeries and forEachLimit. They should limit the concurrency of some actions but, in practice, they don't. Any code calling these functions will be written thinking they would limit the concurrency but they won't. This could lead to potential security issues in other projects. The problem has been patched in 1.0.4. There is no workaround.

📖 Read

via "National Vulnerability Database".
17:35
‼ CVE-2021-38896 ‼

IBM QRadar Advisor 2.5 through 2.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209566.

📖 Read

via "National Vulnerability Database".
17:35
‼ CVE-2021-41135 ‼

The Cosmos-SDK is a framework for building blockchain applications in Golang. Affected versions of the SDK were vulnerable to a consensus halt due to non-deterministic behaviour in a ValidateBasic method in the x/authz module. The MsgGrant of the x/authz module contains a Grant field which includes a user-defined expiration time for when the authorization grant expires. In Grant.ValidateBasic(), that time is compared to the node’s local clock time. Any chain running an affected version of the SDK with the authz module enabled could be halted by anyone with the ability to send transactions on that chain. Recovery would require applying the patch and rolling back the latest block. Users are advised to update to version 0.44.2.

📖 Read

via "National Vulnerability Database".
?
18:23
🛡 Cybersecurity & Privacy news 🛡
🕴 Execs From Now-Defunct GigaTrust Arrested in $50M Fraud Scheme 🕴

Email endpoint security-as-a-service company founder and two others indicted in an elaborate financial fraud scheme.

📖 Read

via "Dark Reading".
18:23
🕴 MITRE Engenuity Announces ATT&CK® Evaluations Call for Participation for Managed Services 🕴

Offering to provide transparency into the capabilities of managed security service providers and and managed detection and response competencies.

📖 Read

via "Dark Reading".
18:23
🕴 Google: Phishing Campaign Targets YouTube Creators 🕴

The attackers behind the campaign, which distributes cookie theft malware, are attributed to actors recruited in a Russian-speaking forum.

📖 Read

via "Dark Reading".
18:23
🕴 CISA Awards $2 Million to Bring Cybersecurity Training to Rural Communities and Diverse Populations 🕴

Award recipients NPower and CyberWarrior recognized for development of cyber workforce training programs.

📖 Read

via "Dark Reading".
18:23
🕴 Microsoft, Intel, and Goldman Sachs to Lead New TCG Work Group to Tackle Supply Chain Security Challenges 🕴

Led by representatives from the three companies, the work group will create guidance that defines, implements, and upholds security standards for the entire supply chain.

📖 Read

via "Dark Reading".
?
19:00
🛡 Cybersecurity & Privacy news 🛡
🕴 Optiv Announces Second Annual $40,000 Scholarship for Black, African American Identifying STEM Students 🕴

$10,000 to be awarded annually for four years each by Optiv’s Black Employee Network.

📖 Read

via "Dark Reading".
19:00
🕴 Microsoft-Signed Rootkit Targets Gaming Environments in China 🕴

FiveSys is the second publicly known rootkit since June that attackers have managed to sneak past Microsoft's driver certification process.

📖 Read

via "Dark Reading".
?
19:35
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42771 ‼

Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution.

📖 Read

via "National Vulnerability Database".
19:35
‼ CVE-2021-42765 ‼

The Proof-of-Stake (PoS) Ethereum consensus protocol through 2021-10-19 allows an adversary to leverage network delay to cause a denial of service (indefinite stalling of consensus decisions).

📖 Read

via "National Vulnerability Database".
19:35
‼ CVE-2021-42766 ‼

The Proof-of-Stake (PoS) Ethereum consensus protocol through 2021-10-19 allows an adversary to cause a denial of service (long-range consensus chain reorganizations), even when this adversary has little stake and cannot influence network message propagation. This can cause a protocol stall, or an increase in the profits of individual validators.

📖 Read

via "National Vulnerability Database".
19:35
‼ CVE-2021-42764 ‼

The Proof-of-Stake (PoS) Ethereum consensus protocol through 2021-10-19 allows an adversary to cause a denial of service (delayed consensus decisions), and also increase the profits of individual validators, via short-range reorganizations of the underlying consensus chain.

📖 Read

via "National Vulnerability Database".
21 October 2021
?
02:36
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40121 ‼

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-34736 ‼

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to cause the web-based management interface to unexpectedly restart. The vulnerability is due to insufficient input validation on the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause the interface to restart, resulting in a denial of service (DoS) condition.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-39126 ‼

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to modify various resources via a Cross-Site Request Forgery (CSRF) vulnerability, following an Information Disclosure vulnerability in the referrer headers which discloses a user's CSRF token. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.2.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-42096 ‼

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-34760 ‼

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-34789 ‼

A vulnerability in the web-based management interface of Cisco Tetration could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-39127 ‼

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-40122 ‼

A vulnerability in an API of the Call Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper handling of large series of message requests. An attacker could exploit this vulnerability by sending a series of messages to the vulnerable API. A successful exploit could allow the attacker to cause the affected device to reload, dropping all ongoing calls and resulting in a DoS condition.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-34743 ‼

A vulnerability in the application integration feature of Cisco Webex Software could allow an unauthenticated, remote attacker to authorize an external application to integrate with and access a user's account without that user's express consent. This vulnerability is due to improper validation of cross-site request forgery (CSRF) tokens. An attacker could exploit this vulnerability by convincing a targeted user who is currently authenticated to Cisco Webex Software to follow a link designed to pass malicious input to the Cisco Webex Software application authorization interface. A successful exploit could allow the attacker to cause Cisco Webex Software to authorize an application on the user's behalf without the express consent of the user, possibly allowing external applications to read data from that user's profile.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-1529 ‼

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-34738 ‼

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory.

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-42097 ‼

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).

📖 Read

via "National Vulnerability Database".
02:36
‼ CVE-2021-40123 ‼

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative read-only privileges to download files that should be restricted. This vulnerability is due to incorrect permissions settings on an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request to the device. A successful exploit could allow the attacker to download files that should be restricted.

📖 Read

via "National Vulnerability Database".
?
09:13
🛡 Cybersecurity & Privacy news 🛡
🗓️ Security pre-advisories: A simple way to improve the patch management process 🗓️

Improving enterprise security, one patch at a time

📖 Read

via "The Daily Swig".
?
09:29
🛡 Cybersecurity & Privacy news 🛡
🕴 Proposed HTTPA Protocol Uses TEEs to Secure the Web 🕴

Intel researchers describe how Trusted Execution Environments can enhance HTTPS and boost web security.

📖 Read

via "Dark Reading".
?
10:27
🛡 Cybersecurity & Privacy news 🛡
❌ Why is Cybersecurity Failing Against Ransomware? ❌

Hardly a week goes by without another major company falling victim to a ransomware attack. Nate Warfield, CTO at Prevailion, discusses the immense challenges in changing that status quo.

📖 Read

via "Threat Post".
?
10:43
🛡 Cybersecurity & Privacy news 🛡
🗓️ Bulletproof hosting duo jailed over support of cyber-attacks against US targets 🗓️

Attacks leveraging defendants’ infrastructure inflicted heavy financial losses on victims

📖 Read

via "The Daily Swig".
?
11:10
🛡 Cybersecurity & Privacy news 🛡
🦿 Microsoft bought CloudKnox because hybrid multicloud identity is complicated 🦿

Managing passwords and privileged access is bad enough for people—but that's going to be dwarfed by the problem of dealing with non-human identities.

📖 Read

via "Tech Republic".
11:24
🕴 How Psychology Can Save Your Cybersecurity Awareness Training Program 🕴

Understanding human psychology, how it works, and how to introduce its concepts into cybersecurity awareness training can make a huge difference to your organization.

📖 Read

via "Dark Reading".
11:36
‼ CVE-2021-35512 ‼

An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.

📖 Read

via "National Vulnerability Database".
?
12:13
🛡 Cybersecurity & Privacy news 🛡
🗓️ New bug bounty platform launches for Indian ethical hackers 🗓️

Security researchers can sign up now

📖 Read

via "The Daily Swig".
?
12:40
🛡 Cybersecurity & Privacy news 🛡
🦿 How to digitally sign email in Apple Mail 🦿

Adding a digital signature to your email is just one simple step you can take in your journey for more secure communications. Jack Wallen shows you how this is done in the latest version of Apple Mail.

📖 Read

via "Tech Republic".
12:40
🛠 AntiRansom 5 🛠

AntiRansom is a tool capable of detecting and mitigating attacks of Ransomware using honeypots.

📖 Read

via "Packet Storm Security".
12:43
⚠ S3 Ep55: Live malware, global encryption, dating scams, and secret emanations [Podcasts] ⚠

Latest episode - listen now! (And sign up for our forthcoming Live Malware Demo at the same time.)

📖 Read

via "Naked Security".
?
13:24
🛡 Cybersecurity & Privacy news 🛡
🕴 Macs Still Targeted Mostly With Adware, Less With Malware 🕴

The top 10 categories of digital threats on macOS are all adware programs, with only a sliver of the share of victims affected by actual malware, according to an IT management firm.

📖 Read

via "Dark Reading".
13:36
‼ CVE-2021-42740 ‼

The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.

📖 Read

via "National Vulnerability Database".
?
14:57
🛡 Cybersecurity & Privacy news 🛡
❌ Gigabyte Allegedly Hit by AvosLocker Ransomware ❌

If AvosLocker stole Gigabyte's master keys, threat actors could force hardware to download fake drivers or BIOS updates in a supply-chain attack a la SolarWinds.

📖 Read

via "Threat Post".
?
15:25
🛡 Cybersecurity & Privacy news 🛡
🕴 Microsoft Launches Security Program for Nonprofits 🕴

A new set of security tools is built to assess risk, provide monitoring and notification if an attack occurs, and train IT pros and users.

📖 Read

via "Dark Reading".
15:37
‼ CVE-2021-28975 ‼

WP Mailster 1.6.18.0 allows XSS when a victim opens a mail server's details in the mst_servers page, for a crafted server_host, server_name, or connection_parameter parameter.

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2021-20120 ‼

The administration web interface for the Arris Surfboard SB8200 lacks any protections against cross-site request forgery attacks. This means that an attacker could make configuration changes (such as changing the administrative password) without the consent of the user.

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2021-29883 ‼

IBM Standards Processing Engine (IBM Transformation Extender Advanced 9.0 and 10.0) does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 207090.

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2020-27304 ‼

The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2020-14263 ‼

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2021-29873 ‼

IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229.

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2021-28496 ‼

On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train

📖 Read

via "National Vulnerability Database".
15:37
‼ CVE-2021-42327 ‼

dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer.

📖 Read

via "National Vulnerability Database".
?
16:00
🛡 Cybersecurity & Privacy news 🛡
🔏 US Treasury Outlines Compliance Best Practices for Cryptocurrency Companies 🔏

The newly released guide is designed to emphasize sanctions compliance requirements amid the US government’s efforts to combat ransomware.

📖 Read

via "".
?
16:55
🛡 Cybersecurity & Privacy news 🛡
🕴 Why Should My Organization Consider XDR? 🕴

XDR is a newish industry term addressing a very old problem: security products that don't work together to detect threats.

📖 Read

via "Dark Reading".
16:58
❌ TA551 Shifts Tactics to Install Sliver Red-Teaming Tool ❌

A new email campaign from the threat group uses the attack-simulation framework in a likely leadup to ransomware deployment.

📖 Read

via "Threat Post".
16:58
❌ U.S. Ban on Sales of Cyberattack Tools Is Anemic, Experts Warn ❌

Meanwhile, Zerodium's quest to buy VPN exploits is problematic, researchers said.

📖 Read

via "Threat Post".
?
17:25
🛡 Cybersecurity & Privacy news 🛡
🕴 Plurilock to Acquire Assets of CloudCodes Software 🕴

Transaction marks Plurilock’s second acquisition in 2021.

📖 Read

via "Dark Reading".
17:25
🕴 Invicti Security Announces $625 Million Growth Investment Led by Summit Partners 🕴

Web application security provider plans to leverage new investment to continue product expansion and support global growth.

📖 Read

via "Dark Reading".
17:25
🕴 Nearly Three-Quarters of Organizations Victimized by DNS Attacks in Past 12 Months 🕴

Response and recovery have significant impact on 58% of targeted businesses.

📖 Read

via "Dark Reading".
17:25
🕴 Cohesity Announces Disaster Recovery as a Service, Providing Automated Disaster Recovery 🕴

New Offering Can Help Businesses Quickly Recover from Ransomware Attacks, Speed Data Recovery, and Advance Business Continuity

📖 Read

via "Dark Reading".
17:37
‼ CVE-2021-41146 ‼

qutebrowser is an open source keyboard-focused browser with a minimal GUI. Starting with qutebrowser v1.7.0, the Windows installer for qutebrowser registers a `qutebrowserurl:` URL handler. With certain applications, opening a specially crafted `qutebrowserurl:...` URL can lead to execution of qutebrowser commands, which in turn allows arbitrary code execution via commands such as `:spawn` or `:debug-pyeval`. Only Windows installs where qutebrowser is registered as URL handler are affected. The issue has been fixed in qutebrowser v2.4.0. The fix also adds additional hardening for potential similar issues on Linux (by adding the new --untrusted-args flag to the .desktop file), though no such vulnerabilities are known.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-42716 ‼

An issue was discovered in stb stb_image.h 2.27. The PNM loader incorrectly interpreted 16-bit PGM files as 8-bit when converting to RGBA, leading to a buffer overflow when later reinterpreting the result as a 16-bit buffer. An attacker could potentially have crashed a service using stb_image, or read up to 1024 bytes of non-consecutive heap data without control over the read location.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-42715 ‼

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-35225 ‼

Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data cross-contamination.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-41159 ‼

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (`/gt:rpc`) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue has been resolved in version 2.4.1. If you are unable to update then use `/gt:http` rather than /gt:rdp connections if possible or use a direct connection without a gateway.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-41160 ‼

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of bound rectangles to trigger out of bound writes. With `0` width or heigth the memory allocation will be `0` but the missing bounds checks allow writing to the pointer at this (not allocated) region. This issue has been patched in FreeRDP 2.4.1.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-35228 ‼

This vulnerability occurred due to missing input sanitization for one of the output fields that is extracted from headers on specific section of page causing a reflective cross site scripting attack. An attacker would need to perform a Man in the Middle attack in order to change header for a remote victim.

📖 Read

via "National Vulnerability Database".
17:37
‼ CVE-2021-35227 ‼

The HTTP interface was enabled for RabbitMQ Plugin in ARM 2020.2.6 and the ability to configure HTTPS was not available.

📖 Read

via "National Vulnerability Database".
?
17:55
🛡 Cybersecurity & Privacy news 🛡
🕴 Akamai Technologies Completes Acquisition of Guardicore to Extend Its Zero Trust Solutions to Help Stop Ransomware 🕴

Guardicore's micro-segmentation products will be added to Akamai's portfolio of Zero Trust solutions.

📖 Read

via "Dark Reading".
?
18:25
🛡 Cybersecurity & Privacy news 🛡
🕴 Malware Abuses Core Features of Discord 🕴

Researchers warn that Discord's bot framework can be easily weaponized.

📖 Read

via "Dark Reading".
18:25
🕴 Cybrary Launches New Partnership with Check Point Software to Make Cybersecurity Training Accessible to All 🕴

Online cybersecurity professional development platform bolsters the Check Point Education Initiative.

📖 Read

via "Dark Reading".
?
18:55
🛡 Cybersecurity & Privacy news 🛡
🕴 Google Buckles Down on Android Enterprise Security 🕴

The launch of Android 12 brings several new default security features, along with new security efforts for Android Enterprise.

📖 Read

via "Dark Reading".
?
19:37
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-40719 ‼

Adobe Connect version 11.2.2 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary method invocation when AMF messages are deserialized on an Adobe Connect server. An attacker can leverage this to execute remote code execution on the server.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39321 ‼

Version 3.3.23 of the Sassy Social Share WordPress plugin is vulnerable to PHP Object Injection via the wp_ajax_heateor_sss_import_config AJAX action due to deserialization of unvalidated user supplied inputs via the import_config function found in the ~/admin/class-sassy-social-share-admin.php file. This can be exploited by underprivileged authenticated users due to a missing capability check on the import_config function.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39357 ‼

The Leaky Paywall WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via the ~/class.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 4.16.5. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-41168 ‼

Snudown is a reddit-specific fork of the Sundown Markdown parser used by GitHub, with Python integration added. In affected versions snudown was found to be vulnerable to denial of service attacks to its reference table implementation. References written in markdown ` [reference_name]: https://www.example.com` are inserted into a hash table which was found to have a weak hash function, meaning that an attacker can reliably generate a large number of collisions for it. This makes the hash table vulnerable to a hash-collision DoS attack, a type of algorithmic complexity attack. Further the hash table allowed for duplicate entries resulting in long retrieval times. Proofs of concept and further discussion of the hash collision issue are discussed on the snudown GHSA(https://github.com/reddit/snudown/security/advisories/GHSA-6gvv-9q92-w5f6). Users are advised to update to version 1.7.0.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39356 ‼

The Content Staging WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and escaping via several parameters that are echo'd out via the ~/templates/settings.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.0.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-36869 ‼

Reflected Cross-Site Scripting (XSS) vulnerability in WordPress Ivory Search plugin (versions <= 4.6.6). Vulnerable parameter: &post.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39328 ‼

The Simple Job Board WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $job_board_privacy_policy_label variable echo'd out via the ~/admin/settings/class-simple-job-board-settings-privacy.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.9.4. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-22034 ‼

Releases prior to VMware vRealize Operations Tenant App 8.6 contain an Information Disclosure Vulnerability.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39354 ‼

The Easy Digital Downloads WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $start_date and $end_date parameters found in the ~/includes/admin/payments/class-payments-table.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.11.2.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-41169 ‼

Sulu is an open-source PHP content management system based on the Symfony framework. In versions before 1.6.43 are subject to stored cross site scripting attacks. HTML input into Tag names is not properly sanitized. Only admin users are allowed to create tags. Users are advised to upgrade.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-41127 ‼

Rasa is an open source machine learning framework to automate text-and voice-based conversations. In affected versions a vulnerability exists in the functionality that loads a trained model `tar.gz` file which allows a malicious actor to craft a `model.tar.gz` file which can overwrite or replace bot files in the bot directory. The vulnerability is fixed in Rasa 2.8.10. For users unable to update ensure that users do not upload untrusted model files, and restrict CLI or API endpoint access where a malicious actor could target a deployed Rasa instance.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39348 ‼

The LearnPress WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $custom_profile parameter found in the ~/inc/admin/views/backend-user-profile.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 4.1.3.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled. Please note that this is seperate from CVE-2021-24702.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-39352 ‼

The Catch Themes Demo Import WordPress plugin is vulnerable to arbitrary file uploads via the import functionality found in the ~/inc/CatchThemesDemoImport.php file, in versions up to and including 1.7, due to insufficient file type validation. This makes it possible for an attacker with administrative privileges to upload malicious files that can be used to achieve remote code execution.

📖 Read

via "National Vulnerability Database".
19:37
‼ CVE-2021-27746 ‼

"HCL Connections Security Update for Reflected Cross-Site Scripting (XSS) Vulnerability"

📖 Read

via "National Vulnerability Database".
22 October 2021
?
07:43
🛡 Cybersecurity & Privacy news 🛡
🗓️ EU ban on anonymous domain registration welcomed by threat intel firm 🗓️

‘This raises the bar and makes it expensive for easy cyber criminality,’ argues DomainTools

📖 Read

via "The Daily Swig".
?
08:43
🛡 Cybersecurity & Privacy news 🛡
🗓️ Japanese punctuation exacerbates privacy flaw that leaks one-word search terms in Google, Firefox browsers 🗓️

Researcher questions efficacy of proposed remedies as debate rumbles on 18 months after disclosure

📖 Read

via "The Daily Swig".
08:57
❌ Threat Actors Abuse Discord to Push Malware ❌

The platform’s Content Delivery Network and core features are being used to send malicious files—including RATs--across its network of 150 million users, putting corporate workplaces at risk.

📖 Read

via "Threat Post".
?
09:38
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-31835 ‼

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via a specific parameter where the administrator's entries were not correctly sanitized.

📖 Read

via "National Vulnerability Database".
09:38
‼ CVE-2021-31834 ‼

Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly sanitized.

📖 Read

via "National Vulnerability Database".
09:41
🦿 What to do if your small business is a victim of a cyberattack 🦿

Immersed in the throes of a cyberattack is not the time to figure out how to respond. An expert offers suggestions on how to create a company-specific incident-response plan.

📖 Read

via "Tech Republic".
?
10:13
🛡 Cybersecurity & Privacy news 🛡
🗓️ Swiss exhibitions organizer MCH Group hit by cyber-attack 🗓️

Investigations yet to confirm if any data was exfiltrated

📖 Read

via "The Daily Swig".
?
11:23
🛡 Cybersecurity & Privacy news 🛡
⚠ REvil ransomware gang allegedly forced offline by law enforcement counterattacks ⚠

One down. Lots more to go. Here's what to do...

📖 Read

via "Naked Security".
11:26
🕴 What Squid Game Teaches Us About Cybersecurity 🕴

When life inside the security operations center feels treacherous, here are some suggestions for getting out alive.

📖 Read

via "Dark Reading".
11:39
‼ CVE-2021-38453 ‼

Some API functions allow interaction with the registry, which includes reading values as well as data modification.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38463 ‼

The affected product does not properly control the allocation of resources. A user may be able to allocate unlimited memory buffers using API functions.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38451 ‼

The affected product’s proprietary protocol CSC allows for calling numerous function codes. In order to call those function codes, the user must supply parameters. There is no sanitation on the value of the offset, which allows the client to specify any offset and read out-of-bounds data.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38473 ‼

The affected product’s code base doesn’t properly control arguments for specific functions, which could lead to a stack overflow.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38459 ‼

The data of a network capture of the initial handshake phase can be used to authenticate at a SYSDBA level. If a specific .exe is not restarted often, it is possible to access the needed handshake packets between admin/client connections. Using the SYSDBA permission, an attacker can change user passwords or delete the database.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38475 ‼

The database connection to the server is performed by calling a specific API, which could allow an unprivileged user to gain SYSDBA permissions.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38465 ‼

The webinstaller is a Golang web server executable that enables the generation of an Auvesy image agent. Resource consumption can be achieved by generating large amounts of installations, which are then saved without limitation in the temp folder of the webinstaller executable.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38479 ‼

Many API function codes receive raw pointers remotely from the user and trust these pointers as valid in-bound memory regions. An attacker can manipulate API functions by writing arbitrary data into the resolved address of a raw pointer.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38467 ‼

A specific function code receives a raw pointer supplied by the user and deallocates this pointer. The user can then control what memory regions will be freed and cause use-after-free condition.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38461 ‼

The affected product uses a hard-coded blowfish key for encryption/decryption processes. The key can be easily extracted from binaries.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38477 ‼

There are multiple API function codes that permit reading and writing data to or from files and directories, which could lead to the manipulation and/or the deletion of files.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-41744 ‼

All versions of yongyou PLM are affected by a command injection issue. UFIDA PLM (Product Life Cycle Management) is a strategic management method. It applies a series of enterprise application systems to support the entire process from conceptual design to the end of product life, and the collaborative creation, distribution, application and management of product information across organizations. Yonyou PLM uses jboss by default, and you can access the management control background without authorization An attacker can use this vulnerability to gain server permissions.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-35230 ‼

As a result of an unquoted service path vulnerability present in the Kiwi CatTools Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38481 ‼

The scheduler service running on a specific TCP port enables the user to start and stop jobs. There is no sanitation of the supplied JOB ID provided to the function. An attacker may send a malicious payload that can enable the user to execute another SQL expression by sending a specific string.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38455 ‼

The affected product’s OS Service does not verify any given parameter. A user can supply any type of parameter that will be passed to inner calls without checking the type of the parameter or the value.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-31682 ‼

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-36357 ‼

An issue was discovered in OpenPOWER 2.6 firmware. unpack_timestamp() calls le32_to_cpu() for endian conversion of a uint16_t "year" value, resulting in a type mismatch that can truncate a higher integer value to a smaller one, and bypass a timestamp check. The fix is to use the right endian conversion function.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-41747 ‼

Cross-Site Scripting (XSS) vulnerability exists in Csdn APP 4.10.0, which can be exploited by attackers to obtain sensitive information such as user cookies.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38471 ‼

There are multiple API function codes that permit data writing to any file, which may allow an attacker to modify existing files or create new files.

📖 Read

via "National Vulnerability Database".
11:39
‼ CVE-2021-38457 ‼

The server permits communication without any authentication procedure, allowing the attacker to initiate a session with the server without providing any form of authentication.

📖 Read

via "National Vulnerability Database".
?
11:58
🛡 Cybersecurity & Privacy news 🛡
❌ Cisco SD-WAN Security Bug Allows Root Code Execution ❌

The high-severity bug, tracked as CVE-2021-1529, is an OS command-injection flaw.

📖 Read

via "Threat Post".
?
12:13
🛡 Cybersecurity & Privacy news 🛡
🗓️ Node.js sandboxes are open to prototype pollution 🗓️

Sandbox breakout can lead to remote code execution, researchers warn

📖 Read

via "The Daily Swig".
?
13:11
🛡 Cybersecurity & Privacy news 🛡
🛠 Faraday 3.18.0 🛠

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

📖 Read

via "Packet Storm Security".
?
13:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-0702 ‼

In RevertActiveSessions of apexd.cpp, there is a possible way to share the wrong file due to an unintentional MediaStore downgrade. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-193932765

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42540 ‼

The affected product is vulnerable to a unsanitized extract folder for system configuration. A low-privileged user can leverage this logic to overwrite the settings and other key functionality.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0651 ‼

In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0706 ‼

In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-193444889

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-30359 ‼

The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to execute some steps during the installation. Because the MS Installer allows regular users to repair their installation, an attacker running an installer before 90.08.7405 can start the installation repair and place a specially crafted binary in the repair folder, which runs with the admin privileges.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0705 ‼

In sanitizeSbn of NotificationManagerService.java, there is a possible way to keep service running in foreground and keep granted permissions due to Bypass of Background Service Restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-185388103

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42539 ‼

The affected product is vulnerable to a missing permission validation on system backup restore, which could lead to account take over and unapproved settings change.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0870 ‼

In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42538 ‼

The affected product is vulnerable to a parameter injection via passphrase, which enables the attacker to supply uncontrolled input.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0643 ‼

In getAllSubInfoList of SubscriptionController.java, there is a possible way to retrieve a long term identifier without the correct permissions due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-183612370

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0652 ‼

In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0708 ‼

In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42534 ‼

The affected product’s web application does not properly neutralize the input during webpage generation, which could allow an attacker to inject code in the input forms.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-38485 ‼

The affected product is vulnerable to improper input validation in the restore file. This enables an attacker to provide malicious config files to replace any file on disk.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0703 ‼

In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-184569329

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42536 ‼

The affected product is vulnerable to a disclosure of peer username and password by allowing all users access to read global variables.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-0483 ‼

In multiple methods of AAudioService, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-153358911

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42169 ‼

The Simple Payroll System with Dynamic Tax Bracket in PHP using SQLite Free Source Code (by: oretnom23 ) is vulnerable from remote SQL-Injection-Bypass-Authentication for the admin account. The parameter (username) from the login form is not protected correctly and there is no security and escaping from malicious payloads.

📖 Read

via "National Vulnerability Database".
13:39
‼ CVE-2021-42542 ‼

The affected product is vulnerable to directory traversal due to mishandling of provided backup folder structure.

📖 Read

via "National Vulnerability Database".
?
14:06
🛡 Cybersecurity & Privacy news 🛡
🔏 Friday Five 10/22 🔏

A GPS software bug, helping nonprofits defend against nation state attacks, and the DOJ wants more incident reporting - catch up on the infosec news of the week with the Friday Five!

📖 Read

via "".
?
14:26
🛡 Cybersecurity & Privacy news 🛡
🕴 7 Ways to Lock Down Enterprise Printers 🕴

Following the PrintNightmare case, printer security has become a hot issue for security teams. Here are seven ways to keep printers secure on enterprise networks.

📖 Read

via "Dark Reading".
14:29
❌ REvil Servers Shoved Offline by Governments – But They’ll Be Back, Researchers Say ❌

A multi-country effort has given ransomware gang REvil a taste of its own medicine by pwning its backups and pushing its leak site and Tor payment site offline.

📖 Read

via "Threat Post".
?
16:26
🛡 Cybersecurity & Privacy news 🛡
🕴 'TodayZoo' Phishing Kit Cobbled Together From Other Malware 🕴

Microsoft's analysis of a recent phishing attack shows how cybercriminals are mixing and matching to efficiently develop their attack frameworks.

📖 Read

via "Dark Reading".
?
17:28
🛡 Cybersecurity & Privacy news 🛡
❌ FIN7 Lures Unwitting Security Pros to Carry Out Ransomware Attacks ❌

The infamous Carbanak operator is moving is looking to juice its ransomware game by recruiting IT staff to its fake Bastion Secure 'pen-testing' company.

📖 Read

via "Threat Post".
17:39
‼ CVE-2021-42840 ‼

SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-42556 ‼

Rasa X before 0.42.4 allows Directory Traversal during archive extraction. In the functionality that allows a user to load a trained model archive, an attacker has arbitrary write capability within specific directories via a crafted archive file.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-42836 ‼

GJSON before 1.9.3 allows a ReDoS (regular expression denial of service) attack.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-41171 ‼

eLabFTW is an open source electronic lab notebook manager for research teams. In versions of eLabFTW before 4.1.0, it allows attackers to bypass a brute-force protection mechanism by using many different forged PHPSESSID values in HTTP Cookie header. This issue has been addressed by implementing brute force login protection, as recommended by Owasp with Device Cookies. This mechanism will not impact users and will effectively thwart any brute-force attempts at guessing passwords. The only correct way to address this is to upgrade to version 4.1.0. Adding rate limitation upstream of the eLabFTW service is of course a valid option, with or without upgrading.

📖 Read

via "National Vulnerability Database".
17:39
‼ CVE-2021-29835 ‼

IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204833.

📖 Read

via "National Vulnerability Database".
?
17:56
🛡 Cybersecurity & Privacy news 🛡
🕴 aDolus raises $2.5 million to secure critical infrastructure and grow sales and marketing team 🕴

Software supply chain security experts to drive aggressive go-to-market strategy

📖 Read

via "Dark Reading".
?
19:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2020-36485 ‼

Portable Ltd Playable v9.18 was discovered to contain an arbitrary file upload vulnerability in the filename parameter of the upload module. This vulnerability allows attackers to execute arbitrary code via a crafted JPEG file.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23060 ‼

Internet Download Manager 6.37.11.1 was discovered to contain a stack buffer overflow in the Export/Import function. This vulnerability allows attackers to escalate local process privileges via a crafted ef2 file.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-28968 ‼

Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input field.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-28957 ‼

Multiple cross-site scripting (XSS) vulnerabilities in the Customer Add module of Foxlor v0.10.16 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the name, firstname, or username input fields.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36491 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tags_main.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36493 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component media_main.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36490 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-28955 ‼

SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23047 ‼

Macrob7 Macs Framework Content Management System - 1.14f was discovered to contain a cross-site scripting (XSS) vulnerability in the search input field of the search module.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23037 ‼

Portable Ltd Playable v9.18 contains a code injection vulnerability in the filename parameter, which allows attackers to execute arbitrary web scripts or HTML via a crafted POST request.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23061 ‼

Dropouts Technologies LLP Super Backup v2.0.5 was discovered to contain an issue in the path parameter of the `list` and `download` module which allows attackers to perform a directory traversal via a change to the path variable to request the local list command.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23046 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tpl.php via the `filename`, `mid`, `userid`, and `templet' parameters.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36502 ‼

Swift File Transfer Mobile v1.1.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the devicename parameter which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered as the device name itself.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36489 ‼

Dropouts Technologies LLP Air Share v1.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the devicename parameter. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the devicename information.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-28961 ‼

Perfex CRM v2.4.4 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component ./clients/client via the company name parameter.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36498 ‼

Macrob7 Macs Framework Content Management System - 1.14f contains a cross-site scripting (XSS) vulnerability in the account reset function, which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the e-mail input field.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-28969 ‼

Aplioxio PDF ShapingUp 5.0.0.139 contains a buffer overflow which allows attackers to cause a denial of service (DoS) via a crafted PDF file.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23049 ‼

Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the `Displayname` field when using the `Add`, `Edit` or `Register' functions. This vulnerability allows attackers to execute arbitrary web scripts or HTML.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-23042 ‼

Dropouts Technologies LLP Super Backup v2.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability in the path parameter of the `list` and `download` module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted GET request.

📖 Read

via "National Vulnerability Database".
19:39
‼ CVE-2020-36495 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the `filename`, `mid`, `userid`, and `templet' parameters.

📖 Read

via "National Vulnerability Database".
19:45
‼ CVE-2020-36496 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component sys_admin_user_edit.php via the `filename`, `mid`, `userid`, and `templet' parameters.

📖 Read

via "National Vulnerability Database".
19:45
‼ CVE-2020-36497 ‼

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component makehtml_homepage.php via the `filename`, `mid`, `userid`, and `templet' parameters.

📖 Read

via "National Vulnerability Database".
19:45
‼ CVE-2020-36499 ‼

TAO Open Source Assessment Platform v3.3.0 RC02 was discovered to contain a cross-site scripting (XSS) vulnerability in the content parameter of the Rubric Block (Add) module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the rubric name value.

📖 Read

via "National Vulnerability Database".
19:45
‼ CVE-2020-36501 ‼

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

📖 Read

via "National Vulnerability Database".
?
21:39
🛡 Cybersecurity & Privacy news 🛡
‼ CVE-2021-42258 ‼

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.

📖 Read

via "National Vulnerability Database".
?
23:26
🛡 Cybersecurity & Privacy news 🛡
📢 Kaspersky Internet Security review: Powerful, highly configurable protection 📢

Easy to use, efficient and accurate malware defense for users who want to personalise their protection

📖 Read

via "ITPro".
23:26
📢 The many IT errors of the British government 📢

Are UK politicians living proof that human error is the biggest weakness in cyber security?

📖 Read

via "ITPro".
23:26
📢 Microsoft touts new cyber security help for nonprofits 📢

Free training, security assessments, and access to tools given to strengthen charities’ security posture

📖 Read

via "ITPro".
23:26
📢 Ofcom report reveals alarming uptick in smishing attacks 📢

Text-based scams now more common than phone calls among young adults

📖 Read

via "ITPro".
23:26
📢 US to ban surveillance software exports to authoritarian governments 📢

Commerce dept to prevent US companies from selling tools to hack people

📖 Read

via "ITPro".
23:26
📢 CISA, FBI and NSA publish BlackMatter ransomware warning 📢

The agencies are warning organisations about the attacks which they say have been used in the past to target US critical infrastructure

📖 Read

via "ITPro".
23:26
📢 How not to get hit by ransomware in 2022 📢

Ransomware is evolving fast. How can a home-based workforce stay a step ahead?

📖 Read

via "ITPro".
23:26
📢 A quarter of all malicious JavaScript is obfuscated 📢

Hackers using concealed packers to avoid detection

📖 Read

via "ITPro".
23:26
📢 Why Big Brother could be your friend 📢

As high street stores join the NICE Investigate Digital Evidence Management system, what does this mean for the wider business community?

📖 Read

via "ITPro".
23:26
📢 Podcast transcript: Should the US cyber army be more aggressive? 📢

Read the full transcript for this episode of the IT Pro Podcast

📖 Read

via "ITPro".
23:26
📢 Graylog launches new cyber security solution to address legacy issues 📢

Graylog Security packages SIEM, UEBA, and anomaly detection into one comprehensive cyber security platform

📖 Read

via "ITPro".
23:26
📢 UK and US defence labs collaborate on mission-ready AI tech 📢

The joint partnership between the two nation's military research units present ways to share software during battle

📖 Read

via "ITPro".
23:26
📢 Eagle Eye Networks announces new editions of Cloud VMS 📢

The editions are suitable for small, medium, and large businesses

📖 Read

via "ITPro".