Lucene search

K

微信打赏(Wechat Reward) Security Vulnerabilities

code423n4
code423n4

ConvexMasterChef's deposit and withdraw can be reentered drawing all reward funds from the contract if reward token allows for transfer flow control

Lines of code https://github.com/code-423n4/2022-05-aura/blob/4989a2077546a5394e3650bf3c224669a0f7e690/convex-platform/contracts/contracts/ConvexMasterChef.sol#L239-L250 Vulnerability details Reward token accounting update in deposit() and withdraw() happens after reward transfer. If reward token.....

6.9AI Score

2022-05-25 12:00 AM
1
cnvd
cnvd

Netnifty Nebula web anti-tampering system has a logic flaw vulnerability

Beijing Netnifty Information Technology Company is a leading enterprise in the domestic information security industry, specializing in the research and development, production and sales of information security products, providing hierarchical overall security solutions and security professional...

0.9AI Score

2022-05-25 12:00 AM
101
code423n4
code423n4

Re-entrancy on BaseRewardPool.getReward()

Lines of code Vulnerability details See @audit-info tags: File: BaseRewardPool.sol 280: /** 281: * @dev Gives a staker their rewards, with the option of claiming extra rewards 282: * @param _account Account for which to claim 283: * @param _claimExtras Get the child rewards...

6.8AI Score

2022-05-25 12:00 AM
4
cnvd
cnvd

Beijing Netnifty Nebula Information Technology Co., Ltd. webpage anti-tampering system has a logic flaw vulnerability

Beijing Netnifty Information Technology Company is a leading enterprise in the domestic information security industry, specializing in the research and development, production and sales of information security products, providing hierarchical overall security solutions and security professional...

1AI Score

2022-05-25 12:00 AM
93
osv
osv

ThinkAdmin insecure unserialize vulnerability

An insecure unserialize vulnerability was discovered in ThinkAdmin versions 4.x through 6.x in app/admin/controller/api/Update.phpand app/wechat/controller/api/Push.php, which may lead to arbitrary remote code...

9.8CVSS

7.8AI Score

0.012EPSS

2022-05-24 05:38 PM
3
github
github

ThinkAdmin insecure unserialize vulnerability

An insecure unserialize vulnerability was discovered in ThinkAdmin versions 4.x through 6.x in app/admin/controller/api/Update.phpand app/wechat/controller/api/Push.php, which may lead to arbitrary remote code...

9.8CVSS

7.8AI Score

0.012EPSS

2022-05-24 05:38 PM
4
malwarebytes
malwarebytes

General Motors suffers credential stuffing attack

American car manufacturer General Motors (GM) says it experienced a credential stuffing attack last month. During the attack customer information and reward points were stolen. The subject of the attack was an online platform, run by GM, to help owners of Chevrolet, Buick, GMC, and Cadillac...

1.5AI Score

2022-05-24 01:00 PM
14
thn
thn

Conti Ransomware Operation Shut Down After Splitting into Smaller Groups

Even as the operators of Conti threatened to overthrow the Costa Rican government, the notorious cybercrime gang officially took down its attack infrastructure in favor of migrating their malicious cyber activities to other ancillary operations, including Karakurt and BlackByte. "From the...

0.7AI Score

2022-05-24 10:25 AM
21
code423n4
code423n4

Reward may be locked forever if user doesn't claim reward for a very long time such that too many epochs have been passed

Lines of code https://github.com/code-423n4/2022-05-aura/blob/4989a2077546a5394e3650bf3c224669a0f7e690/contracts/AuraLocker.sol#L334-L337 Vulnerability details Impact Reward may be locked forever if user doesn't claim reward for a very long time such that too many epochs have been passed. The...

6.7AI Score

2022-05-24 12:00 AM
5
cnvd
cnvd

File upload vulnerability exists in the security management system of Centrin JingYun terminal of Beijing Centrin Link Information Technology Co.

Ltd. is a company whose business scope includes Internet information services; technology development, technology services, technology transfer, technology consulting, etc. Beijing Centrin Link Information Technology Co., Ltd. Centrin King Cloud Terminal Security Management System has a file...

1.3AI Score

2022-05-24 12:00 AM
8
code423n4
code423n4

Integer overflow will lock all rewards in AuraLocker

Lines of code https://github.com/code-423n4/2022-05-aura/blob/4989a2077546a5394e3650bf3c224669a0f7e690/contracts/AuraLocker.sol#L802-L814 https://github.com/code-423n4/2022-05-aura/blob/4989a2077546a5394e3650bf3c224669a0f7e690/contracts/AuraLocker.sol#L864 Vulnerability details Impact There is a...

7AI Score

2022-05-24 12:00 AM
2
cnvd
cnvd

Multi Store Inventory Management System信息泄露漏洞

Multi Store Inventory Management System is a multi-store inventory management system. version 1.0 of Multi Store Inventory Management System contains an information disclosure vulnerability that could be exploited by attackers to access sensitive...

7.5CVSS

2.8AI Score

0.001EPSS

2022-05-24 12:00 AM
13
github
github

Eight years of the GitHub Security Bug Bounty program

GitHub celebrated yet another record breaking year for our Security Bug Bounty Program in 2021! We’re excited to announce that we recently passed $2,000,000 in total payments to researchers, just two years after we crossed the $1,000,000 mark in 2019. Within the last year, we have paid out over...

6.5CVSS

-0.6AI Score

0.003EPSS

2022-05-23 05:54 PM
14
code423n4
code423n4

Users may lose rewards to other users if rewards are given as fee-on-transfer tokens

Lines of code Vulnerability details Impact If rewards are given in fee-on-transfer tokens, users may get no rewards, breaking functionality Med: Assets not at direct risk, but the function of the protocol or its availability could be impacted, or :::leak value with a hypothetical attack path with.....

6.8AI Score

2022-05-23 12:00 AM
7
code423n4
code423n4

Users can grief reward distribution

Lines of code Vulnerability details Impact Users can grief reward distributions by spending dust Proof of Concept If a reward is targeted for an epoch in the past, a user can front-run the txn in the mempool and call addRewardToEpoch() with a dust amount at an epoch after the one in question. This....

6.7AI Score

2022-05-23 12:00 AM
7
code423n4
code423n4

AuraBalRewardPool charges a penalty to all users in the pool if the AuraLocker has been shut down

Lines of code Vulnerability details Impact Users are charged the penalty due to admin actions, and they have no way to avoid it Proof of Concept When claiming their rewards, users are charged a penalty if they take the reward directly, rather than by passing it into the auraLocker. Those are the...

6.8AI Score

2022-05-23 12:00 AM
2
code423n4
code423n4

AuraLocker kick reward only takes last locked amount into consideration, instead of whole balance

Lines of code Vulnerability details The issue occurs in AuraLocker, when expired locks are processed via kicking, and if all the user locks have expired. In this scenario, to calculate the kick reward, processExpiredLocks multiplies the last locked amount by the number of epochs between the last...

7AI Score

2022-05-22 12:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2022-22916

CVE-2022-22916 CVE-2022-22916,O2OA RCE 远程命令执行 O2OA RCE...

9.8CVSS

9.7AI Score

0.006EPSS

2022-05-21 04:28 PM
648
code423n4
code423n4

ConvexMasterChef: When _lpToken is duplicated, reward calculation is incorrect

Lines of code Vulnerability details Impact Same as IDX-002 in https://public-stg.inspex.co/report/Inspex_AUDIT2021024_LuckyLion_Farm_FullReport_v2.0.pdf In the ConvexMasterChef contract, a new staking pool can be added using the add() function. The staking token for the new pool is defined using...

6.8AI Score

2022-05-21 12:00 AM
6
code423n4
code423n4

ConvexMasterChef: When _lpToken is cvx, reward calculation is incorrect

Lines of code Vulnerability details Impact In the ConvexMasterChef contract, a new staking pool can be added using the add() function. The staking token for the new pool is defined using the _lpToken variable. However, there is no additional checking whether the _lpToken is the same as the reward.....

6.8AI Score

2022-05-21 12:00 AM
4
cnvd
cnvd

Lenovo Personal Cloud Storage信息泄露漏洞

Lenovo Personal Cloud Storage is a cloud storage platform from Lenovo, a Chinese company. Lenovo Personal Cloud Storage is vulnerable to information disclosure, which could be exploited by attackers to retrieve device and network...

5.3CVSS

2.3AI Score

0.001EPSS

2022-05-20 12:00 AM
15
githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Gateway

一、Spring Cloud Gateway远程代码执行漏洞 危害等级:高危 POC/EXP情况:已公开...

10CVSS

10AI Score

0.975EPSS

2022-05-19 02:58 PM
244
cnvd
cnvd

Jenkins Mercurial Plugin信息泄露漏洞

Jenkins and Jenkins Plugin are both open source Jenkins products. Jenkins is an application. An open source automation server, Jenkins provides hundreds of plugins to support building, deploying, and automating any project.Jenkins Plugin is an application.An information disclosure vulnerability...

1.4AI Score

2022-05-19 12:00 AM
6
cnvd
cnvd

Jenkins Pipeline SCM API for Blue Ocean Plugin信息泄露漏洞

Jenkins and Jenkins Plugin are both Jenkins open source products. jenkins is an application. Jenkins is an open source automation server that provides hundreds of plugins to support building, deploying, and automating any project. The vulnerability can be exploited to access arbitrary user...

1.7AI Score

2022-05-19 12:00 AM
9
cnvd
cnvd

IBM Spectrum Protect Operations Center信息泄露漏洞(CNVD-2022-48933)

IBM Spectrum Protect Operations Center, an IBM company, provides visual control of the IBM Spectrum Protect environment. IBM Spectrum Protect Operations Center versions 8.1.12 and 8.1.13 are vulnerable to information disclosure vulnerability, which stems from the fact that account passwords may be....

2.7AI Score

2022-05-19 12:00 AM
104
cnvd
cnvd

Aruba ClearPass Policy Manager信息泄露漏洞

Aruba ClearPass Policy Manager is an application from Aruba, Inc. that provides a secure access management system for wireless networks. an information disclosure vulnerability exists in Aruba ClearPass Policy Manager, which can be exploited by attackers to cause information...

7.5CVSS

3.3AI Score

0.002EPSS

2022-05-19 12:00 AM
8
thn
thn

U.S. Warns Against North Korean Hackers Posing as IT Freelancers

Highly skilled software and mobile app developers from the Democratic People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in hopes of landing freelance employment in an attempt to enable the regime's malicious cyber intrusions. That's according to a joint advisory from the U.S....

0.3AI Score

2022-05-18 09:07 AM
16
thn
thn

Russian Conti Ransomware Gang Threatens to Overthrow New Costa Rican Government

The notorious Conti ransomware gang, which last month staged an attack on Costa Rican administrative systems, has threatened to "overthrow" the new government of the country. "We are determined to overthrow the government by means of a cyber attack, we have already shown you all the strength and...

1.1AI Score

2022-05-18 06:32 AM
18
impervablog
impervablog

8 Ways to Avoid CISO Burnout

Times have changed In recent years the job of Chief Information Security Officer (CISO) has become more and more frenetic and involved. Already stretched CISOs have the added responsibilities of employee management in a time of a global pandemic, staff retention when priorities have changed and...

-0.5AI Score

2022-05-16 02:25 PM
11
thn
thn

Fake Clickjacking Bug Bounty Reports: The Key Facts

Are you aware of fake clickjacking bug bounty reports? If not, you should be. This article will get you up to speed and help you to stay alert. What are clickjacking bug bounty reports? If we start by breaking up the term into its component parts, a bug bounty is a program offered by an...

-0.7AI Score

2022-05-16 10:45 AM
19
cnvd
cnvd

InHand Networks InRouter302信息泄露漏洞

InHand Networks InRouter Series is a series of routers from InHand Networks, Inc. An information disclosure vulnerability exists in InHand Networks InRouter302 V3.5.4, which stems from the lack of effective protection of data by the router's configuration export feature. An attacker could exploit.....

6.5CVSS

3AI Score

0.001EPSS

2022-05-16 12:00 AM
16
code423n4
code423n4

ConvexCurveLPVault's _transferYield can become stuck with zero reward transfer

Lines of code Vulnerability details Now there are no checks for the amounts to be transferred via _transferYield and _processTreasury. As reward token list is external and an arbitrary token can end up there, in the case when such token doesn't allow for zero amount transfers, the reward retrieval....

6.9AI Score

2022-05-15 12:00 AM
3
code423n4
code423n4

YieldManager: Uniswap token swaps through fixed path may break yield distribution

Lines of code https://github.com/code-423n4/2022-05-sturdy/blob/78f51a7a74ebe8adfd055bdbaedfddc05632566f/smart-contracts/YieldManager.sol#L179-L186 https://github.com/code-423n4/2022-05-sturdy/blob/78f51a7a74ebe8adfd055bdbaedfddc05632566f/smart-contracts/YieldManager.sol#L48...

7AI Score

2022-05-15 12:00 AM
8
code423n4
code423n4

Title: Yield can be unfairly divided because of MEV/Just-in-time stablecoin deposits

Lines of code https://github.com/code-423n4/2022-05-sturdy/blob/main/smart-contracts/YieldManager.sol#L160-L161 Vulnerability details Impact An attacker can use MEV (via gas auction or Flashbots or control of miners) to cause an unfair division of yield. By providing a very large (relative to the.....

6.8AI Score

2022-05-15 12:00 AM
3
code423n4
code423n4

processYield() and distributeYield() may run out of gas and revert due to long list of extra rewards/yields

Lines of code https://github.com/code-423n4/2022-05-sturdy/blob/78f51a7a74ebe8adfd055bdbaedfddc05632566f/smart-contracts/YieldManager.sol#L129-L136 Vulnerability details Impact Yields will not be able to be distributed to lenders because attempts to do so will revert Proof of Concept The...

6.7AI Score

2022-05-15 12:00 AM
5
code423n4
code423n4

User can forfeit other user rewards

Lines of code Vulnerability details Impact User can forfeit other user rewards by giving a higher _startIndex in getReward function Proof of Concept Assume User B has not received any reward yet so that his userClaims[_token][User B]=0 User A calls getReward function with _account as User B and...

6.7AI Score

2022-05-15 12:00 AM
4
code423n4
code423n4

Reward Manager of the Convex Base Reward Pool Can DoS processYield()

Lines of code Vulnerability details Impact The ConvexCurveLPVault.sol contract allows users to earn a yield on curve token deposits. Rewards are paid out in native CRV and CVX tokens but the reward manager of the base pool may opt to add extra rewards. Because the reward manager has the ability to....

7.1AI Score

2022-05-15 12:00 AM
6
code423n4
code423n4

Users Can Game Yield Distributions

Lines of code Vulnerability details Impact processYield() restricts who can call this function to just the vault admin. Upon being processed, the treasury receives its fair share of the yield and the rest is transferred to the YieldManager.sol contract. To distribute yield, the manager calls...

6.8AI Score

2022-05-15 12:00 AM
5
github
github

WeChat Pay Java SDK allows XXE

WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification...

7.5CVSS

6.8AI Score

0.006EPSS

2022-05-14 03:00 AM
osv
osv

WeChat Pay Java SDK allows XXE

WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification...

7.5CVSS

6.8AI Score

0.006EPSS

2022-05-14 03:00 AM
6
github
github

XML External Entity Reference in weixin-java-tools

An issue was discovered in weixin-java-tools. There is an XXE vulnerability in the getXmlDoc method of the BaseWxPayResult.java file. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

7.2AI Score

0.005EPSS

2022-05-14 01:40 AM
5
osv
osv

XML External Entity Reference in weixin-java-tools

An issue was discovered in weixin-java-tools. There is an XXE vulnerability in the getXmlDoc method of the BaseWxPayResult.java file. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

6.9AI Score

0.005EPSS

2022-05-14 01:40 AM
3
cnvd
cnvd

Command Execution Vulnerability in JingYun Terminal Security Management System of Beijing Centron Link Information Technology Co.

Ltd. was established in July 2016, by Beijing Qixingchen Information Security Technology Co., Ltd., Beijing Beixinyuan Software Co., Ltd., Beijing Zhengyong Information Technology Co. Beijing Centron Lead Information Technology Co., Ltd. Jing cloud terminal security management system there is a...

1.8AI Score

2022-05-12 12:00 AM
6
cnvd
cnvd

SQL Injection Vulnerability in Centron View Cloud Terminal Security Management System

Centrin JingYun Terminal Security Management System is an enterprise-level network anti-virus system developed by Beijing Centrin Link Information Technology Co. There is a SQL injection vulnerability in CentronView Cloud Terminal Security Management System, which can be exploited by attackers to.....

2.5AI Score

2022-05-11 12:00 AM
2
cnvd
cnvd

Arbitrary File Download Vulnerability in Centron View Cloud Terminal Security Management System

CentronView Terminal Security Management System is an enterprise-level network anti-virus system developed by Beijing CentronView Information Technology Co. There is an arbitrary file download vulnerability in CentronView Cloud Terminal Security Management System, which can be exploited by...

3.3AI Score

2022-05-11 12:00 AM
5
cnvd
cnvd

Logic flaw vulnerability in the security management system of Centron View cloud terminal

CentronView Terminal Security Management System is an enterprise-level network anti-virus system developed by Beijing CentronView Information Technology Co. There is a logic flaw vulnerability in the Centron View Cloud Terminal Security Management System, which can be exploited by attackers to...

2.5AI Score

2022-05-11 12:00 AM
6
cnvd
cnvd

IBM Robotic Process Automation信息泄露漏洞

IBM Robotic Process Automation is a robotic process automation product from IBM Corporation. It helps you automate more business and IT processes at scale with the ease and speed of traditional RPA. IBM Robotic Process Automation version 21.0.1 is vulnerable to an information disclosure...

6.5CVSS

2.7AI Score

0.001EPSS

2022-05-11 12:00 AM
14
threatpost
threatpost

Conti Ransomware Attack Spurs State of Emergency in Costa Rica

Costa Rican President Rodrigo Chaves declared a state of national cybersecurity emergency over the weekend following a financially motivated Conti ransomware attack against his administration that has hamstrung the government and economy of the Latin American nation. The attack—attributed to the...

0.9AI Score

2022-05-10 11:54 AM
22
malwarebytes
malwarebytes

Costa Rica continues defence against sustained Conti ransomware attacks

It's not been plain sailing recently for Conti ransomware, the Ransomware as a Service (RaaS) group with several major attacks under its belt. In August last year, a pen tester leaked valuable manuals and documents related to the operation. These leaks continued as the Conti gang expressed support....

0.5AI Score

2022-05-09 03:54 PM
12
thn
thn

U.S. Offering $10 Million Reward for Information on Conti Ransomware Hackers

The U.S. State Department has announced rewards of up to $10 million for any information leading to the identification of key individuals who are part of the infamous Conti cybercrime gang. Additionally, it's offering another $5 million for intelligence information that could help arrest or...

1.3AI Score

2022-05-09 03:28 AM
29
Total number of security vulnerabilities8397