Lucene search

K

Bala Krishna, Sergey Yakovlev Security Vulnerabilities

kitploit
kitploit

IOC Scraper - A Fast And Reliable Service That Enables You To Extract IOCs And Intelligence From Different Data Sources

IOC Scraper utilises IOCPARSER service to fetch IOCs from different vendor Blogs, PDFs, and CSV files. Parsing IOCs is time-consuming process, using current script one can automatically extract and aggregate IOCs easily. Features Defanged IOCs : Supports extracting and defanging IOCs. Whitelist...

-0.5AI Score

2022-03-05 11:30 AM
25
patchstack
patchstack

WordPress Sermon Browser plugin <= 0.45.22 - Arbitrary File Upload via Cross-Site Request Forgery (CSRF) vulnerability

Arbitrary File Upload via Cross-Site Request Forgery (CSRF) vulnerability discovered by Krishna Harsha Kondaveeti in WordPress Sermon Browser plugin (versions &lt;= 0.45.22). Solution Deactivate and delete. This plugin has been closed as of February 4, 2022 and is not available for download. This.....

8.8CVSS

3.7AI Score

0.001EPSS

2022-03-01 12:00 AM
15
wpexploit
wpexploit

Sermon Browser <= 0.45.22 - Arbitrary File Upload via CSRF

The plugin does not have CSRF checks in place when uploading Sermon files, and does not validate them in any way, allowing attackers to make a logged in admin upload arbitrary files such as PHP...

8.8CVSS

1AI Score

0.001EPSS

2022-03-01 12:00 AM
92
wpvulndb
wpvulndb

Sermon Browser <= 0.45.22 - Arbitrary File Upload via CSRF

The plugin does not have CSRF checks in place when uploading Sermon files, and does not validate them in any way, allowing attackers to make a logged in admin upload arbitrary files such as PHP ones. PoC Or, as admin, upload a PHP file via the Sermon &gt; Files feature of the plugin. The file will ...

8.8CVSS

3.9AI Score

0.001EPSS

2022-03-01 12:00 AM
5
altlinux
altlinux

Security fix for the ALT Linux 8 package clamav version 0.103.5-alt1

0.103.5-alt1 built Feb. 1, 2022 Sergey Y. Afonin in task #293908 Jan. 18, 2022 Sergey Y. Afonin - 0.103.5...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-01 12:00 AM
7
krebs
krebs

Who Wrote the ALPHV/BlackCat Ransomware Strain?

In December 2021, researchers discovered a new ransomware-as-a-service named ALPHV (a.k.a. "BlackCat"), considered to be the first professional cybercrime group to create and use a ransomware strain written in the Rust programming language. In this post, we'll explore some of the clues left behind....

6.5AI Score

2022-01-28 01:18 PM
25
altlinux
altlinux

Security fix for the ALT Linux 9 package clamav version 0.103.5-alt1

0.103.5-alt1 built Jan. 25, 2022 Sergey Y. Afonin in task #293907 Jan. 18, 2022 Sergey Y. Afonin - 0.103.5...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-25 12:00 AM
5
altlinux
altlinux

Security fix for the ALT Linux 10 package clamav version 0.103.5-alt1

0.103.5-alt1 built Jan. 21, 2022 Sergey Y. Afonin in task #293675 Jan. 18, 2022 Sergey Y. Afonin - 0.103.5...

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-21 12:00 AM
6
thn
thn

North Korean Hackers Start New Year with Attacks on Russian Foreign Ministry

A North Korean cyberespionage group named Konni has been linked to a series of targeted attacks aimed at the Russian Federation's Ministry of Foreign Affairs (MID) with New Year lures to compromise Windows systems with malware. "This activity cluster demonstrates the patient and persistent nature.....

1AI Score

2022-01-06 04:06 PM
13
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2136.302.6.1] - rds/ib: Use both iova and key in free_mr socket call (aru kolappan) [Orabug:33667276] [5.4.17-2136.302.6] - Revert fs: align IOCB_ flags with RWF_ flags (Prasad Singamsetty) [Orabug: 33627551] [5.4.17-2136.302.5] - Revert drm: Initialize struct drm_crtc_state.no_vblank...

7.8CVSS

0.2AI Score

0.0004EPSS

2021-12-20 12:00 AM
25
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.302.6.1] - rds/ib: Use both iova and key in free_mr socket call (aru kolappan) [Orabug: 33667276] [5.4.17-2136.302.6] - Revert fs: align IOCB_ flags with RWF_ flags (Prasad Singamsetty) [Orabug: 33627551] [5.4.17-2136.302.5] - Revert drm: Initialize struct...

7.8CVSS

0.2AI Score

0.0004EPSS

2021-12-20 12:00 AM
29
securelist
securelist

Kaspersky Managed Detection and Response: interesting cases

Kaspersky Managed Detection and Response (MDR) provides advanced protection against the growing number of threats that bypass automatic security barriers. Its capabilities are backed by a high-professional team of security analysts operating all over the world. Each suspicious security event is...

8.8CVSS

0.5AI Score

0.967EPSS

2021-12-15 10:00 AM
339
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.301.1.2.el7] - Revert 'net/rds: Allocate pages on HCA NUMA nodeid' (Gerd Rausch) [Orabug: 33561324] - Revert 'net/rds: Allocate rds_ib_{incoming,frag}slab on HCA NUMA nodeid' (Gerd Rausch) [Orabug: 33561324] - Revert 'net/rds: Use the same vector for send & receive' (Gerd Rausch) ...

8.8CVSS

8.3AI Score

0.001EPSS

2021-11-23 12:00 AM
13
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2136.301.1.2] - Revert 'net/rds: Allocate pages on HCA NUMA nodeid' (Gerd Rausch) [Orabug: 33561324] - Revert 'net/rds: Allocate rds_ib_{incoming,frag}slab on HCA NUMA nodeid' (Gerd Rausch) [Orabug: 33561324] - Revert 'net/rds: Use the same vector for send & receive' (Gerd Rausch) ...

8.8CVSS

8.3AI Score

0.001EPSS

2021-11-23 12:00 AM
28
osv
osv

ceph vulnerabilities

Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user credentials in Ceph could be manipulated in certain environments. An attacker could use this to gain unintended access to resources. This issue only affected Ubuntu 18.04 LTS. (CVE-2020-27781) It was discovered that Ceph...

7.2CVSS

7.3AI Score

0.005EPSS

2021-11-01 10:40 PM
6
ubuntu
ubuntu

Ceph vulnerabilities

Releases Ubuntu 21.04 Ubuntu 18.04 ESM Packages ceph - distributed storage and file system Details Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user credentials in Ceph could be manipulated in certain environments. An attacker could use this to gain unintended access to...

7.2CVSS

7.2AI Score

0.005EPSS

2021-11-01 12:00 AM
74
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[4.14.35-2047.508.3.el7] - fuse: fix live lock in fuse_iget() (Amir Goldstein) [Orabug: 33396682] {CVE-2021-28950} - block: workaround to avoid self-deadlock in del_gendisk (Junxiao Bi) [Orabug: 33392821] - net: bonding: add new option arp_allslaves for arp_ip_target (Venkat Venkatsubra) ...

7.8CVSS

-0.1AI Score

0.0005EPSS

2021-10-14 12:00 AM
46
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.508.3] - fuse: fix live lock in fuse_iget() (Amir Goldstein) [Orabug: 33396682] {CVE-2021-28950} - block: workaround to avoid self-deadlock in del_gendisk (Junxiao Bi) [Orabug: 33392821] - net: bonding: add new option arp_allslaves for arp_ip_target (Venkat Venkatsubra) [Orabug:...

7.8CVSS

-0.1AI Score

0.0005EPSS

2021-10-14 12:00 AM
38
rapid7blog
rapid7blog

Metasploit Wrap-Up

Telemetry is for gathering data, not executing commands as root, right?... This week's highlight is a new exploit module by our own wvu for VMware vCenter Server CVE-2021-22005, a file upload vuln that arises from a flaw in vCenter’s analytics/telemetry service, which is enabled by default....

7.8CVSS

0.3AI Score

0.974EPSS

2021-10-08 04:57 PM
55
packetstorm

0.3AI Score

0.974EPSS

2021-10-07 12:00 AM
225
zdt
zdt

VMware vCenter Server Analytics (CEIP) Service File Upload Exploit

This Metasploit module exploits a file upload in VMware vCenter Server's analytics/telemetry (CEIP) service to write a system crontab and execute shell commands as the root user. Note that CEIP must be enabled for the target to be exploitable by this module. CEIP is enabled by...

9.8CVSS

0.5AI Score

0.974EPSS

2021-10-07 12:00 AM
367
metasploit
metasploit

VMware vCenter Server Analytics (CEIP) Service File Upload

This module exploits a file upload in VMware vCenter Server's analytics/telemetry (CEIP) service to write a system crontab and execute shell commands as the root user. Note that CEIP must be enabled for the target to be exploitable by this module. CEIP is enabled by...

9.8CVSS

0.4AI Score

0.974EPSS

2021-10-06 09:43 PM
70
cnvd
cnvd

Monstra CMS code issue vulnerability

Monstra CMS is a lightweight PHP-based content management system (CMS) from the Ukrainian personal developer Sergey Romanenko.A code issue vulnerability exists in Monstra CMS v3.0.4, which could be exploited by attackers to execute arbitrary web scripts or...

6.5CVSS

4.5AI Score

0.001EPSS

2021-09-29 12:00 AM
3
thn
thn

Apple's New iCloud Private Relay Service Leaks Users' Real IP Addresses

A new as-yet unpatched weakness in Apple's iCloud Private Relay feature could be circumvented to leak users' true IP addresses from iOS devices running the latest version of the operating system. Introduced as a beta with iOS 15, which was officially released this week, iCloud Private Relay aims...

-0.2AI Score

2021-09-24 01:15 PM
22
thn
thn

VMware Warns of Critical File Upload Vulnerability Affecting vCenter Server

VMware on Tuesday published a new bulletin warning of as many as 19 vulnerabilities in vCenter Server and Cloud Foundation appliances that a remote attacker could exploit to take control of an affected system. The most urgent among them is an arbitrary file upload vulnerability in the Analytics...

9.8CVSS

0.5AI Score

0.974EPSS

2021-09-22 03:09 AM
40
zdi
zdi

VMware vCenter Server Appliance Incorrect Permission Assignment Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VMware vCenter Server Appliance. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

6.3AI Score

0.0004EPSS

2021-09-22 12:00 AM
19
zdi
zdi

VMware vCenter Server Appliance External Control of File Path Denial-of-Service Vulnerability

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of VMware vCenter Server Appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of jsonrpc messages. A crafted request can...

7.5CVSS

3.4AI Score

0.003EPSS

2021-09-22 12:00 AM
24
zdi
zdi

VMware vCenter Server Appliance External Control of File Path Denial-of-Service Vulnerability

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of VMware vCenter Server Appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of jsonrpc messages. A crafted request can...

7.5CVSS

3.1AI Score

0.003EPSS

2021-09-22 12:00 AM
10
zdi
zdi

VMware vCenter Server Appliance Update Manager Directory Traversal Arbitrary File Deletion Vulnerability

This vulnerability allows remote attackers to delete arbitrary files on affected installations of VMware vCenter Server Appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Update Manager. The issue results from the lack of proper validation.....

6.5CVSS

4AI Score

0.006EPSS

2021-09-22 12:00 AM
14
zdi
zdi

VMware vCenter Server Appliance Missing Authentication Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of VMware vCenter Server Appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of jsonrpc messages. The issue results from the lack....

7.5CVSS

1.1AI Score

0.011EPSS

2021-09-22 12:00 AM
10
zdi
zdi

VMware vCenter Server Appliance External Control of File Path Denial-of-Service Vulnerability

This vulnerability allows local attackers to create a denial-of-service condition on affected installations of VMware vCenter Server Appliance. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw...

7.5CVSS

5.1AI Score

0.003EPSS

2021-09-22 12:00 AM
15
zdi
zdi

VMware vCenter Server Appliance Service Lifecycle Manager Incorrect Permission Assignment Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VMware vCenter Server Appliance. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within....

7.8CVSS

5.3AI Score

0.0004EPSS

2021-09-22 12:00 AM
20
vmware
vmware

VMware vCenter Server updates address multiple security vulnerabilities

Impacted Products VMware vCenter Server (vCenter Server) VMware Cloud Foundation (Cloud Foundation) 2. Introduction Multiple vulnerabilities in VMware vCenter Server were privately reported to VMware. Updates are available to remediate these vulnerabilities in affected VMware...

0.5AI Score

0.974EPSS

2021-09-21 12:00 AM
120
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.507.7.4] - KVM: x86: Check kvm_rebooting in kvm_spurious_fault() (Sean Christopherson) [Orabug: 33362693] [4.14.35-2047.507.7.3] - arm64: Reserve elfcorehdr before scanning reserved memory from device tree (Dave Kleikamp) [Orabug: 33354710] [4.14.35-2047.507.7.2] - net: geneve:...

8.8CVSS

-0.3AI Score

0.002EPSS

2021-09-21 12:00 AM
71
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[4.14.35-2047.507.7.4.el7] - KVM: x86: Check kvm_rebooting in kvm_spurious_fault() (Sean Christopherson) [Orabug: 33362693] [4.14.35-2047.507.7.3] - arm64: Reserve elfcorehdr before scanning reserved memory from device tree (Dave Kleikamp) [Orabug: 33354710] [4.14.35-2047.507.7.2] - net: geneve:...

8.8CVSS

-0.3AI Score

0.002EPSS

2021-09-21 12:00 AM
69
altlinux
altlinux

Security fix for the ALT Linux 9 package libssh version 0.9.6-alt1

0.9.6-alt1 built Sept. 17, 2021 Sergey V Turchin in task #284394 Sept. 2, 2021 Sergey V Turchin - new version - security (fixes:...

6.5CVSS

7.2AI Score

0.006EPSS

2021-09-17 12:00 AM
10
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.205.7.2.el7] - btrfs: fix race between marking inode needs to be logged and log syncing (Filipe Manana) [Orabug: 33349276] [5.4.17-2102.205.7.1] - RDMA/cma: Revert INIT-INIT patch (Mike Marciniszyn) [Orabug: 33306518] [5.4.17-2102.205.7] - rds: ib: Set SEND_SIGNALED on the last WR...

8.8CVSS

-0.2AI Score

0.001EPSS

2021-09-16 12:00 AM
40
altlinux
altlinux

Security fix for the ALT Linux 8 package cyrus-imapd version 2.5.17-alt0.M80P.2

2.5.17-alt0.M80P.2 built Sept. 13, 2021 Sergey Y. Afonin in task #284610 Sept. 5, 2021 Sergey Y. Afonin - updated to latest cyrus-imapd-2.5 branch (6c804c1337cb; fixes:...

7.5CVSS

7.7AI Score

0.005EPSS

2021-09-13 12:00 AM
11
altlinux
altlinux

Security fix for the ALT Linux 9 package cyrus-imapd version 3.2.8-alt1

3.2.8-alt1 built Sept. 9, 2021 Sergey Y. Afonin in task #284606 Sept. 5, 2021 Sergey Y. Afonin - 3.2.8 (fixes:...

7.5CVSS

7.7AI Score

0.005EPSS

2021-09-09 12:00 AM
5
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.1.12-124.54.6] - xen-netback: do not kfree_skb() when irq is disabled (Dongli Zhang) [Orabug: 33282046] [4.1.12-124.54.5] - l2tp: fix race between l2tp_session_delete() and l2tp_tunnel_closeall() (Guillaume Nault) [Orabug: 33113975] {CVE-2020-0429} - l2tp: ensure sessions are freed after...

7CVSS

0.4AI Score

0.001EPSS

2021-09-08 12:00 AM
23
threatpost
threatpost

Experts: WH Cybersecurity Summit Should Be Followed by Regulation, Enforcement

Cataclysmic breaches and a woeful shortage of a trained cybersecurity workforce prompted the Biden Administration to haul a collection of the biggest names in business into a White House cybersecurity summit this week, to talk about what they plan to do about it. The outcome of the talks falls...

-0.6AI Score

2021-08-27 08:35 PM
12
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.506.8] - A/A Bonding: dev_hold/put() the delayed GARP work handler's netdev in rdmaip (Sharath Srinivasan) [Orabug: 33187189] - rds/ib: quarantine STALE mr before dereg (Manjunath Patil) [Orabug: 33187192] - rds/ib: avoid dereg of mr in frwr_clean (Manjunath Patil) [Orabug:...

7.8CVSS

-0.2AI Score

0.004EPSS

2021-08-11 12:00 AM
193
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.204.4.2] - rds/ib: quarantine STALE mr before dereg (Manjunath Patil) [Orabug: 33150447] - rds/ib: update mr incarnation after forming inv wr (Manjunath Patil) [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean (Manjunath Patil) [Orabug: 33150427] - arm64: mm: kdump:...

7.8CVSS

-0.2AI Score

0.002EPSS

2021-08-10 12:00 AM
81
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2102.204.4.2] - rds/ib: quarantine STALE mr before dereg (Manjunath Patil) [Orabug: 33150447] [5.4.17-2102.204.4.1] - rds/ib: update mr incarnation after forming inv wr (Manjunath Patil) [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean (Manjunath Patil) [Orabug: 33150427] ...

7.8CVSS

-0.2AI Score

0.002EPSS

2021-08-10 12:00 AM
62
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[4.14.35-2047.506.8.el7] - A/A Bonding: dev_hold/put() the delayed GARP work handler's netdev in rdmaip (Sharath Srinivasan) [Orabug: 33187189] - rds/ib: quarantine STALE mr before dereg (Manjunath Patil) [Orabug: 33187192] - rds/ib: avoid dereg of mr in frwr_clean (Manjunath Patil) [Orabug:...

7.8CVSS

-0.2AI Score

0.004EPSS

2021-08-10 12:00 AM
103
altlinux
altlinux

Security fix for the ALT Linux 9 package libssh version 0.9.5-alt1

0.9.5-alt1 built July 30, 2021 Nikolai Kostrigin in task #277424 May 12, 2021 Sergey V Turchin - new version - security (fixes:...

5.9CVSS

6.2AI Score

0.005EPSS

2021-07-30 12:00 AM
12
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.4.17-2102.203.5] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044344] [5.4.17-2102.203.4] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199] - Revert Allow mce to reset instead of panic on UE (William Roche) ...

7.8CVSS

0.1AI Score

0.004EPSS

2021-07-16 12:00 AM
276
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2102.203.5] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044344] [5.4.17-2102.203.4] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32974199] - Revert 'Allow mce to reset instead of panic on UE' (William...

7.8CVSS

0.1AI Score

0.004EPSS

2021-07-16 12:00 AM
485
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.14.35-2047.505.4] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044345] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32804265] - rds/ib: handle posted ACK during connection shutdown (Manjunath Patil) [Orabug:...

7.8CVSS

-0.3AI Score

0.001EPSS

2021-07-12 12:00 AM
137
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[4.14.35-2047.505.4.el7] - rds/ib: move rds_ib_clear_irq_miss() to .h file (Manjunath Patil) [Orabug: 33044345] - rds/ib: recover rds connection from interrupt loss scenario (Manjunath Patil) [Orabug: 32804265] - rds/ib: handle posted ACK during connection shutdown (Manjunath Patil) [Orabug:...

7.8CVSS

-0.3AI Score

0.001EPSS

2021-07-12 12:00 AM
148
Total number of security vulnerabilities1083