24 January 2022
?
07:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unusual β€˜Donald Trump’ Packer Malware Delivers RATs, Infostealers ❌

The β€˜DTPacker’ downloader used fake Liverpool Football Club sites as lures for several weeks, a report finds.

πŸ“– Read

via "Threat Post".
?
08:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25035 β€Ό

The Backup and Staging by WP Time Capsule WordPress plugin before 1.22.7 does not sanitise and escape the error parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25045 β€Ό

The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection issue

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24858 β€Ό

The Cookie Notification Plugin for WordPress plugin before 1.0.9 does not sanitise or escape the id GET parameter before using it in a SQL statement, when retrieving the setting to edit in the admin dashboard, leading to an authenticated SQL Injection

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25083 β€Ό

The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25076 β€Ό

The WP User Frontend WordPress plugin before 3.5.26 does not validate and escape the status parameter before using it in a SQL statement in the Subscribers dashboard, leading to an SQL injection. Due to the lack of sanitisation and escaping, this could also lead to Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24694 β€Ό

The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form shortcode.

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24696 β€Ό

The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image from downloads

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25079 β€Ό

The Contact Form Entries WordPress plugin before 1.2.4 does not sanitise and escape various parameters, such as form_id, status, end_date, order, orderby and search before outputting them back in the admin page

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25015 β€Ό

The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25013 β€Ό

The Qubely WordPress plugin before 1.7.8 does not have authorisation and CSRF check on the qubely_delete_saved_block AJAX action, and does not ensure that the block to be deleted belong to the plugin, as a result, any authenticated users, such as subscriber can delete arbitrary posts

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25080 β€Ό

The Contact Form Entries WordPress plugin before 1.1.7 does not validate, sanitise and escape the IP address retrieved via headers such as CLIENT-IP and X-FORWARDED-FOR, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against logged in admins viewing the created entry

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24968 β€Ό

The Ultimate FAQ WordPress plugin before 2.1.2 does not have capability and CSRF checks in the ewd_ufaq_welcome_add_faq and ewd_ufaq_welcome_add_faq_page AJAX actions, available to any authenticated users. As a result, any users, with a role as low as Subscriber could create FAQ and FAQ questions

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24985 β€Ό

The Easy Forms for Mailchimp WordPress plugin before 6.8.6 does not sanitise and escape the field_name and field_type parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25074 β€Ό

The WebP Converter for Media WordPress plugin before 4.0.3 contains a file (passthru.php) which does not validate the src parameter before redirecting the user to it, leading to an Open Redirect issue

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24974 β€Ό

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping.

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24865 β€Ό

The Advanced Custom Fields: Extended WordPress plugin before 0.8.8.7 does not validate the order and orderby parameters before using them in a SQL statement, leading to a SQL Injection issue

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25062 β€Ό

The Orders Tracking for WooCommerce WordPress plugin before 1.1.10 does not sanitise and escape the file_url before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24965 β€Ό

The Five Star Restaurant Reservations WordPress plugin before 2.4.8 does not have capability and CSRF checks in the rtb_welcome_set_schedule AJAX action, allowing any authenticated users to call it. Due to the lack of sanitisation and escaping, users with a role as low as subscriber could perform Cross-Site Scripting attacks against logged in admins

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-24733 β€Ό

The WP Post Page Clone WordPress plugin before 1.2 allows users with a role as low as Contributor to clone and view other users' draft and password-protected posts which they cannot view normally.

πŸ“– Read

via "National Vulnerability Database".
08:17
β€Ό CVE-2021-25031 β€Ό

The Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) WordPress plugin before 9.7.1 does not escape the effects parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
?
10:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Chain of vulnerabilities led to RCE on Cisco Prime servers πŸ—“οΈ

Full chain exploit ready for Prime time

πŸ“– Read

via "The Daily Swig".
?
11:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Alleged carder gang mastermind and three acolytes under arrest in Russia ⚠

The motto of the gang was "In Fraud We Trust", and they went by a dizzying range of online nicknames.

πŸ“– Read

via "Naked Security".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ OpenSubtitles data breach: Users asked to re-secure accounts after plaintext password snafu πŸ—“οΈ

Movie translation site asked victims to reset passwords… then sent them in clear text

πŸ“– Read

via "The Daily Swig".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Logwatch 7.6 πŸ› 

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

πŸ“– Read

via "Packet Storm Security".
12:17
β€Ό CVE-2021-44981 β€Ό

In QuickBox Pro v2.5.8 and below, the config.php file has a variable which takes a GET parameter value and parses it into a shell_exec(''); function without properly sanitizing any shell arguments, therefore remote code execution is possible. Additionally, as the media server is running as root by default attackers can use the sudo command within this shell_exec(''); function, which allows for privilege escalation by means of RCE.

πŸ“– Read

via "National Vulnerability Database".
12:20
πŸ•΄ A Level-Set on Russia-Borne Cyber Threats πŸ•΄

As hostilities mount between Russia and Ukraine, new and more dangerous cyberattacks are likely to develop. Pinpointing sources and motives will remain elusive, but enterprises should prepare for an escalation in cyberspace.

πŸ“– Read

via "Dark Reading".
12:21
πŸ•΄ Are You Prepared to Defend Against a USB Attack? πŸ•΄

Recent "BadUSB" attacks serve as a reminder of the big damage that small devices can cause.

πŸ“– Read

via "Dark Reading".
12:23
β€Ό CVE-2022-22296 β€Ό

Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to Insecure Permissions via the id parameter in manage_user endpoint. Simply change the value and data of other users can be displayed.

πŸ“– Read

via "National Vulnerability Database".
12:23
πŸ›  Lynis Auditing Tool 3.0.7 πŸ› 

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

πŸ“– Read

via "Packet Storm Security".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ RCE bug chain patched in CentOS Web Panel πŸ—“οΈ

Shell injected on servers via bypass of local file inclusion defenses

πŸ“– Read

via "The Daily Swig".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41472 β€Ό

SQL injection vulnerability in Sourcecodester Simple Membership System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username and password parameters.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2022-23437 β€Ό

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-4088 β€Ό

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server with privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-40596 β€Ό

SQL injection vulnerability in Login.php in sourcecodester Online Learning System v2 by oretnom23, allows attackers to execute arbitrary SQL commands via the faculty_id parameter.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-40909 β€Ό

Cross site scripting (XSS) vulnerability in sourcecodester PHP CRUD without Refresh/Reload using Ajax and DataTables Tutorial v1 by oretnom23, allows remote attackers to execute arbitrary code via the first_name, last_name, and email parameters to /ajax_crud.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-41471 β€Ό

SQL injection vulnerability in Sourcecodester South Gate Inn Online Reservation System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the email and Password parameters.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-40907 β€Ό

SQL injection vulnerability in Sourcecodester Storage Unit Rental Management System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username parameter to /storage/classes/Login.php.

πŸ“– Read

via "National Vulnerability Database".
14:17
β€Ό CVE-2021-40908 β€Ό

SQL injection vulnerability in Login.php in Sourcecodester Purchase Order Management System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username parameter.

πŸ“– Read

via "National Vulnerability Database".
14:23
πŸ—“οΈ F5 fixes high-risk NGINX Controller vulnerability in January patch rollout πŸ—“οΈ

Brace for impact

πŸ“– Read

via "The Daily Swig".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-35005 β€Ό

This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the TeamViewer service. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-13818.

πŸ“– Read

via "National Vulnerability Database".
16:17
β€Ό CVE-2021-41660 β€Ό

SQL injection vulnerability in Sourcecodester Patient Appointment Scheduler System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username and password fields to login.php.

πŸ“– Read

via "National Vulnerability Database".
16:17
β€Ό CVE-2021-41929 β€Ό

Cross Site Scripting (XSS) in Sourcecodester The Electric Billing Management System 1.0 by oretnom23, allows attackers to execute arbitrary code via the about page.

πŸ“– Read

via "National Vulnerability Database".
16:17
β€Ό CVE-2021-41658 β€Ό

Cross Site Scripting (XSS) in Sourcecodester Student Quarterly Grading System by oretnom23, allows attackers to execute arbitrary code via the fullname and username parameters to the users page.

πŸ“– Read

via "National Vulnerability Database".
16:17
β€Ό CVE-2021-41659 β€Ό

SQL injection vulnerability in Sourcecodester Banking System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username or password field.

πŸ“– Read

via "National Vulnerability Database".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Operators Are Feeling the Heat πŸ•΄

Ransomware has maintained its dominance the past few years; however, increased law enforcement attention may result in changes to how it looks in the future.

πŸ“– Read

via "Dark Reading".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 REvil gang member arrests strike fear among cybercriminals on the Dark Web 🦿

Dark Web forum posts uncovered by Trustwave show that the recent arrests in Russia have triggered major concerns among fellow criminals.

πŸ“– Read

via "Tech Republic".
17:33
πŸ” CISA Adds 17 Vulnerabilities to Exploited Bug Catalog πŸ”

The Cybersecurity and Infrastructure Security Agency (CISA) added 17 vulnerabilities to its list of bugs actively being exploited in attacks. Federal agencies need to fix 10 of them by next week.

πŸ“– Read

via "".
17:33
❌ Dark Souls 3 Servers Shut Down Due to Critical RCE Bug ❌

The bug can allow attackers to remotely execute code on gamers’ computers. The devs temporarily deactivated PvP servers across multiple affected versions.

πŸ“– Read

via "Threat Post".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-41930 β€Ό

Cross site scripting (XSS) vulnerability in Sourcecodester Online Covid Vaccination Scheduler System v1 by oretnom23, allows attackers to execute arbitrary code via the lid parameter to /scheduler/addSchedule.php.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2020-17383 β€Ό

A directory traversal vulnerability on Telos Z/IP One devices through 4.0.0r grants an unauthenticated individual root level access to the device's file system. This can be used to identify configuration settings, password hashes for built-in accounts, and the cleartext password for remote configuration of the device through the WebUI.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-36343 β€Ό

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-41928 β€Ό

SQL injection in Sourcecodester Try My Recipe (Recipe Sharing Website - CMS) 1.0 by oretnom23, allows attackers to execute arbitrary code via the rid parameter to the view_recipe page.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2022-21715 β€Ό

CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. A cross-site scripting (XSS) vulnerability was found in `API\ResponseTrait` in Codeigniter4 prior to version 4.1.8. Attackers can do XSS attacks if a potential victim is using `API\ResponseTrait`. Version 4.1.8 contains a patch for this vulnerability. There are two potential workarounds available. Users may avoid using `API\ResponseTrait` or `ResourceController` Users may also disable Auto Route and use defined routes only.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-45226 β€Ό

An issue was discovered in COINS Construction Cloud 11.12. Due to improper validation of user-controlled HTTP headers, attackers can cause it to send password-reset e-mails pointing to arbitrary websites.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-46451 β€Ό

An SQL Injection vulnerabilty exists in Sourcecodester Online Project Time Management System 1.0 via the pid parameter in the load_file function.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2022-21711 β€Ό

elfspirit is an ELF static analysis and injection framework that parses, manipulates, and camouflages ELF files. When analyzing the ELF file format in versions prior to 1.1, there is an out-of-bounds read bug, which can lead to application crashes or information leakage. By constructing a special format ELF file, the information of any address can be leaked. elfspirit version 1.1 contains a patch for this issue.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-36349 β€Ό

Dell EMC Data Protection Central versions 19.5 and prior contain a Server Side Request Forgery vulnerability in the DPC DNS client processing. A remote malicious user could potentially exploit this vulnerability, allowing port scanning of external hosts.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2022-21710 β€Ό

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-42168 β€Ό

Cross Site Scripting (XSS) in Sourcecodester Try My Recipe (Recipe Sharing Website - CMS) by oretnom23, allows attackers to gain the PHPSESID or other unspecified impacts via the fullname parameter to the login_registration page.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-45225 β€Ό

An issue was discovered in COINS Construction Cloud 11.12. Due to improper input neutralization, it is vulnerable to reflected cross-site scripting (XSS) via malicious links (affecting the search window and activity view window).

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-43589 β€Ό

Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the Unity underlying OS, with the privileges of the vulnerable application. Exploitation may lead to an elevation of privilege.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-45224 β€Ό

An issue was discovered in COINS Construction Cloud 11.12. In several locations throughout the application, JavaScript code is passed as a URL parameter. Attackers can trivially alter this code to cause malicious behaviour. The application is therefore vulnerable to reflected XSS via malicious URLs.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-43588 β€Ό

Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-45222 β€Ό

An issue was discovered in COINS Construction Cloud 11.12. Due to logical flaws in the human ressources interface, it is vulnerable to privilege escalation by HR personnel.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-43420 β€Ό

SQL injection vulnerability in Login.php in Sourcecodester Online Payment Hub v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username parameter.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-36342 β€Ό

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2022-23126 β€Ό

TeslaMate before 1.25.1 (when using the default Docker configuration) allows attackers to open doors of Tesla vehicles, start Keyless Driving, and interfere with vehicle operation en route. This occurs because an attacker can leverage Grafana login access to obtain a token for Tesla API calls.

πŸ“– Read

via "National Vulnerability Database".
18:17
β€Ό CVE-2021-45223 β€Ό

An issue was discovered in COINS Construction Cloud 11.12. Due to insufficient input neutralization, it is vulnerable to denial of service attacks via forced server crashes.

πŸ“– Read

via "National Vulnerability Database".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Surge in Malicious QR Codes Sparks FBI Alert ❌

QR codes have become a go-to staple for contactless transactions of all sorts during the pandemic, and the FBI is warning cybercriminals are capitalizing on their lax security to steal data and money, and drop malware.

πŸ“– Read

via "Threat Post".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Case for Backing Up Source Code πŸ•΄

As enterprise data security concerns grow, security experts urge businesses to back up their GitLab, GitHub, and BitBucket repositories.

πŸ“– Read

via "Dark Reading".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MoleRats APT Launches Spy Campaign on Bankers, Politicians, Journalists ❌

State-sponsored cyberattackers are using Google Drive, Dropbox and other legitimate services to drop spyware on Middle-Eastern targets and exfiltrate data.

πŸ“– Read

via "Threat Post".
19:26
πŸ•΄ DHS Sounds Alarm on Potential for Major Russian Cyberattacks on US πŸ•΄

Latest bulletin out of DHS advises state and local governments, critical infrastructure operators to be on alert.

πŸ“– Read

via "Dark Reading".
?
19:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Registration for the (ISC)Β² Entry-Level Cybersecurity Certification Exam Pilot Program Is Now Open πŸ•΄

New certification validates students' and career changers' foundational skills and helps kickstart their cybersecurity careers.

πŸ“– Read

via "Dark Reading".
?
20:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0177 β€Ό

Cross-site Scripting (XSS) - DOM in GitHub repository mrdoob/three.js prior to 0.137.0.

πŸ“– Read

via "National Vulnerability Database".
20:17
β€Ό CVE-2021-43394 β€Ό

Unisys OS 2200 Messaging Integration Services (NTSI) 7R3B IC3 and IC4, 7R3C, and 7R3D has an Incorrect Implementation of an Authentication Algorithm. An LDAP password is not properly validated.

πŸ“– Read

via "National Vulnerability Database".
20:22
🦿 Personal identifying information for 1.5 billion users was stolen in 2021, but from where? 🦿

Threat intelligence company Black Kite found that the majority of attacks were against healthcare providers, involved ransomware and succeeded thanks to software vulnerabilities.

πŸ“– Read

via "Tech Republic".
20:34
❌ Linux Servers at Risk of RCE Due to Critical CWP Bugs ❌

The two flaws in Control Web Panel – a popular web hosting management software used by 200K+ servers – allow code execution as root on Linux servers.

πŸ“– Read

via "Threat Post".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trickbot Injections Get Harder to Detect & Analyze πŸ•΄

The authors of the infamous malware family have added measures for better protecting malicious code injections against inspection and research.

πŸ“– Read

via "Dark Reading".
?
21:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Test Your Team, Not Just Your Disaster Recovery Plan πŸ•΄

Cyberattacks imperil business continuity, but there is a much more common security threat β€” unintentional human error.

πŸ“– Read

via "Dark Reading".
25 January 2022
?
03:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46480 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiValueObjDelete in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46477 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via RegExp_constructor in src/jsiRegexp.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-44988 β€Ό

Jerryscript v3.0.0 and below was discovered to contain a stack overflow via ecma_find_named_property in ecma-helpers.c.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46481 β€Ό

Jsish v3.5.0 was discovered to contain a memory leak via linenoise at src/linenoise.c.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-44993 β€Ό

There is an Assertion ''ecma_is_value_boolean (base_value)'' failed at /jerry-core/ecma/operations/ecma-get-put-value.c in Jerryscript 3.0.0.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46474 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiEvalCodeSub in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46483 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via BooleanConstructor at src/jsiBool.c.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-44992 β€Ό

There is an Assertion ''ecma_object_is_typedarray (obj_p)'' failed at /jerry-core/ecma/operations/ecma-typedarray-object.c in Jerryscript 3.0.0.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-44994 β€Ό

There is an Assertion ''JERRY_CONTEXT (jmem_heap_allocated_size) == 0'' failed at /jerry-core/jmem/jmem-heap.c in Jerryscript 3.0.0.

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46478 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiClearStack in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46475 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsi_ArraySliceCmd in src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
03:18
β€Ό CVE-2021-46482 β€Ό

Jsish v3.5.0 was discovered to contain a heap buffer overflow via NumberConstructor at src/jsiNumber.c.

πŸ“– Read

via "National Vulnerability Database".
?
09:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ IT Pro News In Review: UK four-day working week, cyber crime in schools, GDPR fines of €1bn in 2021 πŸ“’

Catch up on the biggest headlines of the week in just two minutes

πŸ“– Read

via "ITPro".
09:51
πŸ“’ NCSC Cyber Essentials overhaul takes effect πŸ“’

Changes to the scope of the government-backed cyber security certification represent the biggest change since the scheme's launch in 2014

πŸ“– Read

via "ITPro".
09:51
πŸ“’ Crypto.com confirms $34 million hack caused by 2FA bypass exploit πŸ“’

The cryptocurrency exchange previously denied that any customers lost funds despite numerous reports from customers and analysts

πŸ“– Read

via "ITPro".
09:51
πŸ“’ Datto's cyber security team catalysed recent Infocyte acquisition πŸ“’

Datto said it will take its time integrating Infocyte's endpoint and cloud environment security technology

πŸ“– Read

via "ITPro".
09:51
πŸ“’ UK Online Safety Bill a "missed opportunity", MPs claim πŸ“’

A DCMS report says the "unclear" draft legislation doesn't do enough to tackle child abuse and violence against women and girls

πŸ“– Read

via "ITPro".
09:51
πŸ“’ Openreach offers Β£20,000 reward for information on stolen copper cables πŸ“’

Openreach head of Security Services Richard Ginnaw said that the thefts had β€œseverely impacted" the day-to-day lives of people in Cambridgeshire

πŸ“– Read

via "ITPro".
?
10:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-45340 β€Ό

In Libsixel prior to and including v1.10.3, a NULL pointer dereference in the stb_image.h component of libsixel allows attackers to cause a denial of service (DOS) via a crafted PICT file.

πŸ“– Read

via "National Vulnerability Database".
10:18
β€Ό CVE-2021-45341 β€Ό

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

πŸ“– Read

via "National Vulnerability Database".
10:18
β€Ό CVE-2022-0268 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist getgrav/grav prior to 1.7.28.

πŸ“– Read

via "National Vulnerability Database".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ California public office admits Covid-19 healthcare data breach πŸ—“οΈ

Some citizens’ personal information was available to view online

πŸ“– Read

via "The Daily Swig".
11:04
❌ BRATA Android Trojan Updated with β€˜Kill Switch’ that Wipes Devices ❌

Researchers identify three new versions of the banking trojan that include various new features, including GPS tracking and novel obfuscation techniques.

πŸ“– Read

via "Threat Post".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tales from the Dark Web, Part 2: Ransomware Stacked With Distribution Services Creates the Perfect Storm πŸ•΄

Security professionals need to understand the actors behind ransomware threats, how they operate and how they continuously find new victims to target

πŸ“– Read

via "Dark Reading".
11:52
πŸ•΄ Test Your Team, Not Just Your Disaster Recovery Plan πŸ•΄

Cyberattacks imperil business continuity, but there is a much more common security threat β€” unintentional human error.

πŸ“– Read

via "Dark Reading".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-45803 β€Ό

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because this view parameter value is added to the SQL query without additional verification when viewing reservation.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45845 β€Ό

The Path Sanity Check script of FreeCAD 0.19 is vulnerable to OS command injection, allowing an attacker to execute arbitrary commands via a crafted FCStd document.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23033 β€Ό

arm: guest_physmap_remove_page not removing the p2m mappings The functions to remove one or more entries from a guest p2m pagetable on Arm (p2m_remove_mapping, guest_physmap_remove_page, and p2m_set_entry with mfn set to INVALID_MFN) do not actually clear the pagetable entry if the entry doesn't have the valid bit set. It is possible to have a valid pagetable entry without the valid bit set when a guest operating system uses set/way cache maintenance instructions. For instance, a guest issuing a set/way cache maintenance instruction, then calling the XENMEM_decrease_reservation hypercall to give back memory pages to Xen, might be able to retain access to those pages even after Xen started reusing them for other purposes.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45343 β€Ό

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23223 β€Ό

The HTTP response will disclose the user password. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45802 β€Ό

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23035 β€Ό

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45844 β€Ό

Improper sanitization in the invocation of ODA File Converter from FreeCAD 0.19 allows an attacker to inject OS commands via a crafted filename.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45342 β€Ό

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45847 β€Ό

Several missing input validations in the 3MF parser component of Slic3r libslic3r 1.3.0 can each allow an attacker to cause an application crash using a crafted 3MF input file.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-46113 β€Ό

In MartDevelopers KEA-Hotel-ERP open source as of 12-31-2021, a remote code execution vulnerability can be exploited by uploading PHP files using the file upload vulnerability in this service.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23034 β€Ό

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a mapping can be requested in two steps. The reference count for such a mapping would then mistakenly be decremented twice. Underflow of the counters gets detected, resulting in the triggering of a hypervisor bug check.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23945 β€Ό

Missing authentication on ShenYu Admin when register by HTTP. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45029 β€Ό

Groovy Code Injection & SpEL Injection which lead to Remote Code Execution. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-23944 β€Ό

User can access /plugin api without authentication. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2022-21697 β€Ό

Jupyter Server Proxy is a Jupyter notebook server extension to proxy web services. Versions of Jupyter Server Proxy prior to 3.2.1 are vulnerable to Server-Side Request Forgery (SSRF). Any user deploying Jupyter Server or Notebook with jupyter-proxy-server extension enabled is affected. A lack of input validation allows authenticated clients to proxy requests to other hosts, bypassing the `allowed_hosts` check. Because authentication is required, which already grants permissions to make the same requests via kernel or terminal execution, this is considered low to moderate severity. Users may upgrade to version 3.2.1 to receive a patch or, as a workaround, install the patch manually.

πŸ“– Read

via "National Vulnerability Database".
12:18
β€Ό CVE-2021-45846 β€Ό

A flaw in the AMF parser of Slic3r libslic3r 1.3.0 allows an attacker to cause an application crash using a crafted AMF document, where a metadata tag lacks a "type" attribute.

πŸ“– Read

via "National Vulnerability Database".
12:21
πŸ•΄ Cyber-Physical Security: What It Is and What You Should Do πŸ•΄

Ancillary installations like the Internet of Things, operational technology, and industrial control systems enable lots of great functionality, and they face most of the same risks as IT infrastructure.

πŸ“– Read

via "Dark Reading".
12:23
πŸ—“οΈ PrinterLogic vendor addresses triple RCE threat against all connected endpoints πŸ—“οΈ

High severity flaws show centralized management means centralized risk, say researchers

πŸ“– Read

via "The Daily Swig".
?
13:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Steps Toward Knowing Your Exploitable Attack Surface πŸ•΄

Actionable steps you can take today to identify the true risk your organization faces β€” learn how to separate the exploitable vulnerabilities from the rest.

πŸ“– Read

via "Dark Reading".
13:35
❌ AdSanity, AccessPress Plugins Open Scads of WordPress Sites to Takeover ❌

A critical security bug and a months-long, ongoing supply-chain attack spell trouble for WordPress users.

πŸ“– Read

via "Threat Post".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ As IoT Attacks Increase, Experts Fear More Serious Threats πŸ•΄

Variants of the Mirai codebase are still a popular way to compromise and subvert Internet of Things devices, but experts fear more serious threats may be ahead.

πŸ“– Read

via "Dark Reading".
13:55
⚠ Alleged carder gang mastermind and three acolytes under arrest in Russia ⚠

The motto of the gang was "In Fraud We Trust", and they went by a dizzying range of online nicknames.

πŸ“– Read

via "Naked Security".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-3850 β€Ό

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-43863 β€Ό

The Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. The Nextcloud Android app uses content providers to manage its data. Prior to version 3.18.1, the providers `FileContentProvider` and `DiskLruImageCacheFileProvider` have security issues (an SQL injection, and an insufficient permission control, respectively) that allow malicious apps in the same device to access Nextcloud's data bypassing the permission control system. Users should upgrade to version 3.18.1 to receive a patch. There are no known workarounds aside from upgrading.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34867 β€Ό

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an uncontrolled memory allocation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13672.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46034 β€Ό

A problem was found in ForestBlog, as of 2021-12-29, there is a XSS vulnerability that can be injected through the nickname input box.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34866 β€Ό

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34870 β€Ό

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR XR1000 1.0.0.52_1.0.38 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of SOAP messages. The issue results from a lack of authentication required for a privileged request. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-13325.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34869 β€Ό

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an uncontrolled memory allocation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13797.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46085 β€Ό

OneBlog <= 2.2.8 is vulnerable to Insecure Permissions. Low level administrators can delete high-level administrators beyond their authority.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46084 β€Ό

uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) via "close registration information" input box.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46083 β€Ό

uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) via the input box of the statistical code.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46087 β€Ό

In jfinal_cms >= 5.1 0, there is a storage XSS vulnerability in the background system of CMS. Because developers do not filter the parameters submitted by the user input form, any user with background permission can affect the system security by entering malicious code.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34865 β€Ό

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46086 β€Ό

xzs-mysql >= t3.4.0 is vulnerable to Insecure Permissions. The front end of this open source system is an online examination system. There is an unsafe vulnerability in the functional method of submitting examination papers. An attacker can use burpuite to modify parameters in the packet to destroy real data.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46089 β€Ό

In JeecgBoot 3.0, there is a SQL injection vulnerability that can operate the database with root privileges.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-34868 β€Ό

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an uncontrolled memory allocation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13712.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46033 β€Ό

In ForestBlog, as of 2021-12-28, File upload can bypass verification.

πŸ“– Read

via "National Vulnerability Database".
14:25
⚠ Tax scam emails are alive and well as US tax season starts ⚠

If in doubt, don't give it out! (And don't forget that no reply is often a good reply.)

πŸ“– Read

via "Naked Security".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Striking a Balance Between Cybersecurity Awareness and Anxiety πŸ•΄

Employees don't have to be paralyzed by fear to keep the company safe. They just have to understand what threats look like and how to stop them.

πŸ“– Read

via "Dark Reading".
15:22
πŸ•΄ 8 Security Startups to Watch in 2022 πŸ•΄

Cloud security, API security, and incident response are among the issues up-and-coming security companies are working on.

πŸ“– Read

via "Dark Reading".
?
16:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New MacOS Malware β€˜DazzleSpy’ Used in Watering-Hole Attacks ❌

A pro-democracy Hong Kong site was used to launch watering-hole attacks that planted a new macOS backdoor that researchers dubbed DazzleSpy.

πŸ“– Read

via "Threat Post".
16:18
β€Ό CVE-2022-0351 β€Ό

Access of Memory Location Before Start of Buffer in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
16:18
β€Ό CVE-2021-39031 β€Ό

IBM WebSphere Application Server - Liberty 17.0.0.3 through 22.0.0.1 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 213875.

πŸ“– Read

via "National Vulnerability Database".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cyberattacks on Squid Game Minecraft Tourney Take Down Andorra’s Internet ❌

Some of the bursts of traffic reached up to 10Gbps, reports noted, overwhelming the country's only ISP, and crippling Andorran Squidcraft gamers along with the rest of the population.

πŸ“– Read

via "Threat Post".
18:05
❌ Ozzy Osbourne NFTs Used to Bite Off Chunk of Crypto Coin ❌

A discarded Discord vanity URL for CryptoBatz was hijacked by cybercriminals to drain cryptocurrency wallets.

πŸ“– Read

via "Threat Post".
18:05
❌ Segway Hit by Magecart Attack Hiding in a Favicon ❌

Visitors who shopped on the company's eCommerce website in January will likely find their payment-card data heisted, researchers warned.

πŸ“– Read

via "Threat Post".
18:18
β€Ό CVE-2022-0333 β€Ό

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23020 β€Ό

On BIG-IP version 16.1.x before 16.1.2, when the 'Respond on Error' setting is enabled on the Request Logging profile and configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2021-45729 β€Ό

The Privilege Escalation vulnerability discovered in the WP Google Map WordPress plugin (versions <= 1.8.0) allows authenticated low-role users to create, edit, and delete maps.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23009 β€Ό

On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated administrative role user on a BIG-IQ managed BIG-IP device can access other BIG-IP devices managed by the same BIG-IQ system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-0332 β€Ό

A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-22789 β€Ό

Charactell - FormStorm Enterprise Account takeover Γ’β‚¬β€œ An attacker can modify (add, remove and update) passwords file for all the users. The xx_users.ini file in the FormStorm folder contains usernames in cleartext and an obfuscated password. Malicious user can take over an account by replacing existing password in the file.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23024 β€Ό

On BIG-IP AFM version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.2, and all versions of 13.1.x, when the IPsec application layer gateway (ALG) logging profile is configured on an IPsec ALG virtual server, undisclosed IPsec traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2021-4133 β€Ό

A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23011 β€Ό

On certain hardware BIG-IP platforms, in version 15.1.x before 15.1.4 and 14.1.x before 14.1.3, virtual servers may stop responding while processing TCP traffic due to an issue in the SYN Cookie Protection feature. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23026 β€Ό

On BIG-IP ASM & Advanced WAF version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.5, and all versions of 13.1.x and 12.1.x, an authenticated user with low privileges, such as a guest, can upload data using an undisclosed REST endpoint causing an increase in disk resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23019 β€Ό

On BIG-IP version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.4, and all versions of 13.1.x and 12.1.x, when a message routing type virtual server is configured with both Diameter Session and Router Profiles, undisclosed traffic can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:18
β€Ό CVE-2022-23008 β€Ό

On NGINX Controller API Management versions 3.18.0-3.19.0, an authenticated attacker with access to the "user" or "admin" role can use undisclosed API endpoints on NGINX Controller API Management to inject JavaScript code that is executed on managed NGINX data plane instances. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2021-40337 β€Ό

Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23031 β€Ό

On BIG-IP FPS, ASM, and Advanced WAF versions 16.1.x before 16.1.1, 15.1.x before 15.1.4, and 14.1.x before 14.1.4.4, an XML External Entity (XXE) vulnerability exists in an undisclosed page of the F5 Advanced Web Application Firewall (Advanced WAF) and BIG-IP ASM Traffic Management User Interface (TMUI), also referred to as the Configuration utility, that allows an authenticated high-privileged attacker to read local files and force BIG-IP to send HTTP requests. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2021-4145 β€Ό

A NULL pointer dereference issue was found in the block mirror layer of QEMU in versions prior to 6.2.0. The `self` pointer is dereferenced in mirror_wait_on_conflicts() without ensuring that it's not NULL. A malicious unprivileged user within the guest could use this flaw to crash the QEMU process on the host when writing data reaches the threshold of mirroring node.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23022 β€Ό

On BIG-IP version 16.1.x before 16.1.2, when an HTTP profile is configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23010 β€Ό

On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.4, and all versions of 13.1.x, 12.1.x, and 11.6.x, when a FastL4 profile and an HTTP profile are configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23030 β€Ό

On version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.5, and all versions of 13.1.x, when the BIG-IP Virtual Edition (VE) uses the ixlv driver (which is used in SR-IOV mode and requires Intel X710/XL710/XXV710 family of network adapters on the Hypervisor) and TCP Segmentation Offload configuration is enabled, undisclosed requests may cause an increase in CPU resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23032 β€Ό

In all versions before 7.2.1.4, when proxy settings are configured in the network access resource of a BIG-IP APM system, connecting BIG-IP Edge Client on Mac and Windows is vulnerable to a DNS rebinding attack. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23015 β€Ό

On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, and 14.1.2.6-14.1.4.4, when a Client SSL profile is configured on a virtual server with Client Certificate Authentication set to request/require and Session Ticket enabled and configured, processing SSL traffic can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
18:23
β€Ό CVE-2022-23017 β€Ό

On BIG-IP version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.5, and all versions of 13.1.x, when a virtual server is configured with a DNS profile with the Rapid Response Mode setting enabled and is configured on a BIG-IP system, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

πŸ“– Read

via "National Vulnerability Database".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Does Threat Modeling Work in Software Development? πŸ•΄

Threat modeling should be a continuous process alongside development, not a one-time project.

πŸ“– Read

via "Dark Reading".
?
20:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-43799 β€Ό

Zulip is an open-source team collaboration tool. Zulip Server installs RabbitMQ for internal message passing. In versions of Zulip Server prior to 4.9, the initial installation (until first reboot, or restart of RabbitMQ) does not successfully limit the default ports which RabbitMQ opens; this includes port 25672, the RabbitMQ distribution port, which is used as a management port. RabbitMQ's default "cookie" which protects this port is generated using a weak PRNG, which limits the entropy of the password to at most 36 bits; in practicality, the seed for the randomizer is biased, resulting in approximately 20 bits of entropy. If other firewalls (at the OS or network level) do not protect port 25672, a remote attacker can brute-force the 20 bits of entropy in the "cookie" and leverage it for arbitrary execution of code as the rabbitmq user. They can also read all data which is sent through RabbitMQ, which includes all message traffic sent by users. Version 4.9 contains a patch for this vulnerability. As a workaround, ensure that firewalls prevent access to ports 5672 and 25672 from outside the Zulip server.

πŸ“– Read

via "National Vulnerability Database".
20:18
β€Ό CVE-2022-23258 β€Ό

Microsoft Edge for Android Spoofing Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:23
πŸ•΄ Threat Actors Use Microsoft OneDrive for Command-and-Control in Attack Campaign πŸ•΄

Signs hint at Russia's APT28, aka Fancy Bear, being behind the attacks, according to new research.

πŸ“– Read

via "Dark Reading".
?
22:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-36294 β€Ό

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authentication bypass vulnerability. A remote unauthenticated attacker may exploit this vulnerability by forging a cookie to login as any user.

πŸ“– Read

via "National Vulnerability Database".
22:18
β€Ό CVE-2021-36347 β€Ό

iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating system.

πŸ“– Read

via "National Vulnerability Database".
22:18
β€Ό CVE-2021-36295 β€Ό

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the system.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2021-36348 β€Ό

iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to iDRAC.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2021-36296 β€Ό

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the system.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2021-36289 β€Ό

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use it.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2021-36346 β€Ό

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.

πŸ“– Read

via "National Vulnerability Database".
?
22:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Revelstoke Launches With SOAR Platform to Automate SOCs πŸ•΄

The SOAR platform helps CISOs automate the security operations center via a low-code/no-code platform.

πŸ“– Read

via "Dark Reading".
26 January 2022
?
03:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2019-25056 β€Ό

In Bromite through 78.0.3904.130, there are adblock rules in the release APK; therefore, probing which resources are blocked and which aren't can identify the application version and defeat the User-Agent protection mechanism.

πŸ“– Read

via "National Vulnerability Database".
03:19
β€Ό CVE-2022-0355 β€Ό

Exposure of Sensitive Information to an Unauthorized Actor in NPM hiep-simple-get prior to 4.0.1.

πŸ“– Read

via "National Vulnerability Database".
03:19
β€Ό CVE-2021-46559 β€Ό

The firmware on Moxa TN-5900 devices through 3.1 has a weak algorithm that allows an attacker to defeat an inspection mechanism for integrity protection.

πŸ“– Read

via "National Vulnerability Database".
03:19
β€Ό CVE-2021-46560 β€Ό

The firmware on Moxa TN-5900 devices through 3.1 allows command injection that could lead to device damage.

πŸ“– Read

via "National Vulnerability Database".
03:19
β€Ό CVE-2022-23959 β€Ό

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.

πŸ“– Read

via "National Vulnerability Database".
?
08:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fighting Supply Chain Email Attacks With AI πŸ•΄

Supply chain account takeover is the most pressing issue facing email security today, but artificial intelligence can head off such attempts.

πŸ“– Read

via "Dark Reading".
?
09:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Tor Project heads to Russian court to appeal against censorship πŸ—“οΈ

Volunteers urged to build bridges while Tor contests blockade

πŸ“– Read

via "The Daily Swig".
?
10:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-44122 β€Ό

SPIP 4.0.0 is affected by a Cross Site Request Forgery (CSRF) vulnerability in ecrire/public/aiguiller.php, ecrire/public/balises.php, ecrire/balise/formulaire_.php. To exploit the vulnerability, a visitor must visit a malicious website which redirects to the SPIP website. It is also possible to combine XSS vulnerabilities in SPIP 4.0.0 to exploit it. The vulnerability allows an authenticated attacker to execute malicious code without the knowledge of the user on the website (CSRF).

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2022-22932 β€Ό

Apache Karaf obr:* commands and run goal on the karaf-maven-plugin have partial path traversal which allows to break out of expected folder. The risk is low as obr:* commands are not very used and the entry is set by user. This has been fixed in revision: https://gitbox.apache.org/repos/asf?p=karaf.git;h=36a2bc4 https://gitbox.apache.org/repos/asf?p=karaf.git;h=52b70cf Mitigation: Apache Karaf users should upgrade to 4.2.15 or 4.3.6 or later as soon as possible, or use correct path. JIRA Tickets: https://issues.apache.org/jira/browse/KARAF-7326

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2021-44123 β€Ό

SPIP 4.0.0 is affected by a remote command execution vulnerability. To exploit the vulnerability, an attacker must craft a malicious picture with a double extension, upload it and then click on it to execute it.

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2021-41766 β€Ό

Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2022-0251 β€Ό

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.2.10.

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2022-0359 β€Ό

Heap-based Buffer Overflow in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2021-44120 β€Ό

SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability in ecrire/public/interfaces.php, adding the function safehtml to the vulnerable fields. An editor is able to modify his personal information. If the editor has an article written and available, when a user goes to the public site and wants to read the author's information, the malicious code will be executed. The "Who are you" and "Website Name" fields are vulnerable.

πŸ“– Read

via "National Vulnerability Database".
10:19
β€Ό CVE-2021-44118 β€Ό

SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability. To exploit the vulnerability, a visitor must browse to a malicious SVG file. The vulnerability allows an authenticated attacker to inject malicious code running on the client side into web pages visited by other users (stored XSS).

πŸ“– Read

via "National Vulnerability Database".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threat Actors Blanket Androids with Flubot, Teabot Campaigns ❌

Attackers are getting creative, using smishing & a malicious Google Play QR reader to plant banking trojans on the phones of victims across the globe.

πŸ“– Read

via "Threat Post".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Android security tool APKLeaks patches critical vulnerability πŸ—“οΈ

The package flaw allowed a number of malicious activities to take place

πŸ“– Read

via "The Daily Swig".
?
12:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 IT pros say privacy regulations are more helpful than harmful 🦿

Cisco's 2022 data privacy study finds that privacy budgets are up, and companies are seeing good return on these investments.

πŸ“– Read

via "Tech Republic".
12:19
β€Ό CVE-2021-22570 β€Ό

Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.

πŸ“– Read

via "National Vulnerability Database".
12:19
β€Ό CVE-2022-0362 β€Ό

SQL Injection in Packagist showdoc/showdoc prior to 2.10.3.

πŸ“– Read

via "National Vulnerability Database".
12:19
β€Ό CVE-2021-22600 β€Ό

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

πŸ“– Read

via "National Vulnerability Database".
12:19
β€Ό CVE-2022-0203 β€Ό

Improper Access Control in GitHub repository crater-invoice/crater prior to 6.0.2.

πŸ“– Read

via "National Vulnerability Database".
12:19
β€Ό CVE-2022-0361 β€Ό

Heap-based Buffer Overflow in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
12:23
πŸ—“οΈ US healthcare company EyeMed reaches settlement following 2020 data breach πŸ—“οΈ

Vision benefits provider agrees to $600,000

πŸ“– Read

via "The Daily Swig".
12:23
πŸ•΄ Why It's Time to Rethink Incident Response πŸ•΄

The incident response landscape has changed drastically, largely from shifting attitudes among insurance companies and, to some extent, business customers feeling the pain of security incidents.

πŸ“– Read

via "Dark Reading".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 More than 90% of enterprises surveyed have been hit by successful cyberattacks 🦿

Since the start of the pandemic, some 83% of those polled by Anomali have seen an increase in attempted cyberattacks, while most have witnessed a rise in phishing emails.

πŸ“– Read

via "Tech Republic".
13:23
🦿 Cybercriminals exploiting COVID-19 tests in phishing attacks 🦿

Scammers are taking advantage of the focus on COVID-19 testing and the need for at-home test kits, says Barracuda Networks.

πŸ“– Read

via "Tech Republic".
13:23
πŸ•΄ VPNLab.net Shuttered in Latest Spate of Global Takedowns πŸ•΄

Europol and 10 nations seized servers and disconnected the anonymous network allegedly used by many cybercriminals in the latest effort to hobble cybercrime groups.

πŸ“– Read

via "Dark Reading".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-22851 β€Ό

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the specialization parameter in doctors.php

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2021-44692 β€Ό

BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2021-45975 β€Ό

In ListCheck.exe in Acer Care Center 4.x before 4.00.3038, a vulnerability in the loading mechanism of Windows DLLs could allow a local attacker to perform a DLL hijacking attack. This vulnerability is due to incorrect handling of directory search paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with local administrator privileges.

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2021-46117 β€Ό

jpress 4.2.0 is vulnerable to remote code execution via io.jpress.module.page.PageNotifyKit#doSendEmail. The admin panel provides a function through which attackers can edit the email templates and inject some malicious code.

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2022-0378 β€Ό

Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior to 1.2.11.

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2021-43334 β€Ό

BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.

πŸ“– Read

via "National Vulnerability Database".
14:19
β€Ό CVE-2022-0379 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.

πŸ“– Read

via "National Vulnerability Database".
14:23
πŸ—“οΈ Fantasy Premier League account hack surge prompts plans to introduce extra login checks for football fans πŸ—“οΈ

FA (belatedly) says OK to 2FA

πŸ“– Read

via "The Daily Swig".
?
14:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Tax scam emails are alive and well as US tax season starts ⚠

If in doubt, don't give it out! (And don't forget that no reply is often a good reply.)

πŸ“– Read

via "Naked Security".
15:05
❌ Linux Bug in All Major Distros: β€˜An Attacker’s Dream Come True’ ❌

The 12-year-old flaw in the sudo-like polkit’s pkexec tool, found in all major Linux distributions, is likely to be exploited in the wild within days.

πŸ“– Read

via "Threat Post".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybersecurity Is Broken: How We Got Here & How to Start Fixing It πŸ•΄

It's not just your imagination β€” malicious threats have exponentially increased organizational risk.

πŸ“– Read

via "Dark Reading".
15:27
⚠ β€œPwnKit” security bug gets you root on most Linux distros – what to do ⚠

An elevation of privilege bug that could let a "mostly harmless" user give themselves a instant root shell

πŸ“– Read

via "Naked Security".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Experts Urge Firms to Patch Trivial-to-Exploit Flaw in Linux PolicyKit πŸ•΄

The memory corruption vulnerability in a policy component installed by default on most Linux distributions allows any user to become root. Researchers have already reproduced the exploit.

πŸ“– Read

via "Dark Reading".
?
16:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-29846 β€Ό

IBM Security Guardium Insights 3.0 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. IBM X-Force ID: 205256.

πŸ“– Read

via "National Vulnerability Database".
16:19
β€Ό CVE-2021-46561 β€Ό

controller/org.controller/org.controller.js in the CVE Services API 1.1.1 before 5c50baf3bda28133a3bc90b854765a64fb538304 allows an organizational administrator to transfer a user account to an arbitrary new organization, and thereby achieve unintended access within the context of that new organization.

πŸ“– Read

via "National Vulnerability Database".
16:19
β€Ό CVE-2021-46116 β€Ό

jpress 4.2.0 is vulnerable to remote code execution via io.jpress.web.admin._TemplateController#doInstall. The admin panel provides a function through which attackers can install templates and inject some malicious code.

πŸ“– Read

via "National Vulnerability Database".
16:19
β€Ό CVE-2021-46115 β€Ό

jpress 4.2.0 is vulnerable to RCE via io.jpress.web.admin._TemplateController#doUploadFile. The admin panel provides a function through which attackers can upload templates and inject some malicious code.

πŸ“– Read

via "National Vulnerability Database".
16:19
β€Ό CVE-2021-29838 β€Ό

IBM Security Guardium Insights 3.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-29845 β€Ό

IBM Security Guardium Insights 3.0 could allow an authenticated user to perform unauthorized actions due to improper input validation. IBM X-Force ID: 205255.

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-46383 β€Ό

https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.web.DictAction#list. The attack vector is: 0 or sleep(3). ¢¢ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-46386 β€Ό

https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: File Upload. The impact is: execute arbitrary code (remote). The component is: net.mingsoft.basic.action.web.FileAction#upload. The attack vector is: jspx webshell. ¢¢ MCMS has a file upload vulnerability through which attacker can upload a webshell. Successful attacks of this vulnerability can result in takeover of MCMS

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-46118 β€Ό

jpress 4.2.0 is vulnerable to remote code execution via io.jpress.module.article.kit.ArticleNotifyKit#doSendEmail. The admin panel provides a function through which attackers can edit the email templates and inject some malicious code.

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2022-0368 β€Ό

Out-of-bounds Read in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
?
17:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercriminals Love Supply-Chain Chaos: Here’s How to Protect Your Inbox ❌

Threat actors use bogus 'shipping delays' to deceive customers and businesses. Troy Gill, senior manager of threat intelligence at Zix, discusses how spoofing is evolving and what to do.

πŸ“– Read

via "Threat Post".
?
17:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ransomware Groups Turning to Insiders to Help with Attacks πŸ”

A new survey suggests there's been an uptick in ransomware groups reaching out to employees in hopes they can help them carry out attacks against their company.

πŸ“– Read

via "".
17:35
❌ New Year, New Threats: 4 Tips to Activate Your Best Cyber-Defense ❌

Need a blueprint for architecting a formidable cyber-defense? Kerry Mandiant, senior director at Mandiant, shares hers in this detailed breakdown.

πŸ“– Read

via "Threat Post".
?
18:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23993 β€Ό

/usr/local/www/pkg.php in pfSense through 2.5.2 uses $_REQUEST['pkg_filter'] in a PHP echo call.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-22850 β€Ό

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_types.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-21686 β€Ό

PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-23990 β€Ό

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2021-46114 β€Ό

jpress v 4.2.0 is vulnerable to RCE via io.jpress.module.product.ProductNotifyKit#doSendEmail. The admin panel provides a function through which attackers can edit the email templates and inject some malicious code.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2022-22852 β€Ό

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_list.

πŸ“– Read

via "National Vulnerability Database".
18:19
β€Ό CVE-2021-46385 β€Ό

https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.FormDataAction#queryData. The attack vector is: 0 or sleep(3). ¢¢ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.

πŸ“– Read

via "National Vulnerability Database".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Dark Herring’ Billing Malware Swims onto 105M Android Devices ❌

The mobile malware heisted hundreds of millions of dollars from unsuspecting users, thanks to 470 different well-crafted malicious app in Google Play.

πŸ“– Read

via "Threat Post".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ Dark Souls servers taken offline after RCE flaw identified πŸ“’

Experts say PowerShell scripts could have been launched on other players' machines as a result

πŸ“– Read

via "ITPro".
18:51
πŸ“’ DDoS attacks are still a key weapon for corporate extortion πŸ“’

Ransomware isn’t the only rotten fruit, with DDoS attacks deployed both as an extra twist of the knife – and on their own

πŸ“– Read

via "ITPro".
18:51
πŸ“’ UK's first government cyber strategy aims to bolster public sector defences πŸ“’

The NCSC found that almost half of all cyber incidents recorded between 2020 and 2021 were aimed at the public sector

πŸ“– Read

via "ITPro".
18:51
πŸ“’ Microsoft warns of phishing campaign targeting OAuth tokens πŸ“’

The attack, which gives hackers persistent access to email accounts, has targeted hundreds of organizations

πŸ“– Read

via "ITPro".
18:51
πŸ“’ IT Pro Podcast: Learning to live with risk πŸ“’

Taking shortcuts is part of human nature, but it doesn’t have to be a threat to your business

πŸ“– Read

via "ITPro".
18:51
πŸ“’ Belarusian hacktivists target railway in bid to halt Russian military πŸ“’

The incident is thought to be one of the first times ransomware has been used in hacktivism

πŸ“– Read

via "ITPro".
?
19:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Fixes 2 Zero-Day Security Bugs, One Exploited in the Wild ❌

iOS 15.3 & iPadOS 15.3 fix the Safari browser flaw that could have spilled users’ browsing data, plus a zero day IOMobileFrameBuffer bug exploited in the wild.

πŸ“– Read

via "Threat Post".
?
19:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ OMB Issues Zero-Trust Strategy for Federal Agencies πŸ•΄

Federal officials tout the strategy as a more proactive approach to securing government networks.

πŸ“– Read

via "Dark Reading".
20:06
❌ TrickBot Crashes Security Researchers’ Browsers in Latest Upgrade ❌

The malware has added an anti-debugging tool that crashes browser tabs when researchers use code beautifying for analysis.

πŸ“– Read

via "Threat Post".
20:19
β€Ό CVE-2021-32849 β€Ό

Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenticated user could execute arbitrary commands. This issue is fixed in version 0.9.9. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
20:19
β€Ό CVE-2021-32840 β€Ό

SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Prior to version 1.3.3, a TAR file entry `../evil.txt` may be extracted in the parent directory of `destFolder`. This leads to arbitrary file write that may lead to code execution. The vulnerability was patched in version 1.3.3.

πŸ“– Read

via "National Vulnerability Database".
20:19
β€Ό CVE-2021-32841 β€Ό

SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Starting version 1.3.0 and prior to version 1.3.3, a check was added if the destination file is under destination directory. However, it is not enforced that `destDir` ends with slash. If the `destDir` is not slash terminated like `/home/user/dir` it is possible to create a file with a name thats begins with the destination directory, i.e. `/home/user/dir.sh`. Because of the file name and destination directory constraints, the arbitrary file creation impact is limited and depends on the use case. Version 1.3.3 contains a patch for this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:19
β€Ό CVE-2022-23967 β€Ό

In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbproto.c (for the vncviewer component). There is no check on the size given to malloc, e.g., -1 is accepted. This allocates a chunk of size zero, which will give a heap pointer. However, one can send 0xffffffff bytes of data, which can have a DoS impact or lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:19
β€Ό CVE-2021-32842 β€Ό

SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Starting version 1.0.0 and prior to version 1.3.3, a check was added if the destination file is under a destination directory. However, it is not enforced that `_baseDirectory` ends with slash. If the _baseDirectory is not slash terminated like `/home/user/dir` it is possible to create a file with a name thats begins as the destination directory one level up from the directory, i.e. `/home/user/dir.sh`. Because of the file name and destination directory constraints, the arbitrary file creation impact is limited and depends on the use case. Version 1.3.3 fixed this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
20:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Millions of Routers, IoT Devices at Risk as Malware Source Code Surfaces on GitHub πŸ•΄

"BotenaGo" contains exploits for more than 30 vulnerabilities in multiple vendor products and is being used to spread Mirai botnet malware, security vendor says.

πŸ“– Read

via "Dark Reading".
20:54
πŸ•΄ ArmorCode Closes $11 Million Seed Funding Round πŸ•΄

Company will use new funds to extend its AppSecOps platform capabilities.

πŸ“– Read

via "Dark Reading".
?
21:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IT Pros May Use Cloud, But They Trust On-Prem More πŸ•΄

While opinions about the trustworthiness of the cloud are split, everyone believes that's where hackers will focus their efforts.

πŸ“– Read

via "Dark Reading".
?
22:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-21722 β€Ό

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially cause out-of-bound read access. This issue affects all users that use PJMEDIA and accept incoming RTP/RTCP. A patch is available as a commit in the `master` branch. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2021-41166 β€Ό

The Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. An issue in versions prior to 3.17.1 may lead to sensitive information disclosure. An unauthorized app that does not have the otherwise required `MANAGE_DOCUMENTS` permission may view image thumbnails for images it does not have permission to view. Version 3.17.1 contains a patch. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
22:19
β€Ό CVE-2022-21723 β€Ό

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This issue affects all PJSIP users that accept SIP multipart. The patch is available as commit in the `master` branch. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
27 January 2022
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0370 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

πŸ“– Read

via "National Vulnerability Database".
08:20
β€Ό CVE-2022-22828 β€Ό

An insecure direct object reference for the file-download URL in Synametrics SynaMan before 5.0 allows a remote attacker to access unshared files via a modified base64-encoded filename string.

πŸ“– Read

via "National Vulnerability Database".
08:20
β€Ό CVE-2022-0387 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

πŸ“– Read

via "National Vulnerability Database".
08:20
β€Ό CVE-2022-0372 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist bytefury/crater prior to 6.0.2.

πŸ“– Read

via "National Vulnerability Database".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How to Secure Your SaaS Stack with a SaaS Security Posture Management Solution ❌

SaaS Security Posture Management (SSPM) named a must have solution by Gartner. Adaptive Shields SSPM solution allows security teams full visibility and control.

πŸ“– Read

via "Threat Post".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ DeepDotWeb administrator gets eight-year stretch in US prison for money laundering πŸ—“οΈ

Tal Prihar pleaded guilty to his role in darknet kickback scheme last year

πŸ“– Read

via "The Daily Swig".
10:56
⚠ β€œPwnKit” security bug gets you root on most Linux distros – what to do ⚠

An elevation of privilege bug that could let a "mostly harmless" user give themselves a instant root shell

πŸ“– Read

via "Naked Security".
?
11:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple patches Safari data leak (oh, and a zero-day) – patch now! ⚠

That infamous "supercookie" bug in Safari has now been fixed. Oh, and there was a zero-day kernel hole as well.

πŸ“– Read

via "Naked Security".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Solarwinds fixes code execution bug in enterprise helpdesk software πŸ—“οΈ

Exploit gave attackers access to corporate databases, although local access was required

πŸ“– Read

via "The Daily Swig".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shipment-Delivery Scams a Fav Way to Spread Malware ❌

Attackers increasingly are spoofing the courier DHL and using socially engineered messages related to packages to trick users into downloading Trickbot and other malicious payloads.

πŸ“– Read

via "Threat Post".
12:14
πŸ›  American Fuzzy Lop plus plus 4.00c πŸ› 

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

πŸ“– Read

via "Packet Storm Security".
12:14
πŸ›  Zeek 4.2.0 πŸ› 

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

πŸ“– Read

via "Packet Storm Security".
12:20
β€Ό CVE-2021-44795 β€Ό

Single Connect does not perform an authorization check when using the "sc-assigned-credential-ui" module. A remote attacker could exploit this vulnerability to modify users permissions. The exploitation of this vulnerability might allow a remote attacker to delete permissions from other users without authenticating.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2021-28096 β€Ό

An issue was discovered in Stormshield SNS before 4.2.3 (when the proxy is used). An attacker can saturate the proxy connection table. This would result in the proxy denying any new connections.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2021-44794 β€Ό

Single Connect does not perform an authorization check when using the "sc-diagnostic-ui" module. A remote attacker could exploit this vulnerability to access the device information page. The exploitation of this vulnerability might allow a remote attacker to obtain sensitive information.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2022-23181 β€Ό

The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2021-44793 β€Ό

Single Connect does not perform an authorization check when using the sc-reports-ui" module. A remote attacker could exploit this vulnerability to access the device configuration page and export the data to an external file. The exploitation of this vulnerability might allow a remote attacker to obtain sensitive information including the database credentials. Since the database runs with high privileges it is possible to execute commands with the attained credentials.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2021-44792 β€Ό

Single Connect does not perform an authorization check when using the "log-monitor" module. A remote attacker could exploit this vulnerability to access the logging interface. The exploitation of this vulnerability might allow a remote attacker to obtain sensitive information.

πŸ“– Read

via "National Vulnerability Database".
12:20
β€Ό CVE-2022-0348 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.2.

πŸ“– Read

via "National Vulnerability Database".
12:26
πŸ•΄ Log4j Proved Public Disclosure Still Helps Attackers πŸ•΄

Disclosure also puts organizations in the awkward position of trying to mitigate a vulnerability without something like a vendor patch to do the job.

πŸ“– Read

via "Dark Reading".
?
12:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Apple pays out $100k bounty for Safari webcam hack that imperiled victims’ online accounts πŸ—“οΈ

Gatekeeper defenses prove no match for uXSS attack

πŸ“– Read

via "The Daily Swig".
12:57
πŸ•΄ Censys Completes $35 Million Series B Funding Round Led by Intel Capital πŸ•΄

Also names Brad Brooks as new CEO.

πŸ“– Read

via "Dark Reading".
12:57
πŸ•΄ Barracuda Expands Email and Endpoint Protection Capabilities in MSP Security Offerings πŸ•΄

Barracuda enhances SKOUT Managed XDR offering via new integration with Barracuda Email Protection and alliance with SentinelOne for endpoint protection.

πŸ“– Read

via "Dark Reading".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Data Privacy Day: Security experts' tips for 2022 🦿

Data Privacy Day is a day to focus on best practices for ensuring private data remains that way. Learn insights and tips from security experts on the front lines.

πŸ“– Read

via "Tech Republic".
13:23
🦿 Patch now: A newly discovered critical Linux vulnerability probably affects your systems 🦿

Dubbed PwnKit, it's been sitting in a user policy module used in Linux distros for over a decade and can be used by anyone to gain root privileges. Here's what you can do to protect your systems.

πŸ“– Read

via "Tech Republic".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ With Cloud the Norm, Insiders Are Everywhere β€” and Pose Greater Risk πŸ•΄

After companies accelerated their adoption of cloud infrastructure, remote workers are now insiders and pose significant risks, and costs, to companies.

πŸ“– Read

via "Dark Reading".
?
14:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46065 β€Ό

A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an attackers to inject arbitrary JavaScript code.

πŸ“– Read

via "National Vulnerability Database".
14:20
β€Ό CVE-2021-46088 β€Ό

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.

πŸ“– Read

via "National Vulnerability Database".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46097 β€Ό

Dolphinphp v1.5.0 contains a remote code execution vulnerability in /application/common.php#action_log

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-46102 β€Ό

From version 0.2.14 to 0.2.16 for Solana rBPF, function "relocate" in the file src/elf.rs has an integer overflow bug because the sym.st_value is read directly from ELF file without checking. If the sym.st_value is rather large, an integer overflow is triggered while calculating the variable "addr" via "addr = (sym.st_value + refd_pa) as u64";

πŸ“– Read

via "National Vulnerability Database".
16:20
β€Ό CVE-2021-46377 β€Ό

There is a front-end sql injection vulnerability in cszcms 1.2.9 via cszcms/controllers/Member.php#viewUser

πŸ“– Read

via "National Vulnerability Database".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Service Edge: 4 Core Tenets for Your SASE Journey πŸ•΄

Historically we've held network conversations to address security problems, but that doesn't work in a cloud-based world.

πŸ“– Read

via "Dark Reading".
?
20:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46519 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_array_length at src/mjs_array.c.

πŸ“– Read

via "National Vulnerability Database".
20:20
β€Ό CVE-2021-46507 β€Ό

Jsish v3.5.0 was discovered to contain a stack overflow via Jsi_LogMsg at src/jsiUtils.c.

πŸ“– Read

via "National Vulnerability Database".
20:20
β€Ό CVE-2021-46505 β€Ό

Jsish v3.5.0 was discovered to contain a stack overflow via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5b1e5.

πŸ“– Read

via "National Vulnerability Database".
20:20
β€Ό CVE-2021-46515 β€Ό

There is an Assertion `mjs_stack_size(&mjs->scopes) >= scopes_len' failed at src/mjs_exec.c in Cesanta MJS v2.20.0.

πŸ“– Read

via "National Vulnerability Database".
20:20
β€Ό CVE-2021-46517 β€Ό

There is an Assertion `mjs_stack_size(&mjs->scopes) > 0' failed at src/mjs_exec.c in Cesanta MJS v2.20.0.

πŸ“– Read

via "National Vulnerability Database".
20:20
β€Ό CVE-2021-46495 β€Ό

Jsish v3.5.0 was discovered to contain a heap-use-after-free via DeleteTreeValue in src/jsiObj.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46511 β€Ό

There is an Assertion `m->len >= sizeof(v)' failed at src/mjs_core.c in Cesanta MJS v2.20.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46549 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via parse_cval_type at src/mjs_ffi.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46514 β€Ό

There is an Assertion 'ppos != NULL && mjs_is_number(*ppos)' failed at src/mjs_core.c in Cesanta MJS v2.20.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46498 β€Ό

Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_wswebsocketObjFree in src/jsiWebSocket.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46497 β€Ό

Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_UserObjDelete in src/jsiUserObj.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46509 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a stack overflow via snquote at mjs/src/mjs_json.c.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46523 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via to_json_or_debug at mjs/src/mjs_json.c.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46518 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_disown at src/mjs_core.c.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46499 β€Ό

Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueCopyMove in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46510 β€Ό

There is an Assertion `s < mjs->owned_strings.buf + mjs->owned_strings.len' failed at src/mjs_gc.c in Cesanta MJS v2.20.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46512 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_apply at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46504 β€Ό

There is an Assertion 'vp != resPtr' failed at jsiEval.c in Jsish v3.5.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46541 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c6ae. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-46503 β€Ό

Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:26
β€Ό CVE-2021-46535 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:26
β€Ό CVE-2021-46530 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_execute at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:26
β€Ό CVE-2021-46528 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x5361e. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:26
β€Ό CVE-2021-46545 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x4b44b. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46531 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x8d28e. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46548 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via add_lineno_map_item at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46547 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x2c17e. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46556 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46546 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_next at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46553 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_set_internal at src/mjs_object.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46527 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a heap buffer overflow via mjs_get_cstring at src/mjs_string.c.

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46542 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_print at src/mjs_builtin.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46537 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46550 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via free_json_frame at src/mjs_json.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46543 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x18e810. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46534 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46544 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x59e19. This vulnerability can lead to a Denial of Service (DoS).

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46526 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via snquote at src/mjs_json.c.

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-46521 β€Ό

Cesanta MJS v2.20.0 was discovered to contain a global buffer overflow via c_vsnprintf at mjs/src/common/str_util.c.

πŸ“– Read

via "National Vulnerability Database".
20:27
πŸ•΄ Phishing Simulation Study Shows Why These Attacks Remain Pervasive πŸ•΄

E-mail purportedly from human resources convinced more than one-fifth of recipients to click, the majority of whom did so within an hour of receiving the fraudulent message.

πŸ“– Read

via "Dark Reading".
?
23:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ NCSC project will help UK businesses identify security vulnerabilities πŸ“’

The scripts will be developed and reviewed regularly to target the most pervasive issues in enterprise security

πŸ“– Read

via "ITPro".
23:22
πŸ“’ Vodafone: Personal data might become new currency by 2030 πŸ“’

Businesses will be forced to provide customers with a better experience in exchange for personal data in order to retain them

πŸ“– Read

via "ITPro".
23:22
πŸ“’ Apple fixes array of iOS, macOS zero-days and code execution security flaws πŸ“’

The first wave of security updates for Apple products in 2022 follows a year in which a wide variety of security flaws plagued its portfolio of devices

πŸ“– Read

via "ITPro".
23:22
πŸ“’ 12-year-old Linux root privilege flaw has been "hiding in plain sight" πŸ“’

Researchers were quick to highlight how easy it was to exploit the vulnerability, recommending urgent patches

πŸ“– Read

via "ITPro".
28 January 2022
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-21719 β€Ό

GLPI is a free asset and IT management software package. All GLPI versions prior to 9.5.7 are vulnerable to reflected cross-site scripting. Version 9.5.7 contains a patch for this issue. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Privacy slalom: Human rights, media orgs offer OPSEC warning to Winter Olympics attendees πŸ—“οΈ

Behind the spectacle of Beijing 2022, visitors’ digital freedoms may be left out in the cold

πŸ“– Read

via "The Daily Swig".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2020-28885 β€Ό

Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is affected by OS Command Injection. An administrator user can inject commands through the Gogo Shell module to execute any OS command on the Liferay Portal Sever.

πŸ“– Read

via "National Vulnerability Database".
10:23
β€Ό CVE-2020-28884 β€Ό

Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is affected by OS Command Injection. An administrator user can inject Groovy script to execute any OS command on the Liferay Portal Sever.

πŸ“– Read

via "National Vulnerability Database".
10:23
β€Ό CVE-2022-21720 β€Ό

GLPI is a free asset and IT management software package. Prior to version 9.5.7, an entity administrator is capable of retrieving normally inaccessible data via SQL injection. Version 9.5.7 contains a patch for this issue. As a workaround, disabling the `Entities` update right prevents exploitation of this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
10:23
β€Ό CVE-2022-24071 β€Ό

A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.

πŸ“– Read

via "National Vulnerability Database".
10:23
β€Ό CVE-2022-0394 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

πŸ“– Read

via "National Vulnerability Database".
?
10:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ Who Wrote the ALPHV/BlackCat Ransomware Strain? β™ŸοΈ

In December 2021, researchers discovered a new ransomware-as-a-service named ALPHV (a.k.a. "BlackCat"), considered to be the first professional cybercrime group to create and use a ransomware strain in the Rust programming language. In this post, we'll explore some of the clues left behind by the developer who was reputedly hired to code the ransomware variant.

πŸ“– Read

via "Krebs on Security".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Xerox belatedly addresses web-based printer bricking threat πŸ—“οΈ

Firmware flaw resolved after extended 28-month disclosure process

πŸ“– Read

via "The Daily Swig".
11:27
πŸ•΄ More Security Flaws Found in Apple's OS Technologies πŸ•΄

Apple's updates this week included fixes for two zero-day flaws, several code execution bugs, and vulnerabilities that allowed attackers to bypass its core security protections.

πŸ“– Read

via "Dark Reading".
11:27
⚠ Apple fixes Safari data leak (and patches a zero-day!) – update now ⚠

That infamous "supercookie" bug in Safari has now been fixed. Oh, and there was a zero-day kernel hole as well.

πŸ“– Read

via "Naked Security".
11:27
⚠ S3 Ep67: Tax scams, carder busts and crypto capers [Podcast + Transcript] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
11:37
❌ Conti, DeadBolt Target Delta, QNAP ❌

QNAP had to push out an unexpected (and not entirely welcome) NAS device update, and Delta Electronics' network has been crippled.

πŸ“– Read

via "Threat Post".
11:37
❌ Shlayer and Bundlore MacOS Malware Strains – How Uptycs EDR Detection Can Help ❌

MacOS malware Shlayer and Bundlore may have variations, but the behavior of their attacks have not changed – attacking older macOS versions and poorly-protected websites.

πŸ“– Read

via "Threat Post".
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-42791 β€Ό

An issue was discovered in VeridiumID VeridiumAD 2.5.3.0. The HTTP request to trigger push notifications for VeridiumAD enrolled users does not enforce proper access control. A user can trigger push notifications for any other user. The text contained in the push notification can also be modified. If a user who receives the notification accepts it, then the user who triggered the notification can obtain the accepting user's login certificate.

πŸ“– Read

via "National Vulnerability Database".
?
12:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ US government’s β€˜zero trust’ roadmap calls time on perimeter-based paradigm πŸ—“οΈ

Federal agencies have a little over two years to fundamentally remodel cyber defenses

πŸ“– Read

via "The Daily Swig".
12:57
⚠ Happy Data Privacy Day – and we really do mean β€œhappy” :-) ⚠

We give you some simple digital lifesytle tips that cost nothing.

πŸ“– Read

via "Naked Security".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zerodium Spikes Payout for Zero-Click Outlook Zero-Days ❌

The sweetened deal came on the same day that Trustwave SpiderLabs published a new way to bypass Outlook security to deliver malicious links to victims.

πŸ“– Read

via "Threat Post".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23098 β€Ό

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2021-44249 β€Ό

Online Motorcycle (Bike) Rental System 1.0 is vulnerable to a Blind Time-Based SQL Injection attack within the login portal. This can lead attackers to remotely dump MySQL database credentials.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2022-23863 β€Ό

Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authenticated user to change any user's login password.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2022-23097 β€Ό

An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2021-45435 β€Ό

An SQL Injection vulnerability exists in Sourcecodester Simple Cold Storage Management System using PHP/OOP 1.0 via the username field in login.php.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2020-25905 β€Ό

An SQL Injection vulnerabilty exists in Sourcecodester Mobile Shop System in PHP MySQL 1.0 via the email parameter in (1) login.php or (2) LoginAsAdmin.php.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2022-23096 β€Ό

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.

πŸ“– Read

via "National Vulnerability Database".
?
14:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
🦿 Kaspersky stopped more than 30,000 attempts to use the Log4Shell exploit in January 🦿

The critical remote code execution vulnerability in Apache's Log4j utility continues to be a popular tactic for cybercriminals. Consider this yet another plea to patch your systems.

πŸ“– Read

via "Tech Republic".
?
15:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Looming CISO Mental Health Crisis β€” and What to Do About It, Part 1 πŸ•΄

The next big threat to corporate security may not be a new strain of malware or innovative attacker tactics, techniques, and processes. It may be our own mental health.

πŸ“– Read

via "Dark Reading".
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-34073 β€Ό

A Cross Site Scripting (XSS) vulnerabilty exists in Sourcecodester Gadget Works Online Ordering System in PHP/MySQLi 1.0 via the Category parameter in an add function in category/index.php.

πŸ“– Read

via "National Vulnerability Database".
16:21
β€Ό CVE-2022-22294 β€Ό

A SQL injection vulnerability exists in ZFAKA<=1.43 which an attacker can use to complete SQL injection in the foreground and add a background administrator account.

πŸ“– Read

via "National Vulnerability Database".
16:21
β€Ό CVE-2021-45898 β€Ό

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.

πŸ“– Read

via "National Vulnerability Database".
16:21
β€Ό CVE-2021-45897 β€Ό

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.

πŸ“– Read

via "National Vulnerability Database".
16:21
β€Ό CVE-2021-40395 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
16:21
β€Ό CVE-2021-45899 β€Ό

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 1/28 πŸ”

The Linux PolicyKit bug, $770 million lost in social media scams, and more - catch up on the infosec news of the week with the Friday Five!

πŸ“– Read

via "".
?
18:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-40423 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi API command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted series of HTTP requests can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:21
β€Ό CVE-2021-22799 β€Ό

A CWE-331: Insufficient Entropy vulnerability exists that could cause unintended connection from an internal network to an external network when an attacker manages to decrypt the SESU proxy password from the registry. Affected Product: Schneider Electric Software Update, V2.3.0 through V2.5.1

πŸ“– Read

via "National Vulnerability Database".
18:21
β€Ό CVE-2022-23727 β€Ό

There is a privilege escalation vulnerability in some webOS TVs. Due to wrong setting environments, local attacker is able to perform specific operation to exploit this vulnerability. Exploitation may cause the attacker to obtain a higher privilege

πŸ“– Read

via "National Vulnerability Database".
18:21
β€Ό CVE-2021-22819 β€Ό

A CWE-1021 Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause unintended modifications of the product settings or user accounts when deceiving the user to use the web interface rendered within iframes. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3.4.0.2 ), EVlink Parking EVW2 / EVF2 / EVP2PE (All versions prior to R8 V3.4.0.2), and EVlink Smart Wallbox EVB1A (All versions prior to R8 V3.4.0.2)

πŸ“– Read

via "National Vulnerability Database".
18:21
β€Ό CVE-2021-31567 β€Ό

Authenticated (admin+) Arbitrary File Download vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6). The plugin allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the &downloadable_file_urls[0] parameter data. It's also possible to escape from the web server home directory and download any file within the OS.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-26264 β€Ό

A specially crafted script could cause the DeltaV Distributed Control System Controllers (All Versions) to restart and cause a denial-of-service condition.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-40407 β€Ό

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->domain variable, that has the value of the domain parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2016-3735 β€Ό

Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-22810 β€Ό

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC pointing to a delete policy file. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.8 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 250/500 (SYPX) Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.6 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 48/96/100/160 kW UPS (PX2), Symmetra PX 20/40 kW UPS (SY3P), Gutor (SXW, GVX), and Galaxy (GVMTS, GVMSA, GVXTS, GVXSA, G7K, GFC, G9KCHU): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635CH (NMC2 AOS V6.9.6 and earlier), 1-Phase Uninterruptible Power Supply (UPS) using NMC3 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 3 (NMC3): AP9640/AP9640J, AP9641/AP9641J, AP9643/AP9643J (NMC3 AOS V1.4.2.1 and earlier), APC Rack Power Distribution Units (PDU) using NMC2 2G Metered/Switched Rack PDUs with embedded NMC2: AP84XX, AP86XX, AP88XX, AP89XX (NMC2 AOS V6.9.6 and earlier), APC Rack Power Distribution Units (PDU) using NMC3 2G Metered/Switched Rack PDUs with embedded NMC3: APDU99xx (NMC3 AOS V1.4.0 and earlier), APC 3-Phase Power Distribution Products using NMC2 Galaxy RPP: GRPPIP2X84 (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) for InfraStruxure 150 kVA PDU with 84 Poles (X84P): PDPB150G6F (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for InfraStruxure 40/60kVA PDU (XPDU) PD40G6FK1-M, PD40F6FK1-M, PD40L6FK1-M, PDRPPNX10 M,PD60G6FK1, PD60F6FK1, PD60L6FK1, PDRPPNX10, PD40E5EK20-M, PD40H5EK20-M (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular 150/175kVA PDU (XRDP): PDPM150G6F, PDPM150L6F, PDPM175G6H (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for 400 and 500 kVA (PMM): PMM400-ALA, PMM400-ALAX, PMM400-CUB, PMM500-ALA, PMM500-ALAX, PMM500-CUB (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular PDU (XRDP2G): PDPM72F-5U, PDPM138H-5U, PDPM144F, PDPM138H-R, PDPM277H, PDPM288G6H (NMC2 AOS V6.9.6 and earlier), Rack Automatic Transfer Switches (ATS) Embedded NMC2: Rack Automatic Transfer Switches - AP44XX (ATS4G) (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) Cooling Products: InRow Cooling for series ACRP5xx, ACRP1xx, ACRD5xx, and ACRC5xx SKUs (ACRP2G), InRow Cooling for series ACRC10x SKUs (RC10X2G), InRow Cooling for series ACRD6xx and ACRC6xx SKUs (ACRD2G), InRow Cooling Display for series ACRD3xx (ACRC2G), InRow Cooling for series ACSC1xx SKUs (SC2G), InRow Cooling for series ACRD1xx and ACRD2xx (ACRPTK2G), Ecoflair IAEC25/50 Air Economizer Display (EB2G), Uniflair SP UCF0481I, UCF0341I (UNFLRSP), Uniflair LE DX Perimeter Cooling Display for SKUs: IDAV, IDEV, IDWV, IUAV, IUEV, IUWV, IXAV, IXEV, IXWV, LDAV, LDEV, and LDWV (LEDX2G), Refrigerant Distribution Unit: ACDA9xx (RDU) (NMC2 AOS V6.9.6 and earlier), Environmental Monitoring Unit with embedded NMC2 (NB250): NetBotz NBRK0250 (NMC2 AOS V6.9.6 and earlier), and Network Management Card 2 (NMC2): AP9922 Battery Management System (BM4) (NMC2 AOS V6.9.6 and earlier)

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-22938 β€Ό

VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component. The issue exists in TrueType font parser. A malicious actor with access to a virtual machine or remote desktop may exploit this issue to trigger a denial-of-service condition in the Thinprint service running on the host machine where VMware Workstation or Horizon Client for Windows is installed.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-40409 β€Ό

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->password variable, that has the value of the password parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-40415 β€Ό

An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. In cgi_check_ability the Format API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to format the SD card and reboot the device.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-40340 β€Ό

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-22992 β€Ό

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user input.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-22826 β€Ό

A CWE-20: Improper Input Validation vulnerability exists that could cause arbitrary code execution when the user visits a page containing the injected payload. This CVE is unique from CVE-2021-22827. Affected Product: EcoStruxure? Power Monitoring Expert 9.0 and prior versions

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2021-40411 β€Ό

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [6] the dns_data->dns2 variable, that has the value of the dns2 parameter provided through the SetLocalLink API, is not validated properly. This would lead to an OS command injection.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-21217 β€Ό

An out-of-bounds write vulnerability exists in the device TestEmail functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted network request can lead to an out-of-bounds write. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-21199 β€Ό

An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-22994 β€Ό

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks for internet connectivity using HTTP.

πŸ“– Read

via "National Vulnerability Database".
18:22
β€Ό CVE-2022-21796 β€Ό

A memory corruption vulnerability exists in the netserver parse_command_list functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to an out-of-bounds write. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:27
β€Ό CVE-2021-40416 β€Ό

An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. All the Get APIs that are not included in cgi_check_ability are already executable by any logged-in users. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:27
β€Ό CVE-2021-40410 β€Ό

An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [4] the dns_data->dns1 variable, that has the value of the dns1 parameter provided through the SetLocal API, is not validated properly. This would lead to an OS command injection.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2022-22993 β€Ό

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid parameters.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22815 β€Ό

A CWE-200: Information Exposure vulnerability exists which could cause the troubleshooting archive to be accessed. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.8 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 250/500 (SYPX) Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.6 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 48/96/100/160 kW UPS (PX2), Symmetra PX 20/40 kW UPS (SY3P), Gutor (SXW, GVX), and Galaxy (GVMTS, GVMSA, GVXTS, GVXSA, G7K, GFC, G9KCHU): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635CH (NMC2 AOS V6.9.6 and earlier), 1-Phase Uninterruptible Power Supply (UPS) using NMC3 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 3 (NMC3): AP9640/AP9640J, AP9641/AP9641J, AP9643/AP9643J (NMC3 AOS V1.4.2.1 and earlier), APC Rack Power Distribution Units (PDU) using NMC2 2G Metered/Switched Rack PDUs with embedded NMC2: AP84XX, AP86XX, AP88XX, AP89XX (NMC2 AOS V6.9.6 and earlier), APC Rack Power Distribution Units (PDU) using NMC3 2G Metered/Switched Rack PDUs with embedded NMC3: APDU99xx (NMC3 AOS V1.4.0 and earlier), APC 3-Phase Power Distribution Products using NMC2 Galaxy RPP: GRPPIP2X84 (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) for InfraStruxure 150 kVA PDU with 84 Poles (X84P): PDPB150G6F (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for InfraStruxure 40/60kVA PDU (XPDU) PD40G6FK1-M, PD40F6FK1-M, PD40L6FK1-M, PDRPPNX10 M,PD60G6FK1, PD60F6FK1, PD60L6FK1, PDRPPNX10, PD40E5EK20-M, PD40H5EK20-M (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular 150/175kVA PDU (XRDP): PDPM150G6F, PDPM150L6F, PDPM175G6H (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for 400 and 500 kVA (PMM): PMM400-ALA, PMM400-ALAX, PMM400-CUB, PMM500-ALA, PMM500-ALAX, PMM500-CUB (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular PDU (XRDP2G): PDPM72F-5U, PDPM138H-5U, PDPM144F, PDPM138H-R, PDPM277H, PDPM288G6H (NMC2 AOS V6.9.6 and earlier), Rack Automatic Transfer Switches (ATS) Embedded NMC2: Rack Automatic Transfer Switches - AP44XX (ATS4G) (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) Cooling Products: InRow Cooling for series ACRP5xx, ACRP1xx, ACRD5xx, and ACRC5xx SKUs (ACRP2G), InRow Cooling for series ACRC10x SKUs (RC10X2G), InRow Cooling for series ACRD6xx and ACRC6xx SKUs (ACRD2G), InRow Cooling Display for series ACRD3xx (ACRC2G), InRow Cooling for series ACSC1xx SKUs (SC2G), InRow Cooling for series ACRD1xx and ACRD2xx (ACRPTK2G), Ecoflair IAEC25/50 Air Economizer Display (EB2G), Uniflair SP UCF0481I, UCF0341I (UNFLRSP), Uniflair LE DX Perimeter Cooling Display for SKUs: IDAV, IDEV, IDWV, IUAV, IUEV, IUWV, IXAV, IXEV, IXWV, LDAV, LDEV, and LDWV (LEDX2G), Refrigerant Distribution Unit: ACDA9xx (RDU) (NMC2 AOS V6.9.6 and earlier), Environmental Monitoring Unit with embedded NMC2 (NB250): NetBotz NBRK0250 (NMC2 AOS V6.9.6 and earlier), and Network Management Card 2 (NMC2): AP9922 Battery Management System (BM4) (NMC2 AOS V6.9.6 and earlier)

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-40414 β€Ό

An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. The SetMdAlarm API sets the movement detection parameters, giving the ability to set the sensitivity of the camera per a range of hours, and which of the camera spaces to ignore when considering movement detection. Because in cgi_check_ability the SetMdAlarm API does not have a specific case, the user permission will default to 7. This will give non-administrative users the possibility to change the movement detection parameters.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-40412 β€Ό

An OScommand injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [8] the devname variable, that has the value of the name parameter provided through the SetDevName API, is not validated properly. This would lead to an OS command injection.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22812 β€Ό

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.8 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 250/500 (SYPX) Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.6 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 48/96/100/160 kW UPS (PX2), Symmetra PX 20/40 kW UPS (SY3P), Gutor (SXW, GVX), and Galaxy (GVMTS, GVMSA, GVXTS, GVXSA, G7K, GFC, G9KCHU): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635CH (NMC2 AOS V6.9.6 and earlier), 1-Phase Uninterruptible Power Supply (UPS) using NMC3 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 3 (NMC3): AP9640/AP9640J, AP9641/AP9641J, AP9643/AP9643J (NMC3 AOS V1.4.2.1 and earlier), APC Rack Power Distribution Units (PDU) using NMC2 2G Metered/Switched Rack PDUs with embedded NMC2: AP84XX, AP86XX, AP88XX, AP89XX (NMC2 AOS V6.9.6 and earlier), APC Rack Power Distribution Units (PDU) using NMC3 2G Metered/Switched Rack PDUs with embedded NMC3: APDU99xx (NMC3 AOS V1.4.0 and earlier), APC 3-Phase Power Distribution Products using NMC2 Galaxy RPP: GRPPIP2X84 (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) for InfraStruxure 150 kVA PDU with 84 Poles (X84P): PDPB150G6F (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for InfraStruxure 40/60kVA PDU (XPDU) PD40G6FK1-M, PD40F6FK1-M, PD40L6FK1-M, PDRPPNX10 M,PD60G6FK1, PD60F6FK1, PD60L6FK1, PDRPPNX10, PD40E5EK20-M, PD40H5EK20-M (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular 150/175kVA PDU (XRDP): PDPM150G6F, PDPM150L6F, PDPM175G6H (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for 400 and 500 kVA (PMM): PMM400-ALA, PMM400-ALAX, PMM400-CUB, PMM500-ALA, PMM500-ALAX, PMM500-CUB (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular PDU (XRDP2G): PDPM72F-5U, PDPM138H-5U, PDPM144F, PDPM138H-R, PDPM277H, PDPM288G6H (NMC2 AOS V6.9.6 and earlier), Rack Automatic Transfer Switches (ATS) Embedded NMC2: Rack Automatic Transfer Switches - AP44XX (ATS4G) (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) Cooling Products: InRow Cooling for series ACRP5xx, ACRP1xx, ACRD5xx, and ACRC5xx SKUs (ACRP2G), InRow Cooling for series ACRC10x SKUs (RC10X2G), InRow Cooling for series ACRD6xx and ACRC6xx SKUs (ACRD2G), InRow Cooling Display for series ACRD3xx (ACRC2G), InRow Cooling for series ACSC1xx SKUs (SC2G), InRow Cooling for series ACRD1xx and ACRD2xx (ACRPTK2G), Ecoflair IAEC25/50 Air Economizer Display (EB2G), Uniflair SP UCF0481I, UCF0341I (UNFLRSP), Uniflair LE DX Perimeter Cooling Display for SKUs: IDAV, IDEV, IDWV, IUAV, IUEV, IUWV, IXAV, IXEV, IXWV, LDAV, LDEV, and LDWV (LEDX2G), Refrigerant Distribution Unit: ACDA9xx (RDU) (NMC2 AOS V6.9.6 and earlier), Environmental Monitoring Unit with embedded NMC2 (NB250): NetBotz NBRK0250 (NMC2 AOS V6.9.6 and earlier), and Network Management Card 2 (NMC2): AP9922 Battery Management System (BM4) (NMC2 AOS V6.9.6 and earlier)

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-40404 β€Ό

An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to authentication bypass. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2022-21134 β€Ό

A firmware update vulnerability exists in the &quot;update&quot; firmware checks functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to firmware update. An attacker can send a sequence of requests to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2022-21236 β€Ό

An information disclosure vulnerability exists due to a web server misconfiguration in the Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22807 β€Ό

A CWE-787: Out-of-bounds Write vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22825 β€Ό

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could allow an attacker to access the system with elevated privileges when a privileged account clicks on a malicious URL that compromises the security token. Affected Products: AP7xxxx and AP8xxx with NMC2 (V6.9.6 or earlier), AP7xxx and AP8xxx with NMC3 (V1.1.0.3 or earlier), and APDU9xxx with NMC3 (V1.0.0.28 or earlier)

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22809 β€Ό

A CWE-125:Out-of-Bounds Read vulnerability exists that could cause unintended data disclosure when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2022-22868 β€Ό

Gibbon CMS v22.0.01 was discovered to contain a cross-site scripting (XSS) vulnerability, that allows attackers to inject arbitrary script via name parameters.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-23174 β€Ό

Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22808 β€Ό

A CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22813 β€Ό

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause arbritrary script execution when a privileged account clicks on a malicious URL specifically crafted for the NMC pointing to an edit policy file. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.8 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 250/500 (SYPX) Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635J (NMC2 AOS V6.9.6 and earlier), 3-Phase Uninterruptible Power Supply (UPS) using NMC2 including Symmetra PX 48/96/100/160 kW UPS (PX2), Symmetra PX 20/40 kW UPS (SY3P), Gutor (SXW, GVX), and Galaxy (GVMTS, GVMSA, GVXTS, GVXSA, G7K, GFC, G9KCHU): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP9631J, AP9635/AP9635CH (NMC2 AOS V6.9.6 and earlier), 1-Phase Uninterruptible Power Supply (UPS) using NMC3 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 3 (NMC3): AP9640/AP9640J, AP9641/AP9641J, AP9643/AP9643J (NMC3 AOS V1.4.2.1 and earlier), APC Rack Power Distribution Units (PDU) using NMC2 2G Metered/Switched Rack PDUs with embedded NMC2: AP84XX, AP86XX, AP88XX, AP89XX (NMC2 AOS V6.9.6 and earlier), APC Rack Power Distribution Units (PDU) using NMC3 2G Metered/Switched Rack PDUs with embedded NMC3: APDU99xx (NMC3 AOS V1.4.0 and earlier), APC 3-Phase Power Distribution Products using NMC2 Galaxy RPP: GRPPIP2X84 (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) for InfraStruxure 150 kVA PDU with 84 Poles (X84P): PDPB150G6F (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for InfraStruxure 40/60kVA PDU (XPDU) PD40G6FK1-M, PD40F6FK1-M, PD40L6FK1-M, PDRPPNX10 M,PD60G6FK1, PD60F6FK1, PD60L6FK1, PDRPPNX10, PD40E5EK20-M, PD40H5EK20-M (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular 150/175kVA PDU (XRDP): PDPM150G6F, PDPM150L6F, PDPM175G6H (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for 400 and 500 kVA (PMM): PMM400-ALA, PMM400-ALAX, PMM400-CUB, PMM500-ALA, PMM500-ALAX, PMM500-CUB (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 for Modular PDU (XRDP2G): PDPM72F-5U, PDPM138H-5U, PDPM144F, PDPM138H-R, PDPM277H, PDPM288G6H (NMC2 AOS V6.9.6 and earlier), Rack Automatic Transfer Switches (ATS) Embedded NMC2: Rack Automatic Transfer Switches - AP44XX (ATS4G) (NMC2 AOS V6.9.6 and earlier), Network Management Card 2 (NMC2) Cooling Products: InRow Cooling for series ACRP5xx, ACRP1xx, ACRD5xx, and ACRC5xx SKUs (ACRP2G), InRow Cooling for series ACRC10x SKUs (RC10X2G), InRow Cooling for series ACRD6xx and ACRC6xx SKUs (ACRD2G), InRow Cooling Display for series ACRD3xx (ACRC2G), InRow Cooling for series ACSC1xx SKUs (SC2G), InRow Cooling for series ACRD1xx and ACRD2xx (ACRPTK2G), Ecoflair IAEC25/50 Air Economizer Display (EB2G), Uniflair SP UCF0481I, UCF0341I (UNFLRSP), Uniflair LE DX Perimeter Cooling Display for SKUs: IDAV, IDEV, IDWV, IUAV, IUEV, IUWV, IXAV, IXEV, IXWV, LDAV, LDEV, and LDWV (LEDX2G), Refrigerant Distribution Unit: ACDA9xx (RDU) (NMC2 AOS V6.9.6 and earlier), Environmental Monitoring Unit with embedded NMC2 (NB250): NetBotz NBRK0250 (NMC2 AOS V6.9.6 and earlier), and Network Management Card 2 (NMC2): AP9922 Battery Management System (BM4) (NMC2 AOS V6.9.6 and earlier)

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2022-23456 β€Ό

Potential arbitrary file deletion vulnerability has been identified in HP Support Assistant software.

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-22818 β€Ό

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow an attacker to gain unauthorized access to the charging station web interface by performing brute force attacks. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3.4.0.2 ), EVlink Parking EVW2 / EVF2 / EVP2PE (All versions prior to R8 V3.4.0.2), and EVlink Smart Wallbox EVB1A (All versions prior to R8 V3.4.0.2)

πŸ“– Read

via "National Vulnerability Database".
18:28
β€Ό CVE-2021-40419 β€Ό

A firmware update vulnerability exists in the 'factory' binary of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted series of network requests can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
18:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Energy Sector Still Needs to Shut the Barn Door πŸ•΄

One third of the companies studied haven't fixed their credential management β€” the same issue that led to the Colonial Pipeline hack last May.

πŸ“– Read

via "Dark Reading".
19:07
❌ Lazarus APT Uses Windows Update to Spew Malware ❌

The group once again dangled fake job opportunities at engineers in a spear-phishing campaign that used Windows Update as a living-off-the-land technique and GitHub as a C2.

πŸ“– Read

via "Threat Post".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-44414 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. DelUser param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2022-23887 β€Ό

YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgery (CSRF) which allows attackers to arbitrarily delete user accounts via /admin/admin_manage/delete.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-44369 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNtp param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:21
β€Ό CVE-2021-44391 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetEnc param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2022-0395 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2022-0352 β€Ό

Cross-site Scripting (XSS) - Reflected in Pypi calibreweb prior to 0.6.16.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-4160 β€Ό

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44374 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetMask param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44405 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. StartZoomFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44373 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44384 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzTattern param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44368 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNetPort param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44412 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2022-23599 β€Ό

Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone that are dependent on Products.ATContentTypes prior to version 3.0.6 are vulnerable to reflected cross site scripting and open redirect when an attacker can get a compromised version of the image_view_fullscreen page in a cache, for example in Varnish. The technique is known as cache poisoning. Any later visitor can get redirected when clicking on a link on this page. Usually only anonymous users are affected, but this depends on the user's cache settings. Version 3.0.6 of Products.ATContentTypes has been released with a fix. This version works on Plone 5.2, Python 2 only. As a workaround, make sure the image_view_fullscreen page is not stored in the cache. More information about the vulnerability and cvmitigation measures is available in the GitHub Security Advisory.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-23760 β€Ό

The package keyget from 0.0.0 are vulnerable to Prototype Pollution via the methods set, push, and at which could allow an attacker to cause a denial of service and may lead to remote code execution. **Note:** This vulnerability derives from an incomplete fix to [CVE-2020-28272](https://security.snyk.io/vuln/SNYK-JS-KEYGET-1048048)

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44407 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. TestEmail param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-23558 β€Ό

The package bmoor before 0.10.1 are vulnerable to Prototype Pollution due to missing sanitization in set function. **Note:** This vulnerability derives from an incomplete fix in [CVE-2020-7736](https://security.snyk.io/vuln/SNYK-JS-BMOOR-598664)

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2022-0393 β€Ό

Out-of-bounds Read in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-46445 β€Ό

H.H.G Multistore v5.1.0 and below was discovered to contain a SQL injection vulnerability via /admin/categories.php?box_group_id.

πŸ“– Read

via "National Vulnerability Database".
20:22
β€Ό CVE-2021-44416 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Disconnect param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-44415 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. ModifyUser param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:27
β€Ό CVE-2021-44406 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetAutoFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44402 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetPtzSerial param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44390 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Format param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44419 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetMdAlarm param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44358 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44393 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetIsp param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-46446 β€Ό

H.H.G Multistore v5.1.0 and below was discovered to contain a SQL injection vulnerability via /admin/admin.php?module=admin_access_group_edit&aagID.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44397 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. rtmp=start param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44403 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetPtzTattern param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-46447 β€Ό

A cross-site scripting (XSS) vulnerability in H.H.G Multistore v5.1.0 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload inserted into the State parameter under the Address Book module.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44371 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEmail param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44396 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Preview param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44386 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzPatrol param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44399 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetPtzPreset param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44378 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEnc param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
20:28
β€Ό CVE-2021-44382 β€Ό

A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot.SetIrLights param is not object. An attacker can send an HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
21:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Coronavirus SMS scam offers home PCR testing devices – don’t fall for it! ⚠

Free home PCR devices would be technological marvels, and really useful, too. But there aren't any...

πŸ“– Read

via "Naked Security".
29 January 2022
?
05:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ Podcast transcript: Inside the DDoS arms race πŸ“’

Read the full transcript for this episode of the IT Pro Podcast

πŸ“– Read

via "ITPro".
05:22
πŸ“’ The IT Pro Podcast: Inside the DDoS arms race πŸ“’

They’re still among the most common cyber attacks - but what makes DDoS so popular?

πŸ“– Read

via "ITPro".
05:22
πŸ“’ Report: IT staff fail phishing tests more often than non-technical workers πŸ“’

Results show DevOps workers consistently rank among the most likely to fail a cyber security exercise

πŸ“– Read

via "ITPro".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24122 β€Ό

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

πŸ“– Read

via "National Vulnerability Database".
?
21:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ Fake Investor John Bernard Sinks Norwegian Green Shipping Dreams β™ŸοΈ

Several articles here have delved into the history of John Bernard, the pseudonym used by a fake billionaire technology investor who's tricked dozens of start-ups into giving him tens of millions of dollars. Bernard's latest victim -- a Norwegian startup hoping to build a fleet of environmentally friendly shipping vessels -- is now embroiled in a lawsuit over a deal gone bad, in which Bernard falsely claimed to have secured $100 million from six other wealthy investors, including the founder of Uber and the artist Abel Makkonen Tesfaye, better known as The Weeknd.

πŸ“– Read

via "Krebs on Security".
?
22:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46660 β€Ό

Signiant Manager+Agents before 15.1 allows XML External Entity (XXE) attacks.

πŸ“– Read

via "National Vulnerability Database".
22:23
β€Ό CVE-2021-46659 β€Ό

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.

πŸ“– Read

via "National Vulnerability Database".
22:23
β€Ό CVE-2021-46658 β€Ό

save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.

πŸ“– Read

via "National Vulnerability Database".
22:23
β€Ό CVE-2021-46657 β€Ό

get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.

πŸ“– Read

via "National Vulnerability Database".
22:23
β€Ό CVE-2022-24123 β€Ό

MarkText through 0.16.3 does not sanitize the input of a mermaid block before rendering. This could lead to Remote Code Execution via a .md file containing a mutation Cross-Site Scripting (XSS) payload.

πŸ“– Read

via "National Vulnerability Database".
22:23
β€Ό CVE-2022-24124 β€Ό

The query API in Casdoor before 1.13.1 has a SQL injection vulnerability related to the field and value parameters, as demonstrated by api/get-organizations.

πŸ“– Read

via "National Vulnerability Database".
30 January 2022
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0273 β€Ό

Improper Access Control in Pypi calibreweb prior to 0.6.16.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2022-0339 β€Ό

Server-Side Request Forgery (SSRF) in Pypi calibreweb prior to 0.6.16.

πŸ“– Read

via "National Vulnerability Database".
12:23
β€Ό CVE-2022-0407 β€Ό

Heap-based Buffer Overflow in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0408 β€Ό

Stack-based Buffer Overflow in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
14:23
β€Ό CVE-2022-0413 β€Ό

Use After Free in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
31 January 2022
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-23520 β€Ό

The package juce-framework/juce before 6.1.5 are vulnerable to Arbitrary File Write via Archive Extraction (Zip Slip) via the ZipFile::uncompressEntry function in juce_ZipFile.cpp. This vulnerability is triggered when the archive is extracted upon calling uncompressTo() on a ZipFile object.

πŸ“– Read

via "National Vulnerability Database".
10:23
β€Ό CVE-2022-0414 β€Ό

Business Logic Errors in Packagist dolibarr/dolibarr prior to 16.0.

πŸ“– Read

via "National Vulnerability Database".
10:24
β€Ό CVE-2021-23521 β€Ό

This affects the package juce-framework/JUCE before 6.1.5. This vulnerability is triggered when a malicious archive is crafted with an entry containing a symbolic link. When extracted, the symbolic link is followed outside of the target dir allowing writing arbitrary files on the target host. In some cases, this can allow an attacker to execute arbitrary code. The vulnerable code is in the ZipFile::uncompressEntry function in juce_ZipFile.cpp and is executed when the archive is extracted upon calling uncompressTo() on a ZipFile object.

πŸ“– Read

via "National Vulnerability Database".
10:24
β€Ό CVE-2021-44255 β€Ό

Authenticated remote code execution in MotionEye <= 0.42.1 and MotioneEyeOS <= 20200606 allows a remote attacker to upload a configuration backup file containing a malicious python pickle file which will execute arbitrary code on the server.

πŸ“– Read

via "National Vulnerability Database".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Looming CISO Mental Health Crisis β€” and What to Do About It, Part 2 πŸ•΄

Letting mental health issues fester may result in burnout and attrition, which affect both the company and the humans it employs.

πŸ“– Read

via "Dark Reading".
?
11:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ No smoke without fire? β€˜Critical’ Loguru security flaw turns out to be non-issue πŸ—“οΈ

Invalid CVE saga highlights potential problems in the automated vulnerability alert process

πŸ“– Read

via "The Daily Swig".
12:05
πŸ•΄ Crypto Agility: Solving for the Inevitable πŸ•΄

The advent of viable quantum computers will threaten today’s encryption standards, which are the basis of Internet security. Cryptographic agility is the key to post-quantum computing security, although implementing it will be a formidable challenge.

πŸ“– Read

via "Dark Reading".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-28962 β€Ό

Stormshield Network Security (SNS) before 4.2.2 allows a read-only administrator to gain privileges via CLI commands.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2021-46101 β€Ό

In Git for windows through 2.34.1 when using git pull to update the local warehouse, git.cmd can be run directly.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-36056 β€Ό

Beetel 777VR1-DI Hardware Version REV.1.01 Firmware Version V01.00.09_55 was discovered to contain a cross-site scripting (XSS) vulnerability via the Ping diagnostic option.

πŸ“– Read

via "National Vulnerability Database".
12:25
β€Ό CVE-2020-36064 β€Ό

Online Course Registration v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.

πŸ“– Read

via "National Vulnerability Database".
12:35
πŸ•΄ The Zero Trust Timer Is on for Federal Agencies β€” How Ready Are They? πŸ•΄

A new study coincides with OMB’s finalization of its zero-trust strategy through 2024.

πŸ“– Read

via "Dark Reading".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Privacy Tips for Security Pros πŸ•΄

How best to integrate privacy into your organization's security program.

πŸ“– Read

via "Dark Reading".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Bug Bounty Radar // The latest bug bounty programs for February 2022 πŸ—“οΈ

New web targets for the discerning hacker

πŸ“– Read

via "The Daily Swig".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  OpenStego Free Steganography Solution 0.8.3 πŸ› 

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

πŸ“– Read

via "Packet Storm Security".
13:53
πŸ›  Falco 0.31.0 πŸ› 

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

πŸ“– Read

via "Packet Storm Security".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-40033 β€Ό

There is an information exposure vulnerability on several Huawei Products. The vulnerability is due to that the software does not properly protect certain information. Successful exploit could cause information disclosure. Affected product versions include: CloudEngine 12800 V200R005C10SPC800; CloudEngine 5800 V200R005C10SPC800, V200R019C00SPC800; CloudEngine 6800 V200R005C10SPC800, V200R005C20SPC800, V200R019C00SPC800; CloudEngine 7800 V200R005C10SPC800, V200R019C00SPC800.

πŸ“– Read

via "National Vulnerability Database".
14:25
β€Ό CVE-2021-46458 β€Ό

Victor CMS v1.0 was discovered to contain a SQL injection vulnerability in the component admin/posts.php?source=add_post. This vulnerability can be exploited through a crafted POST request via the post_title parameter.

πŸ“– Read

via "National Vulnerability Database".
14:25
β€Ό CVE-2021-40042 β€Ό

There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine 6800 versions V200R019C10SPC800, V200R019C10SPC900, V200R020C00SPC600, V300R020C00SPC200; CloudEngine 7800 V200R019C10SPC800.

πŸ“– Read

via "National Vulnerability Database".
14:25
β€Ό CVE-2021-31617 β€Ό

In ASQ in Stormshield Network Security (SNS) 1.0.0 through 2.7.8, 2.8.0 through 2.16.0, 3.0.0 through 3.7.20, 3.8.0 through 3.11.8, and 4.0.1 through 4.2.2, mishandling of memory management can lead to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
14:25
β€Ό CVE-2022-0286 β€Ό

A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service.

πŸ“– Read

via "National Vulnerability Database".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ NSO Group Pegasus Spyware Aims at Finnish Diplomats ❌

Finland is weathering a bout of Pegasus infections, along with a Facebook Messenger phishing scam.

πŸ“– Read

via "Threat Post".
15:28
⚠ Website operator fined for using Google Fonts β€œthe cloudy way” ⚠

Google Fonts are OK, it seems, but only if everyone keeps their own copy of the fonts they use.

πŸ“– Read

via "Naked Security".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Pays $100.5K Bug Bounty for Mac Webcam Hack ❌

The researcher found that he could gain unauthorized camera access via a shared iCloud document that could also "hack every website you've ever visited."

πŸ“– Read

via "Threat Post".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-42635 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below use a hardcoded APP_KEY value, leading to pre-auth remote code execution.

πŸ“– Read

via "National Vulnerability Database".
16:25
β€Ό CVE-2021-44114 β€Ό

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Stock Management System in PHP/OOP 1.0, which allows remote malicious users to execute arbitrary remote code execution via create user function.

πŸ“– Read

via "National Vulnerability Database".
16:25
β€Ό CVE-2021-42631 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below deserializes attacker controlled leading to pre-auth remote code execution.

πŸ“– Read

via "National Vulnerability Database".
?
18:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Number of GDPR Fines Rose 7x in 2021 πŸ”

The cost is skewed by massive fines but a new survey shows there was still a steady increase in the number of GDPR fines across the EU last year.

πŸ“– Read

via "".
?
19:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Aggressive BlackCat Ransomware on the Rise πŸ•΄

The cybercriminals behind the malware claim to have compromised more than a dozen companies; they have aggressively outed victims and purportedly paid a significant share of ransoms back to affiliates.

πŸ“– Read

via "Dark Reading".
19:14
❌ Public Exploit Released for Windows 10 Bug ❌

The vulnerability affects all unpatched Windows 10 versions following a messy Microsoft January update.

πŸ“– Read

via "Threat Post".
?
19:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BlackBerry Agrees to Sell Legacy Patents for $600M πŸ•΄

It has entered into a patent sale agreement with Catapult IP Innovations.

πŸ“– Read

via "Dark Reading".
?
20:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-21659 β€Ό

Flask-AppBuilder is an application development framework, built on top of the Flask web framework. In affected versions there exists a user enumeration vulnerability. This vulnerability allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. Users are advised to upgrade to version 3.4.4 as soon as possible. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2022-24263 β€Ό

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php via the email parameter.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2022-24264 β€Ό

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the search_word parameter.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2022-23872 β€Ό

Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2022-24265 β€Ό

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/menu/ via the path=component/menu/&menu_filter=3 parameter.

πŸ“– Read

via "National Vulnerability Database".
20:25
β€Ό CVE-2022-24266 β€Ό

Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/table_manager/ via the order_by parameter.

πŸ“– Read

via "National Vulnerability Database".
20:36
πŸ•΄ Security Service Edge Boosters Form New Forum to Encourage Adoption πŸ•΄

IT leaders who formed the SSE Forum say the technology offers cloud-forward security for modern workplaces.

πŸ“– Read

via "Dark Reading".
20:36
πŸ•΄ Mandiant: One in 7 Ransomware Extortion Attacks Expose OT Data πŸ•΄

Analysis of 'shaming site' data dumps found sensitive documentation from OT organizations including oil & gas.

πŸ“– Read

via "Dark Reading".
1 February 2022
?
03:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46662 β€Ό

MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2021-46667 β€Ό

MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2021-46664 β€Ό

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.

πŸ“– Read

via "National Vulnerability Database".
03:25
β€Ό CVE-2021-46669 β€Ό

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-46665 β€Ό

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-46666 β€Ό

MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-3534 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-34981. Reason: This candidate is a reservation duplicate of CVE-2021-34981. Notes: All CVE users should reference CVE-2021-34981 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-46663 β€Ό

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-46661 β€Ό

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).

πŸ“– Read

via "National Vulnerability Database".
03:26
β€Ό CVE-2021-46668 β€Ό

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.

πŸ“– Read

via "National Vulnerability Database".
?
10:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Coalition Launches Executive Risks Products With Personalized Risk Assessment πŸ•΄

Coalition now offering Directors & Officers (D&O) and Employment Practices Liability (EPL) with new tools and features to all broker partners.

πŸ“– Read

via "Dark Reading".
10:37
πŸ•΄ Cymulate Launches Service to Augment In-House Security Teams πŸ•΄

Amplify bolsters organizations with limited resources to optimize their security posture.

πŸ“– Read

via "Dark Reading".
?
11:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Living Off the Land: How to Defend Against Malicious Use of Legitimate Utilities ❌

LOLBins help attackers become invisible to security platforms. Uptycs provides a rundown of the most commonly abused native utilities for Windows, Linux and macOS – and advice for protection.

πŸ“– Read

via "Threat Post".
11:28
πŸ—“οΈ Decryption key released for DeadBolt ransomware after QNAP NAS devices infected πŸ—“οΈ

Tool enables decryption key to work after forced firmware update rendered it useless

πŸ“– Read

via "The Daily Swig".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Critical Log4j Vulnerabilities Are the Ultimate Gift for Cybercriminals πŸ•΄

It's important to assume you have been vulnerable for months if not years, and to plan β€” and patch β€” accordingly.

πŸ“– Read

via "Dark Reading".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23601 β€Ό

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony form component provides a CSRF protection mechanism by using a random token injected in the form and using the session to store and control the token submitted by the user. When using the FrameworkBundle, this protection can be enabled or disabled with the configuration. If the configuration is not specified, by default, the mechanism is enabled as long as the session is enabled. In a recent change in the way the configuration is loaded, the default behavior has been dropped and, as a result, the CSRF protection is not enabled in form when not explicitly enabled, which makes the application sensible to CSRF attacks. This issue has been resolved in the patch versions listed and users are advised to update. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-43848 β€Ό

h2o is an open source http server. In code prior to the `8c0eca3` commit h2o may attempt to access uninitialized memory. When receiving QUIC frames in certain order, HTTP/3 server-side implementation of h2o can be misguided to treat uninitialized memory as HTTP/3 frames that have been received. When h2o is used as a reverse proxy, an attacker can abuse this vulnerability to send internal state of h2o to backend servers controlled by the attacker or third party. Also, if there is an HTTP endpoint that reflects the traffic sent from the client, an attacker can use that reflector to obtain internal state of h2o. This internal state includes traffic of other connections in unencrypted form and TLS session tickets. This vulnerability exists in h2o server with HTTP/3 support, between commit 93af138 and d1f0f65. None of the released versions of h2o are affected by this vulnerability. There are no known workarounds. Users of unreleased versions of h2o using HTTP/3 are advised to upgrade immediately.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24686 β€Ό

The SVG Support WordPress plugin before 2.3.20 does not escape the "CSS Class to target" setting before outputting it in an attribute, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-43509 β€Ό

SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the id parameter in view-service.php.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-43510 β€Ό

SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the username field in login.php.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-25097 β€Ό

The LabTools WordPress plugin through 1.0 does not have proper authorisation and CSRF check in place when deleting publications, allowing any authenticated users, such as subscriber to delete arbitrary publication

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-25092 β€Ό

The Link Library WordPress plugin before 7.2.8 does not have CSRF check when resetting library settings, allowing attackers to make a logged in admin reset arbitrary settings via a CSRF attack

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24934 β€Ό

The Visual CSS Style Editor WordPress plugin before 7.5.4 does not sanitise and escape the wyp_page_type parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24775 β€Ό

The Document Embedder WordPress plugin before 1.7.5 contains a REST endpoint, which could allow unauthenticated users to enumerate the title of arbitrary private and draft posts.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24763 β€Ό

The Perfect Survey WordPress plugin before 1.5.2 does not have proper authorisation nor CSRF checks in the save_global_setting AJAX action, allowing unauthenticated users to edit surveys and modify settings. Given the lack of sanitisation and escaping in the settings, this could also lead to a Stored Cross-Site Scripting issue which will be executed in the context of a user viewing any survey

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24919 β€Ό

The Wicked Folders WordPress plugin before 2.8.10 does not sanitise and escape the folder_id parameter before using it in a SQL statement in the wicked_folders_save_sort_order AJAX action, available to any authenticated user. leading to an SQL injection

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-46253 β€Ό

A cross-site scripting (XSS) vulnerability in the Create Post function of Anchor CMS v0.12.7 allows attackers to execute arbitrary web scripts or HTML.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24944 β€Ό

The Custom Dashboard & Login Page WordPress plugin before 7.0 does not sanitise some of its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24900 β€Ό

The Ninja Tables WordPress plugin before 4.1.8 does not sanitise and escape some of its table fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24707 β€Ό

The Learning Courses WordPress plugin before 5.0 does not sanitise and escape the Email PDT identity token settings, which could allow high privilege users to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-25072 β€Ό

The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.25 does not have CSRF check in place when deleting items, allowing attacker to make a logged in admin delete arbitrary posts via a CSRF attack

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24765 β€Ό

The Perfect Survey WordPress plugin through 1.5.2 does not validate and escape the X-Forwarded-For header value before outputting it in the statistic page when the Anonymize IP setting of a survey is turned off, leading to a Stored Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2022-0417 β€Ό

Heap-based Buffer Overflow in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
12:26
β€Ό CVE-2021-24983 β€Ό

The Asset CleanUp: Page Speed Booster WordPress plugin before 1.3.8.5 does not sanitise and escape POSted parameters sent to the wpassetcleanup_fetch_active_plugins_icons AJAX action (available to admin users), leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
12:26
πŸ—“οΈ SureMDM bug chain enabled wholesale compromise of managed devices πŸ—“οΈ

Series of flaws in MDM platform addressed in web console and Linux agent

πŸ“– Read

via "The Daily Swig".
12:37
πŸ•΄ Mastercard Launches Global Cybersecurity Alliance Program to Further Secure The Digital Ecosystem πŸ•΄

New program helps partners accelerate growth and provide scaled delivery of critical cybersecurity and risk services.

πŸ“– Read

via "Dark Reading".
12:37
πŸ•΄ Qualys Adds Advanced Remediation Capabilities to Minimize Vulnerability Risk πŸ•΄

Update to Qualys Cloud Platform enables organizations to fix asset misconfigurations in addition to patching to achieve comprehensive remediation.

πŸ“– Read

via "Dark Reading".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Critical Samba flaw presents code execution threat πŸ—“οΈ

Urgent patching of file-sharing technology urged

πŸ“– Read

via "The Daily Swig".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-38560 β€Ό

Ivanti Service Manager 2021.1 allows reflected XSS via the appName parameter associated with ConfigDB calls, such as in RelocateAttachments.aspx.

πŸ“– Read

via "National Vulnerability Database".
14:26
β€Ό CVE-2021-44746 β€Ό

UNIVERGE DT 820 V3.2.7.0 and prior, UNIVERGE DT 830 V5.2.7.0 and prior, UNIVERGE DT 930 V2.4.0.0 and prior, IP Phone Manager V8.9.1 and prior, Data Maintenance Tool for DT900 Series V5.3.0.0 and prior, Data Maintenance Tool for DT800 Series V4.2.0.0 and prior allows a remote attacker who can access to the internal network, the configuration information may be obtained.

πŸ“– Read

via "National Vulnerability Database".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Website operator fined for using Google Fonts β€œthe cloudy way” ⚠

Google Fonts are OK, it seems, but only if everyone keeps their own copy of the fonts they use.

πŸ“– Read

via "Naked Security".
15:07
πŸ•΄ Complexity vs. Capability: How to Bridge the Security Effectiveness Gap πŸ•΄

Consolidation and automation are among the strategies for balancing security complexity and capability.

πŸ“– Read

via "Dark Reading".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Linux kernel patches β€œperformance can be harmful” bug in video driver ⚠

This bug is fiendishly hard to exploit - but if you patch, it won't be there to exploit at all.

πŸ“– Read

via "Naked Security".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Red Flags That Can Stop Your Company From Becoming a Unicorn πŸ•΄

Investors and venture capitalists share the reasons that make them turn away from investing in your security tech.

πŸ“– Read

via "Dark Reading".
?
17:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Samba β€˜Fruit’ Bug Allows RCE, Full Root User Access ❌

The issue in the file-sharing and interop platform also affects Red Hat, SUSE Linux and Ubuntu packages.

πŸ“– Read

via "Threat Post".
?
18:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Account Takeover Cat-and-Mouse Game ❌

ATO attacks are evolving. Jason Kent, hacker-in-residence at Cequence Security, discusses what new-style cyberattacks look like in the wild.

πŸ“– Read

via "Threat Post".
18:26
β€Ό CVE-2022-24220 β€Ό

eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/edit_post.php.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24198 β€Ό

iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24196 β€Ό

iText v7.1.17 was discovered to contain an out-of-memory error via the component readStreamBytesRaw, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24223 β€Ό

AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24222 β€Ό

eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/edit_user.php.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24219 β€Ό

eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/edit_page.php.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24197 β€Ό

iText v7.1.17 was discovered to contain a stack-based buffer overflow via the component ByteBuffer.append, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24221 β€Ό

eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/functions/functions.php.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2022-24218 β€Ό

An issue in /admin/delete_image.php of eliteCMS v1.0 allows attackers to delete arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
18:26
β€Ό CVE-2021-46093 β€Ό

eliteCMS v1.0 is vulnerable to Insecure Permissions via manage_uploads.php.

πŸ“– Read

via "National Vulnerability Database".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched Security Bugs in Medical Wearables Allow Patient Tracking, Data Theft ❌

Rising critical unpatched vulnerabilities and a lack of encryption leave medical device data defenseless, researcher warn.

πŸ“– Read

via "Threat Post".
?
19:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Digital Shadows Launches New Vulnerability Intelligence Module πŸ•΄

New capability simplifies challenge of prioritizing CVEs for faster triage and remediation.

πŸ“– Read

via "Dark Reading".
19:37
πŸ•΄ Disclosure, Panic, Patch: Can We Do Better? πŸ•΄

Companies struggle to understand the extent to which they are affected by vulnerabilities in open source software, but security specialists and maintainers are striving to secure the ecosystem.

πŸ“– Read

via "Dark Reading".
19:37
πŸ•΄ Forescout Acquires CyberMDX to Expand Healthcare Cybersecurity Focus πŸ•΄

Acquisition adds Internet of Medical Things (IoMT) expertise to Forescout’s IT, IoT, and OT coverage.

πŸ“– Read

via "Dark Reading".
19:37
πŸ•΄ Ping Identity Launches PingOne DaVinci πŸ•΄

No-code identity orchestration service enables organizations to design better user experiences with drag-and-drop simplicity.

πŸ“– Read

via "Dark Reading".
19:38
πŸ•΄ ShiftLeft CORE 'Velocity Update' Streamlines Triage, Automates Build Security Controls πŸ•΄

New features empower developers and AppSec teams to streamline the triage process and automate security controls.

πŸ“– Read

via "Dark Reading".
?
20:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Vectra Acquires Siriux Security Technologies to Extend Leadership in Identity and SaaS Threat Management πŸ•΄

The acquisition positions Vectra to help customers securely configure and detect active threats in cloud identity and SaaS applications, including Microsoft Azure AD and Microsoft 365.

πŸ“– Read

via "Dark Reading".
20:15
❌ FBI: Use a Burner Phone at the Olympics ❌

The warning follows a Citizen Lab report that found the official, mandatory app has an encryption flaw that "can be trivially sidestepped." Besides burners, here are more tips on staying cyber-safe at the Games.

πŸ“– Read

via "Threat Post".
?
20:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Nucleus Security Forms Strategic Partnership with Mandiant πŸ•΄

Intent is to enhance vulnerability management programs with operationalized threat intelligence.

πŸ“– Read

via "Dark Reading".
20:37
πŸ•΄ ThycoticCentrify Renamed Delinea πŸ•΄

Privileged access management vendor rebrands.

πŸ“– Read

via "Dark Reading".
?
21:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Secure Web Browsers Tackle Ransomware, Insider Threat in Enterprises πŸ•΄

Enterprise security teams can use secure web browsers to apply controls and governance to cloud applications and customer data.

πŸ“– Read

via "Dark Reading".
?
22:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-42638 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below do not sanitize user input resulting in pre-auth remote code execution.

πŸ“– Read

via "National Vulnerability Database".
2 February 2022
?
00:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ QNAP ransomware victims dealt double blow as firmware update hampers decryption πŸ“’

Emisoft releases decryptor for victims while QNAP explains why and how it controversially auto-updated user’s products

πŸ“– Read

via "ITPro".
00:36
πŸ“’ MoD reported seven data incidents to the ICO between 2020 and 2021 πŸ“’

More than 4,000 people were affected according to the department's Annual Report and Accounts

πŸ“– Read

via "ITPro".
00:36
πŸ“’ Log4j vulnerability continues to stress CISOs πŸ“’

Avast's latest threat report also reveals the resurrection of the infamous Emotet botnet

πŸ“– Read

via "ITPro".
00:36
πŸ“’ The best defence against ransomware πŸ“’

How ransomware is evolving and how to defend against it

πŸ“– Read

via "ITPro".
00:37
πŸ“’ QNAP users angry after NAS drives are updated to combat DeadBolt ransomware πŸ“’

Concerns mount over the powers the NAS manufacturer has over users' products as users report non-consensual forced security updates

πŸ“– Read

via "ITPro".
00:37
πŸ“’ FBI urges Olympic athletes to leave personal devices at home due to cyber risk πŸ“’

The organisation has warned that threat actors could use a broad range of cyber activities, including DDoS or ransomware attacks, to disrupt the event

πŸ“– Read

via "ITPro".
00:37
πŸ“’ Google adds Python support to privacy-preserving data analysis tool πŸ“’

The addition of Python opens up the open-source differential privacy library to nearly half of all developers worldwide

πŸ“– Read

via "ITPro".
00:37
πŸ“’ IT Pro News in Review: Nvidia walks away from Arm, Belarusian train hack, and IBM to sell Watson Health πŸ“’

Catch up on the biggest headlines of the week in just two minutes

πŸ“– Read

via "ITPro".
?
08:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24300 β€Ό

Minetest before 5.4.0 allows attackers to add or modify arbitrary meta fields of the same item stack as saved user input, aka ItemStack meta injection.

πŸ“– Read

via "National Vulnerability Database".
08:27
β€Ό CVE-2022-24301 β€Ό

In Minetest before 5.4.0, players can add or subtract items from a different player's inventory.

πŸ“– Read

via "National Vulnerability Database".
?
09:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ British Council data breach leaks 10,000 student records πŸ—“οΈ

Researchers say 144,000 files were exposed

πŸ“– Read

via "The Daily Swig".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0366 β€Ό

An authenticated and authorized agent user could potentially gain administrative access via an SQLi vulnerability to Capsule8 Console between versions 4.6.0 and 4.9.1.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-41016 β€Ό

A improper neutralization of special elements used in a command ('command injection') in Fortinet FortiExtender version 7.0.1 and below, 4.2.3 and below, 4.1.7 and below allows an authenticated attacker to execute privileged shell commands via CLI commands including special characters

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-39066 β€Ό

IBM Financial Transaction Manager 3.2.4 does not invalidate session any existing session identifier gives an attacker the opportunity to steal authenticated sessions. IBM X-Force ID: 215040.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-43062 β€Ό

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiMail version 7.0.1 and 7.0.0, version 6.4.5 and below, version 6.3.7 and below, version 6.0.11 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the FortiGuard URI protection service.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-36193 β€Ό

Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-41018 β€Ό

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2022-21724 β€Ό

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to remote code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-36177 β€Ό

An improper access control vulnerability [CWE-284] in FortiAuthenticator HA service 6.3.2 and below, 6.2.x, 6.1.x, 6.0.x may allow an attacker on the same vlan as the HA management interface to make an unauthenticated direct connection to the FAC's database.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-24043 β€Ό

A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2020-26208 β€Ό

JHEAD is a simple command line tool for displaying and some manipulation of EXIF header data embedded in Jpeg images from digital cameras. In affected versions there is a heap-buffer-overflow on jhead-3.04/jpgfile.c:285 ReadJpegSections. Crafted jpeg images can be provided to the user resulting in a program crash or potentially incorrect exif information retrieval. Users are advised to upgrade. There is no known workaround for this issue.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-39044 β€Ό

IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 214210.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-42753 β€Ό

An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion in the device filesystem.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-43073 β€Ό

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

πŸ“– Read

via "National Vulnerability Database".
10:28
β€Ό CVE-2021-39070 β€Ό

IBM Security Verify Access 10.0.0.0, 10.0.1.0 and 10.0.2.0 with the advanced access control authentication service enabled could allow an attacker to authenticate as any user on the system. IBM X-Force ID: 215353.

πŸ“– Read

via "National Vulnerability Database".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tens of Thousands of Websites Vulnerable to RCE Flaw in WordPress Plug-in πŸ•΄

Now-patched issue in Essential Addons for Elementor gives attackers a way to carry out local file inclusion attacks, researchers say.

πŸ“– Read

via "Dark Reading".
?
12:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ TikTok's Roland Cloutier: How CISOs Can Foster a Culture of Security & Transparency πŸ•΄

The social media platform's global security chief boils it down to being consistent, keeping it fun, and demonstrating the impact of choices.

πŸ“– Read

via "Dark Reading".
12:16
❌ Thousands of Malicious npm Packages Threaten Web Apps ❌

Attackers increasingly are using malicious JavaScript packages to steal data, engage in cryptojacking and unleash botnets, offering a wide supply-chain attack surface for threat actors.

πŸ“– Read

via "Threat Post".
12:28
β€Ό CVE-2022-22509 β€Ό

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device configuration.

πŸ“– Read

via "National Vulnerability Database".
12:28
β€Ό CVE-2022-22510 β€Ό

Codesys Profinet in version V4.2.0.0 is prone to null pointer dereference that allows a denial of service (DoS) attack of an unauthenticated user via SNMP.

πŸ“– Read

via "National Vulnerability Database".
12:28
β€Ό CVE-2022-21817 β€Ό

NVIDIA Omniverse Launcher contains a Cross-Origin Resource Sharing (CORS) vulnerability which can allow an unprivileged remote attacker, if they can get user to browse malicious site, to acquire access tokens allowing them to access resources in other security domains, which may lead to code execution, escalation of privileges, and impact to confidentiality and integrity.

πŸ“– Read

via "National Vulnerability Database".
12:28
⚠ Linux kernel patches β€œperformance can be harmful” bug in video driver ⚠

This bug is fiendishly hard to exploit - but if you patch, it won't be there to exploit at all.

πŸ“– Read

via "Naked Security".
12:38
πŸ•΄ 8 Security Dinosaurs and What Filled Their Footprints πŸ•΄

Security technology has to evolve as new threats emerge and defenses improve. Here is a look back at the old breeds that are dying out.

πŸ“– Read

via "Dark Reading".
12:38
πŸ•΄ Olympic Athletes Advised by FBI to Bring 'Burner' Phones to Beijing πŸ•΄

No specific threats against the Olympics, according to the FBI, but instead it's about vigilance against potential ones.

πŸ“– Read

via "Dark Reading".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Critical vulnerability in WordPress plugin Essential Addons for Elementor πŸ—“οΈ

Local file inclusion, remote code execution attacksΒ 

πŸ“– Read

via "The Daily Swig".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Elementor WordPress plugin has a gaping security hole – update now ⚠

We shouldn't need to say, "Check your inputs!" these days, but we're saying it anyway.

πŸ“– Read

via "Naked Security".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Real-World Impact of the Global Cybersecurity Workforce Gap on Cyber Defenders πŸ•΄

The effect is nuanced β€” and fundamental to cyber defense for organizations and nations.

πŸ“– Read

via "Dark Reading".
?
16:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-42633 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to SQL Injection, which may allow an attacker to access additional audit records.

πŸ“– Read

via "National Vulnerability Database".
16:29
β€Ό CVE-2021-42641 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the username and email address of all users.

πŸ“– Read

via "National Vulnerability Database".
16:29
β€Ό CVE-2021-42639 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to multiple reflected cross site scripting vulnerabilities. Attacker controlled input is reflected back in the page without sanitization.

πŸ“– Read

via "National Vulnerability Database".
16:29
β€Ό CVE-2021-42637 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below use user-controlled input to craft a URL, resulting in a Server Side Request Forgery (SSRF) vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:29
β€Ό CVE-2021-42640 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to reassign drivers for any printer.

πŸ“– Read

via "National Vulnerability Database".
16:29
β€Ό CVE-2021-42642 β€Ό

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the plaintext console username and password for a printer.

πŸ“– Read

via "National Vulnerability Database".
16:39
πŸ•΄ Managing Detections is Not the Same as Stopping Breaches πŸ•΄

Enterprises interested in managed detection and response (MDR) services to monitor endpoints and workloads should make sure the providers have rock-solid expertise in detecting and responding to threats.

πŸ“– Read

via "Dark Reading".
16:46
❌ Supply-Chain Security Is Not a Problem…It’s a Predicament ❌

Despite what security vendors might say, there is no way to comprehensively solve our supply-chain security challenges, posits JupiterOne CISO Sounil Yu. We can only manage them.

πŸ“– Read

via "Threat Post".
?
17:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Engineering Data Protection by Design πŸ”

Appropriate safeguards, both technical and organizational, must be integrated into data processing operations from the very early steps.

πŸ“– Read

via "".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-39021 β€Ό

IBM Guardium Data Encryption (GDE) 5.0.0.2 behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which could facilitate username enumeration. IBM X-Force ID: 213856.

πŸ“– Read

via "National Vulnerability Database".
18:38
πŸ•΄ WhiteSource Threat Report Reveals Massive Uptick In Cyberattacks Related To JavaScript npm πŸ•΄

More than 1,300 malicious npm packages have been discovered for use in supply chain attacks, cryptojacking, data stealing, and more.

πŸ“– Read

via "Dark Reading".
18:38
πŸ•΄ Foresite Cybersecurity Acquires Cyber Lantern πŸ•΄

Support for more than 160 important compliance standards have been integrated into SaaS solution for small and midsize enterprises.

πŸ“– Read

via "Dark Reading".
18:39
πŸ•΄ Why Security Pros Are Frustrated With Cloud Security πŸ•΄

As companies shift more operations to the cloud, a shortfall in security talent and too much security data wastes more than half of the time spent on security issues, a survey finds.

πŸ“– Read

via "Dark Reading".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cato Networks Delivers Instant Visibility and Control of Cloud Application Data Risk πŸ•΄

CASB Cato converges a full CASB into its global SASE platform to defend enterprises against data breach and cloud-delivered threats.

πŸ“– Read

via "Dark Reading".
19:09
πŸ•΄ INKY Completes Email Security Offering With Launch of Outbound Mail Protection πŸ•΄

INKY Outbound Mail Protection manages a multistep approval workflow providing enforcement within the email system itself.

πŸ“– Read

via "Dark Reading".
?
19:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ KP Snacks Left with Crumbs After Ransomware Attack ❌

The Conti gang strikes again, disrupting the nom-merchant's supply chain and threatening empty supermarket shelves lasting for weeks.

πŸ“– Read

via "Threat Post".
?
20:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ If My Organization Is Mostly in the Cloud, Do I Need a Firewall? πŸ•΄

A firewall is still a valuable part of the IT security stack, but businesses need to consider all their attack surfaces.

πŸ“– Read

via "Dark Reading".
?
20:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0443 β€Ό

Use After Free in Conda vim prior to 8.2.

πŸ“– Read

via "National Vulnerability Database".
20:29
β€Ό CVE-2022-0432 β€Ό

Prototype Pollution in GitHub repository mastodon/mastodon prior to 3.5.0.

πŸ“– Read

via "National Vulnerability Database".
3 February 2022
?
03:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24121 β€Ό

SQL Injection vulnerability discovered in Unified Office Total Connect Now that would allow an attacker to extract sensitive information through a cookie parameter.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-43615 β€Ό

SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-42060 β€Ό

SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-42554 β€Ό

SMM memory corruption vulnerability allowing a possible attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-41838 β€Ό

An unsafe pointer vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler. An attacker can use this unsafe pointer "ptr" to read or write or manipulate data in the SMRAM. Exploitation of this vulnerability can lead to escalation of privileges reserved only for SMM using the SwSMI handler.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-23833 β€Ό

An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-24030 β€Ό

SMM memory corruption vulnerability allowing a possible attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-41839 β€Ό

A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated table variable EFI_BOOT_SERVICES. This can be used by an attacker to overwrite address location of any of the functions (FreePool,LocateHandleBuffer,HandleProtocol) to the address location of arbitrary code controlled by the attacker. On system call to SWSMI handler, the arbitrary code can be triggered to execute.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-23873 β€Ό

Victor CMS v1.0 was discovered to contain a SQL injection vulnerability that allows attackers to inject arbitrary commands via 'user_firstname' parameter.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-23357 β€Ό

mozilo2.0 was discovered to be vulnerable to directory traversal attacks via the parameter curent_dir.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2020-5953 β€Ό

A vulnerability exists in System Management Interrupt (SWSMI) handler of InsydeH2O UEFI Firmware code located in SWSMI handler that dereferences gRT (EFI_RUNTIME_SERVICES) pointer to call a GetVariable service, which is located outside of SMRAM. This can result in code execution in SMM (escalating privilege from ring 0 to ring -2).

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-42113 β€Ό

SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-22818 β€Ό

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-41837 β€Ό

An unsafe pointer vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler. An attacker can use this unsafe pointer "current_ptr" to read or write or manipulate data into SMRAM. Exploitation of this vulnerability can lead to escalation of privileges reserved only for SMM using the SwSMI handler.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2022-23871 β€Ό

Multiple cross-site scripting (XSS) vulnerabilities in the component outcomes_addProcess.php of Gibbon CMS v22.0.01 allow attackers to execute arbitrary web scripts or HTML via a crafted payload insterted into the name, category, description parameters.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-41840 β€Ό

A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated table variable EFI_BOOT_SERVICES. This allows an attacker who is capable of executing code in DXE phase to exploit this vulnerability to escalate privileges to SMM. The attacker can overwrite the LocateProtocol or Freepool memory address location to execute unwanted code.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-33627 β€Ό

A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated buffer pointer(CommBuffer). This can be used by an attacker to corrupt data in SMRAM memory and even lead to arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-42059 β€Ό

Stack overflow vulnerability that allows a local root user to access UEFI DXE driver and execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-43323 β€Ό

An issue was discovered in UsbCoreDxe in Insyde InsydeH2O with kernel 5.5 before 05.51.45, 5.4 before 05.43.45, 5.3 before 05.35.45, 5.2 before 05.26.45, 5.1 before 05.16.45, and 5.0 before 05.08.45. An SMM callout vulnerability allows an attacker to hijack execution flow of code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM.

πŸ“– Read

via "National Vulnerability Database".
03:29
β€Ό CVE-2021-41841 β€Ό

A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that does not sufficiently check or validate the allocated table variables EFI_BOOT_SERVICES and EFI_RUNTIME_SERVICES. This can be used by an attacker to overwrite address location of the function (LocateHandleBuffer) to the address location of arbitrary code controlled by the attacker. On system call to SWSMI handler, the arbitrary code can be triggered to execute.

πŸ“– Read

via "National Vulnerability Database".
?
09:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ SnapFuzz: New fuzzing tool speeds up testing of network applications πŸ—“οΈ

Though still in its early stages, SnapFuzz is already showing some promising results

πŸ“– Read

via "The Daily Swig".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23568 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `AddManySparseToTensorsMap` is vulnerable to an integer overflow which results in a `CHECK`-fail when building new `TensorShape` objects (so, an assert failure based denial of service). We are missing some validation on the shapes of the input tensors as well as directly constructing a large `TensorShape` with user-provided dimensions. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21731 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of shape inference for `ConcatV2` can be used to trigger a denial of service attack via a segfault caused by a type confusion. The `axis` argument is translated into `concat_dim` in the `ConcatShapeHelper` helper function. Then, a value for `min_rank` is computed based on `concat_dim`. This is then used to validate that the `values` tensor has at least the required rank. However, `WithRankAtLeast` receives the lower bound as a 64-bits value and then compares it against the maximum 32-bits integer value that could be represented. Due to the fact that `min_rank` is a 32-bits value and the value of `axis`, the `rank` argument is a negative value, so the error check is bypassed. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-23567 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementations of `Sparse*Cwise*` ops are vulnerable to integer overflows. These can be used to trigger large allocations (so, OOM based denial of service) or `CHECK`-fails when building new `TensorShape` objects (so, assert failures based denial of service). We are missing some validation on the shapes of the input tensors as well as directly constructing a large `TensorShape` with user-provided dimensions. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21727 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of shape inference for `Dequantize` is vulnerable to an integer overflow weakness. The `axis` argument can be `-1` (the default value for the optional argument) or any other positive value at most the number of dimensions of the input. Unfortunately, the upper bound is not checked, and, since the code computes `axis + 1`, an attacker can trigger an integer overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21726 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `Dequantize` does not fully validate the value of `axis` and can result in heap OOB accesses. The `axis` argument can be `-1` (the default value for the optional argument) or any other positive value at most the number of dimensions of the input. Unfortunately, the upper bound is not checked and this results in reading past the end of the array containing the dimensions of the input tensor. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21736 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTensorSliceDataset` has an undefined behavior: under certain condition it can be made to dereference a `nullptr` value. The 3 input arguments to `SparseTensorSliceDataset` represent a sparse tensor. However, there are some preconditions that these arguments must satisfy but these are not validated in the implementation. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21730 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `FractionalAvgPoolGrad` does not consider cases where the input tensors are invalid allowing an attacker to read from outside of bounds of heap. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:29
β€Ό CVE-2022-21732 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `ThreadPoolHandle` can be used to trigger a denial of service attack by allocating too much memory. This is because the `num_threads` argument is only checked to not be negative, but there is no upper bound on its value. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2022-21733 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `StringNGrams` can be used to trigger a denial of service attack by causing an out of memory condition after an integer overflow. We are missing a validation on `pad_witdh` and that result in computing a negative value for `ngram_width` which is later used to allocate parts of the output. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2022-21728 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of shape inference for `ReverseSequence` does not fully validate the value of `batch_dim` and can result in a heap OOB read. There is a check to make sure the value of `batch_dim` does not go over the rank of the input, but there is no check for negative values. Negative dimensions are allowed in some cases to mimic Python's negative indexing (i.e., indexing from the end of the array), however if the value is too negative then the implementation of `Dim` would access elements before the start of an array. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hackers Went Wild in 2021 β€” Every Company Should Do These 5 Things in 2022 πŸ•΄

Practical steps companies can take to defend their critical infrastructure and avoid the financial and reputational damage that could result from a breach.

πŸ“– Read

via "Dark Reading".
12:29
β€Ό CVE-2022-21729 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIndex` is vulnerable to a division by zero caused by an integer overflow bug. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:29
β€Ό CVE-2022-21738 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCountSparseOutput` can be made to crash a TensorFlow process by an integer overflow whose result is then used in a memory allocation. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:29
β€Ό CVE-2022-23569 β€Ό

Tensorflow is an Open Source Machine Learning Framework. Multiple operations in TensorFlow can be used to trigger a denial of service via `CHECK`-fails (i.e., assertion failures). This is similar to TFSA-2021-198 and has similar fixes. We have patched the reported issues in multiple GitHub commits. It is possible that other similar instances exist in TensorFlow, we will issue fixes as these are discovered. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:29
β€Ό CVE-2022-21725 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The estimator for the cost of some convolution operations can be made to execute a division by 0. The function fails to check that the stride argument is strictly positive. Hence, the fix is to add a check for the stride argument to ensure it is valid. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:30
β€Ό CVE-2022-21734 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `MapStage` is vulnerable a `CHECK`-fail if the key tensor is not a scalar. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:30
β€Ό CVE-2021-44866 β€Ό

An issue was discovered in Online-Movie-Ticket-Booking-System 1.0. The file about.php does not perform input validation on the 'id' paramter. An attacker can append SQL queries to the input to extract sensitive information from the database.

πŸ“– Read

via "National Vulnerability Database".
12:30
β€Ό CVE-2022-21739 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `QuantizedMaxPool` has an undefined behavior where user controlled inputs can trigger a reference binding to null pointer. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:30
β€Ό CVE-2022-21735 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `FractionalMaxPool` can be made to crash a TensorFlow process via a division by 0. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
12:30
β€Ό CVE-2022-21737 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `*Bincount` operations allows malicious users to cause denial of service by passing in arguments which would trigger a `CHECK`-fail. There are several conditions that the input arguments must satisfy. Some are not caught during shape inference and others are not caught during kernel implementation. This results in `CHECK` failures later when the output tensors get allocated. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Cloudflare bug bounty program goes public with $3k rewards on offer πŸ—“οΈ

Silicon Valley firm has paid out more than $200k since private program’s 2018 launch

πŸ“– Read

via "The Daily Swig".
13:01
⚠ Elementor WordPress plugin has a gaping security hole – update now ⚠

We shouldn't need to say, "Check your inputs!" these days, but we're saying it anyway.

πŸ“– Read

via "Naked Security".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep68: Bugs, scams, privacy… and fonts?! [Podcast + Transcript] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Hydra Network Logon Cracker 9.3 πŸ› 

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

πŸ“– Read

via "Packet Storm Security".
13:58
πŸ—“οΈ Bittersweet Symfony: Devs accidentally turn off CSRF protection in PHP framework πŸ—“οΈ

Inadvertent defense downgrade quickly reverted

πŸ“– Read

via "The Daily Swig".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-21740 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseCountSparseOutput` is vulnerable to a heap overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
14:29
β€Ό CVE-2022-21741 β€Ό

Tensorflow is an Open Source Machine Learning Framework. ### Impact An attacker can craft a TFLite model that would trigger a division by zero in the implementation of depthwise convolutions. The parameters of the convolution can be user controlled and are also used within a division operation to determine the size of the padding that needs to be added before applying the convolution. There is no check before this division that the divisor is strictly positive. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
?
15:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wormhole Crypto Platform: β€˜Funds Are Safe’ After $314M Heist ❌

The popular bridge, which connects Ethereum, Solana blockchain & more, was shelled out by it's-not-saying. Wormhole is trying to negotiate with the attacker.

πŸ“– Read

via "Threat Post".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ How Phishers Are Slinking Their Links Into LinkedIn β™ŸοΈ

If you received a link to LinkedIn.com via email, SMS or instant message, would you click it? Spammers, phishers and other ne'er-do-wells are hoping you will, because they've long taken advantage of a marketing feature on the business networking site which lets them create a LinkedIn.com link that bounces your browser to other websites, such as phishing pages that mimic top online brands (but chiefly Linkedin's parent firm Microsoft).

πŸ“– Read

via "Krebs on Security".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Big Pharma Finds Patch Management a Bitter Pill πŸ•΄

One-quarter of pharmaceutical manufacturers received a failing grade on patch management, which is a vital step in heading off ransomware attacks.

πŸ“– Read

via "Dark Reading".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Simplifying Zero Trust Security in Healthcare Organizations πŸ•΄

Healthcare organizations are increasingly looking at zero trust to help deter ransomware attacks, safeguard PHI, and prevent downtime.

πŸ“– Read

via "Dark Reading".
?
17:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” A Cyber NTSB: DHS Announces Cyber Review Board πŸ”

The board will investigate breaches and vulnerabilities to find out why they happened and how to prevent them from happening again.

πŸ“– Read

via "".
17:46
❌ Critical Cisco Bugs Open VPN Routers to Cyberattacks ❌

The company's RV line of small-business routers contains 15 different security vulnerabilities that could enable everything from RCE to corporate network access and denial-of-service – and many have exploits circulating.

πŸ“– Read

via "Threat Post".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24307 β€Ό

Mastodon before 3.3.2 and 3.4.x before 3.4.6 has incorrect access control because it does not compact incoming signed JSON-LD activities. (JSON-LD signing has been supported since version 1.6.0.)

πŸ“– Read

via "National Vulnerability Database".
18:40
πŸ•΄ Microsoft: Multifactor Adoption Remains Low πŸ•΄

New data shows a slow roll to strong authentication for most enterprise Windows systems.

πŸ“– Read

via "Dark Reading".
?
19:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Research From Quantum and ESG Reveals Top Challenges in Data Management πŸ•΄

Unstructured data management, storage complexity and cost remain barriers to adoption, resulting in valuable data being discarded or mismanaged.

πŸ“– Read

via "Dark Reading".
19:10
πŸ•΄ Menlo Security Finds Cloud Migration and Remote Work Gives Rise to New Era of Malware, Highly Evasive Adaptive Threats (HEAT) πŸ•΄

Menlo identified 224% increase in HEAT attacks in the last six months fueling ransomware surge.

πŸ“– Read

via "Dark Reading".
19:10
πŸ•΄ DHS Launches Cyber Safety Review Board to Analyze Major Vulnerability Events πŸ•΄

The US Department of Homeland Security has named a 15-member review board to assess significant cybersecurity events and recommend improvements - starting with the Log4J vulnerability.

πŸ“– Read

via "Dark Reading".
19:16
❌ Low-Detection Phishing Kits Increasingly Bypass MFA ❌

A growing class of phishing kits – transparent reverse proxy kits – are being used to get past multi-factor authentication using MiTM tactics.

πŸ“– Read

via "Threat Post".
?
19:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Several India-Based Call Centers Indicted by US DoJ πŸ•΄

"Scam robocall" operators face charges for defrauding US citizens.

πŸ“– Read

via "Dark Reading".
19:40
πŸ•΄ The Future of Cybersecurity: Our Predictions for 2022 πŸ•΄

New technologies and workplace trends are fueling a global explosion in cybercrime. Discover the threats to watch out for in 2022.

πŸ“– Read

via "Dark Reading".
19:40
πŸ•΄ Tenable Launches Suite of New Features to Cloud-Native Application Security Platform πŸ•΄

Tenable.cs enhancements secure cloud resources, container images, and cloud assets

πŸ“– Read

via "Dark Reading".
?
20:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mandiant Bolsters SaaS Platform With Integration of New Attack Surface Management Module πŸ•΄

New automated offering helps organizations gain comprehensive visibility across IT environments, continuously monitor for vulnerabilities, operationalize threat intelligence and manage risk.

πŸ“– Read

via "Dark Reading".
20:16
❌ Kronos Still Dragging Itself Back From Ransomware Hell ❌

And customers including Tesla, PepsiCo and NYC transit workers are filing lawsuits over the β€œreal pain in the rear end” of manual inputting, inaccurate wages & more.

πŸ“– Read

via "Threat Post".
20:30
β€Ό CVE-2021-45268 β€Ό

A Cross Site Request Forgery (CSRF) vulnerability exists in Backdrop CMS 1.20, which allows Remote Attackers to gain Remote Code Execution (RCE) on the Hosting Webserver via uploading a maliciously add-on with crafted PHP file.

πŸ“– Read

via "National Vulnerability Database".
20:40
πŸ•΄ Mac Malware-Dropping Adware Gets More Dangerous πŸ•΄

The authors of UpdateAgent have tweaked it yet again β€” for the fifth time in less than 18 months.

πŸ“– Read

via "Dark Reading".
4 February 2022
?
03:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24153 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formAddMacfilterRule. This vulnerability allows attackers to cause a Denial of Service (DoS) via the devName parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-45989 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function guestWifiRuleRefresh. This vulnerability allows attackers to cause a Denial of Service (DoS) via the qosGuestUpstream and qosGuestDownstream parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-45987 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetNetCheckTools. This vulnerability allows attackers to execute arbitrary commands via the hostName parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-46230 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function upgrade_filter. This vulnerability allows attackers to execute arbitrary commands via the path and time parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24172 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formAddDhcpBindRule. This vulnerability allows attackers to cause a Denial of Service (DoS) via the addDhcpRules parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24148 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a command injection vulnerability in the function mDMZSetCfg. This vulnerability allows attackers to execute arbitrary commands via the dmzIp parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-45995 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetStaticRoute. This vulnerability allows attackers to cause a Denial of Service (DoS) via the staticRouteNet, staticRouteMask, and staticRouteGateway parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24145 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formWifiBasicSet. This vulnerability allows attackers to cause a Denial of Service (DoS) via the security and security_5g parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24163 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function fromSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the timeZone parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24147 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function fromAdvSetMacMtuWan. This vulnerability allows attackers to cause a Denial of Service (DoS) via the wanMTU, wanSpeed, cloneType, mac, and serviceName parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-46452 β€Ό

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via the tomography_ping_address, tomography_ping_number, tomography_ping_size, tomography_ping_timeout, and tomography_ping_ttl parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-45733 β€Ό

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function NTPSyncWithHost. This vulnerability allows attackers to execute arbitrary commands via the parameter host_time.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-46455 β€Ό

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStationSettings. This vulnerability allows attackers to execute arbitrary commands via the station_access_enable parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24154 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetRebootTimer. This vulnerability allows attackers to cause a Denial of Service (DoS) via the rebootTime parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-46229 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function usb_paswd.asp. This vulnerability allows attackers to execute arbitrary commands via the name parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-44880 β€Ό

D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24146 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetQosBand. This vulnerability allows attackers to cause a Denial of Service (DoS) via the list parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24167 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetDMZ. This vulnerability allows attackers to execute arbitrary commands via the dmzHost1 parameter.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2022-24168 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetIpGroup. This vulnerability allows attackers to execute arbitrary commands via the IPGroupStartIP and IPGroupEndIP parameters.

πŸ“– Read

via "National Vulnerability Database".
03:30
β€Ό CVE-2021-46226 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function wget_test.asp. This vulnerability allows attackers to execute arbitrary commands via the url parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-44246 β€Ό

Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R v5.9c.4729_B20191112, and A720R v4.1.5cu.470_B20200911 were discovered to contain a stack overflow in the function setNoticeCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the IpTo parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45734 β€Ό

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setUrlFilterRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via the url parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-44881 β€Ό

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-46231 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function urlrd_opt.asp. This vulnerability allows attackers to execute arbitrary commands via the url_en parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24151 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function fromSetWifiGusetBasic. This vulnerability allows attackers to cause a Denial of Service (DoS) via the shareSpeed parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24171 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetPppoeServer. This vulnerability allows attackers to execute arbitrary commands via the pppoeServerIP, pppoeServerStartIP, and pppoeServerEndIP parameters.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24160 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetDeviceName. This vulnerability allows attackers to cause a Denial of Service (DoS) via the devName parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45736 β€Ό

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setL2tpServerCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the eip, sip, server parameters.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24159 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetPPTPServer. This vulnerability allows attackers to cause a Denial of Service (DoS) via the startIp and endIp parameters.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24165 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetQvlanList. This vulnerability allows attackers to execute arbitrary commands via the qvlanIP parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45992 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetQvlanList. This vulnerability allows attackers to cause a Denial of Service (DoS) via the qvlanName parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24155 β€Ό

Tenda AX3 v16.03.12.10_CN was discovered to contain a heap overflow in the function setSchedWifi. This vulnerability allows attackers to cause a Denial of Service (DoS) via the schedStartTime and schedEndTime parameters.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45986 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetUSBShareInfo. This vulnerability allows attackers to execute arbitrary commands via the usbOrdinaryUserName parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45991 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formAddVpnUsers. This vulnerability allows attackers to cause a Denial of Service (DoS) via the vpnUsers parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-46228 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function httpd_debug.asp. This vulnerability allows attackers to execute arbitrary commands via the time parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-46232 β€Ό

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function version_upgrade.asp. This vulnerability allows attackers to execute arbitrary commands via the path parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2021-45742 β€Ό

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

πŸ“– Read

via "National Vulnerability Database".
03:36
β€Ό CVE-2022-24170 β€Ό

Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetIpSecTunnel. This vulnerability allows attackers to execute arbitrary commands via the IPsecLocalNet and IPsecRemoteNet parameters.

πŸ“– Read

via "National Vulnerability Database".
03:37
β€Ό CVE-2021-45998 β€Ό

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the LocalIPAddress parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

πŸ“– Read

via "National Vulnerability Database".
03:37
β€Ό CVE-2021-44247 β€Ό

Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R v5.9c.4729_B20191112, and A720R v4.1.5cu.470_B20200911 were discovered to contain command injection vulnerability in the function setNoticeCfg. This vulnerability allows attackers to execute arbitrary commands via the IpFrom parameter.

πŸ“– Read

via "National Vulnerability Database".
?
08:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Open Source Security Foundation launches new initiative to stem the tide of software supply chain attacks πŸ—“οΈ

Alpha-Omega Project aims to improve software supply chain security for 10,000 OSS projects

πŸ“– Read

via "The Daily Swig".
?
10:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23316 β€Ό

An issue was discovered in taoCMS v3.0.2. There is an arbitrary file read vulnerability that can read any files via admin.php?action=file&ctrl=download&path=../../1.txt.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2021-44899 β€Ό

Micro-Star International (MSI) Center <= 1.0.31.0 is vulnerable to multiple Privilege Escalation vulnerabilities in the atidgllk.sys, atillk64.sys, MODAPI.sys, NTIOLib.sys, NTIOLib_X64.sys, WinRing0.sys, WinRing0x64.sys drivers components. All the vulnerabilities are triggered by sending specific IOCTL requests.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2021-44903 β€Ό

Micro-Star International (MSI) Center Pro <= 2.0.16.0 is vulnerable to multiple Privilege Escalation (LPE/EoP) vulnerabilities in the atidgllk.sys, atillk64.sys, MODAPI.sys, NTIOLib.sys, NTIOLib_X64.sys, WinRing0.sys, WinRing0x64.sys drivers components. All the vulnerabilities are triggered by sending specific IOCTL requests.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2021-44900 β€Ό

Micro-Star International (MSI) App Player <= 4.280.1.6309 is vulnerable to multiple Privilege Escalation (LPE/EoP) vulnerabilities in the NTIOLib_X64.sys and BstkDrv_msi2.sys drivers components. All the vulnerabilities are triggered by sending specific IOCTL requests.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2021-44901 β€Ό

Micro-Star International (MSI) Dragon Center <= 2.0.116.0 is vulnerable to multiple Privilege Escalation (LPE/EoP) vulnerabilities in the atidgllk.sys, atillk64.sys, MODAPI.sys, NTIOLib.sys, NTIOLib_X64.sys, WinRing0.sys, WinRing0x64.sys drivers components. All the vulnerabilities are triggered by sending specific IOCTL requests.

πŸ“– Read

via "National Vulnerability Database".
10:30
β€Ό CVE-2021-46320 β€Ό

In OpenZeppelin <=v4.4.0, initializer functions that are invoked separate from contract creation (the most prominent example being minimal proxies) may be reentered if they make an untrusted non-view external call. Once an initializer has finished running it can never be re-executed. However, an exception put in place to support multiple inheritance made reentrancy possible, breaking the expectation that there is a single execution.

πŸ“– Read

via "National Vulnerability Database".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Attackers Target Intuit Users by Threatening to Cancel Tax Accounts ❌

The usual tax-season barrage of cybercriminal activity is already underway with a phishing campaign impersonating the popular accounting and tax-filing software.

πŸ“– Read

via "Threat Post".
10:58
πŸ—“οΈ Vulnerabilities in Cisco Small Business routers could allow unauthenticated attackers persistent access to internal networks πŸ—“οΈ

Critical security bugs inherited by multiple products

πŸ“– Read

via "The Daily Swig".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Want to Be an Ethical Hacker? Here's Where to Begin πŸ•΄

By utilizing these resources, beginner hackers can find their specific passions within the cybersecurity space and eventually make their own mark in the ethical hacking profession.

πŸ“– Read

via "Dark Reading".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Google Drive integration errors created SSRF flaws in multiple applications πŸ—“οΈ

Bug hunter earned $17k bounty for HelloSign bug

πŸ“– Read

via "The Daily Swig".
12:31
β€Ό CVE-2021-44983 β€Ό

In taocms 3.0.1 after logging in to the background, there is an Arbitrary file download vulnerability at the File Management column.

πŸ“– Read

via "National Vulnerability Database".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S3 Ep68: Bugs, scams, privacy …and fonts?! [Podcast + Transcript] ⚠

Latest episode - listen now!

πŸ“– Read

via "Naked Security".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ China-Linked Group Attacked Taiwanese Financial Firms for 18 Months πŸ•΄

The Antlion group, also known as Pirate Panda and Tropic Trooper, has shifted to targeting mainly Taiwan, using custom backdoors against financial organizations.

πŸ“– Read

via "Dark Reading".
?
14:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-44886 β€Ό

In Zammad 5.0.2, agents can configure "out of office" periods and substitute persons. If the substitute persons didn't have the same permissions as the original agent, they could receive ticket notifications for tickets that they have no access to.

πŸ“– Read

via "National Vulnerability Database".
14:30
β€Ό CVE-2021-44978 β€Ό

iCMS <= 8.0.0 allows users to add and render a comtom template, which has a SSTI vulnerability which causes remote code execution.

πŸ“– Read

via "National Vulnerability Database".
14:30
β€Ό CVE-2021-43145 β€Ό

With certain LDAP configurations, Zammad 5.0.1 was found to be vulnerable to unauthorized access with existing user accounts.

πŸ“– Read

via "National Vulnerability Database".
14:30
β€Ό CVE-2021-46398 β€Ό

A Cross-Site Request Forgery (CSRF) vulnerability exists in Filebrowser < 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim.

πŸ“– Read

via "National Vulnerability Database".
14:31
β€Ό CVE-2021-44977 β€Ό

In iCMS <=8.0.0, a directory traversal vulnerability allows an attacker to read arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
?
15:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wormhole cryptotrading company turns over $340,000,000 to criminals ⚠

It was the best of blockchains, it was the worst of blockchains... as Charles Dickens might have said.

πŸ“– Read

via "Naked Security".
?
15:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Argo CD Security Bug Opens Kubernetes Cloud Apps to Attackers ❌

The popular continuous-delivery platform has a path-traversal bug (CVE-2022-24348) that could allow cyberattackers to hop from one application ecosystem to another.

πŸ“– Read

via "Threat Post".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet ❌

The ubiquitous Log4j bug will be with us for years. John Hammond, senior security researcher at Huntress, discusses what's next.

πŸ“– Read

via "Threat Post".
16:31
β€Ό CVE-2021-43635 β€Ό

A Cross Site Scripting (XSS) vulnerability exists in Codex before 1.4.0 via Notebook/Page name field, which allows malicious users to execute arbitrary code via a crafted http code in a .json file.

πŸ“– Read

via "National Vulnerability Database".
16:31
β€Ό CVE-2022-24260 β€Ό

A SQL injection vulnerability in Voipmonitor GUI before v24.96 allows attackers to escalate privileges to the Administrator level.

πŸ“– Read

via "National Vulnerability Database".
16:31
β€Ό CVE-2022-24259 β€Ό

An incorrect check in the component cdr.php of Voipmonitor GUI before v24.96 allows unauthenticated attackers to escalate privileges via a crafted request.

πŸ“– Read

via "National Vulnerability Database".
16:31
β€Ό CVE-2022-24262 β€Ό

The config restore function of Voipmonitor GUI before v24.96 does not properly check files sent as restore archives, allowing remote attackers to execute arbitrary commands via a crafted file in the web root.

πŸ“– Read

via "National Vulnerability Database".
?
17:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five 2/4 πŸ”

Hacking North Korea, inside the Trickbot ransomware group, and more - catch up on the infosec news of the week with the Friday Five!

πŸ“– Read

via "".
?
17:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Expert Insights: Training the Data Elephant in the AI Room πŸ•΄

Be aware of the risk of inadvertent data exposure in machine learning systems.

πŸ“– Read

via "Dark Reading".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-29394 β€Ό

Account Hijacking in /northstar/Admin/changePassword.jsp in Northstar Technologies Inc NorthStar Club Management 6.3 allows remote authenticated users to change the password of any targeted user accounts via lack of proper authorization in the user-controlled "userID" parameter of the HTTP POST request.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2022-24249 β€Ό

A Null Pointer Dereference vulnerability exists in GPAC 1.1.0 via the xtra_box_write function in /box_code_base.c, which causes a Denial of Service. This vulnerability was fixed in commit 71f9871.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-29397 β€Ό

Cleartext Transmission of Sensitive Information in /northstar/Admin/login.jsp in Northstar Technologies Inc NorthStar Club Management 6.3 allows remote local user to intercept users credentials transmitted in cleartext over HTTP.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-23470 β€Ό

This affects the package putil-merge before 3.8.0. The merge() function does not check the values passed into the argument. An attacker can supply a malicious value by adjusting the value to include the constructor property. Note: This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-PUTILMERGE-1317077

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-29395 β€Ό

Directory travesal in /northstar/filemanager/download.jsp in Northstar Technologies Inc NorthStar Club Management 6.3 allows remote unauthenticated users to download arbitrary files, including JSP source code, across the filesystem of the host of the web application.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2022-24129 β€Ό

The OIDC OP plugin before 3.0.4 for Shibboleth Identity Provider allows server-side request forgery (SSRF) due to insufficient restriction of the request_uri parameter. This allows attackers to interact with arbitrary third-party HTTP services.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-23507 β€Ό

The package object-path-set before 1.0.2 are vulnerable to Prototype Pollution via the setPath method, as it allows an attacker to merge object prototypes into it. *Note:* This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-OBJECTPATHSET-607908

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-29398 β€Ό

Directory traversal in /northstar/Common/NorthFileManager/fileManagerObjects.jsp Northstar Technologies Inc NorthStar Club Management 6.3 allows remote unauthenticated users to browse and list the directories across the entire filesystem of the host of the web application.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-45408 β€Ό

Open Redirect vulnerability exists in SeedDMS 6.0.15 in out.Login.php, which llows remote malicious users to redirect users to malicious sites using the "referuri" parameter.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-29393 β€Ό

Remote Code Execution in cominput.jsp and comoutput.jsp in Northstar Technologies Inc NorthStar Club Management 6.3 allows remote unauthenticated users to inject and execute arbitrary system commands via the unsanitized user-controlled "command" and "commandvalues" parameters.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-23497 β€Ό

This affects the package @strikeentco/set before 1.0.2. It allows an attacker to cause a denial of service and may lead to remote code execution. **Note:** This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-STRIKEENTCOSET-1038821

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-45429 β€Ό

A Buffer Overflow vulnerablity exists in VirusTotal YARA git commit: 605b2edf07ed8eb9a2c61ba22eb2e7c362f47ba7 via yr_set_configuration in yara/libyara/libyara.c, which could cause a Denial of Service.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2022-24448 β€Ό

An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.

πŸ“– Read

via "National Vulnerability Database".
18:36
β€Ό CVE-2021-29396 β€Ό

Systemic Insecure Permissions in Northstar Technologies Inc NorthStar Club Management 6.3 allows remote unauthenticated users to use various functionalities without authentication.

πŸ“– Read

via "National Vulnerability Database".
18:47
πŸ•΄ The 3 Most Common Causes of Data Breaches in 2021 πŸ•΄

Phishing, Smishing, BEC

πŸ“– Read

via "Dark Reading".
?
20:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23329 β€Ό

A vulnerability in ${"freemarker.template.utility.Execute"?new() of UJCMS Jspxcms v10.2.0 allows attackers to execute arbitrary commands via uploading malicious files.

πŸ“– Read

via "National Vulnerability Database".
20:31
β€Ό CVE-2021-46671 β€Ό

options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client.

πŸ“– Read

via "National Vulnerability Database".
20:31
β€Ό CVE-2022-23330 β€Ό

A remote code execution (RCE) vulnerability in HelloWorldAddonController.java of jpress v4.2.0 allows attackers to execute arbitrary code via a crafted JAR package.

πŸ“– Read

via "National Vulnerability Database".
20:31
β€Ό CVE-2022-24348 β€Ό

Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML file.

πŸ“– Read

via "National Vulnerability Database".
?
22:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23947 β€Ό

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23560 β€Ό

Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite model that would allow limited reads and writes outside of arrays in TFLite. This exploits missing validation in the conversion from sparse tensors to dense tensors. The fix is included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range. Users are advised to upgrade as soon as possible.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23577 β€Ό

Tensorflow is an Open Source Machine Learning Framework. The implementation of `GetInitOp` is vulnerable to a crash caused by dereferencing a null pointer. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-0487 β€Ό

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23557 β€Ό

Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite model that would trigger a division by zero in `BiasAndClamp` implementation. There is no check that the `bias_size` is non zero. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-24114 β€Ό

Local privilege escalation due to race condition on application startup. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2013-20003 β€Ό

Z-Wave devices from Sierra Designs (circa 2013) and Silicon Labs (using S0 security) may use a known, shared network key of all zeros, allowing an attacker within radio range to spoof Z-Wave traffic.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23805 β€Ό

A security out-of-bounds read information disclosure vulnerability in Trend Micro Worry-Free Business Security Server could allow a local attacker to send garbage data to a specific named pipe and crash the server. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23582 β€Ό

Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a denial of service by altering a `SavedModel` such that `TensorByteSize` would trigger `CHECK` failures. `TensorShape` constructor throws a `CHECK`-fail if shape is partial or has a number of elements that would overflow the size of an `int`. The `PartialTensorShape` constructor instead does not cause a `CHECK`-abort if the shape is partial, which is exactly what this function needs to be able to return `-1`. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2021-21961 β€Ό

A stack-based buffer overflow vulnerability exists in the NBNS functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted network packet can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-23590 β€Ό

Tensorflow is an Open Source Machine Learning Framework. A `GraphDef` from a TensorFlow `SavedModel` can be maliciously altered to cause a TensorFlow process to crash due to encountering a `StatusOr` value that is an error and forcibly extracting the value from it. We have patched the issue in multiple GitHub commits and these will be included in TensorFlow 2.8.0 and TensorFlow 2.7.1, as both are affected.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2021-21971 β€Ό

An out-of-bounds write vulnerability exists in the URL_decode functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to an out-of-bounds write. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
22:42
β€Ό CVE-2022-22150 β€Ό

A memory corruption vulnerability exists in the JavaScript engine of Foxit SoftwareÒ€ℒs PDF Reader, version 11.1.0.52543. A specially-crafted PDF document can trigger an exception which is improperly handled, leaving the engine in an invalid state, which can lead to memory corruption and arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially-crafted, malicious site if the browser plugin extension is enabled.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-23565 β€Ό

Tensorflow is an Open Source Machine Learning Framework. An attacker can trigger denial of service via assertion failure by altering a `SavedModel` on disk such that `AttrDef`s of some operation are duplicated. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-23558 β€Ό

Tensorflow is an Open Source Machine Learning Framework. An attacker can craft a TFLite model that would cause an integer overflow in `TfLiteIntArrayCreate`. The `TfLiteIntArrayGetSizeInBytes` returns an `int` instead of a `size_t. An attacker can control model inputs such that `computed_size` overflows the size of `int` datatype. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-23379 β€Ό

Emlog v6.0 was discovered to contain a SQL injection vulnerability via the $TagID parameter of getblogidsfromtagid().

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-22804 β€Ό

A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could allow an authenticated attacker to view data, change settings, or impact availability of the software when the user visits a page containing the injected payload. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior)

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-23586 β€Ό

Tensorflow is an Open Source Machine Learning Framework. A malicious user can cause a denial of service by altering a `SavedModel` such that assertions in `function.cc` would be falsified and crash the Python interpreter. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-22723 β€Ό

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could lead to a buffer overflow causing program crashes and arbitrary code execution when specially crafted packets are sent to the device over the network. Protection functions and tripping function via GOOSE can be impacted. Affected Product: Easergy P5 (All firmware versions prior to V01.401.101)

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-0472 β€Ό

Unrestricted Upload of File with Dangerous Type in Packagist jsdecena/laracom prior to v2.0.9.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2021-21969 β€Ό

An out-of-bounds write vulnerability exists in the HandleSeaCloudMessage functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. The HandleIncomingSeaCloudMessage function uses at [4] the json_object_get_string to populate the p_payload global variable. The p_payload is only 0x100 bytes long, and the total MQTT message could be up to 0x201 bytes. Because the function json_object_get_string will fill str based on the length of the jsonÒ€ℒs value and not the actual str size, this would result in a possible out-of-bounds write.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-22689 β€Ό

CA Harvest Software Change Manager versions 13.0.3, 13.0.4, 14.0.0, and 14.0.1, contain a vulnerability in the CSV export functionality, due to insufficient input validation, that can allow a privileged user to potentially execute arbitrary code or commands.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-23614 β€Ό

Twig is an open source template language for PHP. When in a sandbox mode, the `arrow` parameter of the `sort` filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitrary PHP code. Patched versions now disallow calling non Closure in the `sort` filter as is the case for some other filters. Users are advised to upgrade.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-0218 β€Ό

The WP HTML Mail WordPress plugin is vulnerable to unauthorized access which allows unauthenticated attackers to retrieve and modify theme settings due to a missing capability check on the /themesettings REST-API endpoint found in the ~/includes/class-template-designer.php file, in versions up to and including 3.0.9. This makes it possible for attackers with no privileges to execute the endpoint and add malicious JavaScript to a vulnerable WordPress site.

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2022-22724 β€Ό

A CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause a denial of service on ports 80 (HTTP) and 502 (Modbus), when sending a large number of TCP RST or FIN packets to any open TCP port of the PLC. Affected Product: Modicon M340 CPUs: BMXP34 (All Versions)

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2021-44204 β€Ό

Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287

πŸ“– Read

via "National Vulnerability Database".
22:45
β€Ό CVE-2020-12891 β€Ό

AMD Radeon Software may be vulnerable to DLL Hijacking through path variable. An unprivileged user may be able to drop its malicious DLL file in any location which is in path environment variable.

πŸ“– Read

via "National Vulnerability Database".
5 February 2022
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ“’ Meta says Apple's iOS privacy changes will cost it $10 billion in 2022 πŸ“’

The company's CFO suggests Google "faces a different set of restrictions" because it pays Apple to remain the default iOS search engine

πŸ“– Read

via "ITPro".
10:38
πŸ“’ KP Snacks supply chain shut down by Conti ransomware attack πŸ“’

Crippled IT systems are unable to process new orders "safely" and could be down until late-March

πŸ“– Read

via "ITPro".
10:38
πŸ“’ Picus Security joins the Microsoft Intelligent Security Association πŸ“’

The association integrates Picus’ cyber-resilience platform with Microsoft Defender for Endpoint and Microsoft Sentinel

πŸ“– Read

via "ITPro".
10:38
πŸ“’ One in seven ransomware extortion attacks leak critical OT data πŸ“’

Mandiant discovered data including usernames and passwords, IP addresses, and operator panels

πŸ“– Read

via "ITPro".
10:38
πŸ“’ Intel expands its bug bounty program with Project Circuit Breaker πŸ“’

The initiative aims to address vulnerabilities in Intel’s firmware, GPUs, hypervisors, and chipsets

πŸ“– Read

via "ITPro".
10:38
πŸ“’ Cloudflare opens $3,000 bug bounty program to the public πŸ“’

The company's previous program paid out around $212,000 over its lifetime

πŸ“– Read

via "ITPro".
10:38
πŸ“’ CISOs reveal secrets to pandemic success in critical organisations πŸ“’

The pandemic presented unique challenges for every business, but organisations tasked with delivering critical services may have worked the hardest

πŸ“– Read

via "ITPro".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0501 β€Ό

Cross-site Scripting (XSS) - Reflected in Packagist ptrofimov/beanstalk_console prior to 1.7.12.

πŸ“– Read

via "National Vulnerability Database".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-38172 β€Ό

perM 0.4.0 has a Buffer Overflow related to strncpy. (Debian initially fixed this in 0.4.0-7.)

πŸ“– Read

via "National Vulnerability Database".
6 February 2022
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0502 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

πŸ“– Read

via "National Vulnerability Database".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23206 β€Ό

In Apache Traffic Control Traffic Ops prior to 6.1.0 or 5.1.6, an unprivileged user who can reach Traffic Ops over HTTPS can send a specially-crafted POST request to /user/login/oauth to scan a port of a server that Traffic Ops can reach.

πŸ“– Read

via "National Vulnerability Database".
7 February 2022
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Suspected data breach at Washington State Department of Licensing πŸ—“οΈ

Agency pulls POLARIS platform offline as investigation continues

πŸ“– Read

via "The Daily Swig".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0474 β€Ό

Full list of recipients from customer users in a contact field could be disclosed in notification emails event when the notification is set to be sent to each recipient individually. This issue affects: OTRS AG OTRSCustomContactFields 8.0.x version: 8.0.11 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
10:34
β€Ό CVE-2022-0473 β€Ό

OTRS administrators can configure dynamic field and inject malicious JavaScript code in the error message of the regular expression check. When used in the agent interface, malicious code might be exectued in the browser. This issue affects: OTRS AG OTRS 7.0.x version: 7.0.31 and prior versions.

πŸ“– Read

via "National Vulnerability Database".
10:34
β€Ό CVE-2022-23320 β€Ό

XMPie uStore 12.3.7244.0 allows for administrators to generate reports based on raw SQL queries. Since the application ships with default administrative credentials, an attacker may authenticate into the application and exfiltrate sensitive information from the database.

πŸ“– Read

via "National Vulnerability Database".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Name That Edge Toon: Head of the Table πŸ•΄

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

πŸ“– Read

via "Dark Reading".
11:29
πŸ—“οΈ Email platform Zimbra issues hotfix for XSS vulnerability under active exploitation πŸ—“οΈ

Attackers have targeted mailboxes β€˜in multiple waves across two attack phases’

πŸ“– Read

via "The Daily Swig".
?
11:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Log4j: Getting From Stopgap Remedies to Long-Term Solutions πŸ•΄

This pervasive vulnerability will require continued care and attention to fully remediate and detect permutations. Here are some ways to get started.

πŸ“– Read

via "Dark Reading".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-46389 β€Ό

IIPImage High Resolution Streaming Image Server prior to commit 882925b295a80ec992063deffc2a3b0d803c3195 is affected by an integer overflow in iipsrv.fcgi through malformed HTTP query parameters.

πŸ“– Read

via "National Vulnerability Database".
12:34
β€Ό CVE-2021-46359 β€Ό

FISCO-BCOS release-3.0.0-rc2 contains a denial of service vulnerability. Some transactions may not be committed successfully, and malicious users may use this to achieve double-spending attacks.

πŸ“– Read

via "National Vulnerability Database".
12:34
πŸ›  Scanmycode Community Edition πŸ› 

Scanmycode is based on QuantifedCode. QuantifiedCode is a code analysis and automation platform. It helps you to keep track of issues and metrics in your software projects, and can be easily extended to support new types of analyses.

πŸ“– Read

via "Packet Storm Security".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Equifax finalizes data breach settlement with US regulators πŸ—“οΈ

SettlementΒ includes up to $425 million to help people affected by 2017 mega breach

πŸ“– Read

via "The Daily Swig".
14:02
⚠ Microsoft blocks web installation of its own App Installer files ⚠

It's a big deal when a vendor decides to block one of its own "features" for security reasons. Here's why we think it's a good idea.

πŸ“– Read

via "Naked Security".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-25114 β€Ό

The Paid Memberships Pro WordPress plugin before 2.6.7 does not escape the discount_code in one of its REST route (available to unauthenticated users) before using it in a SQL statement, leading to a SQL injection

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2022-0148 β€Ό

The All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs WordPress plugin before 2.0.4 was vulnerable to reflected XSS on the my-sticky-elements-leads admin page.

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-24843 β€Ό

The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-25077 β€Ό

The Store Toolkit for WooCommerce WordPress plugin before 2.3.2 does not sanitise and escape the tab parameter before outputting it back in an admin page in an error message, leading to a Reflected Cross-Site Scripting

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-24993 β€Ό

The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-25084 β€Ό

The Advanced Cron Manager WordPress plugin before 2.4.2, advanced-cron-manager-pro WordPress plugin before 2.5.3 does not have authorisation checks in some of its AJAX actions, allowing any authenticated users, such as subscriber to call them and add or remove events as well as schedules for example

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-24839 β€Ό

The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CRSF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well.

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2021-24880 β€Ό

The SupportCandy WordPress plugin before 2.2.7 does not validate and escape the page attribute of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks

πŸ“– Read

via "National Vulnerability Database".
14:34
β€Ό CVE-2022-0149 β€Ό

The WooCommerce WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25103 β€Ό

The Translate WordPress with GTranslate WordPress plugin before 2.9.7 does not sanitise and escape the body parameter in the url_addon/gtranslate-email.php file before outputting it back in the page, leading to a Reflected Cross-Site Scripting issue. Note: exploitation of the issue requires knowledge of the NONCE_SALT and NONCE_KEY

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-24879 β€Ό

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25105 β€Ό

The Ivory Search WordPress plugin before 5.4.1 does not escape some of the Form settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-24878 β€Ό

The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting issue

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-24928 β€Ό

The Rearrange Woocommerce Products WordPress plugin before 3.0.8 does not have proper access controls in the save_all_order AJAX action, nor validation and escaping when inserting user data in SQL statement, leading to an SQL injection, and allowing any authenticated user, such as subscriber, to modify arbitrary post content (for example with an XSS payload), as well as exfiltrate any data by copying it to another post.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-24947 β€Ό

The RVM WordPress plugin before 6.4.2 does not have proper authorisation, CSRF checks and validation of the rvm_upload_regions_file_path parameter in the rvm_import_regions AJAX action, allowing any authenticated user, such as subscriber, to read arbitrary files on the web server

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25004 β€Ό

The SEUR Oficial WordPress plugin before 1.7.2 creates a PHP file with a random name when installed, even though it is used for support purposes, it allows to download any file from the web server without restriction after knowing the URL and a password than an administrator can see in the plugin settings page.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25108 β€Ό

The IP2Location Country Blocker WordPress plugin before 2.26.6 does not have CSRF check in the ip2location_country_blocker_save_rules AJAX action, allowing attackers to make a logged in admin block arbitrary country, or block all of them at once, preventing users from accessing the frontend.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25029 β€Ό

The CLUEVO LMS, E-Learning Platform WordPress plugin before 1.8.1 does not sanitise and escape Course's module, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25095 β€Ό

The IP2Location Country Blocker WordPress plugin before 2.26.5 does not have authorisation and CSRF checks in the ip2location_country_blocker_save_rules AJAX action, allowing any authenticated users, such as subscriber to call it and block arbitrary country, or block all of them at once, preventing users from accessing the frontend.

πŸ“– Read

via "National Vulnerability Database".
14:35
β€Ό CVE-2021-25096 β€Ό

The IP2Location Country Blocker WordPress plugin before 2.26.5 bans can be bypassed by using a specific parameter in the URL

πŸ“– Read

via "National Vulnerability Database".
14:49
❌ Roaming Mantis Expands Android Backdoor to Europe ❌

The 'smishing' group lives up to its name, expanding globally and adding image exfiltration to the Wroba RAT it uses to infect mobile victims.

πŸ“– Read

via "Threat Post".
?
16:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ QuaDream, 2nd Israeli Spyware Firm, Weaponizes iPhone Bug ❌

The now-patched flaw that led to the ForcedEntry exploit of iPhones was exploited by both NSO Group and a different, newly detailed surveillance vendor.

πŸ“– Read

via "Threat Post".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23262 β€Ό

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23263.

πŸ“– Read

via "National Vulnerability Database".
16:34
β€Ό CVE-2022-23263 β€Ό

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23262.

πŸ“– Read

via "National Vulnerability Database".
16:34
β€Ό CVE-2022-23261 β€Ό

Microsoft Edge (Chromium-based) Tampering Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Multifactor Authentication Is Compromised: Fighting Back With AI πŸ•΄

Now that attackers can bypass preventative controls, we need to find and stop the attackers when they're already inside.

πŸ“– Read

via "Dark Reading".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Massachusetts Latest State to Advance Data Privacy Bill πŸ”

The bill marks the first time that comprehensive data privacy legislation has advanced out of committee in Massachusetts.

πŸ“– Read

via "".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Prophylactic Approach for Today's Vulnerable Websites and Web Apps πŸ•΄

Take a proactive approach to client-side security: Why monitoring your JavaScript programming language is so important to your overall security posture.

πŸ“– Read

via "Dark Reading".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β™ŸοΈ IRS To Ditch Biometric Requirement for Online Access β™ŸοΈ

The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency's website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive methods for validating one's identity with the U.S. government online.

πŸ“– Read

via "Krebs on Security".
18:35
β€Ό CVE-2022-21814 β€Ό

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel driver package, where improper handling of insufficient permissions or privileges may allow an unprivileged local user limited write access to protected memory, which can lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2022-21813 β€Ό

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel driver, where improper handling of insufficient permissions or privileges may allow an unprivileged local user limited write access to protected memory, which can lead to denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2022-21816 β€Ό

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where a user in the guest OS can cause a GPU interrupt storm on the hypervisor host, leading to a denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2022-22931 β€Ό

Fix of CVE-2021-40525 do not prepend delimiters upon valid directory validations. Affected implementations include: - maildir mailbox store - Sieve file repository This enables a user to access other users data stores (limited to user names being prefixed by the value of the username being used).

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2022-21815 β€Ό

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for private IOCTLs where a NULL pointer dereference in the kernel, created within user mode code, may lead to a denial of service in the form of a system crash.

πŸ“– Read

via "National Vulnerability Database".
18:35
β€Ό CVE-2021-42833 β€Ό

A Use of Hardcoded Credentials vulnerability exists in AquaView versions 1.60, 7.x, and 8.x that could allow an authenticated local attacker to manipulate users and system settings.

πŸ“– Read

via "National Vulnerability Database".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong ❌

However, groups are rebranding and recalibrating their profiles and tactics to respond to law enforcement and the security community's focus on stopping ransomware attacks.

πŸ“– Read

via "Threat Post".
19:19
❌ Medusa Malware Joins Flubot’s Android Distribution Network ❌

Two powerful trojans with spyware and RAT capabilities are being delivered in side-by-side campaigns using a common infrastructure.

πŸ“– Read

via "Threat Post".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ CISA Orders Federal Agencies to Fix Actively Exploited Windows Bug ❌

Feb. 18 is the deadline to patch a bug that affects all unpatched versions of Windows 10 and requires zero user interaction to exploit.

πŸ“– Read

via "Threat Post".
19:52
πŸ•΄ FBI Publishes Indicators of Compromise for LockBit 2.0 Ransomware πŸ•΄

Flash bulletin alert includes mitigation strategies for defending against the ransomware.

πŸ“– Read

via "Dark Reading".
?
20:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23613 β€Ό

xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in version 0.9.18.1 and above. Users are advised to upgrade. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
20:35
β€Ό CVE-2022-21712 β€Ό

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the `twited.web.RedirectAgent` and `twisted.web. BrowserLikeRedirectAgent` functions. Users are advised to upgrade. There are no known workarounds.

πŸ“– Read

via "National Vulnerability Database".
20:35
β€Ό CVE-2021-45281 β€Ό

QuickBox Pro v2.4.8 contains a cross-site scripting (XSS) vulnerability at "adminuseredit.php?usertoedit=XSS", as the user supplied input for the value of this parameter is not properly sanitized.

πŸ“– Read

via "National Vulnerability Database".
20:35
β€Ό CVE-2021-3861 β€Ό

The RNDIS USB device class includes a buffer overflow vulnerability. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hvfp-w4h8-gxvj

πŸ“– Read

via "National Vulnerability Database".
20:35
β€Ό CVE-2021-3835 β€Ό

Buffer overflow in usb device class. Zephyr versions >= v2.6.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fm6v-8625-99jf

πŸ“– Read

via "National Vulnerability Database".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russian APT Steps Up Malicious Cyber Activity in Ukraine πŸ•΄

Actinium/Gameredon's attacks are another reminder of why organizations need to pay additional scrutiny to systems in the region.

πŸ“– Read

via "Dark Reading".
?
22:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23623 β€Ό

Frourio is a full stack framework, for TypeScript. Frourio users who uses frourio version prior to v0.26.0 and integration with class-validator through `validators/` folder are subject to a input validation vulnerability. Validators do not work properly for request bodies and queries in specific situations and some input is not validated at all. Users are advised to update frourio to v0.26.0 or later and to install `class-transformer` and `reflect-metadata`.

πŸ“– Read

via "National Vulnerability Database".
22:35
β€Ό CVE-2022-23624 β€Ό

Frourio-express is a minimal full stack framework, for TypeScript. Frourio-express users who uses frourio-express version prior to v0.26.0 and integration with class-validator through `validators/` folder are subject to a input validation vulnerability. Validators do not work properly for request bodies and queries in specific situations and some input is not validated at all. Users are advised to update frourio to v0.26.0 or later and to install `class-transformer` and `reflect-metadata`.

πŸ“– Read

via "National Vulnerability Database".
8 February 2022
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0509 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.3.1.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2022-22146 β€Ό

Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2022-21241 β€Ό

Cross-site scripting vulnerability in CSV+ prior to 0.8.1 allows a remote unauthenticated attacker to inject an arbitrary script or an arbitrary OS command via a specially crafted CSV file that contains HTML a tag.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2022-0508 β€Ό

Server-Side Request Forgery (SSRF) in NPM @peertube/embed-api prior to Not released yet.

πŸ“– Read

via "National Vulnerability Database".
10:36
β€Ό CVE-2022-21193 β€Ό

Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:37
β€Ό CVE-2022-21173 β€Ό

Hidden functionality vulnerability in ELECOM LAN routers (WRH-300BK3 firmware v1.05 and earlier, WRH-300WH3 firmware v1.05 and earlier, WRH-300BK3-S firmware v1.05 and earlier, WRH-300DR3-S firmware v1.05 and earlier, WRH-300LB3-S firmware v1.05 and earlier, WRH-300PN3-S firmware v1.05 and earlier, WRH-300WH3-S firmware v1.05 and earlier, and WRH-300YG3-S firmware v1.05 and earlier) allows an attacker on the adjacent network to execute an arbitrary OS command via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:37
β€Ό CVE-2022-22142 β€Ό

Reflected cross-site scripting vulnerability in the checkbox of php_mailform versions prior to Version 1.40 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:37
β€Ό CVE-2021-20877 β€Ό

Cross-site scripting vulnerability in Canon laser printers and small office multifunctional printers (LBP162L/LBP162, MF4890dw, MF269dw/MF265dw/MF264dw/MF262dw, MF249dw/MF245dw/MF244dw/MF242dw/MF232w, and MF229dw/MF224dw/MF222dw sold in Japan, imageCLASS MF Series (MF113W/MF212W/MF217W/MF227DW/MF229DW, MF232W/MF244DW/MF247DW/MF249DW, MF264DW/MF267DW/MF269DW/MF269DW VP, and MF4570DN/MF4570DW/MF4770N/MF4880DW/MF4890DW) and imageCLASS LBP Series (LBP113W/LBP151DW/LBP162DW ) sold in the US, and iSENSYS (LBP162DW, LBP113W, LBP151DW, MF269dw, MF267dw, MF264dw, MF113w, MF249dw, MF247dw, MF244dw, MF237w, MF232w, MF229dw, MF217w, MF212w, MF4780w, and MF4890dw) and imageRUNNER (2206IF, 2204N, and 2204F) sold in Europe) allows remote attackers to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:37
β€Ό CVE-2022-21799 β€Ό

Cross-site scripting vulnerability in ELECOM LAN router WRC-300FEBK-R firmware v1.13 and earlier allows an attacker on the adjacent network to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
10:37
β€Ό CVE-2022-21805 β€Ό

Reflected cross-site scripting vulnerability in the attached file name of php_mailform versions prior to Version 1.40 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ China Suspected of News Corp Cyberespionage Attack ❌

Attackers infiltrated the media giant’s network using business email compromise, showing corporate networks' vulnerability due to human error. Here's how to help stop BEC.

πŸ“– Read

via "Threat Post".
11:30
πŸ—“οΈ UK anti-encryption drive meets fierce resistance from privacy, security advocates πŸ—“οΈ

Privacy campaigners sign open letter urging government to reconsider E2EE stance

πŸ“– Read

via "The Daily Swig".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Get Started on Continuous Compliance Ahead of PCI DSS v4.0 πŸ•΄

Here's what vendors can do to prepare in the time remaining before the final release of PCI DSS 4.0 this quarter.

πŸ“– Read

via "Dark Reading".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DeepSurface Security Secures $4.5M for Business Expansion πŸ•΄

Funding round was led by Differential Ventures, an artificial intelligence and cybersecurity seed venture fund.

πŸ“– Read

via "Dark Reading".
12:22
πŸ•΄ InterVision Unveils Ransomware Protection as a Service πŸ•΄

InterVision RPaaS solution provides protection, response, and recovery in one managed service.

πŸ“– Read

via "Dark Reading".
12:22
πŸ•΄ Salesforce DevOps Needs Guardrails πŸ•΄

Some companies go too fast when it comes to SaaS, DevOps, and security, but smart developers and implementers will respect some basic guidelines to keep their product safe.

πŸ“– Read

via "Dark Reading".
12:32
⚠ Microsoft blocks web installation of its own App Installer files ⚠

It's a big deal when a vendor decides to block one of its own "features" for security reasons. Here's why we think it's a good idea.

πŸ“– Read

via "Naked Security".
12:36
β€Ό CVE-2022-23331 β€Ό

In DataEase v1.6.1, an authenticated user can gain unauthorized access to all user information and can change the administrator password.

πŸ“– Read

via "National Vulnerability Database".
12:36
β€Ό CVE-2022-23340 β€Ό

Joplin 2.6.10 allows remote attackers to execute system commands through malicious code in user search results.

πŸ“– Read

via "National Vulnerability Database".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Qualys Launches Context XDR πŸ•΄

Qualys Context XDR provides the security context that operations teams need to eliminate false positives and noise by triangulating risk posture, asset criticality, and threat intelligence.

πŸ“– Read

via "Dark Reading".
13:00
πŸ—“οΈ Zero-day vulnerabilities in Nooie baby monitors could allow video feed hijack πŸ—“οΈ

Unresolved vulnerabilities also create code execution risk, warns Bitdefender

πŸ“– Read

via "The Daily Swig".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ At last! Office macros from the internet to be blocked by default ⚠

It's been a long time coming, and we're not there yet, but at least Microsoft Office will be a bit safer against macro malware...

πŸ“– Read

via "Naked Security".
14:05
πŸ›  TOR Virtual Network Tunneling Tool 0.4.6.10 πŸ› 

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

πŸ“– Read

via "Packet Storm Security".
?
14:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2021-44957 β€Ό

Global buffer overflow vulnerability exist in ffjpeg through 01.01.2021. It is similar to CVE-2020-23705. Issue is in the jfif_encode function at ffjpeg/src/jfif.c (line 708) could cause a Denial of Service by using a crafted jpeg file.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-44956 β€Ό

Two Heap based buffer overflow vulnerabilities exist in ffjpeg through 01.01.2021. It is similar to CVE-2020-23852. Issues that are in the jfif_decode function at ffjpeg/src/jfif.c (line 552) could cause a Denial of Service by using a crafted jpeg file.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-45326 β€Ό

Cross Site Request Forgery (CSRF) vulnerability exists in Gitea before 1.5.2 via API routes.This can be dangerous especially with state altering POST requests.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-44864 β€Ό

TP-Link WR886N 3.0 1.0.1 Build 150127 Rel.34123n is vulnerable to Buffer Overflow. Authenticated attackers can crash router httpd services via /userRpm/PingIframeRpm.htm request which contains redundant & in parameter.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2022-0510 β€Ό

Cross-site Scripting (XSS) - Reflected in Packagist pimcore/pimcore prior to 10.3.1.

πŸ“– Read

via "National Vulnerability Database".
14:36
β€Ό CVE-2021-45328 β€Ό

Gitea before 1.4.3 is affected by URL Redirection to Untrusted Site ('Open Redirect') via internal URLs.

πŸ“– Read

via "National Vulnerability Database".
14:37
β€Ό CVE-2021-45325 β€Ό

Server Side Request Forgery (SSRF) vulneraility exists in Gitea before 1.7.0 using the OpenID URL.

πŸ“– Read

via "National Vulnerability Database".
14:37
β€Ό CVE-2021-45327 β€Ό

Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API. which could let a remote malisious user execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyber Terrorism Is a Growing Threat & Governments Must Take Action πŸ•΄

With its benefits of deniability, relatively low costs, and the ability to attack from anywhere, cyber terrorism will increasingly threaten civilians everywhere.

πŸ“– Read

via "Dark Reading".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Vulnerability Scanning Triples, Leading to Two-Thirds Fewer Flaws πŸ•΄

Companies are scanning more applications for vulnerabilities β€” and more often.

πŸ“– Read

via "Dark Reading".
?
17:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ No Critical Bugs for Microsoft February 2022 Patch Tuesday, 1 Zero-Day ❌

This batch had zero critical CVEs, which is unheard of. Most (50) of the patches are labeled Important, so don't delay to apply the patches, security experts said.

πŸ“– Read

via "Threat Post".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Get Started on Continuous Compliance Ahead of PCI DSS v4.0 πŸ•΄

Here's what vendors can do to prepare in the time remaining before the final release of PCI DSS 4.0 this quarter.

πŸ“– Read

via "Dark Reading".
18:22
πŸ•΄ Threat Actors Revive 20-Year-Old Tactic in Microsoft 365 Phishing Attacks πŸ•΄

Recent attacks involving so-called "right-to-left override" spoofing aimed at Microsoft 365 users show how attackers sometimes modify and improve old methods to try and stay one step ahead of defenders.

πŸ“– Read

via "Dark Reading".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-21702 β€Ό

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of the HTTP server serving the URL of above app, and a specially crafted link pointing at the attacker controlled plugin must be clocked on by an authenticated user. For the backend plugin resource: An attacker must be able to navigate an authenticated user to a compromised plugin through a crafted link. Users are advised to update to a patched version. There are no known workarounds for this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18:42
β€Ό CVE-2022-0139 β€Ό

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.

πŸ“– Read

via "National Vulnerability Database".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Cuts User Account Compromises in Half With Simple Change πŸ•΄

The online tech giant auto-enabled two-step verification for more than 150 million users, throwing up steep hurdles against scammers and attackers.

πŸ“– Read

via "Dark Reading".
?
20:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0522 β€Ό

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-21703 β€Ό

Grafana is an open-source platform for monitoring and observability. Affected versions are subject to a cross site request forgery vulnerability which allows attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, Editors or Admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0524 β€Ό

Business Logic Errors in Rubygems typo prior to 9.2.7.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-23626 β€Ό

m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions `imagecreatefrom*` and `image*` have not been checked properly. Although PHP issued warnings and the upload function returned `false`, the original file (that could contain a malicious payload) was kept on the disk. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0521 β€Ό

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0518 β€Ό

Heap-based Buffer Overflow in NPM radare2.js prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-21713 β€Ό

Grafana is an open-source platform for monitoring and observability. Affected versions of Grafana expose multiple API endpoints which do not properly handle user authorization. `/teams/:teamId` will allow an authenticated attacker to view unintended data by querying for the specific team ID, `/teams/:search` will allow an authenticated attacker to search for teams and see the total number of available teams, including for those teams that the user does not have access to, and `/teams/:teamId/members` when editors_can_admin flag is enabled, an authenticated attacker can see unintended data by querying for the specific team ID. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0519 β€Ό

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0523 β€Ό

Expired Pointer Dereference in NPM radare2.js prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:15
β€Ό CVE-2022-0520 β€Ό

Use After Free in NPM radare2.js prior to 5.6.2.

πŸ“– Read

via "National Vulnerability Database".
20:22
πŸ•΄ Microsoft Issues 51 CVEs for Patch Tuesday, None 'Critical' πŸ•΄

One publicly known flaw β€” an elevation-of-privilege bug in Windows Kernel β€” was included in the patches.

πŸ“– Read

via "Dark Reading".
20:25
β™ŸοΈ Microsoft Patch Tuesday, February 2022 Edition β™ŸοΈ

Microsoft today released software updates to plug security holes in its Windows operating systems and related software. This month's relatively light patch batch is refreshingly bereft of any zero-day threats, or even scary critical vulnerabilities. But it does fix four dozen flaws, including several that Microsoft says will likely soon be exploited by malware or malcontents.

πŸ“– Read

via "Krebs on Security".
?
22:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-24676 β€Ό

update_code in Admin.php in HYBBS2 through 2.3.2 allows arbitrary file upload via a crafted ZIP archive.

πŸ“– Read

via "National Vulnerability Database".
22:12
β€Ό CVE-2021-45329 β€Ό

Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL field.

πŸ“– Read

via "National Vulnerability Database".
22:12
β€Ό CVE-2022-23627 β€Ό

ArchiSteamFarm (ASF) is a C# application with primary purpose of idling Steam cards from multiple accounts simultaneously. Due to a bug in ASF code, introduced in version V5.2.2.2, the program didn't adequately verify effective access of the user sending proxy (i.e. `[Bots]`) commands. In particular, a proxy-like command sent to bot `A` targeting bot `B` has incorrectly verified user's access against bot `A` - instead of bot `B`, to which the command was originally designated. This in result allowed access to resources beyond those configured, being a security threat affecting confidentiality of other bot instances. A successful attack exploiting this bug requires a significant access granted explicitly by original owner of the ASF process prior to that, as attacker has to control at least a single bot in the process to make use of this inadequate access verification loophole. The issue is patched in ASF V5.2.2.5, V5.2.3.2 and future versions. Users are advised to update as soon as possible.

πŸ“– Read

via "National Vulnerability Database".
22:12
β€Ό CVE-2021-45919 β€Ό

Studio 42 elFinder through 2.1.31 allows XSS via an SVG document.

πŸ“– Read

via "National Vulnerability Database".
22:12
β€Ό CVE-2022-24677 β€Ό

Admin.php in HYBBS2 through 2.3.2 allows remote code execution because it writes plugin-related configuration information to conf.php.

πŸ“– Read

via "National Vulnerability Database".
9 February 2022
?
03:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0527 β€Ό

Cross-site Scripting (XSS) - Stored in Maven org.webjars.npm:github-com-chatwoot-chatwoot prior to 2.2.0.

πŸ“– Read

via "National Vulnerability Database".
03:12
β€Ό CVE-2022-0526 β€Ό

Cross-site Scripting (XSS) - Stored in Maven org.webjars.npm:github-com-chatwoot-chatwoot prior to 2.2.0.

πŸ“– Read

via "National Vulnerability Database".
03:12
β€Ό CVE-2022-0525 β€Ό

Out-of-bounds Read in Homebrew mruby prior to 3.2.

πŸ“– Read

via "National Vulnerability Database".
03:12
β€Ό CVE-2022-24694 β€Ό

In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10 before 21.10.1, the names of folders in the Files area can be seen by a person not owning the folders. (Only folder names are affected. Neither file names nor file contents are affected.)

πŸ“– Read

via "National Vulnerability Database".
03:12
β€Ό CVE-2022-24682 β€Ό

An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 patch 30 (update 1), as exploited in the wild starting in December 2021. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.

πŸ“– Read

via "National Vulnerability Database".
?
09:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ FTC set to ramp up privacy and security rule-making activity in 2022 πŸ—“οΈ

Recent moves from the US government agency have laid the groundwork for significant changes to businesses’ compliance obligations, writes US attorney David Oberly

πŸ“– Read

via "The Daily Swig".
?
10:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-0536 β€Ό

Exposure of Sensitive Information to an Unauthorized Actor in NPM follow-redirects prior to 1.14.8.

πŸ“– Read

via "National Vulnerability Database".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ex-Gumshoe Nabs Cybercrooks with FBI Tactics ❌

Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his covert work with cyberattackers.

πŸ“– Read

via "Threat Post".
11:20
❌ MoleRats APT Flaunts New Trojan in Latest Cyberespionage Campaign ❌

Researchers from Proofpoint have spotted a new Middle East-targeted phishing campaign that delivers a novel malware dubbed NimbleMamba.

πŸ“– Read

via "Threat Post".
11:30
πŸ—“οΈ Cyber-attack at Vodafone Portugal knocks mobile network services offline πŸ—“οΈ

No customer data was accessed, company claims

πŸ“– Read

via "The Daily Swig".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Self-styled β€œCrocodile of Wall Street” arrested with husband over Bitcoin megaheist ⚠

The cops say they've recovered 80% of a $72 million cryptocoin heist... but the recovered funds alone are now worth over $4 billion!

πŸ“– Read

via "Naked Security".
12:12
β€Ό CVE-2021-46360 β€Ό

Authenticated remote code execution (RCE) in Composr-CMS 10.0.39 and earlier allows remote attackers to execute arbitrary code via uploading a PHP shell through /adminzone/index.php?page=admin-commandr.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2021-46354 β€Ό

Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version 3.0 is affected by an information disclosure vulnerability in the parameter "Addr" in cmd site. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the web server or increase the attack surface.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2022-0538 β€Ό

Jenkins 2.333 and earlier, LTS 2.319.2 and earlier defines custom XStream converters that have not been updated to apply the protections for the vulnerability CVE-2021-43859 and allow unconstrained resource usage.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2022-0539 β€Ό

Cross-site Scripting (XSS) - Stored in Packagist ptrofimov/beanstalk_console prior to 1.7.14.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2021-25939 β€Ό

In ArangoDB, versions v3.7.0 through v3.9.0-alpha.1 have a feature which allows downloading a Foxx service from a publicly available URL. This feature does not enforce proper filtering of requests performed internally, which can be abused by a highly-privileged attacker to perform blind SSRF and send internal requests to localhost.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2021-40837 β€Ό

A vulnerability affecting F-Secure antivirus engine before Capricorn update 2022-02-01_01 was discovered whereby decompression of ACE file causes the scanner service to stop. The vulnerability can be exploited remotely by an attacker. A successful attack will result in denial-of-service of the antivirus engine.

πŸ“– Read

via "National Vulnerability Database".
12:12
β€Ό CVE-2022-23378 β€Ό

A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 version of TastyIgniter. The "items%5B0%5D%5Bpath%5D" parameter of a request made to /admin/allergens/edit/1 is vulnerable.

πŸ“– Read

via "National Vulnerability Database".
12:23
πŸ•΄ Log4j and the Role of SBOMs in Reducing Software Security Risk πŸ•΄

Enterprises are spending a pittance on securing their software supply chain, which makes COTS software dangerous β€” vulnerabilities can be "hidden" in open source components.

πŸ“– Read

via "Dark Reading".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ—“οΈ Couple charged with laundering proceeds from $4.5bn Bitfinex cryptocurrency hack πŸ—“οΈ

US investigators recover $3.6bn in digital assets

πŸ“– Read

via "The Daily Swig".
13:36
πŸ›  GNU Privacy Guard 2.2.34 πŸ› 

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

πŸ“– Read

via "Packet Storm Security".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23102 β€Ό

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Affected products contain an open redirect vulnerability. An attacker could trick a valid authenticated user to the device into clicking a malicious link there by leading to phishing attacks.

πŸ“– Read

via "National Vulnerability Database".
14:12
β€Ό CVE-2021-46151 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14754, ZDI-CAN-15082)

πŸ“– Read

via "National Vulnerability Database".
14:12
β€Ό CVE-2021-20009 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:12
β€Ό CVE-2021-46152 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a type confusion vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14643, ZDI-CAN-14644, ZDI-CAN-14755, ZDI-CAN-15183)

πŸ“– Read

via "National Vulnerability Database".
14:12
β€Ό CVE-2022-23312 β€Ό

A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP9 Security Patch 1). The integrated web application "Online Help" in affected product contains a Cross-Site Scripting (XSS) vulnerability that could be exploited if unsuspecting users are tricked into accessing a malicious link.

πŸ“– Read

via "National Vulnerability Database".
14:12
β€Ό CVE-2021-3813 β€Ό

Improper Privilege Management in GitHub repository chatwoot/chatwoot prior to v2.2.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-46153 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14645, ZDI-CAN-15305, ZDI-CAN-15589, ZDI-CAN-15599)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-20002 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-37194 β€Ό

A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.2.14 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS allows to upload and store arbitrary files at the webserver. This could allow an attacker to store malicious files.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-46160 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15286)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-20010 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-46154 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14646, ZDI-CAN-14679, ZDI-CAN-15084, ZDI-CAN-15304)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-46158 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15085, ZDI-CAN-15289, ZDI-CAN-15602)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-44000 β€Ό

A vulnerability has been identified in JT2Go (All versions), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V12.4 (All versions), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-20008 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-37855 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-37858 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-44018 β€Ό

A vulnerability has been identified in JT2Go (All versions), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V12.4 (All versions), Teamcenter Visualization V13.1 (All versions), Teamcenter Visualization V13.2 (All versions), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-20006 β€Ό

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2021. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
14:13
β€Ό CVE-2021-37205 β€Ό

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions >= V4.5.0 < V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.9.2 < V2.9.4), SIMATIC S7-1500 Software Controller (All versions), SIMATIC S7-PLCSIM Advanced (All versions), TIM 1531 IRC (incl. SIPLUS NET variants) (All versions >= V2.2). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations.

πŸ“– Read

via "National Vulnerability Database".
14:18
β€Ό CVE-2021-46156 β€Ό

A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14684)

πŸ“– Read

via "National Vulnerability Database".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
β€Ό CVE-2022-23252 β€Ό

Microsoft Office Information Disclosure Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21968 β€Ό

Microsoft SharePoint Server Security Feature BypassVulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-22709 β€Ό

VP9 Video Extensions Remote Code Execution Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-23273 β€Ό

Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23271, CVE-2022-23272.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21957 β€Ό

Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21984 β€Ό

Windows DNS Server Remote Code Execution Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-22715 β€Ό

Named Pipe File System Elevation of Privilege Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-22000 β€Ό

Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-22717 β€Ό

Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-22716 β€Ό

Microsoft Excel Information Disclosure Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-23280 β€Ό

Microsoft Outlook for Mac Security Feature Bypass Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21927 β€Ό

HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21844, CVE-2022-21926.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21991 β€Ό

Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability.

πŸ“– Read

via "National Vulnerability Database".
16:13
β€Ό CVE-2022-21985 β€Ό

Windows Remote Access Connection Manager Information Disclosure Vulnerability.

πŸ“– Read

via "National Vulnerability Database".