Lucene search

K

S12700, S1700,s3700,s5700,s6700,s7700, S9700, Ecns210 Td Security Vulnerabilities

hackerone
hackerone

h1-ctf: Hackyholidays [ h1-ctf] writeup [mission:- stop the grinch ]

Hello Team Description In the continuous series of 12 days, twelve flags were hidden inside Hackyholidays site - hackyholidays.h1ctf.com in which once we get all the flags, grinch can be stopped. This write-up will describe solving all the 12 days challenges. Step To Reproduce It all started when.....

-0.3AI Score

2020-12-31 07:05 PM
84
hackerone
hackerone

h1-ctf: First CTF ever!

Pretext Started looking into hacking this autumn and then found out HackerOne was doing a Christmas themed CTF. Further investigation showed that the deplorable Grinch might be up to no good again - Christmas is in danger! TLDR Lots of hacking took place, the Grinch was stopped, Christmas saved...

-0.2AI Score

2020-12-31 12:42 PM
108
hackerone
hackerone

h1-ctf: [H1 hackyholidays] CTF Writeup

Hello team, Here is my CTF writeup for HackyHolidays. Main page The main page doesn't contain any interesting stuff, just a few assets. Maybe we will find some known files in webapp root: index.php, .htaccess, robots.txt, ...? robots.txt file exists, and there is the first flag: User-agent: *...

-0.2AI Score

2020-12-31 08:16 AM
32
hackerone
hackerone

h1-ctf: 12 Days of CTF Walkthroughs

h1-ctf: 12 Days of Hacky Holidays This is my writeup for 12 Days of Hacky Holidays. The report is written such that beginners to CTFs will be able to learn the tricks of the trade. The Mission: The Grinch has gone hi-tech this year with the intention of ruining the holidays 😱We need you to...

-0.4AI Score

2020-12-29 08:42 PM
509
hackerone
hackerone

h1-ctf: Successfully took down the Grinch and saved the holidays from being ruined

Beginning HackerOne's official twitter account posted a tweet on 11th December announcing 12 days of hacky holidays where we have to take down the grinch and prevent him from ruining the Christmas holidays. {F1132156} Challenge 1: Something to get started I visited https://hackerone.com/h1-ctf to.....

-0.6AI Score

2020-12-28 05:01 PM
26
nvd
nvd

CVE-2020-28169

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT...

7CVSS

8.4AI Score

0.002EPSS

2020-12-24 03:15 PM
cve
cve

CVE-2020-28169

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT...

7CVSS

7AI Score

0.002EPSS

2020-12-24 03:15 PM
92
6
prion
prion

Design/Logic Flaw

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT...

7CVSS

7AI Score

0.002EPSS

2020-12-24 03:15 PM
3
cvelist
cvelist

CVE-2020-28169

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT...

7.2AI Score

0.002EPSS

2020-12-24 02:36 PM
githubexploit

7CVSS

7.2AI Score

0.002EPSS

2020-12-24 10:27 AM
22
hackerone
hackerone

h1-ctf: ctf walkthrough

Hi, finally managed to solve all challenges, this was my first h1ctf, some challenges were pretty nice, some others had some frustrating guessing parts, but overall it was fun. Here goes day1 to day12 walkthroughs: Day 1 we have only one asset in scope hackyholidays.h1ctf.com the main page at...

AI Score

2020-12-23 08:18 PM
316
exploitdb

6.1CVSS

6AI Score

EPSS

2020-12-21 12:00 AM
317
packetstorm

-0.1AI Score

0.003EPSS

2020-12-21 12:00 AM
243
archlinux
archlinux

[ASA-202012-26] qemu: multiple issues

Arch Linux Security Advisory ASA-202012-26 Severity: Medium Date : 2020-12-16 CVE-ID : CVE-2020-14364 CVE-2020-25624 CVE-2020-25625 CVE-2020-25723 CVE-2020-28916 Package : qemu Type : multiple issues Remote : No Link : https://security.archlinux.org/AVG-1300 Summary The package qemu...

5.5CVSS

1.2AI Score

0.001EPSS

2020-12-16 12:00 AM
62
packetstorm

-0.1AI Score

2020-12-14 12:00 AM
301
exploitdb

7.4AI Score

2020-12-14 12:00 AM
348
exploitdb

7.4AI Score

2020-12-14 12:00 AM
431
f5
f5

K82008830 : Multiple QEMU vulnerabilities

Security Advisory Description CVE-2020-25742 pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer. CVE-2020-25743 hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks...

6.5CVSS

5AI Score

0.001EPSS

2020-12-14 12:00 AM
15
jvn
jvn

JVN#55917325: Multiple vulnerabilities in Aterm SA3500G

Aterm SA3500G provided by NEC Corporation contains multiple vulnerabilities listed below. OS command injection (CWE-78) - CVE-2020-5635 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H| Base Score: 8.8 CVSS v2| AV:A/AC:L/Au:N/C:P/I:P/A:P| Base Score: 5.8 ...

8.8CVSS

3.2AI Score

0.001EPSS

2020-12-11 12:00 AM
27
exploitdb

7.4AI Score

2020-12-11 12:00 AM
597
packetstorm

0.5AI Score

2020-12-11 12:00 AM
502
openvas
openvas

D-Link DSR Devices Default Credentials (HTTP)

The remote D-Link DSR device is using known default credentials for the HTTP...

7.5AI Score

2020-12-11 12:00 AM
3
openvas
openvas

D-Link DSR Devices Detection (HTTP)

HTTP based detection of D-Link DSL...

7.5AI Score

2020-12-11 12:00 AM
17
thn
thn

Cisco Reissues Patches for Critical Bugs in Jabber Video Conferencing Software

Cisco has once again fixed four previously disclosed critical bugs in its Jabber video conferencing and messaging app that were inadequately addressed, leaving its users susceptible to remote attacks. The vulnerabilities, if successfully exploited, could allow an authenticated, remote attacker to.....

9.9CVSS

0.2AI Score

0.002EPSS

2020-12-10 04:02 PM
46
veracode
veracode

Denial Of Service (DoS)

qemu is vulnerable to denial of service (DoS). The vulnerability exists through hw/usb/hcd-ohci.c in QEMU 5.0.0 has an infinite loop when a TD list has a...

5.3CVSS

2.1AI Score

0.0004EPSS

2020-12-06 02:35 AM
13
githubexploit
githubexploit

Exploit for CVE-2019-12041

markdown-to-jsx The most lightweight, customizable React...

7.5CVSS

AI Score

0.001EPSS

2020-12-01 09:18 AM
56
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : QEMU vulnerabilities (USN-4650-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4650-1 advisory. QEMU 5.0.0 has a use-after-free in hw/usb/hcd-xhci.c because the usb_packet_map return value is not checked....

6.5CVSS

7AI Score

0.002EPSS

2020-12-01 12:00 AM
26
packetstorm

0.8AI Score

0.001EPSS

2020-11-27 12:00 AM
682
packetstorm

-0.4AI Score

2020-11-25 12:00 AM
697
thn
thn

Researcher Discloses Critical RCE Flaws In Cisco Security Manager

Cisco has published multiple security advisories concerning critical flaws in Cisco Security Manager (CSM) a week after the networking equipment maker quietly released patches with version 4.22 of the platform. The development comes after Code White researcher Florian Hauser (frycos) yesterday...

8.8AI Score

2020-11-17 07:36 AM
43
exploitdb

7.4AI Score

2020-11-17 12:00 AM
1057
packetstorm

-0.3AI Score

2020-11-16 12:00 AM
740
vulnerlab

AI Score

2020-11-16 12:00 AM
31
packetstorm

-0.1AI Score

2020-11-16 12:00 AM
661
packetstorm

-0.1AI Score

2020-11-16 12:00 AM
715
vulnerlab

-0.2AI Score

2020-11-13 12:00 AM
39
vulnerlab

0.2AI Score

2020-11-12 12:00 AM
31
citrix
citrix

Citrix SD-WAN Multiple Security Updates

Description of Problem Multiple vulnerabilities have been identified in the management console of the Citrix SD-WAN Center and NetScaler SD-WAN Center. Multiple Vulnerabilities have also been identified on the Citrix SD-WAN Appliance and NetScaler SD-WAN Appliance. Collectively, these...

9.8CVSS

0.9AI Score

0.972EPSS

2020-11-09 09:09 AM
19
citrix
citrix

Citrix ShareFile StorageZones Controller Multiple Security Updates

Description of Problem Two security issues have been identified within Citrix ShareFile StorageZones Controller that, if exploited, could allow a compromised or malicious ShareFile user to write arbitrary files as that Active Directory user to the local file system, and also to discover the...

4.3CVSS

-0.4AI Score

0.001EPSS

2020-11-09 09:09 AM
20
citrix
citrix

Citrix SD-WAN Center Security Updates

Description of Problem A command injection vulnerability has been identified in the management console of Citrix SD-WAN Center and NetScaler SD-WAN Center. This vulnerability could allow an unauthenticated attacker with access to the management console to compromise the host. A low severity...

9.8CVSS

0.2AI Score

0.89EPSS

2020-11-09 09:09 AM
13
citrix
citrix

Citrix Security Advisory for TCP/IP Reassembly Resource Exhaustion

Description of Problem Several vulnerabilities in TCP/IP reassembly commonly known as SegmentSmack and FragmentSmack have recently been disclosed. SegmentSmack is CVE-2018-5390 for Linux and CVE-2018-6922 for FreeBSD. FragmentSmack is CVE-2018-5391 for Linux and CVE-2018-6923 for FreeBSD. ...

7.5CVSS

0.1AI Score

0.783EPSS

2020-11-09 09:09 AM
89
citrix
citrix

Citrix SD-WAN Multiple Security Updates

Description of Problem Multiple vulnerabilities have been identified in the management interface of Citrix NetScaler SD-WAN physical appliances and virtual appliances. Collectively these vulnerabilities could allow an unauthenticated attacker with access to the management interface to...

9.8CVSS

1.1AI Score

0.058EPSS

2020-11-09 09:09 AM
24
nessus
nessus

Cisco Unified Communications Manager IM and Presence Service DoS (cisco-sa-imp-dos-uTx2dqu2)

According to its self-reported version, Cisco Unified Communications Manager IM and Presence Service is affected by a vulnerability due to improper handling of login requests. An authenticated, remote attacker can exploit this, by sending a crafted client login request to an affected device, in...

6.5CVSS

1AI Score

0.001EPSS

2020-11-06 12:00 AM
14
packetstorm

AI Score

2020-11-02 12:00 AM
519
openbugbounty
openbugbounty

td-korada.si Cross Site Scripting vulnerability OBB-1456395

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-10-27 11:34 PM
6
ics
ics

Malicious Cyber Actor Use of Network Tunneling and Spoofing to Obfuscate Geolocation

Summary This Activity Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK™) and Pre-ATT&CK frameworks. See the MITRE ATT&CK for Enterprise and Pre-ATT&CK frameworks for referenced threat actor techniques. Attributing malicious cyber activity that uses network...

9.2AI Score

2020-10-24 12:00 PM
24
mskb
mskb

Microsoft Office Accounting 2009 Service Pack 1 is available for Accounting Professional 2009 and for Accounting Express 2009

Explains that Microsoft Office Accounting 2009 Service Pack 1 is available for Accounting Professional 2009 and for Accounting Express 2009. Contains information about how to obtain and install this service pack.INTRODUCTIONMicrosoft Office Accounting 2009 Service Pack 1 (SP1) provides the latest.....

1AI Score

2020-10-21 03:48 AM
101
Total number of security vulnerabilities8523