Lucene search

K

$0.99 Kindle Books Security Vulnerabilities

huntr
huntr

Improper Authorization in janeczku/calibre-web

Description With default settings, low-level users will not have permission to edit the sort order of books in private shelf of another user. However, due to incorrect checking, the application does not work as intended. # Proof of Concept - Step 1: Login with admin account and go to...

4.3CVSS

AI Score

0.001EPSS

2022-01-25 08:57 AM
24
malwarebytes
malwarebytes

Red Cross begs attackers to “Do the right thing” after family reunion service compromised

Restoring Family Links is a program most commonly associated with The Red Cross. It’s been around since 1870, and aims to reunite lost family members, repatriate individuals, prevent folks from disappearing, and much more. You may have seen them in the news during times of disaster, war, and other....

0.1AI Score

2022-01-20 08:44 PM
6
huntr
huntr

Cross-site Scripting (XSS) - Reflected in janeczku/calibre-web

Description There is a reflected XSS vulnerability on the site calibre-web. # Proof of Concept ``` 1. go to the calibre e-book management 2. create a new book give the title name 3. and give the title sort name 4. save and go to the website 5.go to Author 6.press one of the books 7. then right...

6.1CVSS

1.1AI Score

0.001EPSS

2022-01-17 03:03 AM
6
osv
osv

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that.....

7.5CVSS

6.6AI Score

0.002EPSS

2022-01-14 06:15 AM
7
packetstorm

0.2AI Score

0.934EPSS

2022-01-13 12:00 AM
717
exploitdb

8CVSS

7.4AI Score

EPSS

2022-01-13 12:00 AM
1310
zdt

7.5CVSS

AI Score

0.934EPSS

2022-01-13 12:00 AM
3651
malwarebytes
malwarebytes

Sophisticated phishing scheme spent years robbing authors of their unpublished work

Three years ago on Quora, someone asked what writers do to keep their manuscripts from being stolen. One of the top answers reads as follows: You’re joking, right? It’s hard enough to get people to read your novel once it’s out on Amazon, much less reading it before it’s finished…unless you’re...

-0.5AI Score

2022-01-07 05:23 PM
8
github
github

Book page text, count, and author/title length is not limited in PocketMine-MP

Impact Players can fill book pages with as many characters as they like; the server does not check this. In addition, the maximum of 50 pages is also not enforced, meaning that players can create "book bombs". This causes a variety of problems: - Oversized NBT on the wire costing excess bandwidth.....

1AI Score

2022-01-06 11:53 PM
19
osv
osv

Book page text, count, and author/title length is not limited in PocketMine-MP

Impact Players can fill book pages with as many characters as they like; the server does not check this. In addition, the maximum of 50 pages is also not enforced, meaning that players can create "book bombs". This causes a variety of problems: - Oversized NBT on the wire costing excess bandwidth.....

1AI Score

2022-01-06 11:53 PM
10
rapid7blog
rapid7blog

Metasploit 2021 Annual Wrap-Up

As 2022 kicks off, we now have another year in the books. Like years past, 2021 brought some surprises and had its share of celebrity vulnerabilities and recurring trends. Let’s highlight some statistics! Quick stats 651 merged pull requests from 113 users 184 new modules 102 exploits, 45 post,...

-0.4AI Score

2022-01-05 04:01 PM
10
code423n4
code423n4

vulnerability

Handle 0v3rf10w Vulnerability details In technical terms, Timeswap is an automated protocol based on the use of liquidity pools and implemented on the Ethereum blockchain. Users create liquidity pools with the participation of smart contracts. One pool is one marketplace providing exchange in a...

7.1AI Score

2022-01-05 12:00 AM
9
huntr
huntr

Improper Access Control in bookstackapp/bookstack

Description parentChapter permissions are not enforced during sort. Users with only book-update permissions on their own page can move their pages into restricted chapters via modifying the parentChapter id in the sortmap. Users do not need to have access to restricted books / chapter in order to.....

6.5CVSS

2.9AI Score

0.001EPSS

2021-12-28 07:53 PM
3
malwarebytes
malwarebytes

When a deepfake “empire” continues to grow

I’ve been quite vocal on the impact of deepfakes, in terms of where the most harm takes place. Back in 2019, we looked at malign interference campaigns. I took the line that, other than revenge porn, this was where deepfakes were likely to have the most influence. Although people keep talking...

-0.1AI Score

2021-12-20 12:31 PM
8
huntr
huntr

Server-Side Request Forgery (SSRF) in janeczku/calibre-web

Title Blind SSRF via URL fetch Summary calibre-web allows external URL fetching in order to upload a book cover. However, instead of external URL it is possible to point to localhost, which will be reached resulting in blind SSRF. # Steps to reproduce 1. 1. As an admin give permissions to upload...

9.8CVSS

-0.2AI Score

0.002EPSS

2021-12-20 11:47 AM
127
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jPatcher A Java Agent based mitigation for Log4j2 JNDI...

8.7AI Score

2021-12-10 09:16 AM
210
openvas
openvas

Fedora: Security Advisory for mingw-speex (FEDORA-2021-91f16837bf)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-04 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for mingw-speex (FEDORA-2021-73c086ef46)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.001EPSS

2021-12-04 12:00 AM
5
openvas
openvas

Fedora: Security Advisory for remmina (FEDORA-2021-ac23d9e47f)

The remote host is missing an update for...

8.8CVSS

8.2AI Score

0.006EPSS

2021-12-04 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for remmina (FEDORA-2021-5d227916bc)

The remote host is missing an update for...

8.8CVSS

8.2AI Score

0.006EPSS

2021-12-04 12:00 AM
2
fedora
fedora

[SECURITY] Fedora 35 Update: mingw-speex-1.2.0-9.fc35

Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates in the 2-45 kbps range. Possible applications include Voice over IP (VoIP), Internet audio streaming, audio books, and archiving of speech data (e.g. voice...

5.5CVSS

2.9AI Score

0.001EPSS

2021-12-01 01:21 AM
13
fedora
fedora

[SECURITY] Fedora 34 Update: mingw-speex-1.2.0-9.fc34

Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates in the 2-45 kbps range. Possible applications include Voice over IP (VoIP), Internet audio streaming, audio books, and archiving of speech data (e.g. voice...

5.5CVSS

2.9AI Score

0.001EPSS

2021-12-01 01:14 AM
15
fedora
fedora

[SECURITY] Fedora 33 Update: remmina-1.4.21-1.fc33

Remmina is a remote desktop client written in GTK+, aiming to be useful for system administrators and travelers, who need to work with lots of remote computers in front of either large monitors or tiny net-books. Remmina supports multiple network protocols in an integrated and consistent user...

8.8CVSS

7.2AI Score

0.006EPSS

2021-11-26 01:28 AM
12
fedora
fedora

[SECURITY] Fedora 34 Update: remmina-1.4.21-1.fc34

Remmina is a remote desktop client written in GTK+, aiming to be useful for system administrators and travelers, who need to work with lots of remote computers in front of either large monitors or tiny net-books. Remmina supports multiple network protocols in an integrated and consistent user...

8.8CVSS

7.2AI Score

0.006EPSS

2021-11-26 01:08 AM
23
rapid7blog
rapid7blog

[Security Nation] Chris John Riley on Minimum Viable Secure Product (MVSP)

In the final installment of Season 4 of Security Nation, Jen and Tod sit down with Chris John Riley, senior security engineer at Google and co-host of the First Impressions podcast (the one about cybersecurity, not Jane Austen). They chat about Minimum Viable Secure Product (MVSP), a set of...

6.7AI Score

2021-11-24 07:00 PM
10
openvas
openvas

Fedora: Security Advisory for remmina (FEDORA-2021-2c25f03d0b)

The remote host is missing an update for...

8.8CVSS

8.3AI Score

0.006EPSS

2021-11-18 12:00 AM
3
fedora
fedora

[SECURITY] Fedora 35 Update: remmina-1.4.21-1.fc35

Remmina is a remote desktop client written in GTK+, aiming to be useful for system administrators and travelers, who need to work with lots of remote computers in front of either large monitors or tiny net-books. Remmina supports multiple network protocols in an integrated and consistent user...

8.8CVSS

7.3AI Score

0.006EPSS

2021-11-17 01:13 AM
14
schneier
schneier

Book Sale: Click Here to Kill Everybody and Data and Goliath

For a limited time, I am selling signed copies of Click Here to Kill Everybody and Data and Goliath, both in paperback, for just $6 each plus shipping. I have 500 copies of each book available. When they're gone, the sale is over and the price will revert to normal. Order here and here. Please be.....

6.9AI Score

2021-11-15 08:34 PM
14
mssecure
mssecure

How to assess and improve the security culture of your business

The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Security Product Marketing Manager Natalia Godyla talks with _Cygenta Co-founder and Co-Chief.....

6.7AI Score

2021-11-11 06:00 PM
12
mmpc
mmpc

How to assess and improve the security culture of your business

The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Security Product Marketing Manager Natalia Godyla talks with _Cygenta Co-founder and Co-Chief.....

6.7AI Score

2021-11-11 06:00 PM
6
rocky
rocky

perl bug fix and enhancement update

An update is available for perl. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise...

1.9AI Score

2021-11-09 09:25 AM
7
almalinux
almalinux

perl bug fix and enhancement update

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References...

6.8AI Score

2021-11-09 09:25 AM
10
thn
thn

Robinhood Trading App Suffers Data Breach Exposing 7 Million Users' Information

Robinhood on Monday disclosed a security breach affecting approximately 7 million customers, roughly a third of its user base, that resulted in unauthorized access of personal information by an unidentified threat actor. The commission-free stock trading and investing platform said the incident...

6.8AI Score

2021-11-09 08:44 AM
5
mageia
mageia

Updated libcaca packages fix security vulnerability

A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences. (CVE-2021-30498) A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other...

7.8CVSS

2.9AI Score

0.002EPSS

2021-10-29 10:32 PM
8
huntr
huntr

in bookstackapp/bookstack

Description During reading recent BookStack source code (31665410) I discovered no uploaded file type and size check. Authenticated user with attachment create role can upload any type file. One of possibilities is to upload phishing page and get administrators credentials. Proof of Concept ```...

5.7CVSS

-0.5AI Score

0.001EPSS

2021-10-28 02:57 PM
7
nessus
nessus

NewStart CGSL MAIN 6.02 : perl Multiple Vulnerabilities (NS-SA-2021-0134)

The remote NewStart CGSL host, running version MAIN 6.02, has perl packages installed that are affected by multiple vulnerabilities: Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow....

8.6CVSS

9AI Score

0.003EPSS

2021-10-27 12:00 AM
9
nessus
nessus

NewStart CGSL MAIN 6.02 : perl Vulnerability (NS-SA-2021-0127)

The remote NewStart CGSL host, running version MAIN 6.02, has perl packages installed that are affected by a vulnerability: regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls. (CVE-2020-12723) Note that Nessus...

7.5CVSS

0.9AI Score

0.002EPSS

2021-10-27 12:00 AM
12
malwarebytes
malwarebytes

How social media mistakes can impact cybersecurity

We talked to members of our Malware Removal Support team and asked them what kind of problems they get asked to solve for our customers. To understand why they get to handle these questions, it is also necessary to know that the Malwarebytes software is unable to resolve the problems users are...

AI Score

2021-10-26 04:13 PM
12
cnvd
cnvd

libmobi Buffer Overflow Vulnerability (CNVD-2022-18219)

Libmobi is a C library used to process Mobipocket/Kindle (MOBI) e-book format documents. It is used to handle Mobipocket/Kindle (MOBI) e-book format documents. libmobi suffers from a buffer overflow vulnerability, which stems from libmobi's vulnerability to out-of-range pointer offsets, and can be....

8.1CVSS

3.2AI Score

0.002EPSS

2021-10-22 12:00 AM
7
cnvd
cnvd

Libmobi Out-of-Bounds Read Vulnerability

Libmobi is a C library for handling Mobipocket/Kindle (MOBI) e-book format documents. It is used to handle Mobipocket/Kindle (MOBI) e-book format documents. Libmobi suffers from an out-of-bounds read vulnerability, which stems from the fact that programs are vulnerable to using out-of-range...

8.1CVSS

3AI Score

0.002EPSS

2021-10-22 12:00 AM
6
openvas
openvas

Ubuntu: Security Advisory (USN-5119-1)

The remote host is missing an update for...

7.8CVSS

7.8AI Score

0.002EPSS

2021-10-22 12:00 AM
5
nessus
nessus

Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : libcaca vulnerabilities (USN-5119-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 21.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5119-1 advisory. A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory...

7.8CVSS

8.5AI Score

0.002EPSS

2021-10-21 12:00 AM
11
ubuntu
ubuntu

libcaca vulnerabilities

Releases Ubuntu 21.10 Ubuntu 21.04 Ubuntu 20.04 LTS Ubuntu 18.04 ESM Ubuntu 16.04 ESM Ubuntu 14.04 ESM Packages libcaca - text mode graphics utilities Details It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to cause a crash....

7.8CVSS

7.9AI Score

0.002EPSS

2021-10-21 12:00 AM
86
schneier
schneier

Textbook Rental Scam

Here's a story of someone who, with three compatriots, rented textbooks from Amazon and then sold them instead of returning them. They used gift cards and prepaid credit cards to buy the books, so there was no available balance when Amazon tried to charge them the buyout price for non-returned...

1AI Score

2021-10-20 11:16 AM
34
cnvd
cnvd

Libmobi Buffer Overflow Vulnerability

Libmobi is a C library for handling Mobipocket/Kindle (MOBI) e-book format documents. It is used to process Mobipocket/Kindle (MOBI) e-book format documents. libmobi is vulnerable to a buffer overflow vulnerability that could be exploited to read memory information beyond the size of the...

9.8CVSS

2.2AI Score

0.002EPSS

2021-10-19 12:00 AM
6
d0znpp
d0znpp

Guide: How to Hack API in 60 minutes or API Threats Simulation with Open-Source Tools

What is API? API is the abbreviation for Application Programming Interface, which is a product middle person that permits two applications to converse with one another. Useful link: Api security tutorial for beginners and professionals What Is API Testing: Benefits, Types, How To Start ‍OpenAPI...

8AI Score

2021-10-12 09:26 AM
46
cnvd
cnvd

Libmobi Out-of-Bounds Writing Vulnerability

Libmobi is a C library. It is used to process Mobipocket/Kindle (MOBI) e-book format documents. Libmobi is vulnerable to an out-of-bounds write vulnerability, which can be exploited by attackers to remotely execute...

9.8CVSS

5.3AI Score

0.003EPSS

2021-10-12 12:00 AM
6
cve
cve

CVE-2021-41974

Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without...

9.1CVSS

9.1AI Score

0.004EPSS

2021-10-08 04:15 PM
20
nvd
nvd

CVE-2021-41974

Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without...

9.1CVSS

0.004EPSS

2021-10-08 04:15 PM
1
prion
prion

Design/Logic Flaw

Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without...

9.1CVSS

9.2AI Score

0.004EPSS

2021-10-08 04:15 PM
3
Total number of security vulnerabilities2570