Lucene search

K

Softbank, NTT Docomo, KDDI Security Vulnerabilities

cve
cve

CVE-2021-20843

Cross-site script inclusion vulnerability in the Web GUI of RTX830 Rev.15.02.17 and earlier, NVR510 Rev.15.01.18 and earlier, NVR700W Rev.15.00.19 and earlier, and RTX1210 Rev.14.01.38 and earlier allows a remote authenticated attacker to alter the settings of the product via a specially crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-24 04:15 PM
24
cve
cve

CVE-2021-20844

Improper neutralization of HTTP request headers for scripting syntax vulnerability in the Web GUI of RTX830 Rev.15.02.17 and earlier, NVR510 Rev.15.01.18 and earlier, NVR700W Rev.15.00.19 and earlier, and RTX1210 Rev.14.01.38 and earlier allows a remote authenticated attacker to obtain sensitive...

5.7CVSS

5.1AI Score

0.001EPSS

2021-11-24 04:15 PM
17
openbugbounty
openbugbounty

ntt-claruty.co.jp Cross Site Scripting vulnerability OBB-2230981

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2021-11-03 06:39 PM
5
securelist
securelist

SAS 2021: Operation Software Concepts

During the 'Operation Software Concepts: A Beautiful Envelope for Wrapping Weapon' talk on SAS-at-Home 2021, Rintaro Koike, Shogo Hayashi and Ryuichi Tanabe from NTT Security (Japan) will cover a new APT campaign named Operation Software Concepts. They will share details about this multi-stage...

1.2AI Score

2021-10-12 09:00 AM
12
securelist
securelist

Wake me up till SAS summit ends

What do cyberthreats, Kubernetes and donuts have in common – except that all three end in "ts", that is? All these topics will be mentioned during the new SAS@Home online conference, scheduled for September 28th-29th, 2021. To be more specific, there will be a workshop titled, "Prevent & Detect...

6.8AI Score

2021-09-23 08:00 AM
14
threatpost
threatpost

MyRepublic Data Breach Raises Data-Protection Questions

Almost 79,400 MyRepublic mobile subscribers have been caught up in a data breach that exposed a range of personal information, the company has confirmed. The Singapore-based ISP and mobile provider said that an “unauthorized data access incident” took place on August 29. The intrusion in question.....

-0.4AI Score

2021-09-10 08:17 PM
32
threatpost
threatpost

SpyFone & CEO Banned From Stalkerware Biz

The Federal Trade Commission (FTC) has kicked spyware maker SpyFone out of the surveillance business. The same goes for its CEO, Scott Zuckerman, and Support King LLC, the company behind the stalkerware. In a Wednesday announcement, the FTC slammed SpyFone, calling it a stalkerware app that sold...

-0.3AI Score

2021-09-02 08:12 PM
26
threatpost
threatpost

Android Malware ‘FlyTrap’ Hijacks Facebook Accounts

Researchers have uncovered a new Android trojan, dubbed FlyTrap, that’s spread to more than 10,000 victims via rigged apps on third-party app stores, sideloaded apps and hijacked Facebook accounts. In a report posted on Monday, Zimperium’s zLabs mobile threat research teams wrote that FlyTrap has.....

AI Score

2021-08-09 04:18 PM
85
threatpost
threatpost

NSA Warns Public Networks are Hacker Hotbeds

The U.S. National Security Agency is offering advice to security teams looking for wireless best practices to protect corporate networks and personal devices. The recommendations, while pedestrian in scope, do offer system administrators a solid cheat sheet to share with their work-from-home crowd....

0.3AI Score

2021-07-30 09:06 PM
83
cnvd
cnvd

Free novel software has command execution vulnerability

The Free Fiction software is a full-featured free book listening and reading tool developed by KDDI Co., Ltd. that focuses on online fiction apps. the Free Fiction software has a command execution vulnerability that can be exploited by attackers to gain control of the...

3.9AI Score

2021-07-23 12:00 AM
4
threatpost
threatpost

Researchers: NSO Group's Pegasus Spyware Should Spark Bans, Apple Accountability

News of a zero-click zero-day in Apple’s iMessage feature being incorporated into the notorious Pegasus mobile spyware from NSO Group has drawn a variety of reactions from the security community, including concerns about the security of Apple’s closed ecosystem, and varying views on NSO Group’s...

0.1AI Score

2021-07-20 06:56 PM
116
thn
thn

Hackers Spread BIOPASS Malware via Chinese Online Gambling Sites

Cybersecurity researchers are warning about a new malware that's striking online gambling companies in China via a watering hole attack to deploy either Cobalt Strike beacons or a previously undocumented Python-based backdoor called BIOPASS RAT that takes advantage of Open Broadcaster Software...

0.5AI Score

2021-07-12 11:04 AM
158
cnvd
cnvd

XSS vulnerability exists in Xunfei documents of KDDI Co.

Xunfei Docs is an online document app produced by KODA Xunfei that supports simultaneous editing by multiple users. Xunfei Docs from KODA Xunfei Co. has an XSS vulnerability that can be exploited by attackers to obtain administrator...

3AI Score

2021-06-24 12:00 AM
4
cve
cve

CVE-2021-20728

Improper access control vulnerability in goo blog App for Android ver.1.2.25 and earlier and for iOS ver.1.3.3 and earlier allows a remote attacker to lead a user to access an arbitrary website via the vulnerable...

5.3CVSS

5AI Score

0.002EPSS

2021-06-09 02:15 AM
36
4
threatpost
threatpost

TrickBot Coder Faces Decades in Prison

The U.S. Department of Justice announced on Friday the arraignment of a Latvian for her alleged role in creating and operating the infamous TrickBot malware. Alla Witte, who is known in cybercrime circles by the handle “Max,” was arrested in February in Miami. According to the indictment, she’s...

-0.1AI Score

2021-06-08 08:28 PM
15
jvn
jvn

JVN#91691168: goo blog App fails to restrict custom URL schemes properly

goo blog App by NTT Resonant Incorporated provides the function to access a requested URL using Custom URL Scheme. The App does not restrict access to the function properly (CWE-284) which may be exploited to direct the App to access any sites. ## Impact A remote attacker may lead a user to access....

5.3CVSS

1.5AI Score

0.002EPSS

2021-06-02 12:00 AM
40
zdi
zdi

(0Day) Lepide Active Directory Self Service Backup Missing Authentication Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Lepide Active Directory Self Service. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of backup functionality. The issue results from....

1.4AI Score

2021-03-23 12:00 AM
13
cve
cve

CVE-2021-20674

Untrusted search path vulnerability in Installer of MagicConnect Client program distributed before 2021 March 1 allows an attacker to gain privileges and via a Trojan horse DLL in an unspecified directory and to execute arbitrary code with the privilege of the user invoking the installer when a...

7.8CVSS

8.1AI Score

0.001EPSS

2021-03-12 02:15 AM
55
2
jvn
jvn

JVN#18056666: Installer of MagicConnect Client program may insecurely load Dynamic Link Libraries

Installer of MagicConnect Client program provided by NTT TechnoCross Corporation contains a vulnerability which may lead to insecurely loading Dynamic Link Libraries (CWE-427) when a terminal is connected remotely using Remote desktop. ## Impact Arbitrary code may be executed with the privilege of....

7.8CVSS

4.3AI Score

0.001EPSS

2021-03-11 12:00 AM
45
threatpost
threatpost

TrickBot Continues Resurgence with Port-Scanning Module

The TrickBot trojan is continuing its bounce-back from an autumn takedown, recently adding a network-scanning module that uses the Masscan open-source tool to look for open ports. Masscan is a mass TCP/IP port scanner, which can scan the entire internet in under five minutes according to its...

1AI Score

2021-02-02 09:38 PM
73
threatpost
threatpost

TrickBot Returns with a Vengeance, Sporting Rare Bootkit Functions

The TrickBot malware has morphed once again, this time implementing functionality designed to inspect the UEFI/BIOS firmware of targeted systems. It marks a serious resurgence following an October takedown of the malware’s infrastructure by Microsoft and others. The Windows Unified Extensible...

0.2AI Score

2020-12-03 06:58 PM
32
thn
thn

TrickBot Linux Variants Active in the Wild Despite Recent Takedown

Efforts to disrupt TrickBot may have shut down most of its critical infrastructure, but the operators behind the notorious malware aren't sitting idle. According to new findings shared by cybersecurity firm Netscout, TrickBot's authors have moved portions of their code to Linux in an attempt to...

0.9AI Score

2020-10-28 08:12 AM
44
zdi
zdi

Microsoft Windows Group Policy Client Service Link Resolution Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Group Policy...

7.8CVSS

5.6AI Score

0.001EPSS

2020-10-19 12:00 AM
26
threatpost
threatpost

TrickBot Takedown Disrupts Major Crimeware Apparatus

The TrickBot trojan has been dealt a serious blow thanks to a coordinated action led by Microsoft that disrupted the botnet that spreads it. However, researchers warn that the operators will quickly try to revive their operations. TrickBot is known for spreading other malware, especially...

0.3AI Score

2020-10-13 02:45 PM
31
thn
thn

Microsoft and Other Tech Companies Take Down TrickBot Botnet

Days after the US Government took steps to disrupt the notorious TrickBot botnet, a group of cybersecurity and tech companies has detailed a separate coordinated effort to take down the malware's back-end infrastructure. The joint collaboration, which involved Microsoft's Digital Crimes Unit,...

0.4AI Score

2020-10-13 07:10 AM
47
rapid7blog
rapid7blog

NICER Protocol Deep Dive: Internet Exposure of VNC

Welcome to the NICER Protocol Deep Dive blog series! When we started researching what all was out on the internet way back in January, we had no idea we'd end up with a hefty, 137-page tome of a research report. The sheer length of such a thing might put off folks who might otherwise learn a thing....

-0.2AI Score

2020-10-09 06:00 PM
38
openbugbounty
openbugbounty

docomo-europe.de Cross Site Scripting vulnerability OBB-1369983

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-09-28 07:27 AM
7
openbugbounty
openbugbounty

checkinsaopaulo.com Improper Access Control vulnerability OBB-1327969

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

0.6AI Score

2020-09-12 04:14 AM
9
thn
thn

US Government Warns of a New Strain of Chinese 'Taidoor' Virus

Intelligence agencies in the US have released information about a new variant of 12-year-old computer virus used by China's state-sponsored hackers targeting governments, corporations, and think tanks. Named "Taidoor," the malware has done an 'excellent' job of compromising systems as early as...

0.8AI Score

2020-08-04 08:32 AM
44
openbugbounty
openbugbounty

ville.perros-guirec.com Cross Site Scripting vulnerability OBB-1195951

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

-0.1AI Score

2020-06-13 12:25 PM
8
openbugbounty
openbugbounty

mariliashopping.com.br Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1148256 Security Researcher raviakp1004 Helped patch 652 vulnerabilities Received 4 Coordinated Disclosure badges Received 5 recommendations , a holder of 4 badges for responsible and coordinated disclosure, found a security vulnerability affecting mariliashopping.com.br...

AI Score

2020-04-21 09:33 AM
5
openbugbounty
openbugbounty

blog.ocmt.ac.jp Open Redirect vulnerability

Open Bug Bounty ID: OBB-1145524 Security Researcher myNickName Helped patch 200 vulnerabilities Received 2 Coordinated Disclosure badges , a holder of 2 badges for responsible and coordinated disclosure, found a security vulnerability affecting blog.ocmt.ac.jp website and its users. Following...

0.2AI Score

2020-04-18 04:02 AM
7
threatpost
threatpost

Zoom Taps Ex-Facebook CISO Amid Security Snafus, Lawsuit

As it faces a major lawsuit, Zoom is taking a significant step to bolster security and privacy efforts by recruiting an industry heavy-hitter – former Facebook CISO Alex Stamos – to provide special counsel. It has also named third-party expert security advisory teams. The popular videoconferencing....

-0.3AI Score

2020-04-09 02:00 PM
74
impervablog
impervablog

NIST Recognizes RASP as Critical to Lowering Risk

The United States Congress ratified the Cybersecurity Framework set forth by the National Institute of Standards and Technology (NIST) in 2014 to standardize the practices and controls that mitigate constantly evolving cyberthreats. The framework has been adopted by federal and local government...

0.5AI Score

2020-04-06 07:16 PM
35
openbugbounty
openbugbounty

greeningplanet.com Improper Access Control vulnerability

Open Bug Bounty ID: OBB-1130662 Security Researcher geeknik Helped patch 8664 vulnerabilities Received 8 Coordinated Disclosure badges Received 20 recommendations , a holder of 8 badges for responsible and coordinated disclosure, found a security vulnerability affecting greeningplanet.com website.....

0.2AI Score

2020-04-01 04:00 PM
8
threatpost
threatpost

Tokyo Olympics Postponed, But 5G Security Lessons Shine

The 2020 Summer Olympics in Tokyo were officially postponed this week amid the ongoing, pandemic spread of the coronavirus that causes COVID-19. The Games will be moved to 2021, but in the meantime, technological innovation around the event will continue. More specifically, postponed or not, the...

-0.2AI Score

2020-03-26 09:49 AM
77
Total number of security vulnerabilities676