Databáze Hot News 2018 October - 2018 January February March April May June July August September October November December


31.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2018-10-31
http://www.securityfocus.com/bid/105758

PEPPERL+FUCHS CT50-Ex CVE-2016-9345 Local Privilege Escalation Vulnerability
2018-10-31
http://www.securityfocus.com/bid/105767

Dell EMC Integrated Data Protection Appliance Default Password Security Bypass Vulnerability
2018-10-31
http://www.securityfocus.com/bid/105764

PHP Multiple Heap Buffer Overflow Vulnerabilities
2018-10-30
http://www.securityfocus.com/bid/104871

Oniguruma Multiple Memory Corruption Vulnerabilities
2018-10-30
http://www.securityfocus.com/bid/101244

nghttp2 CVE-2018-1000168 Remote Denial of Service Vulnerability
2018-10-30
http://www.securityfocus.com/bid/103952

Linux Kernel 'drivers/cdrom/cdrom.c' Local Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105334

Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105218

SANS News

More malspam using password-protected Word docs

Threatpost

Google Updates reCAPTCHA: No More Boxes to Check

Square, PayPal POS Hardware Open to Multiple Attack Vectors

Exploint

Loadbalancer.org Enterprise VA MAX 8.3.2 - Remote Code Execution

SmartFTP Client 9.0.2615.0 - Denial of Service (PoC)

30.10.2018

Bugtraq

 

Malware

 

Phishing

Chase Notification

30th October 2018

Someone tried to access your
online banking

Vulnerebility

PHP Multiple Heap Buffer Overflow Vulnerabilities
2018-10-30
http://www.securityfocus.com/bid/104871

Oniguruma Multiple Memory Corruption Vulnerabilities
2018-10-30
http://www.securityfocus.com/bid/101244

nghttp2 CVE-2018-1000168 Remote Denial of Service Vulnerability
2018-10-30
http://www.securityfocus.com/bid/103952

Linux Kernel 'drivers/cdrom/cdrom.c' Local Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105334

Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105218

Linux Kernel 'create_elf_tables()' Function Local Integer Overflow Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105407

Linux Kernel 'mm/vmacache.c' Local Privilege Escalation Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105417

Linux Kernel 'drivers/acpi/acpica/nseval.c' Local Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/100497

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2018-10-30
http://www.securityfocus.com/bid/105758

SANS News

Campaign evolution: Hancitor malspam starts pushing Ursnif this week

Threatpost

Girl Scouts Issues Data Breach Warning to 2,800 Members

ThreatList: Dead Web Apps Haunt 70 Percent of FT 500 Firms

Google Updates reCAPTCHA: No More Boxes to Check

ThreatList: Dead Web Apps Haunt 70 Percent of FT 500 Firms

Exploint

Windows/x64 - Remote (Bind TCP) Keylogger Shellcode (864 bytes) (Generator)

Instagram Clone 1.0 - Arbitrary File Upload

Notes Manager 1.0 - Arbitrary File Upload

University Application System 1.0 - SQL Injection / Cross-Site Request Forgery (Add Admin)

NETGEAR WiFi Router R6120 - Credential Disclosure

Webiness Inventory 2.9 - Arbitrary File Upload

phptpoint Pharmacy Management System 1.0 - 'username' SQL Injection

Electricks eCommerce 1.0 - 'prodid' SQL Injection

South Gate Inn Online Reservation System 1.0 - 'q' SQL Injection

xorg-x11-server 1.20.3 - Privilege Escalation

R 3.4.4 - Buffer Overflow DEP/ASLR Bypass Win10 x86

29.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105718

Mozilla Firefox ESR CVE-2018-12389 Multiple Memory Corruption Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105723

Linux Kernel 'mm/vmacache.c' Local Privilege Escalation Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105417

Linux Kernel 'drivers/cdrom/cdrom.c' Local Information Disclosure Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105334

Linux Kernel 'net/rds/rdma.c' Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/103185

Linux Kernel 'drivers/acpi/acpica/nseval.c' Local Information Disclosure Vulnerability
2018-10-29
http://www.securityfocus.com/bid/100497

Linux Kernel CVE-2018-14678 Local Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/104924

Apache SpamAssassin CVE-2017-15705 Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105347

Spice CVE-2018-10873 Buffer Overflow Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105152

Linux Kernel 'snd_seq_write()' Function Local Buffer Overflow Vulnerability
2018-10-29
http://www.securityfocus.com/bid/103605

Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105609

Mozilla Firefox and Firefox ESR CVE-2018-12385 Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105380

OpenSSL CVE-2018-0739 Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/103518

Linux Kernel CVE-2018-5391 Remote Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105108

Ghostscript 'psi/interp.c' Remote Memory Corruption Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105337

Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105218

Ghostscript Multiple Security Bypass Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105122

OpenSSL CVE-2018-0732 Denial of Service Vulnerability
2018-10-29
http://www.securityfocus.com/bid/104442

Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105276

OpenSSL CVE-2018-0737 Side Channel Attack Information Disclosure Vulnerability
2018-10-29
http://www.securityfocus.com/bid/103766

Mozilla Firefox and Firefox ESR Remote Code Execution and Information Disclosure Vulnerabilities
2018-10-29
http://www.securityfocus.com/bid/105460

Linux Kernel 'create_elf_tables()' Function Local Integer Overflow Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105407

Cisco Webex Meetings Desktop App CVE-2018-15442 Local Command Injection Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105734

OpenSSL CVE-2018-0735 Side Channel Attack Information Disclosure Vulnerability
2018-10-29
http://www.securityfocus.com/bid/105750

SANS News

Maldoc Duplicating PowerShell Prior to Use

Detecting Compressed RTF

Threatpost

X.Org Flaw Allows Privilege Escalation in Linux Systems

Exploint

K-iwi Framework 1775 - SQL Injection

SaltOS Erp Crm 3.1 r8126 - Database File Download

SaltOS Erp Crm 3.1 r8126 - SQL Injection (2)

SaltOS Erp Crm 3.1 r8126 - SQL Injection

E-Negosyo System 1.0 - SQL Injection

RhinOS CMS 3.x - Arbitrary File Download

Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC)

Grapixel New Media 2 - 'pageref' SQL Injection

Paramiko 2.4.1 - Authentication Bypass

Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC)

Local Server 1.0.9 - Denial of Service (PoC)

AlienIP 2.41 - Denial of Service (PoC)

Navicat 12.0.29 - 'SSH' Denial of Service (PoC)

Open Faculty Evaluation System 5.6 - 'batch_name' SQL Injection

Open Faculty Evaluation System 7 - 'batch_name' SQL Injection

Library Management System 1.0 - 'frmListBooks' SQL Injection

School Equipment Monitoring System 1.0 - 'login' SQL Injection

AlienIP 2.41 - Denial of Service (PoC)

28.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

 

Threatpost

DemonBot Fans DDoS Flames with Hadoop Enslavement

British Airways Data Breach Takes Off Again with 185K More Victims

PoC Attack Leverages Microsoft Office and YouTube to Deliver Malware

Exploint

Veterinary Clinic Management 00.02 - 'editpetnum' SQL Injection

Delta Sql 1.8.2 - 'id' SQL Injection

MPS Box 0.1.8.0 - Arbitrary File Upload

Quick Count 2.0 - 'txtInstID' SQL Injection

xorg-x11-server < 1.20.3 - Local Privilege Escalation

26.10.2018

Bugtraq

 

Malware

 

Phishing

Amazon.com

26th October 2018

Final Reminder: Restriction on
Your Amazon.com account

Vulnerebility

systemd CVE-2018-15688 Heap Buffer Overflow Vulnerability
2018-10-26
http://www.securityfocus.com/bid/105745

Veritas NetBackup Appliance CVE-2018-18652 Arbitrary Command Execution Vulnerability
2018-10-26
http://www.securityfocus.com/bid/105737

OpenSSH CVE-2018-15473 User Enumeration Vulnerability
2018-10-25
http://www.securityfocus.com/bid/105140

Sophos HitmanPro.Alert Multiple Security Vulnerabilities
2018-10-25
http://www.securityfocus.com/bid/105743

X.Org X Server CVE-2018-14665 Multiple Local Privilege Escalation Vulnerability
2018-10-25
http://www.securityfocus.com/bid/105741

Geovap Reliance SCADA CVE-2018-17904 Cross Site Scripting Vulnerability
2018-10-25
http://www.securityfocus.com/bid/105738

Advantech WebAccess ICSA-18-298-02 WebAccess Multiple Security Vulnerabilities
2018-10-25
http://www.securityfocus.com/bid/105736

SANS News

Dissecting Malicious Office Documents with Linux

Threatpost

DemonBot Fans DDoS Flames with Hadoop Enslavement

Pentagon Expands Bug-Bounty Program to Include Physical Systems

UK Slaps Facebook with $645K Fine Over Cambridge Analytica Scandal

Magecart Cybergang Targets 0days in Third-Party Magento Extensions

Pentagon Expands Bug-Bounty Program to Include Physical Systems

Exploint

WebExec - Authenticated User Code Execution (Metasploit)

libtiff 4.0.9 - Decodes Arbitrarily Sized JBIG into a Target Buffer

Open STA Manager 2.3 - Arbitrary File Download

MPS Box 0.1.8.0 - 'uuid' SQL Injection

AjentiCP 1.2.23.13 - Cross-Site Scripting

BORGChat 1.0.0 build 438 - Denial of Service (PoC)

25.10.2018

Bugtraq

 

Malware

Trojan.Crobaruko

Phishing

 

Vulnerebility

OpenSSH CVE-2018-15473 User Enumeration Vulnerability
2018-10-25
http://www.securityfocus.com/bid/105140

SANS News

Fake Bank/Post Office Phone Calls Targeting Chinese Immigrants

Threatpost

Windows ‘Deletebug’ Zero-Day Allows Privilege Escalation, Destruction

sLoad Banking Trojan Downloader Displays Sophisticated Recon and Targeting

Magecart Cybergang Targets 0days in Third-Party Magento Extensions

Exploint

Microsoft Data Sharing - Local Privilege Escalation (PoC)

WebExec - Authenticated User Code Execution (Metasploit)

WebEx - Local Service Permissions Exploit (Metasploit)

Ekushey Project Manager CRM 3.1 - Cross-Site Scripting

ProjeQtOr Project Management Tool 7.2.5 - Remote Code Execution

exim 4.90 - Remote Code Execution

Apache OFBiz 16.11.04 - XML External Entity Injection

LANGO Codeigniter Multilingual Script 1.0 - Cross-Site Scripting

Axioscloud Sissiweb Registro Elettronico 7.0.0 - 'Error_desc' Cross-Site Scripting

24.10.2018

Bugtraq

 

Malware

Hacktool.Posh

Win32/Agent.ZXC

Phishing

 

Vulnerebility

CakePHP CVE-2016-4793 Security Bypass Vulnerability
2018-10-24
http://www.securityfocus.com/bid/95846

Adobe Digital Editions APSB18-27 Multiple Heap Buffer Overflow Vulnerabilities
2018-10-24
http://www.securityfocus.com/bid/105536

Adobe Framemaker CVE-2018-15974 Privilege Escalation Vulnerability
2018-10-24
http://www.securityfocus.com/bid/105537

Ansible CVE-2018-16837 Local Information Disclosure Vulnerability
2018-10-23
http://www.securityfocus.com/bid/105700

Splunk Multiple Local Privilege Escalation Vulnerabilities
2018-10-22
http://www.securityfocus.com/bid/101664

SANS News

Diving into Malicious AutoIT Code

Threatpost

Thousands of Applications Vulnerable to RCE via jQuery File Upload

Obamacare Sign-Up Channel Breach Affects 75K Consumers

Adult Website Hack Exposes 1.2M ‘Wife Lover’ Fans

StrongPity APT Changes Tactics to Stay Stealthy

Exploint

Linux/x86 - execve(/bin/cat /etc/ssh/sshd_config) Shellcode 44 Bytes

ADULT FILTER 1.0 - Denial of Service (PoC)

Axioscloud Sissiweb Registro Elettronico 7.0.0 - 'Error_desc' Cross-Site Scripting

Fifa Master XLS 2.3.2 - 'usw' SQL Injection

MGB OpenSource Guestbook 0.7.0.2 - 'id' SQL Injection

SIM-PKH 2.4.1 - 'id' SQL Injection

School ERP Pro+Responsive 1.0 - 'fid' SQL Injection

School ERP Pro+Responsive 1.0 - Arbitrary File Download

ServersCheck Monitoring Software 14.3.3 - Denial of Service (PoC)

23.10.2018

Bugtraq

 

Malware

Win32/Braces.A

Phishing

Netflix Account

22nd October 2018

Re : [ Status Updater] Your
receipt from Netflix. - Mon,
Oct 22, 2018. - Document
Purchase: - Recibo :

Google

22nd October 2018

CANNABIS GUMMIES Without a
Prescription in All 50 States

Vulnerebility

Ansible CVE-2018-16837 Local Information Disclosure Vulnerability
2018-10-23
http://www.securityfocus.com/bid/105700

Splunk Multiple Local Privilege Escalation Vulnerabilities
2018-10-22
http://www.securityfocus.com/bid/101664

Libssh CVE-2018-10933 Authentication Bypass Vulnerability
2018-10-22
http://www.securityfocus.com/bid/105677

SANS News

Malicious Powershell using a Decoy Picture

Threatpost

Thousands of Applications Vulnerable to RCE via jQuery File Upload

Obamacare Sign-Up Channel Breach Affects 75K Consumers

Exploint

Microsoft Windows 10 - Local Privilege Escalation (UAC Bypass)

Viva Visitor & Volunteer ID Tracking 0.95.1 - 'fname' SQL Injection

The Open ISES Project 3.30A - Arbitrary File Download

eNdonesia Portal 8.7 - 'artid' SQL Injection

School ERP Ultimate 2018 - 'fid' SQL Injection

The Open ISES Project 3.30A - 'tick_lat' SQL Injection

22.10.2018

Bugtraq

 

Malware

 

Phishing

Google

22nd October 2018

CANNABIS GUMMIES Without a
Prescription in All 50 States

Vulnerebility

Splunk Multiple Local Privilege Escalation Vulnerabilities
2018-10-22
http://www.securityfocus.com/bid/101664

Libssh CVE-2018-10933 Authentication Bypass Vulnerability
2018-10-22
http://www.securityfocus.com/bid/105677

SANS News

MSG Files: Compressed RTF

Threatpost

Critical Bug Impacts Live555 Media Streaming Libraries

Exploint

Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)

Apple iOS Kernel - Use-After-Free due to bad Error Handling in Personas

Apple iOS/macOS - Kernel Memory Corruption due to Integer Overflow in...

Apple iOS/macOS - Sandbox Escape due to mach Message sent from Shared Memory

Apple iOS - Kernel Stack Memory Disclosure due to Failure to Check copyin Return Value

Apple iOS/macOS - Sandbox Escape due to Trusted Length Field in Shared Memory used by HID...

Apple Intel GPU Driver - Use-After-Free/Double-Delete due to bad Locking

MySQL Edit Table 1.0 - 'id' SQL Injection

Modbus Poll 7.2.2 - Denial of Service (PoC)

The Open ISES Project 3.30A - 'tick_lat' SQL Injection

Oracle Siebel CRM 8.1.1 - CSV Injection

School ERP Ultimate 2018 - Arbitrary File Download

AudaCity 2.3 - Denial of Service (PoC)

21.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

libSSH - Authentication Bypass

Threatpost

 

Exploint

 

19.10.2018

Bugtraq

 

Malware

Exp.CVE-2018-8453

Infostealer.Azorult

Phishing

 

Vulnerebility

cURL CVE-2018-1000300 Heap Buffer Overflow Vulnerability
2018-10-19
http://www.securityfocus.com/bid/104207

Apache Groovy CVE-2016-6814 Remote Code Execution Vulnerability
2018-10-19
http://www.securityfocus.com/bid/95429

Apache Struts CVE-2016-1182 Security Bypass Vulnerability
2018-10-19
http://www.securityfocus.com/bid/91067

OpenSSL CVE-2018-0732 Denial of Service Vulnerability
2018-10-19
http://www.securityfocus.com/bid/104442

JQuery CVE-2015-9251 Cross Site Scripting Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105658

Apache Batik CVE-2018-8013 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/104252

Pivotal Spring Framework CVE-2018-1275 Incomplete Fix Remote Code Execution Vulnerability
2018-10-18
http://www.securityfocus.com/bid/103771

Microsoft SQL Server Management Studio CVE-2018-8527 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105474

Microsoft SQL Server Management Studio CVE-2018-8533 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105476

Microsoft SQL Server Management Studio CVE-2018-8532 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105475

SANS News

Cisco Security Advisories 17 OCT 2018

Threatpost

AWS FreeRTOS Bugs Allow Compromise of IoT Devices

Trivial Post-Intrusion Attack Exploits Windows RID

Tumblr Privacy Bug Could Have Exposed Sensitive Account Data

Exploint

libSSH - Authentication Bypass

OwnTicket 1.0 - 'TicketID' SQL Injection

PHP-SHOP master 1.0 - Cross-Site Request Forgery (Add admin)

Learning with Texts 1.6.2 - 'start' SQL Injection

18.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

JQuery CVE-2015-9251 Cross Site Scripting Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105658

Apache Batik CVE-2018-8013 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/104252

Pivotal Spring Framework CVE-2018-1275 Incomplete Fix Remote Code Execution Vulnerability
2018-10-18
http://www.securityfocus.com/bid/103771

Microsoft SQL Server Management Studio CVE-2018-8527 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105474

Microsoft SQL Server Management Studio CVE-2018-8533 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105476

Microsoft SQL Server Management Studio CVE-2018-8532 Information Disclosure Vulnerability
2018-10-18
http://www.securityfocus.com/bid/105475

Apache Log4j CVE-2017-5645 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/97702

OpenSSL CVE-2018-0739 Denial of Service Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103518

FasterXML Jackson-databind CVE-2017-15095 Incomplete Fix Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103880

FasterXML Jackson-databind CVE-2018-7489 Incomplete Fix Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103203

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/102376

Novell NetIQ Sentinel CVE-2016-1000031 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/93604

Apache Tomcat CVE-2018-1305 Security Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103144

Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/78215

Apache Tomcat CVE-2018-8014 Security Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/104203

Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/105125

Spring Security and Spring Framework CVE-2018-1258 Authorization Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/104222

RESTEasy Incomplete Fix XML Entity References Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/69058

OpenSSL Padding Oracle Incomplete Fix Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/89760

Apache MyFaces Trinidad CVE-2016-5019 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/93236

Objective Systems ASN1C CVE-2016-5080 Heap Based Buffer Overflow Vulnerability
2018-10-17
http://www.securityfocus.com/bid/91836

Multiple Oracle Products CVE-2016-0635 Remote Security Vulnerability
2018-10-17
http://www.securityfocus.com/bid/91869

SANS News

RedHunt Linux - Adversary Emulation, Threat Hunting & Intelligence

Threatpost

libssh Authentication Bypass Makes it Trivial to Pwn Rafts of Servers

Privacy Regulation Could Be a Test for States’ Rights

Remote Code Implantation Flaw Found in Medtronic Cardiac Programmers

Oracle Fixes 301 Flaws in October Critical Patch Update

Multiple D-Link Routers Open to Complete Takeover with Simple Attack

Exploint

FLIR AX8 Thermal Camera 1.32.16 - Hard-Coded Credentials

Time and Expense Management System 3.0 - 'table' SQL Injection

TP-Link TL-SC3130 1.6.18 - RTSP Stream Disclosure

17.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Apache Log4j CVE-2017-5645 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/97702

OpenSSL CVE-2018-0739 Denial of Service Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103518

FasterXML Jackson-databind CVE-2017-15095 Incomplete Fix Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103880

FasterXML Jackson-databind CVE-2018-7489 Incomplete Fix Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103203

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/102376

Novell NetIQ Sentinel CVE-2016-1000031 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/93604

Apache Tomcat CVE-2018-1305 Security Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103144

Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/78215

Apache Tomcat CVE-2018-8014 Security Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/104203

Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/105125

Spring Security and Spring Framework CVE-2018-1258 Authorization Bypass Vulnerability
2018-10-17
http://www.securityfocus.com/bid/104222

RESTEasy Incomplete Fix XML Entity References Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/69058

OpenSSL Padding Oracle Incomplete Fix Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/89760

Apache MyFaces Trinidad CVE-2016-5019 Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/93236

Objective Systems ASN1C CVE-2016-5080 Heap Based Buffer Overflow Vulnerability
2018-10-17
http://www.securityfocus.com/bid/91836

Multiple Oracle Products CVE-2016-0635 Remote Security Vulnerability
2018-10-17
http://www.securityfocus.com/bid/91869

Apache Xerces-C CVE-2016-0729 Buffer Overflow Vulnerability
2018-10-17
http://www.securityfocus.com/bid/83423

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2018-10-17
http://www.securityfocus.com/bid/72325

Apache HTTP Server CVE-2017-9798 Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/100872

Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities
2018-10-17
http://www.securityfocus.com/bid/105609

Oracle PeopleSoft Enterprise PeopleTools Multiple Remote Security Vulnerabilities
2018-10-17
http://www.securityfocus.com/bid/105598

Apache Batik CVE-2018-8013 Information Disclosure Vulnerability
2018-10-17
http://www.securityfocus.com/bid/104252

Pivotal Spring Framework CVE-2018-1275 Incomplete Fix Remote Code Execution Vulnerability
2018-10-17
http://www.securityfocus.com/bid/103771

Oracle Java SE/Java SE Embedded CVE-2018-3211 Local Security Vulnerability
2018-10-17
http://www.securityfocus.com/bid/105591

Oracle GoldenGate Multiple Remote Security Vulnerabilities
2018-10-17
http://www.securityfocus.com/bid/105651

SAP Plant Connectivity Multiple Denial of Service Vulnerabilities
2018-10-16
http://www.securityfocus.com/bid/105538

Oracle Siebel CRM CVE-2018-3059 Remote Security Vulnerability
2018-10-16
http://www.securityfocus.com/bid/105655

Oracle WebLogic Server CVE-2018-2902 Remote Security Vulnerability
2018-10-16
http://www.securityfocus.com/bid/105654

Oracle Virtual Directory CVE-2018-3253 Remote Security Vulnerability
2018-10-16
http://www.securityfocus.com/bid/105653

Oracle Hospitality Gift and Loyalty CVE-2018-3131 Local Security Vulnerability
2018-10-16
http://www.securityfocus.com/bid/105652

SANS News

CyberChef: BASE64/XOR Recipe

Threatpost

Privacy Regulation Could Be a Test for States’ Rights

On Heels of Criticism, Newly-Released Google Chrome 70 Prioritizes Privacy

Remote Code Implantation Flaw Found in Medtronic Cardiac Programmers

As End of Life Nears, More Than Half of Websites Still Use PHP V5

Anthem, Apple and the Pentagon: A Data-Breach Cornucopia

Exploint

Microsoft Windows - 'FSCTL_FIND_FILES_BY_SID' Information Disclosure

Any Sound Recorder 2.93 - Buffer Overflow (SEH)

Git Submodule - Arbitrary Code Execution

VLC Media Player - MKV Use-After-Free (Metasploit)

Solaris - RSH Stack Clash Privilege Escalation (Metasploit)

Time and Expense Management System 3.0 - Cross-Site Request Forgery (Add Admin)

BigTree CMS 4.2.23 - Cross-Site Scripting

Heatmiser Wifi Thermostat 1.7 - Credential Disclosure

15.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSL CVE-2017-3732 Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/95814

IBM DB2 CVE-2018-1448 Local Privilege Escalation Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103535

IBM DB2 CVE-2018-1428 Local Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103574

IBM DB2 CVE-2017-1677 Local Arbitrary Code Execution Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103422

Samba CVE-2016-2119 Man in the Middle Security Bypass Vulnerability
2018-10-15
http://www.securityfocus.com/bid/91700

OpenSSL CVE-2017-3736 Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/101666

IBM DB2 CVE-2018-1427 Multiple Local Buffer Overflow Vulnerabilities
2018-10-15
http://www.securityfocus.com/bid/103536

Multiple IBM Products CVE-2018-1447 Local Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/104511

IBM DB2 CVE-2017-1571 Local Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103494

Oracle July 2016 Critical Patch Update Multiple Vulnerabilities
2018-10-15
http://www.securityfocus.com/bid/91787

OpenSSL CVE-2016-0705 Denial of Service Vulnerability
2018-10-15
http://www.securityfocus.com/bid/83754

OpenSSL CVE-2017-3738 Information Disclosure Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102118

Oracle Java SE and JRockit CVE-2018-2678 Remote Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102659

IBM DB2 CVE-2018-1566 Local Format String Vulnerability
2018-10-15
http://www.securityfocus.com/bid/104740

Oracle Java SE and JRockit CVE-2018-2783 Remote Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103832

Oracle Java SE and JRockit CVE-2018-2579 Remote Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102663

Oracle Java SE and JRockit CVE-2018-2618 Remote Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102612

Oracle Java SE and JRockit CVE-2018-2794 Local Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/103817

OpenSSL CVE-2017-3737 Security Bypass Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102103

Oracle Java SE CVE-2018-2602 Local Security Vulnerability
2018-10-15
http://www.securityfocus.com/bid/102642

Multiple Siemens Products CVE-2017-12069 XML External Entity Injection Vulnerability
2018-10-12
http://www.securityfocus.com/bid/100559

SAP HANA CVE-2018-2465 Denial of Service Vulnerability
2018-10-12
http://www.securityfocus.com/bid/105324

SANS News

 

Threatpost

ICS Security Plagued with Basic, Avoidable Mistakes

Exploint

Academic Timetable Final Build 7.0a-7.0b - 'id' SQL Injection

FLIR AX8 Thermal Camera 1.32.16 - RTSP Stream Disclosure

MaxOn ERP Software 8.x-9.x - 'nomor' SQL Injection

Advanced HRM 1.6 - Remote Code Execution

College Notes Management System 1.0 - 'user' SQL Injection

FLIR AX8 Thermal Camera 1.32.16 - Remote Code Execution

AlchemyCMS 4.1 - Cross-Site Scripting

Academic Timetable Final Build 7.0b - Cross-Site Request Forgery (Add Admin)

14.10.2018

Bugtraq

 

Malware

Trojan.Danabot.B

Phishing

iCloud

12th October 2018

[Important] : Activate Your
Account

WESTER UNION OFFICE

10th October 2018

FROM OFFICE OF THE WESTERN
UNION MONEY TRANSFER.

Vulnerebility

Multiple Siemens Products CVE-2017-12069 XML External Entity Injection Vulnerability
2018-10-12
http://www.securityfocus.com/bid/100559

SAP HANA CVE-2018-2465 Denial of Service Vulnerability
2018-10-12
http://www.securityfocus.com/bid/105324

Oracle October 2018 Critical Patch Update Multiple Vulnerabilities
2018-10-12
http://www.securityfocus.com/bid/105555

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2018-10-11
http://www.securityfocus.com/bid/67898

IBM Global Security Toolkit CVE-2018-1431 Local Privilege Escalation Vulnerability
2018-10-11
http://www.securityfocus.com/bid/105546

SANS News

Maldoc: Once More It's XOR

Threatpost

 

Exploint

SugarCRM 6.5.26 - Cross-Site Scripting

HaPe PKH 1.1 - Arbitrary File Upload

CAMALEON CMS 2.4 - Cross-Site Scripting

HaPe PKH 1.1 - Cross-Site Request Forgery (Update Admin)

12.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Multiple Siemens Products CVE-2017-12069 XML External Entity Injection Vulnerability
2018-10-12
http://www.securityfocus.com/bid/100559

SAP HANA CVE-2018-2465 Denial of Service Vulnerability
2018-10-12
http://www.securityfocus.com/bid/105324

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2018-10-11
http://www.securityfocus.com/bid/67898

IBM Global Security Toolkit CVE-2018-1431 Local Privilege Escalation Vulnerability
2018-10-11
http://www.securityfocus.com/bid/105546

OpenSSL CVE-2016-0705 Denial of Service Vulnerability
2018-10-11
http://www.securityfocus.com/bid/83754

OpenSSL CVE-2017-3732 Information Disclosure Vulnerability
2018-10-11
http://www.securityfocus.com/bid/95814

Multiple IBM Products CVE-2018-1447 Local Information Disclosure Vulnerability
2018-10-11
http://www.securityfocus.com/bid/104511

SANS News

More Equation Editor Exploit Waves

Threatpost

Fake Adobe Flash Updates Hide Malicious Crypto Miners

Adaptable, All-in-One Android Trojan Shows the Future of Malware

FitMetrix Exposes Millions of Customer Details, Accessed by Criminals

New Drupalgeddon Attacks Enlist Shellbot to Open Backdoors

Exploint

Microsoft SQL Server Management Studio 17.9 - '.xmla' XML External Entity Injection

Microsoft SQL Server Management Studio 17.9 - '.xel' XML External Entity Injection

Microsoft SQL Server Management Studio 17.9 - XML External Entity Injection

E-Registrasi Pencak Silat 18.10 - 'id_partai' SQL Injection

WAGO 750-881 01.09.18 - Cross-Site Scripting

Wikidforum 2.20 - Cross-Site Scripting

jQuery-File-Upload 9.22.0 - Arbitrary File Upload

Phoenix Contact WebVisit 6.40.00 - Password Disclosure

11.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

SAP Business Client Unspecified Security Vulnerability
2018-10-11
http://www.securityfocus.com/bid/104436

IBM Tivoli Netcool Service Quality Manager CVE-2015-0159 Unspecified Security Weakness
2018-10-11
http://www.securityfocus.com/bid/73402

Multiple IBM Products GSKit CVE-2014-6221 Random Data Generation Security Weakness
2018-10-11
http://www.securityfocus.com/bid/73915

IBM Security Directory Server CVE-2015-0138 Man in the Middle Security Bypass Vulnerability
2018-10-11
http://www.securityfocus.com/bid/73326

SANS News

New Campaign Using Old Equation Editor Vulnerability

Threatpost

FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw

Innovative Phishing Tactic Makes Inroads Using Azure Blob

Exploint

Microsoft SQL Server Management Studio 17.9 - '.xmla' XML External Entity Injection

Microsoft SQL Server Management Studio 17.9 - '.xel' XML External Entity Injection

Microsoft SQL Server Management Studio 17.9 - XML External Entity Injection

Phoenix Contact WebVisit 6.40.00 - Password Disclosure

jQuery-File-Upload 9.22.0 - Arbitrary File Upload

E-Registrasi Pencak Silat 18.10 - 'id_partai' SQL Injection

WAGO 750-881 01.09.18 - Cross-Site Scripting

Wikidforum 2.20 - Cross-Site Scripting

Ektron CMS 9.20 SP2 - Improper Access Restrictions

MicroTik RouterOS < 6.43rc3 - Remote Root

Ektron CMS 9.20 SP2 - Improper Access Restrictions

WhatsApp - RTP Processing Heap Corruption

FileZilla 3.33 - Buffer Overflow (PoC)

10.10.2018

Bugtraq

 

Malware

Trojan.Betabot.B

Phishing

WESTER UNION OFFICE

10th October 2018

FROM OFFICE OF THE WESTERN
UNION MONEY TRANSFER.

support

9th October 2018

Important Unusual activity on
your PayPal account

Apple

9th October 2018

Attention: Your account status
change

Vulnerebility

wolfSSL CVE-2017-13099 Information Disclosure Vulnerability
2018-10-10
http://www.securityfocus.com/bid/102174

IBM General Parallel File System CVE-2016-0263 Unspecified Local Privilege Escalation Vulnerability
2018-10-10
http://www.securityfocus.com/bid/90525

Samba CVE-2016-2114 Remote Security Bypass Vulnerability
2018-10-10
http://www.securityfocus.com/bid/86011

Samba CVE-2016-2118 Man in the Middle Security Bypass Vulnerability
2018-10-10
http://www.securityfocus.com/bid/86002

Samba CVE-2015-7560 Information Disclosure Vulnerability
2018-10-10
http://www.securityfocus.com/bid/84267

IBM Spectrum Scale CVE-2016-0361 Information Disclosure Vulnerability
2018-10-10
http://www.securityfocus.com/bid/90550

IBM Spectrum Scale and GPFS CVE-2016-0392 Local Command Injection Vulnerability
2018-10-10
http://www.securityfocus.com/bid/91082

IBM General Parallel File System CVE-2015-7403 Local Denial of Service Vulnerability
2018-10-10
http://www.securityfocus.com/bid/79805

IBM DB2 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
2018-10-10
http://www.securityfocus.com/bid/48514

IBM General Parallel File System CVE-2015-4981 Local Information Disclosure Vulnerability
2018-10-10
http://www.securityfocus.com/bid/77027

IBM General Parallel File System CVE-2015-4974 Local Unspecified Command Execution Vulnerability
2018-10-10
http://www.securityfocus.com/bid/77025

RETIRED: IBM DB2 and DB2 Connect Tivoli Monitoring Agent Local Privilege Escalation Vulnerability
2018-10-10
http://www.securityfocus.com/bid/51181

Flexera InstallAnywhere CVE-2016-4560 Local Code Execution Vulnerability
2018-10-10
http://www.securityfocus.com/bid/90979

Flexera Software InstallShield CVE-2016-2542 DLL Loading Local Privilege Escalation Vulnerability
2018-10-10
http://www.securityfocus.com/bid/84213

Apache Xerces-C CVE-2016-4463 Stack Buffer Overflow Vulnerability
2018-10-10
http://www.securityfocus.com/bid/91501

Apache Xerces-C CVE-2016-0729 Buffer Overflow Vulnerability
2018-10-10
http://www.securityfocus.com/bid/83423

Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/42811

Microsoft Windows JET Database Engine Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105376

DB2 Universal Database CVE-2012-0710 Denial-Of-Service Vulnerability
2018-10-09
http://www.securityfocus.com/bid/78282

DB2 Universal Database CVE-2012-0711 Remote Security Vulnerability
2018-10-09
http://www.securityfocus.com/bid/77826

IBM DB2 Multiple Security Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/53873

IBM General Parallel File System CVE-2015-0198 Unspecified Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73278

IBM General Parallel File System CVE-2015-0199 Local Denial of Service Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73283

IBM General Parallel File System CVE-2015-0197 Unspecified Local Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73282

General Electric iFix CVE-2018-17925 Unspecified Local Security Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105540

SAP Plant Connectivity Multiple Denial of Service Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/105538

Adobe Framemaker CVE-2018-15974 Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105537

Adobe Digital Editions APSB18-27 Multiple Heap Buffer Overflow Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/105536

Adobe Technical Communications Suite DLL Loading Local Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105535

SAP Fiori CVE-2018-2474 Cross Site Request Forgery Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105534

SANS News

"OG" Tools Remain Valuable

October 2018 Microsoft Patch Tuesday

Threatpost

Microsoft Patches Zero-Day Under Active Attack by APT

Google+ Privacy Snafu Leaves a Cloud Over the Tech Landscape

New Ninth-Gen Intel CPUs Shield Against Some Spectre, Meltdown Variants

Magecart Group Targets Shopper Approved in Latest Attack

Exploint

Microsoft Edge Chakra JIT - Type Confusion

Microsoft Edge Chakra JIT - 'BailOutOnInvalidatedArrayHeadSegment' Check Bypass

Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow...

Wikidforum 2.20 - 'message_id' SQL Injection

Wikidforum 2.20 - 'select_sort' SQL Injection

ifwatchd - Privilege Escalation (Metasploit)

ghostscript - executeonly Bypass with errorhandler Setup

Seqrite End Point Security 7.4 - Privilege Escalation

9.10.2018

Bugtraq

 

Malware

 

Phishing

Apple

9th October 2018

Attention: Your account status
change

Vulnerebility

Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/42811

Microsoft Windows JET Database Engine Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105376

DB2 Universal Database CVE-2012-0710 Denial-Of-Service Vulnerability
2018-10-09
http://www.securityfocus.com/bid/78282

DB2 Universal Database CVE-2012-0711 Remote Security Vulnerability
2018-10-09
http://www.securityfocus.com/bid/77826

IBM DB2 Multiple Security Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/53873

IBM General Parallel File System CVE-2015-0198 Unspecified Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73278

IBM General Parallel File System CVE-2015-0199 Local Denial of Service Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73283

IBM General Parallel File System CVE-2015-0197 Unspecified Local Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/73282

SAP Plant Connectivity Multiple Denial of Service Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/105538

Adobe Framemaker CVE-2018-15974 Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105537

Adobe Digital Editions APSB18-27 Multiple Heap Buffer Overflow Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/105536

Adobe Technical Communications Suite DLL Loading Local Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105535

SAP Fiori CVE-2018-2474 Cross Site Request Forgery Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105534

Adobe Digital Editions CVE-2018-12822 Arbitrary Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105533

Adobe Digital Editions Out-of-bounds Read APSB18-27 Multiple Information Disclosure Vulnerabilities
2018-10-09
http://www.securityfocus.com/bid/105532

SAP BusinessObjects Web Intelligence CVE-2018-2472 Cross Site Scripting Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105531

SAP BusinessObjects BI Suite Client CVE-2018-2471 Information Disclosure Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105530

SAP Data Services Management Console CVE-2018-2466 Cross Site Scripting Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105529

SAP Adaptive Server Enterprise CVE-2018-2468 Information Disclosure Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105527

SAP Adaptive Server Enterprise CVE-2018-2469 Information Disclosure Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105526

Microsoft Windows DirectX Graphics Kernel CVE-2018-8484 Local Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105500

Microsoft Word CVE-2018-8504 Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105499

Microsoft Excel CVE-2018-8502 Security Bypass Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105498

Microsoft PowerPoint CVE-2018-8501 Security Bypass Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105497

Microsoft SharePoint Server CVE-2018-8518 Remote Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105496

Microsoft SharePoint Server CVE-2018-8498 Remote Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105495

Microsoft SharePoint Server CVE-2018-8488 Remote Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105494

Microsoft SharePoint Server CVE-2018-8480 Remote Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105493

Microsoft Exchange Server CVE-2018-8448 Remote Privilege Escalation Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105492

Microsoft Exchange Server CVE-2018-8265 Remote Code Execution Vulnerability
2018-10-09
http://www.securityfocus.com/bid/105491

SANS News

Latest Release of rockNSM 2.1

October 2018 Microsoft Patch Tuesday

Threatpost

Magecart Group Targets Shopper Approved in Latest Attack

Google+ Privacy Snafu Leaves a Cloud Over the Tech Landscape

ThreatList: Microsoft IIS Sees Triple-Digit Spike in Cyberattack Volume

Exploint

Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)

Navigate CMS - Unauthenticated Remote Code Execution (Metasploit)

Unitrends UEB - HTTP API Remote Code Execution (Metasploit)

Cisco Prime Infrastructure - Unauthenticated Remote Code Execution

Imperva SecureSphere 13 - Remote Command Execution

FLIR Thermal Traffic Cameras 1.01-0bb5b27 - Information Disclosure

Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)

Git Submodule - Arbitrary Code Execution

Android - sdcardfs Changes current->fs Without Proper Locking

Linux - Kernel Pointer Leak via BPF

8.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2018-10-08
http://www.securityfocus.com/bid/71936

Multiple IBM DB2 Products CVE-2016-5995 Local Privilege Escalation Vulnerability
2018-10-08
http://www.securityfocus.com/bid/93012

Tor Browser CVE-2017-16541 Information Disclosure Vulnerability
2018-10-05
http://www.securityfocus.com/bid/101665

SANS News

YARA XOR Strings: Some Remarks

Threatpost

PoC Attack Escalates MikroTik Router Bug to ‘As Bad As It Gets’

Sony Smart TV Bug Allows Remote Access, Root Privileges

Virus Bulletin 2018: Exposing the Social Media Fraud Ecosystem

Exploint

360 3.5.0.1033 - Sandbox Escape

net-snmp 5.7.3 - Unauthenticated Denial of Service (PoC)

Linux/MIPS (Big Endian) - execve(/bin/sh) + Reverse TCP 192.168.2.157/31337 Shellcode...

Linux/x86 - execve(/bin/sh) + MMX/ROT13/XOR Shellcode (Encoder/Decoder) (104 bytes)

Cisco Prime Infrastructure - Unauthenticated Remote Code Execution

Git Submodule - Arbitrary Code Execution

Linux Kernel < 4.11.8 - 'mq_notify: double sock_put()' Local Privilege Escalation

net-snmp 5.7.3 - Authenticated Denial of Service (PoC)

net-snmp 5.7.3 - Unauthenticated Denial of Service (PoC)

7.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

A strange spam

YARA: XOR Strings

Threatpost

Virus Bulletin 2018: Saudi Dissident Spyware Attack Belies Bigger Threat

Sony Smart TV Bug Allows Remote Access, Root Privileges

Virus Bulletin 2018: Exposing the Social Media Fraud Ecosystem

Exploint

Chamilo LMS 1.11.8 - Cross-Site Scripting

ISPConfig < 3.1.13 - Remote Command Execution

D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities

Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Request Forgery (Add Admin)

5.10.2018

Bugtraq

 

Malware

Heur.AdvML.JS.C

CL.Downloader

Phishing

Bank of America

5th October 2018

Your credit card account is
scheduled to be closed

Vulnerebility

Tor Browser CVE-2017-16541 Information Disclosure Vulnerability
2018-10-05
http://www.securityfocus.com/bid/101665

Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities
2018-10-05
http://www.securityfocus.com/bid/105276

Mozilla Firefox and Firefox ESR CVE-2018-12385 Denial of Service Vulnerability
2018-10-05
http://www.securityfocus.com/bid/105380

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-10-05
http://www.securityfocus.com/bid/105280

Multiple IBM DB2 Products CVE-2016-5995 Local Privilege Escalation Vulnerability
2018-10-05
http://www.securityfocus.com/bid/93012

IBM Tivoli System Automation for Multiplatforms Local Privilege Escalation Vulnerability
2018-10-05
http://www.securityfocus.com/bid/96764

GE Communicator CVE-2017-7908 Heap Based Buffer Overflow Vulnerability
2018-10-04
http://www.securityfocus.com/bid/99580

SANS News

It is the End of the World as We Know It. So What's Next?

Threatpost

Virus Bulletin 2018: Turla APT Changes Shape with New Code and Targets

Apple, Amazon Strongly Refute Server Infiltration Report

Artificial Intelligence: A Cybersecurity Tool for Good, and Sometimes Bad

ThreatList: 83% of Routers Contain Vulnerable Code

Exploint

LayerBB Forum 1.1.1 - 'search_query' SQL Injection

NICO-FTP 3.0.1.19 - Buffer Overflow (SEH)(ASLR)

4.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Multiple IBM DB2 Products CVE-2014-3095 Remote Denial of Service Vulnerability
2018-10-03
http://www.securityfocus.com/bid/69546

Cisco SD-WAN CVE-2018-15387 Certificate Validation Security Bypass Vulnerability
2018-10-03
http://www.securityfocus.com/bid/105509

IBM DB2 Multiple Security Vulnerabilities
2018-10-02
http://www.securityfocus.com/bid/53873

Mozilla Firefox and Firefox ESR Remote Code Execution and Information Disclosure Vulnerabilities
2018-10-02
http://www.securityfocus.com/bid/105460

LibTIFF CVE-2018-17795 Heap Based Buffer Overflow Vulnerability
2018-10-02
http://www.securityfocus.com/bid/105445

OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2018-10-01
http://www.securityfocus.com/bid/75158

SANS News

 

Threatpost

 

Exploint

LayerBB Forum 1.1.1 - 'search_query' SQL Injection

virtualenv 16.0.0 - Sandbox Escape

FTP Voyager 16.2.0 - Denial of Service (PoC)

Linux\x86 - (NOT +SHIFT-N+ XOR-N) + encoded (/bin/sh) Shellcode (50 byes)

3.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Multiple IBM DB2 Products CVE-2014-3095 Remote Denial of Service Vulnerability
2018-10-03
http://www.securityfocus.com/bid/69546

IBM DB2 Multiple Security Vulnerabilities
2018-10-02
http://www.securityfocus.com/bid/53873

LibTIFF CVE-2018-17795 Heap Based Buffer Overflow Vulnerability
2018-10-02
http://www.securityfocus.com/bid/105445

OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2018-10-01
http://www.securityfocus.com/bid/75158

SANS News

Developing YARA Rules: a Practical Example

Identifying a phisher

Threatpost

Artificial Intelligence: A Cybersecurity Tool for Good, and Sometimes Bad

Foxit PDF Reader Fixes High-Severity Remote Code Execution Flaws

NOKKI Malware Sports Mysterious Link to Reaper APT Group

Keyloggers Turn to Zoho Office Suite in Droves for Data Exfiltration

Google Cracks Down on Malicious Chrome Extensions in Major Update

Exploint

OPAC EasyWeb Five 5.7 - 'nome' SQL Injection

Coaster CMS 5.5.0 - Cross-Site Scripting

OPAC EasyWeb Five 5.7 - 'biblio' SQL Injection

Joomla! Component Jimtawl 2.2.7 - 'id' SQL Injection

Zechat 1.5 - 'uname' SQL Injection

2.10.2018

Bugtraq

 

Malware

Trojan.Madominer

Trojan.Lojax

Phishing

 

Vulnerebility

IBM DB2 Multiple Security Vulnerabilities
2018-10-02
http://www.securityfocus.com/bid/53873

OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2018-10-01
http://www.securityfocus.com/bid/75158

SANS News

Decoding Custom Substitution Encodings with translate.py

Threatpost

Dark Web Azorult Generator Offers Free Binaries to Cybercrooks

California, U.S. Government Battle Over Net Neutrality State Law

Nine NAS Bugs Open LenovoEMC, Iomega Devices to Attack

iPhone XS Passcode Bypass Hack Exposes Contacts, Photos

Exploint

OPAC EasyWeb Five 5.7 - 'nome' SQL Injection

Coaster CMS 5.5.0 - Cross-Site Scripting

OPAC EasyWeb Five 5.7 - 'biblio' SQL Injection

OPAC EasyWeb Five 5.7 - 'biblio' SQL InjectionLinux Kernel 2.6.x / 3.10.x / 4.14.x (RedHat / Debian / CentOS) (x64) - 'Mutagen...

Billion ADSL Router 400G 20151105641 - Cross-Site Scripting

1.10.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSL CVE-2015-1788 Denial of Service Vulnerability
2018-10-01
http://www.securityfocus.com/bid/75158

Multiple IBM DB2 Products CVE-2014-0919 Information Disclosure Vulnerability
2018-09-27
http://www.securityfocus.com/bid/74217

SANS News

When DOSfuscation Helps...

Threatpost

 

Exploint

H2 Database 1.4.196 - Remote Code Execution

Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)

Snes9K 0.0.9z - Denial of Service (PoC)

Flippa Marketplace Clone 1.0 - 'date_started' SQL Injection

Binary MLM Software 1.0 - 'pid' SQL Injection

Singleleg MLM Software 1.0 - 'msg_id' SQL Injection

Education Website 1.0 - 'subject' SQL Injection

Hotel Booking Engine 1.0 - 'h_room_type' SQL Injection

Fork CMS 5.4.0 - Cross-Site Scripting

ManageEngine AssetExplorer 6.2.0 - Cross-Site Scripting

Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)

Snes9K 0.0.9z - Denial of Service (PoC)