Lucene search

K

Fish | Hunt Fl Security Vulnerabilities

packetstorm

7.1AI Score

2021-11-02 12:00 AM
248
kitploit
kitploit

Melting-Cobalt - A Cobalt Strike Scanner That Retrieves Detected Team Server Beacons Into A JSON Object

A tool to hunt/mine for Cobalt Strike beacons and "reduce" their beacon configuration for later indexing. Hunts can either be expansive and internet wide using services like SecurityTrails, Shodan, or ZoomEye or a list of IP's. Getting started Install melting-cobalt Configure your tokens to...

-0.1AI Score

2021-11-01 11:30 AM
19
githubexploit

10CVSS

-0.3AI Score

0.975EPSS

2021-11-01 05:42 AM
64
malwarebytes
malwarebytes

What is fileless malware?

Unlike traditional malware, which relies on a file being written to a disk, fileless malware is intended to be memory resident only, ideally leaving no trace after its execution. The malicious payload exists in the computer’s memory, which means nothing is ever written directly to the hard drive......

0.4AI Score

2021-10-28 11:06 AM
33
threatpost
threatpost

Lazarus Attackers Turn to the IT Supply Chain

Lazarus – a North Korean advanced persistent threat (APT) group – is working on launching cyberespionage-focused attacks on supply chains with its multi-platform MATA framework. The MATA malware framework can target three operating systems: Windows, Linux and macOS. MATA has historically been used....

-0.5AI Score

2021-10-26 07:30 PM
32
mmpc
mmpc

New Microsoft Sysmon report in VirusTotal improves security

Today, following the 25th year anniversary of Microsoft Sysinternals, we are announcing the general availability of a new Microsoft Sysmon report in VirusTotal. Whether you’re an IT professional or a developer, you’re probably already using Microsoft Sysinternals utilities to help you manage,...

0.2AI Score

2021-10-20 05:00 PM
41
mssecure
mssecure

New Microsoft Sysmon report in VirusTotal improves security

Today, following the 25th year anniversary of Microsoft Sysinternals, we are announcing the general availability of a new Microsoft Sysmon report in VirusTotal. Whether you’re an IT professional or a developer, you’re probably already using Microsoft Sysinternals utilities to help you manage,...

0.2AI Score

2021-10-20 05:00 PM
38
threatpost
threatpost

A Guide to Doing Cyberintelligence on a Restricted Budget

For those in the industry, it comes as no surprise that many cybersecurity programs have been impacted by loss of revenue during the pandemic. From cutting tooling and feed budgets to reduction in staff, it’s been challenging at best. In a recent SANS 2021 survey, “Threat Hunting In Uncertain...

-0.5AI Score

2021-10-19 03:12 PM
21
mssecure
mssecure

Get career advice from 7 inspiring leaders in cybersecurity

Are you currently studying information security? Or are you considering transitioning to a career in cybersecurity? According to the US Bureau of Labor Statistics, cybersecurity jobs will grow 31 percent from 2019 to 2029—more than six times the national average job growth.1 Cybersecurity skills...

-0.8AI Score

2021-10-18 04:00 PM
11
mmpc
mmpc

Get career advice from 7 inspiring leaders in cybersecurity

Are you currently studying information security? Or are you considering transitioning to a career in cybersecurity? According to the US Bureau of Labor Statistics, cybersecurity jobs will grow 31 percent from 2019 to 2029—more than six times the national average job growth.1 Cybersecurity skills...

-0.8AI Score

2021-10-18 04:00 PM
12
malwarebytes
malwarebytes

A week in security (Oct 11 – Oct 17)

Last week on Malwarebytes Labs Google warns some users that FancyBear’s been prowling around Inside Apple: How macOS attacks are evolving The joy of phishing your employees ExpressVPN made a choice, and so did I: Lock and Code S02E19 Update now! Apple patches another privilege escalation bug in...

0.8AI Score

2021-10-18 12:21 PM
8
githubexploit

7.5CVSS

7.4AI Score

0.975EPSS

2021-10-11 03:03 AM
9
githubexploit

7.5CVSS

-0.3AI Score

0.975EPSS

2021-10-08 03:40 PM
86
githubexploit
githubexploit

Exploit for CVE-2020-1938

...

9.8CVSS

8.8AI Score

0.974EPSS

2021-10-08 04:20 AM
276
threatpost
threatpost

GriftHorse Money-Stealing Trojan Takes 10M Android Users for a Ride

More than 10 million Android users have been saddled with a malware called GriftHorse that’s trojanizing various applications and secretly subscribing victims to premium mobile services – a type of billing fraud that researchers categorize as “fleeceware.” Zimperium uncovered more than 130...

-0.2AI Score

2021-09-29 06:08 PM
72
threatpost
threatpost

Google Report Spotlights Controversial ‘Geofence Warrants’ by Police

Newly released data by Google sheds light on a controversial practice called “geofence warrants”, which describes the practice of law enforcement requesting mobile phone data of users within close proximity of a crime. Google said, in an August report, the number of geofence warrants the company...

-0.5AI Score

2021-09-23 01:16 PM
15
threatpost
threatpost

Epik Confirms Hack, Gigabytes of Data on Offer

Epik, the domain registrar known for hosting several large right-wing organizations, has confirmed a hack of its systems, a week after attackers branding themselves part of the Anonymous hacktivist collective said that they had obtained and leaked gigabits of data from the hosting company,...

-0.7AI Score

2021-09-21 07:22 PM
43
d0znpp
d0znpp

A6: Security Misconfiguration ❗️ — Top 10 OWASP 2017

A6: Security Misconfiguration ❗️ — Top 10 OWASP 2017 Introduction A6: Security Misconfiguration What is Security Misconfiguration? I believe this name was chosen to be as ambiguous as possible for one of the Top 10 OWASP vulnerabilities. It can encompass anything and everything related to...

7.5AI Score

2021-09-21 10:26 AM
98
githubexploit

9.8CVSS

-0.3AI Score

0.975EPSS

2021-09-17 02:51 AM
121
rapid7blog
rapid7blog

OMIGOD: How to Automatically Detect and Fix Microsoft Azure’s New OMI Vulnerability

Update: On September 16, 2021, Microsoft released an updated OMS agent (v1.13.40-0) that addresses these vulnerabilities. You can download the updated version from Microsoft's GitHub repo here. In response, our team is updating the pre-built insight in InsightCloudSec to specifically look for...

1.6AI Score

0.975EPSS

2021-09-15 02:30 PM
309
githubexploit

6.5CVSS

-0.4AI Score

0.002EPSS

2021-09-14 11:33 AM
51
cve
cve

CVE-2021-33011

All versions of the afffected TOYOPUC-PC10 Series,TOYOPUC-Plus Series,TOYOPUC-PC3J/PC2J Series, TOYOPUC-Nano Series products may not be able to properly process an ICMP flood, which may allow an attacker to deny Ethernet communications between affected...

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-10 12:15 PM
27
threatpost
threatpost

McDonald’s Email Blast Includes Password to Monopoly Game Database

McDonald’s UK Monopoly VIP game kicked off at the end of August, and a recent round of emails sent to winners of the game’s various prizes included more than a coupon for free fries. The franchise accidentally inserted passwords for a McDonald’s server that hosted information tied to the UK...

-0.2AI Score

2021-09-09 08:38 PM
26
mmpc
mmpc

Combat attacks with security solutions from Trustwave and Microsoft

This blog post is part of the Microsoft Intelligent Security Association guest blog series. Learn more about MISA. In 2021, cyberattacks and instances of ransomware demands against companies, agencies, and institutions have dominated the headlines. These kinds of attacks are on the rise and often.....

-0.2AI Score

2021-09-09 05:00 PM
27
mssecure
mssecure

Combat attacks with security solutions from Trustwave and Microsoft

This blog post is part of the Microsoft Intelligent Security Association guest blog series. Learn more about MISA. In 2021, cyberattacks and instances of ransomware demands against companies, agencies, and institutions have dominated the headlines. These kinds of attacks are on the rise and often.....

-0.2AI Score

2021-09-09 05:00 PM
21
nvd
nvd

CVE-2021-33981

An insecure, direct object vulnerability in hunting/fishing license retrieval function of the "Fish | Hunt FL" iOS app versions 3.8.0 and earlier allows a remote authenticated attacker to retrieve other people's personal information and images of their hunting/fishing...

4.3CVSS

0.001EPSS

2021-09-08 05:15 PM
cve
cve

CVE-2021-33982

An insufficient session expiration vulnerability exists in the "Fish | Hunt FL" iOS app version 3.8.0 and earlier, which allows a remote attacker to reuse, spoof, or steal other user and admin...

7.5CVSS

7.2AI Score

0.002EPSS

2021-09-08 05:15 PM
20
nvd
nvd

CVE-2021-33982

An insufficient session expiration vulnerability exists in the "Fish | Hunt FL" iOS app version 3.8.0 and earlier, which allows a remote attacker to reuse, spoof, or steal other user and admin...

7.5CVSS

0.002EPSS

2021-09-08 05:15 PM
cve
cve

CVE-2021-33981

An insecure, direct object vulnerability in hunting/fishing license retrieval function of the "Fish | Hunt FL" iOS app versions 3.8.0 and earlier allows a remote authenticated attacker to retrieve other people's personal information and images of their hunting/fishing...

4.3CVSS

4AI Score

0.001EPSS

2021-09-08 05:15 PM
20
prion
prion

Session fixation

An insufficient session expiration vulnerability exists in the "Fish | Hunt FL" iOS app version 3.8.0 and earlier, which allows a remote attacker to reuse, spoof, or steal other user and admin...

7.5CVSS

7.2AI Score

0.002EPSS

2021-09-08 05:15 PM
3
prion
prion

Deserialization of untrusted data

An insecure, direct object vulnerability in hunting/fishing license retrieval function of the "Fish | Hunt FL" iOS app versions 3.8.0 and earlier allows a remote authenticated attacker to retrieve other people's personal information and images of their hunting/fishing...

4.3CVSS

4.1AI Score

0.001EPSS

2021-09-08 05:15 PM
3
cvelist
cvelist

CVE-2021-33982

An insufficient session expiration vulnerability exists in the "Fish | Hunt FL" iOS app version 3.8.0 and earlier, which allows a remote attacker to reuse, spoof, or steal other user and admin...

7.5AI Score

0.002EPSS

2021-09-08 04:52 PM
cvelist
cvelist

CVE-2021-33981

An insecure, direct object vulnerability in hunting/fishing license retrieval function of the "Fish | Hunt FL" iOS app versions 3.8.0 and earlier allows a remote authenticated attacker to retrieve other people's personal information and images of their hunting/fishing...

4.4AI Score

0.001EPSS

2021-09-08 04:50 PM
rapid7blog
rapid7blog

Security at Scale in the Open-Source Supply Chain

“We’ve all heard of paying it forward, but this is ridiculous!” That’s probably what most of us think when one of our partners or vendors inadvertently leaves an open door into our shared supply-chain network; an attacker can enter at any time. Well, we probably think in slightly more...

-0.3AI Score

2021-09-08 01:48 PM
17
threatpost
threatpost

Holy Grail of Security: Answer to ‘Did X Work?’ – Podcast

Get a glass. Pour in one shot of VERIS, aka the Vocabulary for Event Recording and Incident Sharing engine that generates Verizon’s funny, well-written, incredibly useful, annual Database Investigations Report (DBIR). Next, add a shot of MITRE ATT&CK: the curated knowledge repository of reported...

-0.4AI Score

2021-09-07 12:00 PM
25
securelist
securelist

Applied YARA training Q&A

Introduction On August 31, 2021 we ran a joint webinar between VirusTotal and Kaspersky, with a focus on YARA rules best practices and real world examples. If you didn't have the chance to watch the webinar live, you can see it as a recording on Brighttalk: Applied YARA training. During the...

-0.3AI Score

2021-09-03 10:00 AM
20
ics
ics

JTEKT TOYOPUC Products

EXECUTIVE SUMMARY CVSS v3 4.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: JTEKT Corporation Equipment: TOYOPUC products Vulnerability: Allocation of Resources Without Limits or Throttling 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a remote...

4.3CVSS

4.8AI Score

0.001EPSS

2021-09-02 12:00 PM
30
pentestpartners
pentestpartners

OpSec. Expanding your search: Hunting domains

In the last few blogs I have introduced OSINT and OpSec, talked about leaky images and using Google Dorks and how to use those techniques specifically to examine your own corporate OpSec. One of the most important aspects is to understand how wide your target expands. Many companies own multiple...

6.8AI Score

2021-09-02 05:55 AM
19
fireeye
fireeye

Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth

The Mandiant Advanced Practices team recently discovered a new malware family we have named PRIVATELOG and its installer, STASHLOG. In this post, we will share a novel and especially interesting technique the samples use to hide data, along with detailed analysis of both files that was performed...

0.2AI Score

2021-09-01 03:30 PM
43
kitploit
kitploit

Pantagrule - Large Hashcat Rulesets Generated From Real-World Compromised Passwords

gargantuan hashcat rulesets generated from compromised passwords Project maintenance warning: This project is deemed completed. No pull requests or changes will be made to this project in the future unless they are actual bugs or migrations to allow these rules to work with newer versions of...

7.2AI Score

2021-08-28 12:30 PM
60
threatpost
threatpost

Winning the Cyber-Defense Race: Understand the Finish Line

If you ask organizations about their top objectives, you will likely hear they need to increase visibility, reduce toolsets and adopt automation to counteract the cybersecurity skills gap. And what most don’t realize is that these initiatives are driven by hurdles the industry has created for...

7.5CVSS

-0.4AI Score

0.347EPSS

2021-08-27 08:16 PM
12
thn
thn

38 Million Records Exposed from Microsoft Power Apps of Dozens of Organisations

More than 38 million records from 47 different entities that rely on Microsoft's Power Apps portals platform were inadvertently left exposed online, bringing into sharp focus a "new vector of data exposure." "The types of data varied between portals, including personal information used for...

0.1AI Score

2021-08-24 09:58 AM
33
threatpost
threatpost

Microsoft Spills 38 Million Sensitive Data Records Via Careless Power App Configs

For months, Microsoft’s Power Apps portals exposed personal data tied to 38 million records ranging from COVID-19 vaccination status, Social Security numbers and email addresses. Consumers most affected by what is being called a “platform issue” are those doing business with American Airlines,...

0.3AI Score

2021-08-23 11:18 PM
27
thn
thn

Researchers Detail Modus Operandi of ShinyHunters Cyber Crime Group

ShinyHunters, a notorious cybercriminal underground group that's been on a data breach spree since last year, has been observed searching companies' GitHub repository source code for vulnerabilities that can be abused to stage larger scale attacks, an analysis of the hackers' modus operandi has...

0.3AI Score

2021-08-23 01:48 PM
53
securelist
securelist

Gaming-related cyberthreats in 2020 and 2021

The video game industry is soaring, not in the least thanks to the lockdowns, which forced people to look for new ways to entertain themselves and socialize. Even with things going back to normal, gaming is expected to have a very bright future. Newzoo estimates the industry to gross 175.8 billion....

0.1AI Score

2021-08-23 10:00 AM
185
mmpc
mmpc

Trend-spotting email techniques: How modern phishing emails hide in plain sight

With the massive volume of emails sent each day, coupled with the many methods that attackers use to blend in, identifying the unusual and malicious is more challenging than ever. An obscure Unicode character in a few emails is innocuous enough, but when a pattern of emails containing this obscure....

AI Score

2021-08-18 04:15 PM
21
mssecure
mssecure

Trend-spotting email techniques: How modern phishing emails hide in plain sight

With the massive volume of emails sent each day, coupled with the many methods that attackers use to blend in, identifying the unusual and malicious is more challenging than ever. An obscure Unicode character in a few emails is innocuous enough, but when a pattern of emails containing this obscure....

AI Score

2021-08-18 04:15 PM
37
threatpost
threatpost

QR Code Scammers Get Creative with Bitcoin ATMs

With the use of QR codes rising, so, too, are the numbers of scams that aim to take advantage of them. Researchers warned that threat actors are going so far as to send potential victims to gas stations to use Bitcoin ATMs in their endeavors to exploit the technology. The Better Business Bureau...

0.3AI Score

2021-08-12 01:59 PM
41
threatpost
threatpost

Friends Reunion Anchors Video Swindle

The second quarter saw a rise in entertainment lures for fraud and phishing, including one campaign capitalizing on the buzz around “Friends: The Reunion.” Researchers at Kaspersky found fake sites supposedly hosting video for the much-anticipated special episode of the popular sitcom, according...

0.6AI Score

2021-08-11 04:43 PM
29
Total number of security vulnerabilities3270