Lucene search

K

Dp300,te60,tp3106,viewpoint 9030,ecns210 Td,espace 7950,espace Iad,espace U1981 Security Vulnerabilities

packetstorm

-0.5AI Score

2021-10-26 12:00 AM
392
vulnerlab

-0.5AI Score

2021-10-26 12:00 AM
59
packetstorm

-0.4AI Score

2021-10-26 12:00 AM
385
packetstorm

-0.2AI Score

2021-10-26 12:00 AM
396
d0znpp
d0znpp

What is a Purple Team ❓

Many individuals know about red groups ‒ moral programmers who test the security protections of an association by dispatching assaults in a controlled climate. Red groups are gone against by blue groups, who are entrusted with assessing an association’s security availability, forestalling red...

-0.4AI Score

2021-10-19 09:32 AM
19
huntr
huntr

Cross-site Scripting (XSS) - Stored in msaari/relevanssi

Description Good afternoon. Beginning on 12 October 2021, our XSS catcher started receiving callbacks from a group of sites that are using the Relevanssi plugin for Wordpress. It appears to us that the software is not properly filtering Unsuccessful searches before displaying the information to...

-0.3AI Score

2021-10-19 12:57 AM
7
sonarsource
sonarsource

Squirrel Sandbox Escape allows Code Execution in Games and Cloud Services

SquirrelLang is an interpreted, open-source programming language that is used by video games and cloud services for customization and plugin development. For example, the extremely popular game Counter-Strike: Global Offensive (CS:GO) attracts millions of players on a monthly basis and utilizes...

0.2AI Score

0.005EPSS

2021-10-19 12:00 AM
19
vulnerlab

-0.3AI Score

2021-10-19 12:00 AM
78
vulnerlab

-0.1AI Score

2021-10-19 12:00 AM
55
exploitdb

6.1CVSS

6.3AI Score

EPSS

2021-10-19 12:00 AM
465
vulnerlab

0.2AI Score

2021-10-18 12:00 AM
54
packetstorm

AI Score

2021-10-13 12:00 AM
223
zdt

6.1CVSS

-0.2AI Score

0.001EPSS

2021-10-13 12:00 AM
190
mskb
mskb

Description of the security update for SharePoint Foundation 2013: October 12, 2021 (KB5002042)

Description of the security update for SharePoint Foundation 2013: October 12, 2021 (KB5002042) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability and Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerabilities,...

8.1CVSS

7.2AI Score

0.163EPSS

2021-10-12 07:00 AM
50
avleonov
avleonov

Career Navigator talk for IT Hub College

Last week I gave a "Career Navigator" talk for the students of the IT Hub College in Moscow. By the way, this college has a very interesting practical information security program. If it is relevant for you, check it out. I've never talked so much about myself in public. It was like giving advises....

-0.5AI Score

2021-10-08 07:36 AM
25
packetstorm

-0.2AI Score

2021-10-07 12:00 AM
212
hackerone
hackerone

Informatica: CVE-2021-40870 in [███]

An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal. The IP has a SSL certificate pointing to Informatica LLC. curl -kvI...

9.8CVSS

9.6AI Score

0.934EPSS

2021-10-06 04:33 AM
23
hackerone
hackerone

Elastic: CVE-2021-40870 on [52.204.160.31]

An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal. The IP has a SSL certificate pointing to ElasticSearch. curl -kv...

9.8CVSS

2.5AI Score

0.934EPSS

2021-10-01 08:20 PM
108
sonarsource
sonarsource

Cachet 2.4: Code Execution via Laravel Configuration Injection

Status pages are now an essential service offered by all Software-as-a-Service companies (we do it too!). To help their adoption, startups quickly conceived status pages as-a-service, and open-source self-hosted alternatives were made available. Cachet, also sometimes referred to as CachetHQ, is a....

9.8CVSS

0.8AI Score

0.456EPSS

2021-09-21 12:00 AM
389
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 14, 2021 (KB5002024)

Description of the security update for SharePoint Foundation 2013: September 14, 2021 (KB5002024) Summary This security update resolves Microsoft SharePoint Server spoofing vulnerabilities. To learn more about the vulnerabilities, see Microsoft Common Vulnerabilities and Exposures CVE-2021-38651...

7.6CVSS

5.9AI Score

0.001EPSS

2021-09-14 07:00 AM
25
d0znpp
d0znpp

A3: Sensitive Data Exposure ❗️ — Top 10 OWASP 2017

A3: Sensitive Data Exposure ❗️ — Top 10 OWASP 2017 Introduction I feel like a lot of mystery surrounds this issue from the top 10 OWASP vulnerabilities. A lot of people seem to wonder which data is sensitive when exposed. Some people seem to think every single API key disclosed in a JS file is a...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-13 07:19 AM
30
exploitdb

7.4AI Score

2021-09-13 12:00 AM
175
packetstorm

1AI Score

2021-09-10 12:00 AM
188
zeroscience
zeroscience

ECOA Building Automation System Remote Privilege Escalation

Title: ECOA Building Automation System Remote Privilege Escalation Advisory ID: ZSL-2021-5677 Type: Local/Remote Impact: Privilege Escalation Risk: (4/5) Release Date: 08.09.2021 Summary 1 The Risk-Terminator Web Graphic control BEMS (Building Energy Management System) are designed to provide...

8.8CVSS

8.9AI Score

0.001EPSS

2021-09-08 12:00 AM
160
malwarebytes
malwarebytes

Watch what you send on anonymous SMS websites

It's a good idea to try and keep certain things private. For example, people have been using anonymous email services for years. These either hide your real email address, or replace it entirely for specific tasks. Folks will go one step further, setting aliases for each service they sign up to....

-0.5AI Score

2021-09-03 12:51 PM
36
threatpost
threatpost

Cisco Patches Critical Bug With Public Exploit

Cisco has patched a near-max critical bug in its NFVIS software for which there’s a publicly available proof-of-concept (PoC) exploit. On Wednesday, Cisco released patches for the flaw – an authentication bypass vulnerability in Enterprise NFV Infrastructure Software (NFVIS) that’s tracked as...

8.1CVSS

0.4AI Score

0.068EPSS

2021-09-02 03:41 PM
26
openbugbounty
openbugbounty

td-is.cz Cross Site Scripting vulnerability OBB-2131339

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its...

AI Score

2021-09-02 07:27 AM
14
sonarsource
sonarsource

Ghost CMS 4.3.2 - Cross-Origin Admin Takeover

Ghost is one of the most popular Node.js-based Content Management Systems (CMS). According to the vendor, there are currently more than 2.5 million installs of it and the project has more than 38k stars on GitHub. During our research on open-source applications, we analyzed the code and found a...

6.1CVSS

-0.3AI Score

0.015EPSS

2021-08-31 12:00 AM
19
zdt
zdt

NetModule Router Software Password Handling / Session Fixation Vulnerability

NetModule Router Software versions prior to 4.3.0.113, 4.4.0.111, and 4.5.0.105 suffer from insecure password handling and session fixation...

9.8CVSS

0.4AI Score

0.003EPSS

2021-08-21 12:00 AM
117
packetstorm

-0.1AI Score

0.003EPSS

2021-08-20 12:00 AM
230
sonarsource
sonarsource

elFinder - A Case Study of Web File Manager Vulnerabilities

An application’s interaction with the file system is always highly security sensitive, since minor functional bugs can easily be the source of exploitable vulnerabilities. This observation is especially true in the case of web file managers, whose role is to replicate the features of a complete...

9.8CVSS

-0.1AI Score

0.973EPSS

2021-08-17 12:00 AM
118
zeroscience
zeroscience

COMMAX Smart Home Ruvie CCTV Bridge DVR Service RTSP Credentials Disclosure

Title: COMMAX Smart Home Ruvie CCTV Bridge DVR Service RTSP Credentials Disclosure Advisory ID: ZSL-2021-5665 Type: Local/Remote Impact: Exposure of System Information, Exposure of Sensitive Information Risk: (3/5) Release Date: 15.08.2021 Summary COMMAX Smart Home System is a smart IoT home...

6.8AI Score

2021-08-15 12:00 AM
444
zeroscience
zeroscience

COMMAX Smart Home Ruvie CCTV Bridge DVR Service Unauthenticated Config Write / DoS

Title: COMMAX Smart Home Ruvie CCTV Bridge DVR Service Unauthenticated Config Write / DoS Advisory ID: ZSL-2021-5666 Type: Local/Remote Impact: Manipulation of Data, DoS Risk: (4/5) Release Date: 15.08.2021 Summary COMMAX Smart Home System is a smart IoT home solution for a large apartment...

7.4AI Score

2021-08-15 12:00 AM
375
nuclei
nuclei

phpfastcache - phpinfo Resource Exposure

phpinfo() is susceptible to resource exposure in unprotected composer vendor folders via...

5.4CVSS

4.5AI Score

0.006EPSS

2021-08-14 04:22 PM
153
nuclei
nuclei

ifw8 Router ROM v4.31 - Credential Discovery

ifw8 Router ROM v4.31 is vulnerable to credential disclosure via action/usermanager.htm HTML source...

7.5CVSS

7.4AI Score

0.024EPSS

2021-08-14 11:37 AM
4
seebug
seebug

Buffalo和Arcadyan多款路由器认证绕过RCE等多个漏洞

Tenable has discovered multiple vulnerabilities in routers manufactured by Arcadyan. During the disclosure process for the issues discovered in the Buffalo routers, Tenable discovered that CVE-2021-20090 affected many more devices, as the root cause of the vulnerability exists in the underlying...

9.8CVSS

0.2AI Score

0.975EPSS

2021-08-11 12:00 AM
665
threatpost
threatpost

Connected Farms Easy Pickings for Global Food Supply-Chain Hack

A group of hackers made an unnerving DEF CON 29 presentation showing how the sprawling growth of digital and automated farming has left the world’s food supply chain vulnerable to cyberattack. A video for DEF CON 29 hacker conference this week put out by the group Sick Codes explained that modern.....

4.9CVSS

-0.3AI Score

0.001EPSS

2021-08-10 09:21 PM
51
nessus
nessus

Debian DSA-4949-1 : jetty9 - security update

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-4949 advisory. In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a...

9.8CVSS

7.4AI Score

0.028EPSS

2021-08-05 12:00 AM
18
cve
cve

CVE-2021-22396

There is a privilege escalation vulnerability in some Huawei products. Due to improper privilege management, a local attacker with common privilege may access some specific files in the affected products. Successful exploit will cause privilege escalation.Affected product versions...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-08-02 05:15 PM
15
6
ics
ics

Defending Against Malicious Cyber Activity Originating from Tor

Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) and Pre-ATT&CK framework. See the ATT&CK for Enterprise and Pre-ATT&CK frameworks for referenced threat actor techniques. This advisory—written by the Cybersecurity Security and Infrastructure...

9.2AI Score

2021-08-02 12:00 PM
19
openvas
openvas

Epson Printer Detection (HTTP)

HTTP based detection of Epson printer...

7.1AI Score

2021-08-02 12:00 AM
55
Total number of security vulnerabilities9595