Lucene search

K

$0.99 Kindle Books Security Vulnerabilities

apple
apple

About the security content of iOS 13.1 and iPadOS 13.1 - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

7.8CVSS

0.5AI Score

0.43EPSS

2020-07-28 05:30 AM
24
threatpost
threatpost

Encryption Under ‘Full-Frontal Nuclear Assault’ By U.S. Bills

Encryption expert Riana Pfefferkorn believes new proposed laws – the EARN IT Act and the Lawful Access to Encrypted Data Act – pose dire threats to cybersecurity and privacy. In this Threatpost interview, Pfefferkorn, who is associate director of Surveillance and Cybersecurity at the Stanford...

-0.1AI Score

2020-07-27 03:17 PM
40
apple
apple

About the security content of macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

9.1CVSS

0.6AI Score

0.57EPSS

2020-07-27 08:22 AM
36
apple
apple

About the security content of iOS 12.2 - Apple Support

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page. Apple security documents reference...

9.1CVSS

0.7AI Score

0.84EPSS

2020-07-27 08:18 AM
17
osv
osv

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could...

7.5CVSS

5.9AI Score

0.024EPSS

2020-07-20 06:15 PM
9
hackerone
hackerone

Zomato: Ability to manipulate price with a max threshold of `<1 Rupee` in support rider parameter

Hi Team I have found an issue in support rider amount calculation at the time of checkout where the amount is tamperable by negative fraction of rupees which makes the total amount decreased by maximum of 1rs. POC - 1-Goto - zomato.com 2 - Add anything to your cart 3- At the checkout page , Add...

0.4AI Score

2020-07-20 08:28 AM
35
securelist
securelist

The Streaming Wars: A Cybercriminal’s Perspective

Cyberthreats are not relegated to the world of big businesses and large-scale campaigns. The most frequent attacks are not APTs and massive data breaches: they are the daily encounters with malware and spam by common users. And, one of the areas where we are most vulnerable is...

-0.1AI Score

2020-07-16 10:00 AM
33
kitploit
kitploit

Capsulecorp-Pentest - Vagrant VirtualBox Environment For Conducting An Internal Network Penetration Test

Vagrant VirtualBox Environment For Conducting An Internal Network Penetration Test. 1. Capsulecorp Pentest The Capsulecorp Pentest is a small virtual network managed by vagrant and ansible. It contains five virtual machines, including one Linux attacking system running xubuntu and 4 Windows 2019...

7.4AI Score

2020-07-15 09:30 PM
39
mskb
mskb

July 14, 2020—KB4565508 (OS Build 16299.1992)

July 14, 2020—KB4565508 (OS Build 16299.1992) NEW IMPORTANT Starting in July 2020, all Windows Updates will disable the RemoteFX vGPU feature because of a security vulnerability. For more information about the vulnerability, seeCVE-2020-1036 and KB4570006. After you install this update, attempts...

7.5AI Score

0.194EPSS

2020-07-14 07:00 AM
94
openvas
openvas

Fedora: Security Advisory for remmina (FEDORA-2020-a3ef998a70)

The remote host is missing an update for...

7.5AI Score

2020-07-12 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for remmina (FEDORA-2020-dd8c133829)

The remote host is missing an update for...

7.5AI Score

2020-07-12 12:00 AM
2
ossfuzz
ossfuzz

libxml2:html: Heap-use-after-free in xmlParserPrintFileContextInternal

Project: https://gitlab.gnome.org/GNOME/libxml2.git Detailed Report: https://oss-fuzz.com/testcase?key=6147358168711168 Project: libxml2 Fuzzing Engine: afl Fuzz Target: html Job Type: afl_asan_libxml2 Platform Id: linux Crash Type: Heap-use-after-free READ 1 Crash Address: 0x621000008d00 Crash...

-0.6AI Score

2020-07-10 04:03 PM
12
fedora
fedora

[SECURITY] Fedora 31 Update: remmina-1.4.7-1.fc31

Remmina is a remote desktop client written in GTK+, aiming to be useful for system administrators and travelers, who need to work with lots of remote computers in front of either large monitors or tiny net-books. Remmina supports multiple network protocols in an integrated and consistent user...

2.1AI Score

2020-07-09 01:07 AM
4
fedora
fedora

[SECURITY] Fedora 32 Update: remmina-1.4.7-1.fc32

Remmina is a remote desktop client written in GTK+, aiming to be useful for system administrators and travelers, who need to work with lots of remote computers in front of either large monitors or tiny net-books. Remmina supports multiple network protocols in an integrated and consistent user...

2.1AI Score

2020-07-09 01:06 AM
9
attackerkb
attackerkb

CVE-2020-1425 - Windows Codecs Library RCE

A remote code execution in Windows Codecs Library has been fixed by Microsoft with out-of-band patch on 30th June 2020. The vulnerability allows attacker to remotely execute arbitrary code, if the victim opens maliciously crafted media file. Recent assessments: busterb at July 07, 2020 6:42pm...

7.8CVSS

8AI Score

0.014EPSS

2020-07-03 12:00 AM
6
osv
osv

CVE-2020-15087

In Presto before version 337, authenticated users can bypass authorization checks by directly accessing internal APIs. This impacts Presto server installations with secure internal communication configured. This does not affect installations that have not configured secure internal communication,.....

8.8CVSS

8.7AI Score

0.001EPSS

2020-06-30 05:15 PM
2
ossfuzz
ossfuzz

libxml2:html: Heap-use-after-free in xmlParserPrintFileContextInternal

Project: https://gitlab.gnome.org/GNOME/libxml2.git Detailed Report: https://oss-fuzz.com/testcase?key=4858748979118080 Project: libxml2 Fuzzing Engine: honggfuzz Fuzz Target: html Job Type: honggfuzz_asan_libxml2 Platform Id: linux Crash Type: Heap-use-after-free READ 1 Crash Address:...

-0.6AI Score

2020-06-28 04:25 AM
11
osv
osv

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An....

6.3CVSS

3.8AI Score

0.0004EPSS

2020-06-18 03:15 AM
9
hackerone
hackerone

h1-ctf: [h1-2006 2020] Write up for H1-2006 CTF

I huffed and puffed my way up a flight of stairs into a dimly lit, dusty room, looking for Sherlock. As I made way through scattered books, I exclaimed, "Sherlock, wake up! It’s that time of the year. h1-ctf, a chance to get an invitation to hackerone’s live hacking event. “zer0ttl, of course!...

-0.7AI Score

2020-06-11 02:35 AM
147
mskb
mskb

June 9, 2020—KB4561602 (OS Build 16299.1932)

June 9, 2020—KB4561602 (OS Build 16299.1932) IMPORTANT We have been evaluating the public health situation, and we understand the impact this is having on you, our valued customers. To ease one of the many burdens you are currently facing, we have decided to delay the scheduled end of service date....

7.7AI Score

0.26EPSS

2020-06-09 07:00 AM
52
ossfuzz
ossfuzz

libxml2:xml: Use-of-uninitialized-value in xmlStrdup

Project: https://gitlab.gnome.org/GNOME/libxml2.git Detailed Report: https://oss-fuzz.com/testcase?key=6227265896841216 Project: libxml2 Fuzzing Engine: libFuzzer Fuzz Target: xml Job Type: libfuzzer_msan_libxml2 Platform Id: linux Crash Type: Use-of-uninitialized-value Crash Address: Crash...

-0.6AI Score

2020-06-07 06:05 AM
13
ossfuzz
ossfuzz

libxml2:xml: Heap-use-after-free in __xmlRaiseError

Project: https://gitlab.gnome.org/GNOME/libxml2.git Detailed Report: https://oss-fuzz.com/testcase?key=5651400406335488 Project: libxml2 Fuzzing Engine: honggfuzz Fuzz Target: xml Job Type: honggfuzz_asan_libxml2 Platform Id: linux Crash Type: Heap-use-after-free READ 2 Crash Address:...

-0.8AI Score

2020-06-06 11:21 AM
8
carbonblack
carbonblack

Why SecOps is (Still) the Future

(Editor’s Note: Sam Bocetta, a guest author on the VMware Carbon Black blog, is a freelance journalist specializing in U.S. diplomacy and national security, with emphases on technology trends in cyber warfare, cyber defense, and cryptography.) SecOps is not a new idea. Unfortunately, however, it...

-0.4AI Score

2020-06-06 02:02 AM
5
carbonblack
carbonblack

Why SecOps is (Still) the Future

(Editor’s Note: Sam Bocetta, a guest author on the VMware Carbon Black blog, is a freelance journalist specializing in U.S. diplomacy and national security, with emphases on technology trends in cyber warfare, cyber defense, and cryptography.) SecOps is not a new idea. Unfortunately, however, it...

-0.4AI Score

2020-06-05 01:00 PM
23
openbugbounty
openbugbounty

read-books-online.ru Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1181467 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

AI Score

2020-06-02 01:04 PM
9
schneier
schneier

Bart Gellman on Snowden

Bart Gellman's long-awaited (at least by me) book on Edward Snowden, Dark Mirror: Edward Snowden and the American Surveillance State, will finally be published in a couple of weeks. There is an adapted excerpt in the Atlantic. It's an interesting read, mostly about the government surveillance of...

-0.1AI Score

2020-05-20 07:08 PM
28
osv
osv

clamav - security update

Bulletin has no...

7.5CVSS

7.5AI Score

0.007EPSS

2020-05-20 12:00 AM
13
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Microsoft

CVE-2009-0229-PoC PoC for CVE-2009-0229 "Print Spooler Read...

7.8CVSS

8AI Score

0.005EPSS

2020-05-14 07:40 PM
69
osv
osv

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could...

7.5CVSS

7.2AI Score

0.007EPSS

2020-05-13 03:15 AM
4
osv
osv

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit...

7.5CVSS

7.2AI Score

0.006EPSS

2020-05-13 03:15 AM
3
osv
osv

CVE-2020-12823

OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in...

9.8CVSS

9.6AI Score

0.014EPSS

2020-05-12 06:15 PM
4
wallarmlab
wallarmlab

Testing ModSecurity for false positives by books texts

The main things that prevent enabling security solutions like WAF/RASP/IDS/IPS in a blocking mode are false positives. Probably the second one is their inline performance and additional latency, but still. As a cloud-native WAF vendor, we at Wallarm are actively checking our products for false...

2.9AI Score

2020-05-12 05:03 PM
22
threatpost
threatpost

Chatbooks Confirms Breach After ‘Shiny Hunters’ Sell Data

Photo-print service Chatbooks has confirmed a data breach, a week after cybercriminals listed a database containing customer email addresses, passwords and more for sale on an underground forum. The Utah-based company allows users to create customized photo books. Nate Quigley, CEO of Chatbooks,...

-0.5AI Score

2020-05-12 01:56 PM
26
mskb
mskb

May 12, 2020—KB4556812 (OS Build 16299.1868)

May 12, 2020—KB4556812 (OS Build 16299.1868) IMPORTANT We have been evaluating the public health situation, and we understand the impact this is having on you, our valued customers. To ease one of the many burdens you are currently facing, we have decided to delay the scheduled end of service date....

8AI Score

0.194EPSS

2020-05-12 07:00 AM
41
kitploit
kitploit

PayloadsAllTheThings - A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! Every section contains the following files, you can use the _template_vuln folder to create a new chapter: README.md - vulnerability description and how to exploit it...

7.3AI Score

2020-05-10 09:30 PM
88
taosecurity
taosecurity

New Book! The Best of TaoSecurity Blog, Volume 1

I'm very pleased to announce that I've published a new book! It's The Best of TaoSecurity Blog, Volume 1: Milestones, Philosophy and Strategy, Risk, and Advice. It's available now in the Kindle Store, and if you're a member of Kindle Unlimited, it's currently free. I may also publish a print...

6.9AI Score

2020-05-04 03:51 PM
9
osv
osv

CVE-2020-12105

OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle...

5.9CVSS

6.7AI Score

0.001EPSS

2020-04-23 05:15 PM
6
osv
osv

CVE-2020-11008

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked...

7.5CVSS

7.6AI Score

0.007EPSS

2020-04-21 07:15 PM
5
malwarebytes
malwarebytes

The passwordless present: Will biometrics replace passwords forever?

When it comes to securing your sensitive, personally identifiable information against criminals who can engineer countless ways to snatch it from under your nose, experts have long recommended the use of strong, complex passwords. Using long passphrases with combinations of numbers, letters, and...

7.2AI Score

2020-04-21 03:00 PM
61
thn
thn

Why SaaS opens the door to so many cyber threats (and how to make it safer)

Cloud services have become increasingly important to many companies' daily operations, and the rapid adoption of web apps has allowed businesses to continue operating with limited productivity hiccups, even as global coronavirus restrictions have forced much of the world to work from home. But...

-0.7AI Score

2020-04-17 11:15 AM
24
zdt

0.4AI Score

2020-04-16 12:00 AM
15
osv
osv

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system....

7.5CVSS

7.6AI Score

0.007EPSS

2020-04-14 11:15 PM
6
mskb
mskb

Cumulative Update 28 for Microsoft Dynamics NAV 2018 (Build 41920)

Cumulative Update 28 for Microsoft Dynamics NAV 2018 (Build 41920) This article applies to Microsoft Dynamics NAV 2018 for all countries and all language locales. An information disclosure vulnerability exists if Microsoft Dynamics Business Central/NAV on-premises does not correctly hide the...

7.9AI Score

0.024EPSS

2020-04-14 07:00 AM
94
mskb
mskb

Cumulative Update 18 for Microsoft Dynamics 365 Business Central October'18 on-premises (Application Build 41909, Platform Build 41879)

Cumulative Update 18 for Microsoft Dynamics 365 Business Central October'18 on-premises (Application Build 41909, Platform Build 41879) This article applies to Microsoft Dynamics 365 Business Central (on-premises deployments) for all countries and all language locales. An information disclosure...

7.8AI Score

0.024EPSS

2020-04-14 07:00 AM
42
mskb
mskb

Update 15.5 for Microsoft Dynamics 365 Business Central 2019 Release Wave 2 (Application Build 15.5.41926, Platform Build 15.0.41893)

Update 15.5 for Microsoft Dynamics 365 Business Central 2019 Release Wave 2 (Application Build 15.5.41926, Platform Build 15.0.41893) This article applies to Microsoft Dynamics 365 Business Central 2019 Release Wave 2 for all countries and all language locales.This update also addresses a...

8AI Score

0.024EPSS

2020-04-14 07:00 AM
27
mskb
mskb

April 14, 2020—KB4550927 (OS Build 16299.1806)

April 14, 2020—KB4550927 (OS Build 16299.1806) IMPORTANT We have been evaluating the public health situation, and we understand the impact this is having on you, our valued customers. To ease one of the many burdens you are currently facing, we have decided to delay the scheduled end of service...

7.5AI Score

0.954EPSS

2020-04-14 07:00 AM
154
mskb
mskb

Cumulative Update 11 for Microsoft Dynamics 365 Business Central April'19 on-premises (Application Build 14.12.41935, Platform Build 14.0.41862)

Cumulative Update 11 for Microsoft Dynamics 365 Business Central April'19 on-premises (Application Build 14.12.41935, Platform Build 14.0.41862) This article applies to Microsoft Dynamics 365 Business Central Spring 2019 Update (on-premises deployments) for all countries and all language locales......

7.7AI Score

0.024EPSS

2020-04-14 07:00 AM
20
zdt
zdt

Xeroneit Library Management System 3.0 SQL Injection Vulnerability

Exploit for php platform in category web...

0.4AI Score

2020-04-11 12:00 AM
13
veracode
veracode

Arbitrary Code Execution

libvorbis is vulnerable to arbitrary code execution. An insufficient input validation flaw was found in the way libvorbis processes the codec file headers (static mode headers and encoding books) of the Ogg Vorbis audio file format (Ogg). A remote attacker could provide a specially-crafted Ogg...

6.3AI Score

0.026EPSS

2020-04-10 12:35 AM
6
Total number of security vulnerabilities2571