Databáze Hot News 2019 August - 2019 January  February  March  April  May  June  July  August  September  October  November  December


30.8.2019

Bugtraq

 

Malware

JS.Windivert

Backdoor.Gocon

Phishing

 

Vulnerebility

 

Exploint

VX Search Enterprise 10.4.16 - 'User-Agent' Denial of Service

WordPress Plugin WooCommerce Product Feed 2.2.18 - Cross-Site Scripting

YouPHPTube 7.4 - Remote Code Execution

DomainMod 4.13 - Cross-Site Scripting

Sentrifugo 3.2 - Persistent Cross-Site Scripting

Sentrifugo 3.2 - File Upload Restriction Bypass

Asus Precision TouchPad 11.0.0.25 - Denial of Service

Canon PRINT 2.5.5 - Information Disclosure

Easy MP3 Downloader 4.7.8.8 - 'Unlock Code' Denial of Service

SQL Server Password Changer 1.90 - Denial of Service

29.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Webkit JSC: JIT - Uninitialized Variable Access in ArgumentsEliminationPhase::transform

PilusCart 1.4.1 - Local File Disclosure

Jobberbase 2.0 - 'subscribe' SQL Injection

28.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Outlook Password Recovery 2.10 - Denial of Service

SQLiteManager 1.2.0 / 1.2.4 - Blind SQL Injection

Jobberbase 2.0 CMS - 'jobs-in' SQL Injection

27.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Tableau - XML External Entity

26.8.2019

Bugtraq

 

Malware

 

Phishing

Admin

26th August 2019

Account Notification

Heart Attack Defense

25th August 2019

4 Heart Attack Warnings You
Should Never Ignore

Vulnerebility

 

Exploint

Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)

openITCOCKPIT 3.6.1-2 - Cross-Site Request Forgery

WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting

WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection

LSoft ListServ < 16.5-2018a - Cross-Site Scripting

23.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Nimble Streamer 3.0.2-2 < 3.5.4-9 - Directory Traversal

22.8.2019

Bugtraq

 

Malware

Backdoor.Priwidd

Backdoor.Pymet

Phishing

 

Vulnerebility

 

Exploint

 

21.8.2019

Bugtraq

 

Malware

VBS/Agent.NUG

Phishing

 

Vulnerebility

 

Exploint

LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)

Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure (metasploit)

20.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

WordPress Plugin 2.2.1 - Cross-Site Request Forgery

19.8.2019

Bugtraq

 

Malware

 

Phishing

PayPal_Support

19th August 2019

Your Access to Main PayPal
Account has been Restricted!

AOL Member Info!!!

18th August 2019

AOL MAILBOX!!!

Vulnerebility

 

Exploint

YouPHPTube 7.2 - 'userCreate.json.php' SQL Injection

Webmin 1.920 - Remote Code Execution

Neo Billing 3.5 - Persistent Cross-Site Scripting

FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure

FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure (Metasploit)

Kimai 2 - Persistent Cross-Site Scripting

RAR Password Recovery 1.80 - 'User Name and Registration Code' Denial of Service

18.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Integria IMS 5.0.86 - Arbitrary File Upload

GetGo Download Manager 6.2.2.3300 - Denial of Service

Joomla! component com_jsjobs 1.2.6 - Arbitrary File Deletion

EyesOfNetwork 5.1 - Authenticated Remote Command Execution

15.8.2019

Bugtraq

 

Malware

 

Phishing

Aine MARKHAM

15th August 2019

Pending Document

Vulnerebility

 

Exploint

Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in FixSbitSubTableFormat1

Microsoft Font Subsetting - DLL Heap Corruption in MakeFormat12MergedGlyphList

Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in WriteTableFromStructure

Microsoft Font Subsetting - DLL Heap Corruption in ReadAllocFormat12CharGlyphMapList

Microsoft Font Subsetting - DLL Heap Corruption in ReadTableIntoStructure

Microsoft Font Subsetting - DLL Heap Corruption in FixSbitSubTables

Microsoft Font Subsetting - DLL Double Free in MergeFormat12Cmap / MakeFormat12MergedGlyphList

Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in GetGlyphIdx

Microsoft Font Subsetting - DLL Returning a Dangling Pointer via MergeFontPackage

Microsoft Windows Text Services Framework MSCTF - Multiple Vulnerabilities

NSKeyedUnarchiver - Info Leak in Decoding SGBigUTF8String

Adobe Acrobat CoolType (AFDKO) - Call from Uninitialized Memory due to Empty FDArray in Type 1 Fonts

Adobe Acrobat CoolType (AFDKO) - Memory Corruption in the Handling of Type 1 Font load/store Operators

Adobe Acrobat Reader DC for Windows - Double Free due to Malformed JP2 Stream

Adobe Acrobat Reader DC for Windows - free() of Uninitialized Pointer due to Malformed JBIG2Globals Stream

Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream

Adobe Acrobat Reader DC for Windows - Heap-Based Memory Corruption due to Malformed TTF Font

Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow in CoolType.dll

Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed Font Stream

Adobe Acrobat Reader DC for Windows - Static Buffer Overflow due to Malformed Font Stream

Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow While Processing Malformed PDF

Adobe Acrobat Reader DC for Windows - Use-After-Free due to Malformed JP2 Stream

Adobe Acrobat Reader DC for Windows - Heap-Based Out-of-Bounds read due to Malformed JP2 Stream

14.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Windows PowerShell - Unsanitized Filename Command Execution

Microsoft Windows 10 AppXSvc Deployment Service - Arbitrary File Deletion

WordPress Plugin Download Manager 2.5 - Cross-Site Request Forgery

D-Link DIR-600M - Authentication Bypass (Metasploit)

TortoiseSVN 1.12.1 - Remote Code Execution

Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - 'customfields.php' SQL Injection

SugarCRM Enterprise 9.0.0 - Cross-Site Scripting

AZORult Botnet - SQL Injection

Agent Tesla Botnet - Arbitrary Code Execution

ABC2MTEX 1.6.1 - Command Line Stack Overflow

ManageEngine opManager 12.3.150 - Authenticated Code Execution

Agent Tesla Botnet - Arbitrary Code Execution (Metasploit)

13.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Steam Windows Client - Local Privilege Escalation

WebKit - UXSS via XSLT and Nested Document Replacements

Linux - Use-After-Free Reads in show_numa_stats()

VxWorks 6.8 - TCP Urgent Pointer = 0 Integer Underflow

Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - 'cities.php' SQL Injection

Ghidra (Linux) 9.0.4 - .gar Arbitrary Code Execution

Webmin 1.920 - Unauthenticated Remote Code Execution (Metasploit)

ManageEngine OpManager 12.4x - Unauthenticated Remote Command Execution (Metasploit)

ManageEngine Application Manager 14.2 - Privilege Escalation / Remote Command Execution (Metasploit)

ManageEngine OpManager 12.4x - Privilege Escalation / Remote Command Execution (Metasploit)

osTicket 1.12 - Persistent Cross-Site Scripting

osTicket 1.12 - Formula Injection

osTicket 1.12 - Persistent Cross-Site Scripting via File Upload

Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - 'ticket.php' Arbitrary File Deletion

Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - 'ticketreply.php' SQL Injection

UNA 10.0.0 RC1 - 'polyglot.php' Persistent Cross-Site Scripting

Cisco Adaptive Security Appliance - Path Traversal (Metasploit)

BSI Advance Hotel Booking System 2.0 - 'booking_details.php Persistent Cross-Site Scripting

9.8.2019

Bugtraq

 

Malware

 

Phishing

PayPal

9th August 2019

Notice: Your account PayPaI
will be limited in 48h

Media Communications Departmen

9th August 2019

Brexit ToS Updates

Vulnerebility

 

Exploint

 

8.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - SQL Injection

Adive Framework 2.0.7 - Cross-Site Request Forgery

Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - Arbitrary File Download

Baldr Botnet Panel - Arbitrary Code Execution (Metasploit)

Aptana Jaxer 1.0.3.4547 - Local File inclusion

Daily Expense Manager 1.0 - Cross-Site Request Forgery (Delete Income)

Open-School 3.0 / Community Edition 2.3 - Cross-Site Scripting

7.8.2019

Bugtraq

 

Malware

PHP/Agent.NGD

Phishing

PayPal

6th August 2019

Notice: Your account PayPaI
will be limited in 48h

Vulnerebility

 

Exploint

Google Chrome 74.0.3729.0 / 76.0.3789.0 - Heap Use-After-Free in blink::PresentationAvailabilityState::UpdateAvailability

WordPress Plugin JoomSport 3.3 - SQL Injection

6.8.2019

Bugtraq

 

Malware

 

Phishing

Chase Online

6th August 2019

URGENT Chase Confirmation

Vulnerebility

 

Exploint

 

5.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

macOS iMessage - Heap Overflow when Deserializing

Apache Tika 1.15 - 1.17 - Header Command Injection (Metasploit)

2.8.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Exploint

Sar2HTML 3.2.1 - Remote Command Execution

Rest - Cafe and Restaurant Website CMS - 'slug' SQL Injection

1CRM On-Premise Software 8.5.7 - Persistent Cross-Site Scripting

1.8.2019

Bugtraq

 

Malware

 

Phishing

HOOVER ONEPWR FloorMate JET

1st August 2019

Vacuum & Wash Hard Surfaces in
One Simple Step!

Vulnerebility

 

Exploint

Cisco Catalyst 3850 Series Device Manager - Cross-Site Request Forgery

WebIncorp ERP - SQL injection

Ultimate Loan Manager 2.0 - Cross-Site Scripting