Databáze Hot News 2019 January - 2019 January  February  March  April  May  June  July  August  September  October  November  December


30.1.2019

Bugtraq

 

Malware

Trojan.Vcrodat

Phishing

 

Vulnerebility

WebKit Multiple Memory Corruption Vulnerabilities
2019-01-30
http://www.securityfocus.com/bid/106696

WebKit Multiple Memory Corruption Vulnerabilities
2019-01-30
http://www.securityfocus.com/bid/106699

WebKit Multiple Security Vulnerabilities
2019-01-30
http://www.securityfocus.com/bid/106691

SQLite 'FTS3' extension Remote Code Execution Vulnerability
2019-01-30
http://www.securityfocus.com/bid/106698

SQLite CVE-2018-20346 Remote Integer Overflow Vulnerability
2019-01-30
http://www.securityfocus.com/bid/106323

Apple iOS and macOS Multiple Security Vulnerabilities
2019-01-30
http://www.securityfocus.com/bid/106694

WPA2 Key Reinstallation Multiple Security Weaknesses
2019-01-30
http://www.securityfocus.com/bid/101274

libical Multiple Heap Overflow Vulnerabilities
2019-01-30
http://www.securityfocus.com/bid/91459

Exploint

HTML5 Video Player 1.2.5 - Local Buffer Overflow - Non SEH

MiniUPnPd 2.1 - Out-of-Bounds Read

PDF Signer 3.0 - SSTI to RCE via CSRF Cookie

29.1.2019

Bugtraq

 

Malware

Backdoor.Kirihop

Ransom.Anatova

Phishing

 

Vulnerebility

 

Exploint

 

28.1.2019

Bugtraq

 

Malware

Ransom.Pots

Phishing

 

Vulnerebility

RETIRED: Multiple Oracle Products CVE-2018-9206 Remote Security Vulnerability
2019-01-29
http://www.securityfocus.com/bid/106629

jQuery-File-Upload CVE-2018-9206 Arbitrary File Upload Vulnerability
2019-01-29
http://www.securityfocus.com/bid/105679

Microsoft Exchange Server Remote Privilege Escalation Vulnerability
2019-01-29
http://www.securityfocus.com/bid/106725

Adobe Acrobat and Reader CVE-2018-19723 Information Disclosure Vulnerability
2019-01-28
http://www.securityfocus.com/bid/106751

Symantec Ghost Solution Suite CVE-2018-18364 DLL Loading Arbitrary Code Execution Vulnerability
2019-01-28
http://www.securityfocus.com/bid/106684

Exploint

ResourceSpace 8.6 - 'collection_edit.php' SQL Injection

MyBB IP History Logs Plugin 1.0.2 - Cross-Site Scripting

Smart VPN 1.1.3.0 - Denial of Service (PoC)

Mess Management System 1.0 - SQL Injection

Teameyo Project Management System 1.0 - SQL Injection

Faleemi Desktop Software 1.8 - Local Buffer Overflow (SEH)(DEP Bypass)

Care2x 2.7 (HIS) Hospital Information System - Multiple SQL Injection

BEWARD Intercom 2.3.1 - Credentials Disclosure

Newsbull Haber Script 1.0.0 - 'search' SQL Injection

R 3.4.4 XP SP3 - Buffer Overflow (Non SEH)

Cisco Firepower Management Center 6.2.2.2 / 6.2.3 - Cross-Site Scripting

Cisco RV300 / RV320 - Information Disclosure

Sricam gSOAP 2.8 - Denial of Service

CMSsite 1.0 - 'search' SQL Injection

CMSsite 1.0 - 'cat_id' SQL Injection

Easy Video to iPod Converter 1.6.20 - Buffer Overflow (SEH)

LogonBox Limited / Hypersocket Nervepoint Access Manager - Unauthenticated Insecure Direct Object Reference

AirTies Air5341 Modem 1.0.0.12 - Cross-Site Request Forgery

WordPress Plugin Ad Manager WD 1.0.11 - Arbitrary File Download

Rundeck Community Edition < 3.0.13 - Persistent Cross-Site Scripting

CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)

MySQL User-Defined (Linux) (x32/x86_64) - 'sys_exec' Local Privilege Escalation

27.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSH CVE-2018-20685 Access Bypass Vulnerability
2019-01-25
http://www.securityfocus.com/bid/106531

Cisco SocialMiner CVE-2019-1668 Chat Feed Multiple Cross Site Scripting Vulnerabilities
2019-01-25
http://www.securityfocus.com/bid/106720

Exploint

 

25.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSH CVE-2018-20685 Access Bypass Vulnerability
2019-01-25
http://www.securityfocus.com/bid/106531

Multiple CPU Hardware CVE-2017-5753 Information Disclosure Vulnerability
2019-01-24
http://www.securityfocus.com/bid/102371

Exploint

Cisco RV320 Dual Gigabit WAN VPN Router 1.4.2.15 - Command Injection

iOS/macOS - 'task_swap_mach_voucher()' Use-After-Free

Wordpress Plugin Wisechat 2.6.3 - Reverse Tabnabbing

Lua 5.3.5 - 'debug.upvaluejoin' Use After Free

GreenCMS 2.x - Arbitrary File Download

GreenCMS 2.x - SQL Injection

24.1.2019

Bugtraq

 

Malware

Backdoor.Exemyr

Phishing

 

Vulnerebility

Multiple CPU Hardware CVE-2017-5753 Information Disclosure Vulnerability
2019-01-24
http://www.securityfocus.com/bid/102371

Multiple Intel Processors Side Channel Attack Multiple Information Disclosure Vulnerabilities
2019-01-24
http://www.securityfocus.com/bid/105080

Exploint

Microsoft Remote Desktop 10.2.4(134) - Denial of Service (PoC)

Zyxel NBG-418N v2 Modem 1.00(AAXM.6)C0 - Cross-Site Request Forgery

Ghostscript 9.26 - Pseudo-Operator Remote Code Execution

AddressSanitizer (ASan) - SUID Executable Privilege Escalation (Metasploit)

ImpressCMS 1.3.11 - 'bid' SQL Injection

Splunk Enterprise 7.2.3 - Authenticated Custom App RCE

SirsiDynix e-Library 3.5.x - Cross-Site Scripting

SimplePress CMS 1.0.7 - SQL Injection

Joomla! Component JHotelReservation 6.0.7 - SQL Injection

Joomla! Component J-CruisePortal 6.0.4 - SQL Injection

23.1.2019

Bugtraq

 

Malware

Trojan.Cartbat

Phishing

 

Vulnerebility

Tridium Niagara Directory Traversal and Authentication-Bypass Vulnerabilities
2019-01-23
http://www.securityfocus.com/bid/105101

Oracle Java SE CVE-2019-2426 Information Disclosure Vulnerability
2019-01-23
http://www.securityfocus.com/bid/106590

Oracle Java SE CVE-2019-2422 Information Disclosure Vulnerability
2019-01-23
http://www.securityfocus.com/bid/106596

Microsoft Internet Explorer CVE-2018-8373 Remote Memory Corruption Vulnerability
2019-01-22
http://www.securityfocus.com/bid/105037

Adobe Flash Player CVE-2018-15982 Use After Free Remote Code Execution Vulnerability
2019-01-22
http://www.securityfocus.com/bid/106116

Microsoft Internet Explorer VBScript Engine CVE-2018-8174 Arbitrary Code Execution Vulnerability
2019-01-22
http://www.securityfocus.com/bid/103998

Exploint

Microsoft Windows CONTACT - HTML Injection / Remote Code Execution

Nagios XI 5.5.6 - Remote Code Execution / Privilege Escalation

Joomla! Component J-BusinessDirectory 4.9.7 - 'type' SQL Injection

Joomla! Component VMap 1.9.6 - SQL Injection

Joomla! Component vRestaurant 1.9.4 - SQL Injection

Joomla! Component vReview 1.9.11 - SQL Injection

Joomla! Component vAccount 2.0.2 - 'vid' SQL Injection

Joomla! Component vWishlist 1.0.1 - SQL Injection

Joomla! Component vBizz 1.0.7 - Remote Code Execution

Joomla! Component vBizz 1.0.7 - SQL Injection

22.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Microsoft Internet Explorer CVE-2018-8373 Remote Memory Corruption Vulnerability
2019-01-22
http://www.securityfocus.com/bid/105037

Adobe Flash Player CVE-2018-15982 Use After Free Remote Code Execution Vulnerability
2019-01-22
http://www.securityfocus.com/bid/106116

Microsoft Internet Explorer VBScript Engine CVE-2018-8174 Arbitrary Code Execution Vulnerability
2019-01-22
http://www.securityfocus.com/bid/103998

Adobe Flash Player CVE-2018-4878 Use After Free Remote Code Execution Vulnerability
2019-01-22
http://www.securityfocus.com/bid/102893

Drupal Core Arbitrary PHP Code Execution Vulnerability
2019-01-21
http://www.securityfocus.com/bid/106647

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2019-01-21
http://www.securityfocus.com/bid/106168

Exploint

Microsoft Windows VCF or Contact' File - URL Manipulation-Spoof Arbitrary Code Execution

Joomla! Component Easy Shop 1.2.3 - Local File Inclusion

CloudMe Sync 1.11.2 - Buffer Overflow + Egghunt

Adianti Framework 5.5.0 - SQL Injection

21.1.2019

Bugtraq

 

Malware

 

Phishing

阿里巴巴国际站

21st January 2019

Verification Code From Alibaba
Group

Mr.Desmond Umeh

20th January 2019

Western Union Cotonou-Benin
Republic

Apple

19th January 2019

RE : Your account Apple ID has
been locked. Please update
information your Apple account
Case ID

Vulnerebility

Drupal Core Arbitrary PHP Code Execution Vulnerability
2019-01-21
http://www.securityfocus.com/bid/106647

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2019-01-21
http://www.securityfocus.com/bid/106168

Foreman CVE-2018-14664 Multiple HTML Injection Vulnerabilities
2019-01-19
http://www.securityfocus.com/bid/106553

NTP CVE-2018-12327 Stack Buffer Overflow Vulnerability
2019-01-18
http://www.securityfocus.com/bid/104517

Exploint

Linux Kernel 4.13 - 'compat_get_timex()' Leak Kernel Pointer

Kepler Wallpaper Script 1.1 - SQL Injection

Echo Mirage 3.1 - Buffer Overflow (PoC)

GattLib 0.2 - Stack Buffer Overflow

PHP Uber-style GeoTracking 1.1 - SQL Injection

PHP Dashboards NEW 5.8 - Local File Inclusion

PHP Dashboards NEW 5.8 - 'dashID' SQL Injection

MoneyFlux 1.0 - 'id' SQL Injection

Reservic 1.0 - 'id' SQL Injection

Coman 1.0 - 'id' SQL Injection

20.1.2019

Bugtraq

 

Malware

Ransom.Mongolock

Bloodhound.RTF.15

Bloodhound.RTF.16

Bloodhound.RTF.17

Bloodhound.RTF.18

Phishing

Apple

19th January 2019

RE : Your account Apple ID has
been locked. Please update
information your Apple account
Case ID

News

19th January 2019

Reclusive Millionaire Warns:
"Get Out of Cash Now"

Vulnerebility

 

Exploint

Microsoft Edge Chakra - 'JsBuiltInEngineInterface
ExtensionObject::InjectJsBuiltIn
LibraryCode' Use-After-Free

Microsoft Edge Chakra - 'InitClass' Type Confusion

Microsoft Edge Chakra - 'NewScObjectNoCtor' or 'InitProto' Type Confusion

Microsoft Edge Chakra - 'InlineArrayPush' Type Confusion

Pydio / AjaXplorer < 5.0.4 - Unauthenticated Arbitrary File Upload

Webmin 1.900 - Remote Command Execution (Metasploit)

Joomla! Core 3.9.1 - Persistent Cross-Site Scripting in Global Configuration Textfilter Settings

FastTube 1.0.1.0 - Denial of Service (PoC)

VPN Browser+ 1.1.0.0 - Denial of Service (PoC)

7 Tik 1.0.1.0 - Denial of Service (PoC)

Eco Search 1.0.2.0 - Denial of Service (PoC)

One Search 1.1.0.0 - Denial of Service (PoC)

Watchr 1.1.0.0 - Denial of Service (PoC)

SCP Client - Multiple Vulnerabilities (SSHtranger Things)

phpTransformer 2016.9 - Directory Traversal

phpTransformer 2016.9 - SQL Injection

SeoToaster Ecommerce / CRM / CMS 3.0.0 - Local File Inclusion

18.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

systemd-journald CVE-2018-16865 Stack Buffer Overflow Vulnerability
2019-01-18
http://www.securityfocus.com/bid/106525

Ghostscript CVE-2018-19134 Remote Code Execution Vulnerability
2019-01-18
http://www.securityfocus.com/bid/106278

QEMU CVE-2018-16867 Directory Traversal Vulnerability
2019-01-18
http://www.securityfocus.com/bid/106195

systemd-journald CVE-2018-16864 Stack-Based Buffer Overflow Vulnerability
2019-01-18
http://www.securityfocus.com/bid/106523

systemd CVE-2018-15688 Heap Buffer Overflow Vulnerability
2019-01-18
http://www.securityfocus.com/bid/105745

Ghostscript CVE-2018-19409 Security Bypass Vulnerability
2019-01-18
http://www.securityfocus.com/bid/105990

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2019-01-18
http://www.securityfocus.com/bid/106168

NTP CVE-2018-12327 Stack Buffer Overflow Vulnerability
2019-01-17
http://www.securityfocus.com/bid/104517

OpenSSL CVE-2018-5407 Side Channel Attack Information Disclosure Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105897

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105758

Poppler CVE-2017-14517 Denial of Service Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105050

Oracle MySQL Server Multiple Security Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/105600

Threatpost

 

Exploint

 

17.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

NTP CVE-2018-12327 Stack Buffer Overflow Vulnerability
2019-01-17
http://www.securityfocus.com/bid/104517

OpenSSL CVE-2018-5407 Side Channel Attack Information Disclosure Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105897

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105758

Poppler CVE-2017-14517 Denial of Service Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105050

Oracle MySQL Server Multiple Security Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/105600

Oracle MySQL Server Multiple Security Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/105610

Oracle MySQL Server Multiple Security Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/104766

Memcached Multiple Integer Overflow Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/94083

OpenSSL CVE-2018-0739 Denial of Service Vulnerability
2019-01-17
http://www.securityfocus.com/bid/103518

Ghostscript 'shading_param' Remote Code Execution Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105178

Wireshark Multiple Denial of Service Vulnerabilities
2019-01-17
http://www.securityfocus.com/bid/106051

Apache HTTP Server CVE-2018-11763 Denial of Service Vulnerability
2019-01-17
http://www.securityfocus.com/bid/105414

Perl CVE-2018-6913 Heap Buffer Overflow Vulnerability
2019-01-17
http://www.securityfocus.com/bid/103953

libgcrypt CVE-2017-0379 Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/100503

FasterXML Jackson-databind CVE-2017-15095 Incomplete Fix Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/103880

Apache Struts CVE-2016-1181 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/91068

Libssh CVE-2018-10933 Authentication Bypass Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105677

Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105125

Linux Kernel 'tcp_input.c' Remote Denial of Service Vulnerability
2019-01-16
http://www.securityfocus.com/bid/104976

Apache Groovy CVE-2016-6814 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/95429

Threatpost

 

Exploint

Check Point ZoneAlarm 8.8.1.110 - Local Privilege Escalation

Microsoft Windows CONTACT - Remote Code Execution

Oracle Reports Developer Component 12.2.1.3 - Cross-site Scripting

16.1.2019

Bugtraq

 

Malware

Linux.Ekcorminer

Phishing

PayPal

15th January 2019

RE: Doc ID
PP0924-15012019-00429 - Votre
compte est temporairement
limit� [ IP CONFLICT ]

Vulnerebility

libgcrypt CVE-2017-0379 Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/100503

FasterXML Jackson-databind CVE-2017-15095 Incomplete Fix Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/103880

Apache Struts CVE-2016-1181 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/91068

Libssh CVE-2018-10933 Authentication Bypass Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105677

Apache Struts CVE-2018-11776 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105125

Linux Kernel 'tcp_input.c' Remote Denial of Service Vulnerability
2019-01-16
http://www.securityfocus.com/bid/104976

Apache Groovy CVE-2016-6814 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/95429

JasPer Multiple Assertion Failures Denial of Service Vulnerabilities
2019-01-16
http://www.securityfocus.com/bid/94371

Apache HTTP Server CVE-2017-9798 Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/100872

Pivotal Spring Framework CVE-2018-1275 Incomplete Fix Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/103771

Multiple CPU Hardware CVE-2018-3639 Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/104232

JasPer 'jpc_dec.c' Denial of Service Vulnerability
2019-01-16
http://www.securityfocus.com/bid/100861

Multiple Oracle Products CVE-2016-0635 Remote Security Vulnerability
2019-01-16
http://www.securityfocus.com/bid/91869

Oracle Solaris Cpujan2019 Multiple Local Security Vulnerabilities
2019-01-16
http://www.securityfocus.com/bid/106575

Apache Log4j CVE-2017-5645 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/97702

Oracle Outside In Technology Multiple Security Vulnerabilities
2019-01-16
http://www.securityfocus.com/bid/105603

FreeImage CVE-2016-5684 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/93287

JasPer 'jpc_t2cod.c' Remote Heap Buffer Overflow Vulnerability
2019-01-16
http://www.securityfocus.com/bid/94925

cURL CVE-2018-1000300 Heap Buffer Overflow Vulnerability
2019-01-16
http://www.securityfocus.com/bid/104207

Novell NetIQ Sentinel CVE-2016-1000031 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/93604

Apache ActiveMQ CVE-2018-11775 Man in the Middle Security Bypass Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105335

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105758

OWASP AntiSamy CVE-2017-14735 Cross Site Scripting Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105656

JasPer Assertion Failure Multiple Denial of Service Vulnerabilities
2019-01-16
http://www.securityfocus.com/bid/94377

Oracle Enterprise Manager Ops Center CVE-2016-4000 Remote Security Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105647

Apache Batik CVE-2018-8013 Information Disclosure Vulnerability
2019-01-16
http://www.securityfocus.com/bid/104252

FasterXML Jackson-databind CVE-2018-12023 Remote Code Execution Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105659

Apache HTTP Server CVE-2018-11763 Denial of Service Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105414

Apache Tomcat CVE-2018-11784 Open Redirection Vulnerability
2019-01-16
http://www.securityfocus.com/bid/105524

Threatpost

 

Exploint

Microsoft Windows 10 - XmlDocument Insecure Sharing Privilege Escalation

Microsoft Windows 10 - 'RestrictedErrorInfo' Unmarshal Section Handle Use-After-Free

blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)

WebKit JSC JIT - GetIndexedPropertyStorage Use-After-Free

Blueimp's jQuery File Upload 9.22.0 - Arbitrary File Upload Exploit

Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory in Invalid Array Length

Coship Wireless Router 4.0.0.48 / 4.0.0.40 / 5.0.0.54 / 5.0.0.55 / 10.0.0.49 - Unauthenticated Admin Password Reset

GL-AR300M-Lite 2.27 - Authenticated Command Injection / Arbitrary File Download / Directory Traversal

NTPsec 1.1.2 - 'config' Authenticated Out-of-Bounds Write Denial of Service (PoC)

NTPsec 1.1.2 - 'ntp_control' Authenticated NULL Pointer Dereference (PoC)

NTPsec 1.1.2 - 'ntp_control' Out-of-Bounds Read (PoC)

NTPsec 1.1.2 - 'ctl_getitem' Out-of-Bounds Read (PoC)

ShoreTel / Mitel Connect ONSITE 19.49.5200.0 - Remote Code Execution

doorGets CMS 7.0 - Arbitrary File Download

Roxy Fileman 1.4.5 - Arbitrary File Download

FortiGate FortiOS < 6.0.3 - LDAP Credential Disclosure

Roxy Fileman 1.4.5 - Arbitrary File Download

doorGets CMS 7.0 - Arbitrary File Download

Spotify 1.0.96.181 - 'Proxy configuration' Denial of Service (PoC)

15.1.2019

Bugtraq

 

Malware

Bloodhound.RTF.13

Bloodhound.RTF.14

Phishing

 

Vulnerebility

Foreman CVE-2018-14664 Multiple HTML Injection Vulnerabilities
2019-10-10
http://www.securityfocus.com/bid/106553

GNU Binutils CVE-2018-20712 Heap Buffer Overflow Vulnerability
2019-01-14
http://www.securityfocus.com/bid/106563

Identicard Premisys Multiple Security Vulnerabilities
2019-01-14
http://www.securityfocus.com/bid/106552

Threatpost

 

Exploint

Microsoft Windows VCF - Remote Code Execution

Microsoft Windows 10 - COM Desktop Broker Privilege Escalation

Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation

Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation

Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass

Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation

Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation

Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation

ownDMS 4.7 - SQL Injection

1Password < 7.0 - Denial of Service

AudioCode 400HD - Command Injection

Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection

Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation

Bigcart - Ecommerce Multivendor System 1.0 - SQL Injection

Bigcart - Ecommerce Multivendor System 1.0 - SQL Injection

Job Portal Platform 1.0 - SQL Injection

Real Estate Custom Script 2.0 - SQL Injection

ThinkPHP 5.X - Remote Command Execution

Hucart CMS 5.7.4 - Cross-Site Request Forgery (Add Administrator Account)

HealthNode Hospital Management System 1.0 - SQL Injection

Lenovo R2105 - Cross-Site Request Forgery (Command Execution)

Cleanto 5.0 - SQL Injection

Find a Place CMS Directory 1.5 - SQL Injection

Craigs Classified Ads CMS Theme 1.0.2 - SQL Injection

Hootoo HT-05 - Remote Code Execution (Metasploit)

xorg-x11-server < 1.20.3 - Local Privilege Escalation (Solaris 11 inittab)

Live Call Support Widget 1.5 - Remote Code Execution / SQL Injection

Live Call Support Widget 1.5 - Cross-Site Request Forgery (Add Admin)

Twilio WEB To Fax Machine System Application 1.0 - SQL Injection

Modern POS 1.3 - SQL Injection

Modern POS 1.3 - Arbitrary File Download

Horde Imp - 'imap_open' Remote Command Execution

i-doit CMDB 1.12 - SQL Injection

i-doit CMDB 1.12 - Arbitrary File Download

Across DR-810 ROM-0 - Backup File Disclosure

14.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

Threatpost

 

Exploint

Luminance Studio 2.17 - Denial of Service (PoC)

Blob Studio 2.17 - Denial of Service (PoC)

Liquid Studio 2.17 - Denial of Service (PoC)

Pixel Studio 2.17 - Denial of Service (PoC)

Paint Studio 2.17 - Denial of Service (PoC)

Tree Studio 2.17 - Denial of Service (PoC)

Selfie Studio 2.17 - Denial of Service (PoC)

Joomla! Component JoomCRM 1.1.1 - SQL Injection

Joomla! Component JoomProject 1.1.3.2 - Information Disclosure

Code Blocks 17.12 - Local Buffer Overflow (SEH) (Unicode)

Adapt Inventory Management System 1.0 - SQL Injection

11.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

systemd-journald CVE-2018-16864 Stack-Based Buffer Overflow Vulnerability
2019-01-11
http://www.securityfocus.com/bid/106523

OpenAFS CVE-2018-16949 Multiple Denial of Service Vulnerabilities
2019-01-11
http://www.securityfocus.com/bid/106375

Yokogawa Vnet/IP Open Communication Driver CVE-2018-16196 Denial of Service Vulnerability
2019-01-11
http://www.securityfocus.com/bid/106442

Omron CX-Protocol CVE-2018-19027 Multiple Arbitrary Code Execution Vulnerabilities
2019-01-10
http://www.securityfocus.com/bid/106524

Emerson DeltaV CVE-2018-19021 Authentication Bypass Vulnerability
2019-01-10
http://www.securityfocus.com/bid/106522

Symantec Reporter CLI CVE-2018-12237 OS Command Injection Vulnerability
2019-01-10
http://www.securityfocus.com/bid/106518

Threatpost

 

Exploint

OpenSource ERP 6.3.1. - SQL Injection

eBrigade ERP 4.5 - SQL Injection

Event Locations 1.0.1 - 'id' SQL Injection

Event Calendar 3.7.4 - 'id' SQL Injection

10.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

Cisco Identity Services Engine Cross Site Scripting and HTML-injection Vulnerabilities
2019-01-09
http://www.securityfocus.com/bid/106513

Cisco IOS and IOS XE Software CVE-2018-0282 Denial of Service Vulnerability
2019-01-09
http://www.securityfocus.com/bid/106510

Cisco TelePresence Management Suite CVE-2018-15467 Cross Site Scripting Vulnerability
2019-01-09
http://www.securityfocus.com/bid/106508

IBM API Connect CVE-2018-1932 Information Disclosure Vulnerability
2019-01-09
http://www.securityfocus.com/bid/106486

Symantec Norton App Lock CVE-2018-18363 Local Security Bypass Vulnerability
2019-01-09
http://www.securityfocus.com/bid/106450

Threatpost

 

Exploint

MLMPro 1.0 - SQL Injection

Architectural 1.0 - 'email' SQL Injection

Shield CMS 2.2 - 'email' SQL Injection

doitX 1.0 - 'search' SQL Injection

Matrix MLM Script 1.0 - Information Disclosure

eBrigade ERP 4.5 - Arbitrary File Download

PEAR Archive_Tar < 1.4.4 - PHP Object Injection

RGui 3.5.0 - Local Buffer Overflow (SEH)(DEP Bypass)

BlogEngine 3.3 - XML External Entity Injection

polkit - Temporary auth Hijacking via PID Reuse and Non-atomic Fork

Microsoft Windows - DSSVC CheckFilePermission Arbitrary File Deletion

ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting

Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)

Heatmiser Wifi Thermostat 1.7 - Cross-Site Request Forgery (Update Admin)

Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory. Denial of Service (PoC)

9.1.2019

Bugtraq

 

Malware

Exp.CVE-2019-0566

Exp.CVE-2019-0569

Phishing

 

Vulnerebility

IBM API Connect CVE-2018-1932 Information Disclosure Vulnerability
2019-01-09
http://www.securityfocus.com/bid/106486

SAP ABAP Application Server CVE-2019-0248 Gateway Information Disclosure Vulnerability
2019-01-08
http://www.securityfocus.com/bid/106471

SAP Financial Consolidation Cube Designer CVE-2018-2499 Information Disclosure Vulnerability
2019-01-08
http://www.securityfocus.com/bid/106466

Threatpost

 

Exploint

Microsoft Windows - Windows Error Reporting Local Privilege Escalation

MDwiki < 0.6.2 - Cross-Site Scripting

8.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

SAP Landscape Management CVE-2019-0249 Information Disclosure Vulnerability
2019-01-08
http://www.securityfocus.com/bid/106464

SAP Cloud Connector CVE-2019-0246 Multiple Unspecified Security Vulnerabilities
2019-01-08
http://www.securityfocus.com/bid/106463

SAP Hybris Commerce CVE-2019-0238 Cross Site Scripting Vulnerability
2019-01-08
http://www.securityfocus.com/bid/106462

Microsoft Windows DNS Server CVE-2018-8626 Heap Buffer Overflow Vulnerability
2019-01-07
http://www.securityfocus.com/bid/106076

Microsoft Windows Kernel CVE-2018-8611 Local Privilege Escalation Vulnerability
2019-01-07
http://www.securityfocus.com/bid/106082

SANS News

 

SANS News

 

Threatpost

 

Exploint

Wireshark - 'get_t61_string' Heap Out-of-Bounds Read

Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection

CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation

KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation

Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)

Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection

Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery

 

7.1.2019

Bugtraq

 

Malware

 

Phishing

Walmart Order

7th January 2019

Thank You For Buying From
Walmart - Confirmation Needed

Fedex

7th January 2019

LAST REMINDER : NANCYTYLER
,please respond immediately

- Cannabliss CBD

6th January 2019

Confirm Your Order Today!!

Vulnerebility

Microsoft Windows DNS Server CVE-2018-8626 Heap Buffer Overflow Vulnerability
2019-01-07
http://www.securityfocus.com/bid/106076

Microsoft Windows Kernel CVE-2018-8611 Local Privilege Escalation Vulnerability
2019-01-07
http://www.securityfocus.com/bid/106082

SANS News

 

Threatpost

 

Exploint

Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)

SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC)

BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)

Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data

Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal

MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection

Wordpress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation

phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting

PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Scripting

MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting

LayerBB 1.1.1 - Persistent Cross-Site Scripting

Microsoft Edge 44.17763.1.0 - NULL Pointer Dereference

All in One Video Downloader 1.2 - Authenticated SQL Injection

Embed Video Scripts - Persistent Cross-Site Scripting

Mailcleaner - Authenticated Remote Code Execution (Metasploit)

Mailcleaner - Authenticated Remote Code Execution (Metasploit)

6.1.2019

Bugtraq

 

Malware

 

Phishing

- Cannabliss CBD

6th January 2019

Confirm Your Order Today!!

Vulnerebility

RETIRED: Adobe Acrobat and Reader CVE-2018-19725 Security Bypass Vulnerability
2019-01-04
http://www.securityfocus.com/bid/106438

Adobe Acrobat and Reader APSB18-41 Multiple Unspecified Security Bypass Vulnerabilities
2019-01-04
http://www.securityfocus.com/bid/106165

Adobe Acrobat and Reader APSB18-41 Multiple Arbitrary Code Execution Vulnerabilities
2019-01-04
http://www.securityfocus.com/bid/106164

Adobe Acrobat and Reader CVE-2018-16018 Security Bypass Vulnerability
2019-01-03
http://www.securityfocus.com/bid/106449

Hetronic Nova-M CVE-2018-19023 Authentication Bypass Vulnerability
2019-01-03
http://www.securityfocus.com/bid/106448

SANS News

 

Threatpost

 

Exploint

 

4.1.2019

Bugtraq

 

Malware

OSX.Windtail

W64.Flobal

Phishing

 

Vulnerebility

Yokogawa Vnet/IP Open Communication Driver CVE-2018-16196 Denial of Service Vulnerability
2019-12-21
http://www.securityfocus.com/bid/106442

OpenAFS CVE-2018-16949 Multiple Denial of Service Vulnerabilities
2019-09-11
http://www.securityfocus.com/bid/106375

Adobe Acrobat and Reader APSB18-41 Multiple Arbitrary Code Execution Vulnerabilities
2019-01-04
http://www.securityfocus.com/bid/106164

Adobe Acrobat and Reader CVE-2018-19725 Security Bypass Vulnerability
2019-01-03
http://www.securityfocus.com/bid/106438

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105758

SANS News

 

Threatpost

 

Exploint

 

3.1.2019

Bugtraq

 

Malware

Downloader.Jumpta

Phishing

info ON BEHALF OF Clear-One*

3rd January 2019

One* Payment Will Pay OFF Debt
Faster {shadowrider2006}*

Vulnerebility

Adobe Acrobat and Reader CVE-2018-19725 Security Bypass Vulnerability
2019-01-03
http://www.securityfocus.com/bid/106438

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105758

OpenSSL CVE-2018-5407 Side Channel Attack Information Disclosure Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105897

SANS News

 

Threatpost

 

Exploint

 

2.1.2019

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

OpenSSL CVE-2018-0734 Side Channel Attack Information Disclosure Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105758

OpenSSL CVE-2018-5407 Side Channel Attack Information Disclosure Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105897

Xen 'vmx.c' Denial of Service Vulnerability
2019-01-02
http://www.securityfocus.com/bid/105817

IBM Quality Manager CVE-2017-1609 Cross Site Scripting Vulnerability
2019-01-02
http://www.securityfocus.com/bid/106384

SANS News

 

Threatpost

 

Exploint

NetworkSleuth 3.0.0.0 - 'Key' Denial of Service (PoC)

EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)

Frog CMS 0.9.5 - Cross-Site Scripting

WordPress Plugin Adicon Server 1.2 - 'selectedPlace' SQL Injection

Vtiger CRM 7.1.0 - Remote Code Execution

NBMonitor Network Bandwidth Monitor 1.6.5.0 - 'Name' Denial of Service (PoC)

1.1.2019

Bugtraq

 

Malware

Trojan.Zleloa

Phishing

 

Vulnerebility

F5 BIG-IP APM CVE-2018-15334 Cross Site Request Forgery Vulnerability
2019-01-01
http://www.securityfocus.com/bid/106364

Node.js Multiple Denial of Service Vulnerabilities
2019-01-01
http://www.securityfocus.com/bid/106363

JasPer 'base/jas_malloc.c' Memory Leak Information Disclosure Vulnerability
2018-12-31
http://www.securityfocus.com/bid/106373

GNU Binutils CVE-2018-20623 Heap Based Buffer Overflow Vulnerability
2018-12-31
http://www.securityfocus.com/bid/106370

SANS News

 

Threatpost

 

Exploint