Databáze Hot News 2018 September - 2018 January February March April May June July August September October November December


30.9.2018

Bugtraq

 

Malware

MSIL/Kryptik

MSIL/GenKryptik

Trojan.Flawedammyy

Phishing

 

Vulnerebility

 

SANS News

 

Threatpost

Facebook Data Breach Impacts Almost 50 Million Accounts

Another Linux Kernel Bug Surfaces, Allowing Root Access

iPhone XS Passcode Bypass Hack Exposes Contacts, Photos

ThreatList: Hackers Turn to Python as Attack Coding Language of Choice

Exploint

PCProtect 4.8.35 - Privilege Escalation

28.9.2018

Bugtraq

 

Malware

Coinminer.Unix.MALXMR.AA

Trojan.JS.POWLOAD.AA

Phishing

 

Vulnerebility

Multiple IBM DB2 Products CVE-2014-0919 Information Disclosure Vulnerability
2018-09-27
http://www.securityfocus.com/bid/74217

Multiple IBM DB2 Products CVE-2014-8901 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71734

Multiple IBM DB2 Products CVE-2014-6210 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71730

Multiple IBM DB2 Products CVE-2014-6209 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71729

Multiple Cisco Products CVE-2015-6420 Remote Code Execution Vulnerability
2018-09-27
http://www.securityfocus.com/bid/78872

Multiple Fuji Electric FRENIC Devices ICSA-18-270-03 Multiple Security Vulnerabilities
2018-09-27
http://www.securityfocus.com/bid/105408

Emerson AMS Device Manager ICSA-18-270-01 Multiple Security Vulnerabilities
2018-09-27
http://www.securityfocus.com/bid/105406
SANS News

Enriching Radare2 and x64dbg malware analysis with statically decoded strings

More Excel DDE Code Injection

Threatpost

Weakness in Apple MDM Tool Allows Access to Sensitive Corporate Info

Local-Privilege Escalation Flaw in Linux Kernel Allows Root Access

VPNFilter’s Arsenal Expands With Newly Discovered Modules

Exploint

Microsoft Edge - Sandbox Escape Microsoft Edge - Sandbox Escape

PCProtect 4.8.35 - Privilege Escalation

27.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Multiple IBM DB2 Products CVE-2014-0919 Information Disclosure Vulnerability
2018-09-27
http://www.securityfocus.com/bid/74217

Multiple IBM DB2 Products CVE-2014-8901 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71734

Multiple IBM DB2 Products CVE-2014-6210 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71730

Multiple IBM DB2 Products CVE-2014-6209 Remote Denial of Service Vulnerability
2018-09-27
http://www.securityfocus.com/bid/71729

Multiple Cisco Products CVE-2015-6420 Remote Code Execution Vulnerability
2018-09-27
http://www.securityfocus.com/bid/78872

Multiple IBM DB2 Products CVE-2014-8910 File Disclosure Vulnerability
2018-09-26
http://www.securityfocus.com/bid/75949

Multiple IBM DB2 Products CVE-2015-1935 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/75908

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2018-09-26
http://www.securityfocus.com/bid/73684

Multiple IBM DB2 Products CVE-2015-1922 Security Bypass Vulnerablity
2018-09-26
http://www.securityfocus.com/bid/75911

Cisco IOS and IOS XE Software CVE-2018-0475 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105404

Cisco IOS and IOS XE Software CVE-2018-0466 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105403

Drupal Taxonomy File Tree Module Access Bypass Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105401

Cisco IOS XE Software Errdisable CVE-2018-0480 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105400

Drupal Commerce Klarna Checkout Module Access Bypass Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105399

Cisco IOS XE Software CVE-2018-0471 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105398

Cisco IOS XE Software CVE-2018-0470 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/105397

IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability
2018-09-25
http://www.securityfocus.com/bid/64336

Apple Mac OS X Server APPLE-SA-2016-03-21-7 Multiple Security Vulnerabilities
2018-09-25
http://www.securityfocus.com/bid/85054

IBM DB2 and DB2 Connect CVE-2013-5466 Remote Denial of Service Vulnerability
2018-09-24
http://www.securityfocus.com/bid/64334

IBM DB2 and DB2 Connect Audit Facility Local Privilege Escalation Vulnerability
2018-09-24
http://www.securityfocus.com/bid/60255

SANS News

One Emotet infection leads to three follow-up malware infections

Threatpost

2018 Has Been Open Season on Open Source Supply Chains

Once Popular Online Ad Format Opens Top Tier Sites to XSS Attacks

Malware on SHEIN Servers Compromises Data of 6.4M Customers

Weakness in Apple MDM Tool Allows Access to Sensitive Corporate Info

Exploint

Rausoft ID.prove 2.95 - 'Username' SQL injection

ManageEngine Desktop Central 10.0.271 - Cross-Site Scripting

iWay Data Quality Suite Web Console 10.6.1.ga - XML External Entity Injection

EE 4GEE Mini EE40_00_02.00_44 - Privilege Escalation

Linux - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath

CrossFont 7.5 - Denial of Service (PoC)

TransMac 12.2 - Denial of Service (PoC)

Linux/ARM - Bind (0.0.0.0:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (92 Bytes)

26.9.2018

Bugtraq

 

Malware

 

Phishing

Privacy Policy Updated

26th September 2018

@aol.com

Vulnerebility

Multiple IBM DB2 Products CVE-2014-8910 File Disclosure Vulnerability
2018-09-26
http://www.securityfocus.com/bid/75949

Multiple IBM DB2 Products CVE-2015-1935 Denial of Service Vulnerability
2018-09-26
http://www.securityfocus.com/bid/75908

SSL/TLS RC4 CVE-2015-2808 Information Disclosure Weakness
2018-09-26
http://www.securityfocus.com/bid/73684

Multiple IBM DB2 Products CVE-2015-1922 Security Bypass Vulnerablity
2018-09-26
http://www.securityfocus.com/bid/75911

IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability
2018-09-25
http://www.securityfocus.com/bid/64336

Apple Mac OS X Server APPLE-SA-2016-03-21-7 Multiple Security Vulnerabilities
2018-09-25
http://www.securityfocus.com/bid/85054

SANS News

One Emotet infection leads to three follow-up malware infections

Threatpost

Cybercriminals Target Kodi Media Player for Malware Distribution

Google’s Forced Sign-in to Chrome Raises Privacy Red Flags

Tricky DoS Attack Crashes Mozilla Firefox

Exploint

Joomla! Component Responsive Portfolio 1.6.1 - 'filter_order_Dir' SQL Injection

RICOH MP C406Z Printer - Cross-Site Scripting

RICOH MP 305+ Printer - Cross-Site Scripting

Joomla! Component Timetable Schedule 3.6.8 - SQL Injection

Joomla! Component Article Factory Manager 4.3.9 - SQL Injection

Joomla! Component AlphaIndex Dictionaries 1.0 - SQL Injection

Joomla! Component Reverse Auction Factory 4.3.8 - SQL Injection

Faleemi Desktop Software 1.8.2 - 'Device alias' Local Buffer Overflow (SEH)

Solaris - 'EXTREMEPARR' dtappgather Privilege Escalation (Metasploit)

Easy PhoroResQ 1.0 - Buffer Overflow

WebKit - 'WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded'...

WebKit - 'WebCore::SVGTextLayoutAttributes::context' Use-After-Free

WebKit - 'WebCore::RenderLayer::updateDescendantDependentFlags' Use-After-Free

WebKit - 'WebCore::SVGTRefElement::updateReferencedText' Use-After-Free

WebKit - 'WebCore::RenderMultiColumnSet::updateMinimumColumnHeight' Use-After-Free

WebKit - 'WebCore::InlineTextBox::paint' Out-of-Bounds Read

WebKit - 'WebCore::Node::ensureRareData' Use-After-Free

25.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Apple Mac OS X Server APPLE-SA-2016-03-21-7 Multiple Security Vulnerabilities
2018-09-25
http://www.securityfocus.com/bid/85054

IBM DB2 and DB2 Connect CVE-2013-5466 Remote Denial of Service Vulnerability
2018-09-24
http://www.securityfocus.com/bid/64334

IBM DB2 and DB2 Connect Audit Facility Local Privilege Escalation Vulnerability
2018-09-24
http://www.securityfocus.com/bid/60255

Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities
2018-09-24
http://www.securityfocus.com/bid/105276

SANS News

Sextortion Spam and the Infinite Monkey Theorem

Threatpost

 

Exploint

 

24.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

IBM DB2 and DB2 Connect CVE-2013-5466 Remote Denial of Service Vulnerability
2018-09-24
http://www.securityfocus.com/bid/64334

IBM DB2 and DB2 Connect Audit Facility Local Privilege Escalation Vulnerability
2018-09-24
http://www.securityfocus.com/bid/60255

Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities
2018-09-24
http://www.securityfocus.com/bid/105276

Cisco IOS XE Software CVE-2018-0150 Default Credentials Security Bypass Vulnerability
2018-09-21
http://www.securityfocus.com/bid/103539

Cisco Video Surveillance Manager Appliance CVE-2018-15427 Insecure Default Password Vulnerability
2018-09-21
http://www.securityfocus.com/bid/105381

SANS News

 

Threatpost

Google’s Forced Sign-in to Chrome Raises Privacy Red Flags

Tricky DoS Attack Crashes Mozilla Firefox

Critical Vulnerability Found in Cisco Video Surveillance Manager

Exploint

RICOH MP C6003 Printer - Cross-Site Scripting

Joomla! Component Auction Factory 4.5.5 - 'filter_order' SQL Injection

RICOH Aficio MP 301 Printer - Cross-Site Scripting

Joomla! Component Micro Deal Factory 2.4.0 - 'id' SQL Injection

Joomla! Component AMGallery 1.2.3 - 'filter_category_id' SQL Injection

MyBB Visual Editor 1.8.18 - Cross-Site Scripting

LG SuperSign EZ CMS 2.5 - Remote Code Execution

Beyond Remote 2.2.5.3 - Denial of Service (PoC)

SoftX FTP Client 3.3 - Denial of Service (PoC)

Termite 3.4 - Denial of Service (PoC)

udisks2 2.8.0 - Denial of Service (PoC)

Linux/ARM - sigaction() Based Egghunter (PWN!) + execve("/bin/sh", NULL, NULL) Shellcode...

Linux/ARM - Egghunter (PWN!) + execve("/bin/sh", NULL, NULL) Shellcode (28 Bytes)

22.9.2018

Bugtraq

 

Malware

Backdoor.SofacyX

Trojan.Loaderinit

Phishing

Mr Baea Jim

23rd September 2018

CONTACT US IMMEDIATELY FROM
MONEY GRAM AND RIA MONEY
TRANSFER TO RECEIVER YOU
PAYMENT,

Vulnerebility

Cisco IOS XE Software CVE-2018-0150 Default Credentials Security Bypass Vulnerability
2018-09-21
http://www.securityfocus.com/bid/103539

Ghostscript Multiple Security Bypass Vulnerabilities
2018-09-20
http://www.securityfocus.com/bid/105122

Multiple Bluetooth Drivers CVE-2018-5383 Security Bypass Vulnerability
2018-09-20
http://www.securityfocus.com/bid/104879

Microsoft Windows JET Database Engine Remote Code Execution Vulnerability
2018-09-20
http://www.securityfocus.com/bid/105376

Foreman CVE-2018-14643 Authentication Bypass Vulnerability
2018-09-20
http://www.securityfocus.com/bid/105375

SANS News

Suspicious DNS Requests ... Issued by a Firewall

Threatpost

Unpatched Microsoft Zero-Day in JET Allows Remote Code-Execution

Lucy Gang Debuts with Unusual Android MaaS Package

Exploint

WebRTC - FEC Out-of-Bounds Read

WebRTC - VP9 Processing Use-After-Free

21.9.2018

Bugtraq

 

Malware

Infostealer.Jscoffe

Phishing

 

Vulnerebility

Cisco IOS XE Software CVE-2018-0150 Default Credentials Security Bypass Vulnerability
2018-09-21
http://www.securityfocus.com/bid/103539

Ghostscript Multiple Security Bypass Vulnerabilities
2018-09-20
http://www.securityfocus.com/bid/105122

Multiple Bluetooth Drivers CVE-2018-5383 Security Bypass Vulnerability
2018-09-20
http://www.securityfocus.com/bid/104879

Microsoft Windows JET Database Engine Remote Code Execution Vulnerability
2018-09-20
http://www.securityfocus.com/bid/105376

Foreman CVE-2018-14643 Authentication Bypass Vulnerability
2018-09-20
http://www.securityfocus.com/bid/105375

Adobe Flash Player CVE-2018-15967 Unspecified Information Disclosure Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105315

ISC BIND CVE-2018-5741 Security Bypass Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105379

Citrix ShareFile StorageZones Control Directory Traversal and Information Disclosure Vulnerabilities
2018-09-19
http://www.securityfocus.com/bid/105377

Cisco WebEx Network Recording Player Multiple Remote Code Execution Vulnerabilities
2018-09-19
http://www.securityfocus.com/bid/105374

Adobe Acrobat and Reader CVE-2018-12848 Arbitrary Code Execution Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105360

Western Digital My Cloud CVE-2018-17153 Authentication Bypass Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105359

Adobe Acrobat and Reader APSB18-34 Multiple Information Disclosure Vulnerabilities
2018-09-19
http://www.securityfocus.com/bid/105358

Symantec Messaging Gateway CVE-2018-12243 XML External Entity Injection Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105330

Symantec Messaging Gateway CVE-2018-12242 Authentication Bypass Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105329

SANS News

Pre-Pwned AMI Images in Amazon's AWS public instance store

Threatpost

Thousands of Breached Websites Turn Up On MagBo Black Market

Magecart Strikes Again, Siphoning Payment Info from Newegg

Cisco Issues New Warning for 6-Month-Old Critical Bug in IOS XE

Critical Out-of-Band Patch Issued for Adobe Acrobat Reader

Exploint

NICO-FTP 3.0.1.19 - Buffer Overflow (SEH)

WebRTC - FEC Out-of-Bounds Read

WebRTC - VP9 Processing Use-After-Free

Linux/x86 - Egghunter (0x50905090) + sigaction() Shellcode (27 bytes)

20.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Multiple Bluetooth Drivers CVE-2018-5383 Security Bypass Vulnerability
2018-09-20
http://www.securityfocus.com/bid/104879

Adobe Flash Player CVE-2018-15967 Unspecified Information Disclosure Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105315

Adobe Acrobat and Reader CVE-2018-12848 Arbitrary Code Execution Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105360

Western Digital My Cloud CVE-2018-17153 Authentication Bypass Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105359

Adobe Acrobat and Reader APSB18-34 Multiple Information Disclosure Vulnerabilities
2018-09-19
http://www.securityfocus.com/bid/105358

Symantec Messaging Gateway CVE-2018-12243 XML External Entity Injection Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105330

Symantec Messaging Gateway CVE-2018-12242 Authentication Bypass Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105329

Google Chrome Unspecified Security Vulnerabilities
2018-09-17
http://www.securityfocus.com/bid/105355

Moodle CVE-2018-14630 Remote Code Execution Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105354

Apache Camel CVE-2018-8041 Directory Traversal Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105352

Apache SpamAssassin CVE-2017-15705 Denial of Service Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105347

Oracle WebCenter Interaction Multiple Security Vulnerabilities
2018-09-16
http://www.securityfocus.com/bid/105350

SANS News

Hunting for Suspicious Processes with OSSEC

Threatpost

 

Exploint

 

19.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Adobe Flash Player CVE-2018-15967 Unspecified Information Disclosure Vulnerability
2018-09-19
http://www.securityfocus.com/bid/105315

Google Chrome Unspecified Security Vulnerabilities
2018-09-17
http://www.securityfocus.com/bid/105355

Moodle CVE-2018-14630 Remote Code Execution Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105354

Apache Camel CVE-2018-8041 Directory Traversal Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105352

Apache SpamAssassin CVE-2017-15705 Denial of Service Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105347

Oracle WebCenter Interaction Multiple Security Vulnerabilities
2018-09-16
http://www.securityfocus.com/bid/105350

SANS News

Certificates Revisited - SSL VPN Certificates 2 Ways

Threatpost

Dangerous Pegasus Spyware Has Spread to 45 Countries

ThreatList: Malware Samples Targeting IoT More Than Double in 2018

Facebook Now Offers Bounties For Access Token Exposure

State Government Online Payment Service Exposes 14M Customers

Exploint

Microsoft Windows - Double Dereference in NtEnumerateKey Elevation of Privilege

Microsoft Windows - 'CiSetFileCache' WDAC Security Feature Bypass TOCTOU

Microsoft Edge Chakra JIT - 'localeCompare' Type Confusion

Microsoft Edge Chakra - 'PathTypeHandlerBase::SetAttributesHelper' Type Confusion

LG SuperSign EZ CMS 2.5 - Local File Inclusion

WordPress Plugin Localize My Post 1.0 - Local File Inclusion

WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion

Roundcube rcfilters plugin 2.1.6 - Cross-Site Scripting

18.9.2018

Bugtraq

 

Malware

RANSOM_PYLOCKY.A

Phishing

 

Vulnerebility

Apache SpamAssassin CVE-2017-15705 Denial of Service Vulnerability
2018-09-17
http://www.securityfocus.com/bid/105347

Oracle WebCenter Interaction Multiple Security Vulnerabilities
2018-09-16
http://www.securityfocus.com/bid/105350

WebKit '-webkit-backdrop-filter CSS' Property Denial of Service Vulnerability
2018-09-15
http://www.securityfocus.com/bid/105349

Linux Kernel CVE-2018-6555 Multiple Denial of Service Vulnerabilities
2018-09-14
http://www.securityfocus.com/bid/105304

SANS News

Using Certificate Transparency as an Attack / Defense Tool

Threatpost

Facebook Now Offers Bounties For Access Token Exposure

Zero-Day Bug Allows Hackers to Access CCTV Surveillance Cameras

Exploint

Ubisoft Uplay Desktop Client 63.0.5699.0 - Remote Code Execution

NUUO NVRMini2 3.8 - 'cgi_system' Buffer Overflow (Enable Telnet)

Linux/ARM - Jump Back Shellcode + execve("/bin/sh", NULL, NULL) Shellcode (4 Bytes)

CA Release Automation NiMi 6.5 - Remote Command Execution

Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection

Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Scripting

Netis ADSL Router DL4322D RTK 2.1.1 - Denial of Service (PoC)

17.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

20/20 malware vision

Dissecting Malicious MS Office Docs

Threatpost

CSS-Based Attack Causes iOS, macOS Devices to Crash

Researchers Heat Up Cold-Boot Attack That Works on All Laptops

Exploint

Oracle VirtualBox Manager 5.2.18 r124319 - 'Name Attribute' Denial of Service (PoC)

CA Release Automation NiMi 6.5 - Remote Command Execution

Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection

Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Scripting

Netis ADSL Router DL4322D RTK 2.1.1 - Denial of Service (PoC)

Notebook Pro 2.0 - Denial Of Service (PoC)

XAMPP Control Panel 3.2.2 - Denial of Service (PoC)

16.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

Sextortion - Follow the Money Update

Threatpost

Researchers Heat Up Cold-Boot Attack That Works on All Laptops

OilRig APT Continues Its Ongoing Malware Evolution

E.U.: Tech Giants Face Big Fines, 1 Hour Limit to Remove Extremist Content

Exploint

Linux/x86 - Random Bytewise XOR + Insertion Encoder Shellcode (54 bytes)

Linux/86 - File Modification(/etc/hosts) Polymorphic Shellcode (99 bytes)

Linux/x86 - Read File (/etc/passwd) MSF Optimized Shellcode (61 bytes)

Linux/x86 - Add User(r00t/blank) Polymorphic Shellcode (103 bytes)

14.9.2018

Bugtraq

 

Malware

Trojan.Chainshot

Downloader.Pocode

Phishing

 

Vulnerebility

Linux Kernel CVE-2018-6555 Multiple Denial of Service Vulnerabilities
2018-09-14
http://www.securityfocus.com/bid/105304

Linux Kernel CVE-2018-5391 Remote Denial of Service Vulnerability
2018-09-13
http://www.securityfocus.com/bid/105108

Linux Kernel CVE-2018-6554 Multiple Denial of Service Vulnerabilities
2018-09-13
http://www.securityfocus.com/bid/105302

SANS News

 

Threatpost

 

Exploint

Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)

Chrome OS 10820.0.0 dev-channel - app->VM via garcon TCP Command Socket

Linux 4.18 - Arbitrary Kernel Read into dmesg via Missing Address Check in segfault...

TeamViewer App 13.0.100.0 - Denial of Service (PoC) MediaTek Wirless Utility rt2870 - Denial of Service (PoC)

Wordpress Plugin Survey & Poll 1.5.7.3 - 'sss_params' SQL Injection

Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)

Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)

Faleemi Plus 1.0.2 - Denial of Service (PoC)

InfraRecorder 0.53 - '.txt' Denial of Service (PoC)

CdBurnerXP 4.5.8.6795 - 'File Name' Denial of Service (PoC)

13.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Linux Kernel CVE-2018-5391 Remote Denial of Service Vulnerability
2018-09-13
http://www.securityfocus.com/bid/105108

Linux Kernel CVE-2018-6554 Multiple Denial of Service Vulnerabilities
2018-09-13
http://www.securityfocus.com/bid/105302

SAP Business Client Unspecified Security Vulnerability
2018-09-12
http://www.securityfocus.com/bid/104436

IBM QRadar SIEM CVE-2018-1571 OS Command Injection Vulnerability
2018-09-12
http://www.securityfocus.com/bid/105333

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/102376

Microsoft Exchange Server CVE-2018-8154 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/104054

Microsoft Windows Hyper-V CVE-2018-8438 Remote Denial of Service Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105249

Microsoft Windows Task Scheduler ALPC Interface Local Privilege Escalation Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105153

Siemens SIMATIC WinCC OA CVE-2018-13799 Access Bypass Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105332

Multiple Siemens SCALANCE X Switches CVE-2018-13807 Denial of Service Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105331

Fuji Electric V-Server Lite CVE-2018-10637 Remote Buffer Overflow Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105328

SAP NetWeaver Business Intelligence CVE-2018-2462 XML External Entity Injection Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105326

SAP NetWeaver AS JAVA CVE-2018-2452 Cross Site Scripting Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105325

SANS News

Malware Delivered Through MHT Files

Threatpost

Experts Bemoan Shortcomings with IoT Security Bill

Apple Yet to Patch Safari Browser Address Bar Spoofing Flaw

Osiris Banking Trojan Displays Modern Malware Innovation

Threatlist: Email Attacks Surge, Targeting Execs

Exploint

Apache Syncope 2.0.7 - Remote Code Execution

Apache Portals Pluto 3.0.0 - Remote Code Execution

Chrome OS 10820.0.0 dev-channel - app->VM via garcon TCP Command Socket

Socusoft Photo to Video Converter 8.07 - 'Registration Name' Buffer Overflow

Linux 4.18 - Arbitrary Kernel Read into dmesg via Missing Address Check in segfault...

TeamViewer App 13.0.100.0 - Denial of Service (PoC)

MediaTek Wirless Utility rt2870 - Denial of Service (PoC)

12.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

SAP Business Client Unspecified Security Vulnerability
2018-09-12
http://www.securityfocus.com/bid/104436

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/102376

Microsoft Exchange Server CVE-2018-8154 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/104054

Microsoft Windows Hyper-V CVE-2018-8438 Remote Denial of Service Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105249

Microsoft Windows Task Scheduler ALPC Interface Local Privilege Escalation Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105153

SANS News

Microsoft September Patch Tuesday Summary

Threatpost

Microsoft Patches Three Actively Exploited Bugs as Part of Patch Tuesday

Millions of Records Exposed in Veeam Misconfigured Server

Exploint

Apple macOS 10.13.4 - Denial of Service (PoC)

Android - 'zygote->init;' Chain from USB Privilege Escalation

InTouch Machine Edition 8.1 SP1 - 'Nombre del Tag' Buffer Overflow (SEH)

Bayanno Hospital Management System 4.0 - Cross-Site Scripting

PicaJet FX 2.6.5 - Denial of Service (PoC)

RoboImport 1.2.0.72 - Denial of Service (PoC)

PixGPS 1.1.8 - Denial of Service (PoC)

jiNa OCR Image to Text 1.0 - Denial of Service (PoC)

11.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Microsoft Windows Task Scheduler ALPC Interface Local Privilege Escalation Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105153

Microsoft OData CVE-2018-8269 Denial of Service Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105322

SAP Enterprise Financial Services CVE-2018-2455 Remote Authorization Bypass Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105320

Adobe ColdFusion CVE-2018-15962 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105318

Adobe ColdFusion CVE-2018-15960 Arbitrary File Overwrite Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105317

SAP Enterprise Financial Services CVE-2018-2454 Remote Authorization Bypass Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105316

Adobe Flash Player CVE-2018-15967 Unspecified Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105315

Adobe ColdFusion CVE-2018-15961 Arbitrary File Upload Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105314

Adobe ColdFusion APSB18-33 Deserialization Multiple Remote Code Execution Vulnerabilities
2018-09-11
http://www.securityfocus.com/bid/105313

Adobe ColdFusion CVE-2018-15964 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105311

Adobe ColdFusion CVE-2018-15963 Security Bypass Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105310

SAP Business One For Android CVE-2018-2460 Certificate Validation Security Bypass Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105309

SAP NetWeaver WebDynpro Java CVE-2018-2464 Cross Site Scripting Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105308

SAP Business One CVE-2018-2458 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105307

Microsoft Windows Subsystem for Linux CVE-2018-8441 Local Privilege Escalation Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105271

Microsoft Windows GDI Component CVE-2018-8424 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105261

Microsoft Internet Explorer and Edge CVE-2018-8452 Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105252

Microsoft Windows Hyper-V CVE-2018-8438 Remote Denial of Service Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105249

Microsoft Windows 'Win32k.sys' Graphics CVE-2018-8332 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105248

Microsoft Windows 'bowser.sys' CVE-2018-8271 Local Information Disclosure Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105247

Microsoft Windows Hyper-V CVE-2018-8439 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105233

Microsoft ChakraCore Scripting Engine CVE-2018-8354 Remote Memory Corruption Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105232

Microsoft Windows Hyper-V CVE-2018-0965 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105229

Microsoft Jet Database Engine CVE-2018-8393 Buffer Overflow Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105214

Microsoft Jet Database Engine CVE-2018-8392 Buffer Overflow Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105213

Microsoft Office SharePoint CVE-2018-8426 Cross Site Scripting Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105208

Microsoft Excel CVE-2018-8331 Remote Code Execution Vulnerability
2018-09-11
http://www.securityfocus.com/bid/105206

Google Chrome Prior to 69.0.3497.81 Multiple Security Vulnerabilities
2018-09-10
http://www.securityfocus.com/bid/105215

SANS News

Microsoft September Patch Tuesday Summary

Threatpost

Magecart Group Pinned in Recent British Airways Breach

ProtonVPN, NordVPN Flaws Open Door to Privilege Escalation

Tor Brings Onion Browser to Android Devices

Exploint

Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)

Bayanno Hospital Management System 4.0 - Cross-Site Scripting

InTouch Machine Edition 8.1 SP1 - 'Nombre del Tag' Buffer Overflow (SEH)

HTML5 Video Player 1.2.5 - Denial of Service (PoC)

10.9.2018

Bugtraq

 

Malware

 

Phishing

Outlook.com

10th September 2018

Your E-mail Request For
Rectification

Vulnerebility

Google Chrome Prior to 69.0.3497.81 Multiple Security Vulnerabilities
2018-09-10
http://www.securityfocus.com/bid/105215

Tor Browser CVE-2017-16541 Information Disclosure Vulnerability
2018-09-06
http://www.securityfocus.com/bid/101665

SANS News

Video: Using scdbg to analyze shellcode

Threatpost

‘Domestic Kitten’ Mobile Spyware Campaign Aims at Iranian Targets

Apple Finally Boots Sneaky Adware Doctor App from Mac App Store

Mirai, Gafgyt Botnets Return to Target Infamous Apache Struts, SonicWall Flaws

Exploint

Microsoft Baseline Security Analyzer 2.3 - XML External Entity Injection

Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)

LW-N605R 12.20.2.1486 - Remote Code Execution

Ghostscript - Failed Restore Command Execution (Metasploit)

Zenmap (Nmap) 7.70 - Denial of Service (PoC)

Any Sound Recorder 2.93 - Denial of Service (PoC)

Flash Slideshow Maker Professional 5.20 - Buffer Overflow (SEH)

Photo To Video Converter Professional 8.07 - Buffer Overflow (SEH)

Socusoft 3GP Photo Slideshow 8.05 - Buffer Overflow (SEH)

SocuSoft iPod Photo Slideshow 8.05 - Buffer Overflow (SEH)

9.9.2018

Bugtraq

 

Malware

Trojan.Zexlex

Phishing

UNMAN MOHAMMED

7th September 2018

Re: DID YOU ASK ANY BODY TO
PICK UP YOU FUND?

Vulnerebility

 

SANS News

Crypto Mining in a Windows Headless Browser

Threatpost

Top MacOS App Exfiltrates Browser Histories Behind Users’ Backs

The Vulnerability Disclosure Process: Still Broken

U.S. Ties Lazarus to North Korea and Major Hacking Conspiracy

Threat Actors Eyeing IQY Files To Peddle Malspam

Exploint

D-Link Dir-600M N150 - Cross-Site Scripting

WirelessHART Fieldgate SWG70 3.0 - Directory Traversal

Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)

Jorani Leave Management 0.6.5 - 'startdate' SQL Injection

Tenable WAS-Scanner 7.4.1708 - Remote Command Execution

MedDream PACS Server Premium 6.7.1.1 - 'email' SQL Injection

7.9.2018

Bugtraq

 

Malware

Trojan.Zexlex

Phishing

UNMAN MOHAMMED

7th September 2018

Re: DID YOU ASK ANY BODY TO
PICK UP YOU FUND?

Vulnerebility

 

SANS News

Crypto Mining in a Windows Headless Browser

Threatpost

Top MacOS App Exfiltrates Browser Histories Behind Users’ Backs

The Vulnerability Disclosure Process: Still Broken

U.S. Ties Lazarus to North Korea and Major Hacking Conspiracy

Threat Actors Eyeing IQY Files To Peddle Malspam

Exploint

D-Link Dir-600M N150 - Cross-Site Scripting

WirelessHART Fieldgate SWG70 3.0 - Directory Traversal

Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)

Jorani Leave Management 0.6.5 - 'startdate' SQL Injection

Tenable WAS-Scanner 7.4.1708 - Remote Command Execution

MedDream PACS Server Premium 6.7.1.1 - 'email' SQL Injection

6.9.2018

Bugtraq

 

Malware

TSPY_BEBLOH.YMNPV

TROJ_MALIQY.E

TSPY_URSNIF.TIBAIDO

TSPY_URSNIF.AUSIQJ

Phishing

 

Vulnerebility

Tor Browser CVE-2017-16541 Information Disclosure Vulnerability
2018-09-06
http://www.securityfocus.com/bid/101665

Cisco Meeting Server CVE-2018-0439 Cross Site Request Forgery Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105287

Cisco Umbrella Enterprise Roaming Client CVE-2018-0438 Local Privilege Escalation Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105286

Cisco RV110W/RV130W/RV215W Routers Management Interface CVE-2018-0423 Buffer Overflow Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105285

Cisco Umbrella Service CVE-2018-0435 Unauthorized Access Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105283

Multiple Cisco Products CVE-2018-0421 Denial Of Service Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105282

Cisco Webex Meetings Client CVE-2018-0422 Local Privilege Escalation Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105281

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-09-05
http://www.securityfocus.com/bid/105280

Cisco Webex Player CVE-2018-0457 Denial of Service Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105279

Cisco Tetration Analytics CVE-2018-0452 Cross Site Scripting Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105278

Mozilla Firefox MFSA2018-20 Multiple Security Vulnerabilities
2018-09-05
http://www.securityfocus.com/bid/105276

Cisco Tetration Analytics CVE-2018-0451 Cross Site Request Forgery Vulnerability
2018-09-05
http://www.securityfocus.com/bid/105270

Opto 22 PAC Control CVE-2018-04154 Remote Stack Based Buffer Overflow Vulnerability
2018-09-04
http://www.securityfocus.com/bid/105273

Google Chrome Prior to 69.0.3497.81 Multiple Security Vulnerabilities
2018-09-04
http://www.securityfocus.com/bid/105215

GNU Libextractor 'EXTRACTOR_zip_extract_method()' Function Out-of-Bounds Read Vulnerability
2018-09-03
http://www.securityfocus.com/bid/105254

ImageMagick Multiple Heap Buffer Overflow Vulnerabilities
2018-09-03
http://www.securityfocus.com/bid/105241

Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability
2018-09-03
http://www.securityfocus.com/bid/105218

GNOME GLib 'gmarkup.c' Remote Denial of Service Vulnerability
2018-09-03
http://www.securityfocus.com/bid/105210

OpenJPEG CVE-2018-16375 Remote Heap Based Buffer Overflow Vulnerability
2018-09-02
http://www.securityfocus.com/bid/105266

OpenJPEG CVE-2018-16376 Remote Heap Based Buffer Overflow Vulnerability
2018-09-02
http://www.securityfocus.com/bid/105262

SANS News

Malicious PowerShell Compiling C# Code on the Fly

Threatpost

The Vulnerability Disclosure Process: Still Broken

High-Severity Flaws in Cisco Secure Internet Gateway Service Patched

Mozilla Patches Critical Code Execution Bug in Firefox 62

Exploint

WirelessHART Fieldgate SWG70 3.0 - Directory Traversal

Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)

Jorani Leave Management 0.6.5 - 'startdate' SQL Injection

Jorani Leave Management 0.6.5 - Cross-Site Scripting

NovaRad NovaPACS Diagnostics Viewer 8.5 - XML External Entity Injection (File Disclosure)

Cisco Umbrella Roaming Client 2.0.168 - Privilege Escalation

5.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Google Chrome Prior to 69.0.3497.81 Multiple Security Vulnerabilities
2018-09-04
http://www.securityfocus.com/bid/105215

Mozilla Network Security Service CVE-2018-12384 Information Disclosure Vulnerability
2018-09-03
http://www.securityfocus.com/bid/105218

GNOME GLib 'gmarkup.c' Remote Denial of Service Vulnerability
2018-09-03
http://www.securityfocus.com/bid/105210

Docker for Windows CVE-2018-15514 Remote Privilege Escalation Vulnerability
2018-08-31
http://www.securityfocus.com/bid/105202

SANS News

Let's Trade: You Read My Email, I'll Read Your Password!

Threatpost

Thousands of MikroTik Routers Hijacked for Eavesdropping

‘CamuBot’ Banking Malware Ups the Trojan Game with Biometric Bypass

ThreatList: 60% of BEC Attacks Fly Under the Radar

Exploint

Microsoft people 10.1807.2131.0 - Denial of service (PoC)

FTPShell Server 6.80 - 'Add Account Name' Buffer Overflow (SEH)

FUJI XEROX DocuCentre-V 3065 Printer - Remote Command Execution

iSmartViewPro 1.5 - 'DDNS' Buffer Overflow

Linux/ARM - read(0, buf, 0xff) stager + execve("/bin/sh", NULL, NULL) Shellcode (20 Bytes)

4.9.2018

Bugtraq

 

Malware

Win32/Agent.ZPG

Win64/Agent.ZPG

Win64/Filecoder.R

Phishing

 

Vulnerebility

 

SANS News

Another quickie: Using scdbg to analyze shellcode

Threatpost

APT10 Under Close Scrutiny as Potentially Linked to Chinese Ministry of State Security

‘CamuBot’ Banking Malware Ups the Trojan Game with Biometric Bypass

Exploint

mooSocial Store Plugin 2.6 - SQL Injection

Simple POS 4.0.24 - 'columns[0][search][value]' SQL Injection

PHP File Browser Script 1 - Directory Traversal

Logicspice FAQ Script 2.9.7 - Remote Code Execution

Online Quiz Maker 1.0 - 'catid' SQL Injection

Admidio 3.3.5 - Cross-Site Request Forgery (Change Permissions)

FsPro Labs Event Log Explorer v4.6.1.2115 - XML External Entity Injection

iSmartViewPro 1.5 - 'DDNS' Buffer Overflow

3.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

Another quickie: Discovering patterns in network traffic with silk

Threatpost

 

Exploint

Microsoft Windows Explorer Out-of-Bound Read - Denial of Service (PoC)

Symantec Mobile Encryption for iPhone 2.1.0 - 'Server' Denial of Service (PoC)

Trend Micro Virtual Mobile Infrastructure 5.5.1336 - 'Server address' Denial of Service...

Wikipedia 12.0 - Denial of Service (PoC)

D-Link DIR-615 - Denial of Service (PoC)

Visual Ping 0.8.0.0 - 'Host' Denial of Service (PoC)

VSAXESS V2.6.2.70 build20171226_053 - 'Nickname' Denial of Service (PoC)

Online Quiz Maker 1.0 - 'catid' SQL Injection

Admidio 3.3.5 - Cross-Site Request Forgery (Change Permissions)

FsPro Labs Event Log Explorer v4.6.1.2115 - XML External Entity Injection

2.9.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

 

Threatpost

Bucking the Norm, Mozilla to Block Tracking Cookies in Firefox

MagentoCore Card Skimmer Found on Mass Numbers of E-Commerce Sites

ThreatList: Security Pros Confident They Could Compromise Their Own Orgs

Exploint

Network Manager VPNC - Username Privilege Escalation (Metasploit)

Argus Surveillance DVR 4.0.0.0 - Privilege Escalation

Acunetix WVS Reporter 10.0 - Denial of Service (PoC)

31.8.2018

Bugtraq

 

Malware

 

Phishing

Bank of America

30th August 2018

IMPORTANT: Restore Your Bank
of America Account

Apple Support

30th August 2018

RE: [ Notification Alerts ] [
Update Statement Info ] We
have sent an email about your
information account has

Vulnerebility

Apache Traffic Server CVE-2018-8005 Denial of Service Vulnerability
2018-08-31
http://www.securityfocus.com/bid/105187

Microsoft Windows LSASS Buffer Overrun Vulnerability
2018-08-30
http://www.securityfocus.com/bid/10108

Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability
2018-08-30
http://www.securityfocus.com/bid/105125

SANS News

 

Threatpost

Travel Breaches Hit Air Canada and Asia-Pac Hotelier

Android OS API-Breaking Flaw Offers Useful WiFi Data to Bad Actors

New Threat Actor ‘Rocke’: A Rising Monero Cryptomining Menace

Exploint

Cybrotech CyBroHttpServer 1.0.3 - Cross-Site Scripting

WordPress Plugin Quizlord 2.0 - Cross-Site Scripting

DLink DIR-601 - Credential Disclosure

WordPress Plugin Jibu Pro 1.7 - Cross-Site Scripting

Cybrotech CyBroHttpServer 1.0.3 - Directory Traversal

Nord VPN 6.14.31 - Denial of Service (PoC)

NetworkActiv Web Server 4.0 Pre-Alpha-3.7.2 - 'Username' Denial of Service (PoC)

Linux/ARM - read(0, buf, 0xff) stager + execve("/bin/sh", NULL, NULL) Shellcode (28 Bytes)