Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

gpro.net XSS vulnerability

Vulnerable URL: http://gpro.net/de/gpro.asp?id=bla&email;=%22%3E%3Csvg/onload%3Dconfirm(/OPENBUGBOUNTY/)%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 14.01.2018 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 71540 VIP website...

6.3AI Score

2017-10-16 10:59 AM
9
openbugbounty
openbugbounty

acapela-group.com XSS vulnerability

Open Bug Bounty ID: OBB-339512 Description| Value ---|--- Affected Website:| acapela-group.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-10-16 05:01 AM
9
openbugbounty
openbugbounty

toko-tebe.ru XSS vulnerability

Open Bug Bounty ID: OBB-337786 Description| Value ---|--- Affected Website:| toko-tebe.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-10-13 08:39 PM
7
openbugbounty
openbugbounty

nakamafr.com XSS vulnerability

Open Bug Bounty ID: OBB-337620 Description| Value ---|--- Affected Website:| nakamafr.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-10-13 03:10 PM
14
openbugbounty
openbugbounty

adata.com XSS vulnerability

Vulnerable URL: http://www.adata.com/?c=%22%3E%3Csvg/onload=confirm(/OPENBUGBOUNTY/)%3E&action;=bla Details: Description| Value ---|--- Patched:| No Latest check for patch:| 10.01.2018 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 55607 VIP website status:| No ...

6.3AI Score

2017-10-12 10:25 AM
17
openbugbounty
openbugbounty

cantv.com.ve XSS vulnerability

Vulnerable URL: http://cantv.com.ve/?id=bla&cat;=%3C/script%3E%3Csvg/onload=confirm(/OPENBUGBOUNTY/)%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 06.01.2018 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 26537 VIP website status:|...

6.3AI Score

2017-10-08 03:51 PM
12
openbugbounty
openbugbounty

espey-gmbh.de XSS vulnerability

Open Bug Bounty ID: OBB-323785 Description| Value ---|--- Affected Website:| espey-gmbh.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-10-05 07:28 PM
11
seebug
seebug

Broadcom: Multiple overflows when handling 802.11r (FT) Reassociation Response(CVE-2017-11121)

Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. In order to allow fast roaming between access...

9.1AI Score

0.002EPSS

2017-09-29 12:00 AM
40
zdt
zdt

Broadcom 802.11r (FT) Reassociation Response Overflows Vulnerability

Broadcom suffers from multiple overflow vulnerabilities when handling 802.11r (FT) Reassociation...

9.6AI Score

0.002EPSS

2017-09-26 12:00 AM
82
hackerone
hackerone

Avito: [avito.ru] ImageMagick uninitialized image palette

Привет! При подаче объявления можно загружать фотографии. Они обрабатываются уязвимой версией ImageMagick. Для эксплуатация запускаем https://github.com/neex/gifoeb Генерируем payload. r=640x480 mkdir -p for_upload && for i in seq 1 10; do ./gifoeb gen $r for_upload/$i.gif; done Загружаем...

0.5AI Score

2017-09-24 07:10 PM
9
threatpost
threatpost

What Triggers HTTPS Chrome Browser Warnings?

A lot of hours go into debugging the cause of and tweaking the HTTPS error warnings that pop up in Google’s Chrome browser. Researchers from Google, Purdue University, the International Institute of Information Technology Hyderabad, and the Leibniz University of Hanover Germany have spent the last....

-0.4AI Score

2017-09-20 02:20 PM
8
filippoio
filippoio

A secure captive portal browser with automatic DNS detection

Captive portals are the worst. Flaky detection. The OS and browser try to detect these annoying network features but fail quite often, leaving you with broken connections. DID YOU KNOW that probe-based captive portal detection really doesn't work very well, with ~30% FP and ~30% FN rate in...

8.8CVSS

8.2AI Score

0.009EPSS

2017-09-16 02:47 PM
54
filippoio
filippoio

A secure captive portal browser with automatic DNS detection

Captive portals are the worst. Flaky detection. The OS and browser try to detect these annoying network features but fail quite often, leaving you with broken connections. DID YOU KNOW that probe-based captive portal detection really doesn't work very well, with ~30% FP and ~30% FN rate in...

8.8CVSS

8.2AI Score

0.009EPSS

2017-09-16 02:47 PM
991
malwarebytes
malwarebytes

Google reminds website owners to move to HTTPS before October deadline

With the release of Chrome v62 in less than 3 months, Google will begin marking non-HTTPS pages with text input fields—like contact forms and search bars—and all HTTP websites viewed in Incognito mode as "NOT SECURE" in the address bar. The company has started sending out warning emails to web...

6.7AI Score

2017-09-07 03:36 PM
172
openbugbounty
openbugbounty

turkiyegazetesi.com.tr XSS vulnerability

Vulnerable URL: http://www.turkiyegazetesi.com.tr/search/%22;%20alert(%22OPENBUGBOUNTY%22);bla=%22 Details: Description| Value ---|--- Patched:| No Latest check for patch:| 06.12.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 3405 VIP website status:| Yes ...

6.3AI Score

2017-09-06 11:29 PM
5
threatpost
threatpost

Google Reminding Admins HTTP Pages Will Be Marked 'Not Secure' in October

Google began sending out notices to site owners this month, reminding those who haven’t yet migrated from HTTP to HTTPS that in October their sites will be marked “NOT SECURE.” The warnings are directed to owners of HTTP pages that contain forms, specifically sites that include text input fields...

-0.4AI Score

2017-08-29 03:12 PM
2
carbonblack
carbonblack

August 10, 2017 – Morning Cyber Coffee Headlines – “PGA Championship” Edition

Good morning! Sit with Carbon Black this morning over a cup of coffee (or tea) and browse a few industry headlines to get the day started. We’ve got just enough information below to get you through that first cup…enjoy! August 10, 2017 - Headlines One easy thing your agency can do to attract more.....

6.6AI Score

2017-08-10 01:19 PM
45
huawei
huawei

Security Advisory - Insufficient Input Validation Vulnerability in Bastet of Huawei Smart Phone

The Bastet of some Huawei mobile phones has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system reboot. (Vulnerability ID: HWPSIRT-2017-05190)...

5.5CVSS

5.5AI Score

0.001EPSS

2017-08-02 12:00 AM
14
openbugbounty
openbugbounty

zoo.sandiegozoo.org XSS vulnerability

Vulnerable URL: http://zoo.sandiegozoo.org/search/google/NomanAli181">bla Details: Description| Value ---|--- Patched:| No Latest check for patch:| 10.10.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| Unknown / Not calculated VIP website status:| No...

6.3AI Score

2017-07-17 09:41 PM
9
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by some secret code and can perform some operations to update the.....

4.6CVSS

5.2AI Score

0.001EPSS

2017-07-15 12:00 AM
19
packetstorm

0.2AI Score

0.093EPSS

2017-06-29 12:00 AM
56
zdt
zdt

Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities

Exploit for linux platform in category web...

7.9AI Score

0.093EPSS

2017-06-29 12:00 AM
32
exploitpack
exploitpack

Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities

Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple...

9.8CVSS

0.3AI Score

0.093EPSS

2017-06-28 12:00 AM
28
coresecurity
coresecurity

Kaspersky Anti-Virus File Server Multiple Vulnerabilities

Advisory Information Title: Kaspersky Anti-Virus File Server Multiple Vulnerabilities Advisory ID: CORE-2017-0003 Date published: 2017-06-28 Date of last update: 2017-06-28 Vendors contacted: Kaspersky Release mode: Forced release 2. Vulnerability Information Class: Improper Neutralization of...

9.8CVSS

8.6AI Score

0.093EPSS

2017-06-28 12:00 AM
593
exploitdb

9.8CVSS

7AI Score

EPSS

2017-06-28 12:00 AM
51
n0where
n0where

Reverse Engineering Framework: radare2

Reverse Engineering Framework: radare2 r2 is a rewrite from scratch of radare in order to provide a set of libraries and tools to work with binary files Radare project started as a forensics tool, a scriptable command-line hexadecimal editor able to open disk files, but later support for...

-0.5AI Score

2017-05-31 08:10 PM
183
threatpost
threatpost

Chrome to Mark More HTTP Pages 'Not Secure'

Google began in January flashing warnings in the Chrome address bar that a page was “Not Secure” if password or payment card data fields were present. “Since the change in Chrome 56, there has been a 23 percent reduction in the fraction of navigations to HTTP pages with password or credit card...

AI Score

2017-04-27 02:27 PM
6
hackerone
hackerone

Starbucks: Persistent CSRF in /GiftCert-AddToBasket prevents purchases on eCommerce sites

SUMMARY Hello, I have found an extremely interesting issue that can be used to permanently lock a user's possibility of ever buying anything from teavana.com by removing the credit card payment method. POC CSRF snippet...

-0.1AI Score

2017-02-14 11:44 AM
16
exploitpack
exploitpack

Zoneminder 1.291.30 - Cross-Site Scripting SQL Injection Session Fixation Cross-Site Request Forgery

Zoneminder 1.291.30 - Cross-Site Scripting SQL Injection Session Fixation Cross-Site Request...

-0.1AI Score

2017-02-03 12:00 AM
11
packetstorm

0.3AI Score

2017-02-02 12:00 AM
37
zdt
zdt

Zoneminder 1.29 / 1.30 Multiple Vulnerabilities

Zoneminder versions 1.29 and 1.30 suffer from cross site request forgery, cross site scripting, session fixation, and remote SQL injection...

8.1AI Score

2017-02-02 12:00 AM
17
drupal
drupal

Drupal Core - Moderately Critical - Multiple Vulnerabilities - SA-CORE-2016-005

Description Inconsistent name for term access query (Less critical - Drupal 7 and Drupal 8) Drupal provides a mechanism to alter database SELECT queries before they are executed. Contributed and custom modules may use this mechanism to restrict access to certain entities by implementing...

7.5CVSS

0.2AI Score

0.002EPSS

2016-11-16 12:00 AM
641
threatpost
threatpost

Half of Chrome Pageloads are HTTPS

First it was Mozilla, and now Google is the latest to confirm that encryption is inching closer toward becoming a standard building block for websites and web applications. Google reported yesterday that more than half of pages loaded on desktop versions of the Chrome browser are being done so...

-0.7AI Score

2016-11-04 11:32 AM
5
hackerone
hackerone

Mindoktor: Storing sensitive information on cookie post-registration

Hello, I've noticed that upon registering the server sets a cookie named clinic_clinic.PENTEST_FLASH. In it, it stores all the information the user used to register. Sample request: POST /user/register HTTP/1.1 Host: clinic.pentest.mindoktor.io User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X...

5.9AI Score

2016-10-20 12:01 PM
24
thn
thn

Google Chrome to Label Sensitive HTTP Pages as "Not Secure"

Although over three months remaining, Google has planned a New Year gift for the Internet users, who're concerned about their privacy and security. Starting in January of 2017, the world's most popular web browser Chrome will begin labeling HTTP sites that transmit passwords or ask for credit...

6.4AI Score

2016-09-08 08:38 PM
8
threatpost
threatpost

Chrome to Label Some HTTP Sites 'Not Secure' in 2017

Chrome users who navigate to some HTTP sites will be notified, starting in January, they’re on a site that isn’t secure. Google said today the browser will begin explicitly labeling HTTP connections that feature either a password or credit card form as non-secure. The company said the plan is its.....

-0.8AI Score

2016-09-08 03:43 PM
7
exploitpack
exploitpack

NUUO NVRmini2 NVRsolo Crystal Devices NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities

NUUO NVRmini2 NVRsolo Crystal Devices NETGEAR ReadyNAS Surveillance Application - Multiple...

9.8CVSS

0.5AI Score

0.958EPSS

2016-08-05 12:00 AM
36
zdt

0.5AI Score

0.958EPSS

2016-08-05 12:00 AM
53
packetstorm

0.2AI Score

0.958EPSS

2016-08-04 12:00 AM
73
threatpost
threatpost

Yahoo Discloses Contents of Three National Security Letters

Yahoo today disclosed the contents of three National Security Letters it has received since 2013, the first time a company has made such a disclosure since the passage of the USA FREEDOM Act. Under the law, the FBI is now required to periodically review whether non-disclosure around National...

-0.4AI Score

2016-06-01 01:29 PM
4
hackapp
hackapp

Alp Weather - Exported components, External URLs, Suspicious files vulnerabilities

HackApp vulnerability scanner discovered that application Alp Weather published at the 'play' market has multiple...

0.2AI Score

2016-04-01 09:35 AM
6
hackapp
hackapp

ALP Abfall - External URLs, MIT license, Suspicious files vulnerabilities

HackApp vulnerability scanner discovered that application ALP Abfall published at the 'play' market has multiple...

0.3AI Score

2016-04-01 09:04 AM
4
openbugbounty
openbugbounty

togi.co.jp XSS vulnerability

Vulnerable URL: http://www.togi.co.jp/en/search/search_alphabet.php?alp=%3Cimg%20src=x%20onerror=prompt%28/XSSPOSED/%29%3E Details: Description| Value ---|--- Patched:| Yes, at 02.10.2016 Latest check for patch:| 02.10.2016 11:39 GMT Vulnerability type:| XSS Vulnerability status:| Publicly...

6.2AI Score

2016-03-17 01:36 AM
8
openbugbounty
openbugbounty

togi.co.jp XSS vulnerability

Vulnerable URL: http://www.togi.co.jp/search/search_alphabet.php?alp=%3Cimg%20src=x%20onerror=prompt%28/XSSPOSED/%29%3E Details: Description| Value ---|--- Patched:| Yes, at 01.10.2016 Latest check for patch:| 01.10.2016 14:03 GMT Vulnerability type:| XSS Vulnerability status:| Publicly disclosed.....

6.3AI Score

2016-02-13 04:47 PM
7
packetstorm

AI Score

0.958EPSS

2016-02-07 12:00 AM
40
zdt
zdt

Netgear ProSafe Network Management System NMS300 - Multiple Vulnerabilities

Exploit for hardware platform in category web...

-0.2AI Score

0.958EPSS

2016-02-04 12:00 AM
45
exploitdb

9.6CVSS

9.2AI Score

EPSS

2016-02-04 12:00 AM
42
exploitpack
exploitpack

NETGEAR NMS300 ProSafe Network Management System - Multiple Vulnerabilities

NETGEAR NMS300 ProSafe Network Management System - Multiple...

9.6CVSS

AI Score

0.958EPSS

2016-02-04 12:00 AM
30
Total number of security vulnerabilities2154