Category: Alert Feeds

0

Microsoft Windows .XRM-MS File / NTLM Information Disclosure Spoofing  – Full Disclosure

  Posted by hyp3rlinx on May 01 [+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinx.altervista.org [+] Source: https://hyp3rlinx.altervista.org/advisories/Microsoft_Windows_xrm-ms_File_NTLM-Hash_Disclosure.txt [+] x.com/hyp3rlinx [+] ISR: ApparitionSec [Vendor] www.microsoft.com [Product] .xrm-ms File Type [Vulnerability Type] NTLM Hash Disclosure (Spoofing) [Video URL PoC] https://www.youtube.com/watch?v=d5U_krLQbNY [CVE Reference] N/A [Security Issue] The… – Read More  – Full Disclosure 

0

Microsoft “.library-ms” File / NTLM Information Disclosure (Resurrected 2025)  – Full Disclosure

  Posted by hyp3rlinx on Apr 26 [-] Microsoft “.library-ms” File / NTLM Information Disclosure Spoofing (Resurrected 2025) / CVE-2025-24054 [+] John Page (aka hyp3rlinx) [+] x.com/hyp3rlinx [+] ISR: ApparitionSec Back in 2018, I reported a “.library-ms” File NTLM information disclosure vulnerability to MSRC and was told “it was not severe enough”, that being said I post it anyways. Seven...

0

Ruby on Rails Cross-Site Request Forgery  – Full Disclosure

  Posted by Daniel Owens via Fulldisclosure on Apr 26 Good morning. All current versions and all versions since the 2022/2023 “fix” to the Rails cross-site request forgery (CSRF) protections continue to be vulnerable to the same attacks as the 2022 implementation. Currently, Rails generates “authenticity tokens” and “csrf tokens” using a random “one time pad” (OTP). This random value...

0

Inedo ProGet Insecure Reflection and CSRF Vulnerabilities  – Full Disclosure

  Posted by Daniel Owens via Fulldisclosure on Apr 26 Inedo ProGet 2024.22 and below are vulnerable to unauthenticated denial of service and information disclosure attacks (among other things) because the information system directly exposes the C# reflection used during the request-action mapping process and fails to properly protect certain pathways. These are amplified by cross-site request forgery vulnerabilities (CSRF)...

0

[IWCC 2025] CfP: 14th International Workshop on Cyber Crime – Ghent, Belgium, Aug 11-14, 2025  – Full Disclosure

  Posted by Artur Janicki via Fulldisclosure on Apr 26 [APOLOGIES FOR CROSS-POSTING] CALL FOR PAPERS 14th International Workshop on Cyber Crime (IWCC 2025 – https://2025.ares-conference.eu/program/iwcc/) to be held in conjunction with the 20th International Conference on Availability, Reliability and Security (ARES 2025 – http://2025.ares-conference.eu) August 11-14, 2025, Ghent, Belgium IMPORTANT DATES Submission Deadline May 12, 2025 Author Notification May...

0

APPLE-SA-04-16-2025-4 visionOS 2.4.1  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 23 APPLE-SA-04-16-2025-4 visionOS 2.4.1 visionOS 2.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/122402. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. CoreAudio Available for: Apple Vision Pro Impact: Processing an audio stream in a maliciously...

0

HNS-2025-10 – HN Security Advisory – Local privilege escalation in Zyxel uOS  – Full Disclosure

  Posted by Marco Ivaldi on Apr 23 Hi, Please find attached a security advisory that describes some vulnerabilities we discovered in the Zyxel uOS Linux-based operating system. * Title: Local privilege escalation via Zyxel fermion-wrapper * Product: USG FLEX H Series * OS: Zyxel uOS V1.31 (and potentially earlier versions) * Author: Marco Ivaldi <marco.ivaldi () hnsecurity it> *...

0

APPLE-SA-04-16-2025-1 iOS 18.4.1 and iPadOS 18.4.1  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 23 APPLE-SA-04-16-2025-1 iOS 18.4.1 and iPadOS 18.4.1 iOS 18.4.1 and iPadOS 18.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/122282. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. CoreAudio Available for: iPhone XS and later, iPad...

0

APPLE-SA-04-16-2025-2 macOS Sequoia 15.4.1  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 23 APPLE-SA-04-16-2025-2 macOS Sequoia 15.4.1 macOS Sequoia 15.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/122400. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. CoreAudio Available for: macOS Sequoia Impact: Processing an audio stream in a...

0

APPLE-SA-04-16-2025-3 tvOS 18.4.1  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 23 APPLE-SA-04-16-2025-3 tvOS 18.4.1 tvOS 18.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/122401. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. CoreAudio Available for: Apple TV HD and Apple TV 4K (all models) Impact: Processing...

0

BBOT 2.1.0 – Local Privilege Escalation via Malicious Module Execution  – Full Disclosure

  Posted by Housma mardini on Apr 23 Hi Full Disclosure, I’d like to share a local privilege escalation technique involving BBOT (Bighuge BLS OSINT Tool) when misconfigured with sudo access. — Exploit Title: BBOT 2.1.0 – Local Privilege Escalation via Malicious Module Execution Date: 2025-04-16 Exploit Author: Huseyin Mardinli Vendor Homepage: https://github.com/blacklanternsecurity/bbot Version: 2.1.0.4939rc (tested) Tested on: Kali Linux...

0

Stored XSS in “Message” Functionality – AlegroCartv1.2.9  – Full Disclosure

  Posted by Andrey Stoykov on Apr 23 # Exploit Title: Stored XSS in “Message” Functionality – alegrocartv1.2.9 # Date: 04/2025 # Exploit Author: Andrey Stoykov # Version: 1.2.9 # Tested on: Debian 12 # Blog: https://msecureltd.blogspot.com/ Stored XSS #1: Steps to Reproduce: 1. Login as demonstrator account and visit “Customers” > “Newsletter” 2. In “Message” use the following XSS...

0

XSS via SVG Image Upload – AlegroCartv1.2.9  – Full Disclosure

  Posted by Andrey Stoykov on Apr 23 # Exploit Title: XSS via SVG Image Upload – alegrocartv1.2.9 # Date: 04/2025 # Exploit Author: Andrey Stoykov # Version: 1.2.9 # Tested on: Debian 12 # Blog: https://msecureltd.blogspot.com/ XSS via SVG Image Upload: Steps to Reproduce: 1. Visit http://192.168.58.129/alegrocart/administrator/?controller=download 2. Upload SVG image file with the contents below 3. Intercept the...

0

Business Logic Flaw: Price Manipulation – AlegroCartv1.2.9  – Full Disclosure

  Posted by Andrey Stoykov on Apr 23 # Exploit Title: Business Logic Flaw: Price Manipulation – alegrocartv1.2.9 # Date: 04/2025 # Exploit Author: Andrey Stoykov # Version: 1.2.9 # Tested on: Debian 12 # Blog: https://msecureltd.blogspot.com/ Business Logic Flaw: Price Manipulation #1: Steps to Reproduce: 1. Visit the store and add a product 2. Intercept the HTTP GET request...

0

OXAS-ADV-2025-0001: OX App Suite Security Advisory  – Full Disclosure

  Posted by Martin Heiland via Fulldisclosure on Apr 13 Dear subscribers, We’re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2025/oxas-adv-2025-0001.html. Yours sincerely, Martin...

0

[KIS-2025-01] UNA CMS <= 14.0.0-RC4 (BxBaseMenuSetAclLevel.php) PHP Object Injection Vulnerability  – Full Disclosure

  Posted by Egidio Romano on Apr 13 ———————————————————————————— UNA CMS <= 14.0.0-RC4 (BxBaseMenuSetAclLevel.php) PHP Object Injection Vulnerability ———————————————————————————— [-] Software Links: https://unacms.com https://github.com/unacms/una [-] Affected Versions: All versions from 9.0.0-RC1 to 14.0.0-RC4. [-] Vulnerability Description: The vulnerability… – Read More  – Full Disclosure 

0

Re: APPLE-SA-03-11-2025-2 iOS 18.3.2 and iPadOS 18.3.2  – Full Disclosure

  Posted by Nick Boyce on Apr 13 [Complete Apple product novice here (my devices all run a non-Apple OS), but I’m asking for a friend] Could someone please clarify the following part of the advisory for me: Does this mean the update will be available via the “Software Update” feature on an iPhone – or not ? The quoted...

0

[CVE-2025-32102, CVE-2025-32103] SSRF and Directory Traversal in CrushFTP 10.7.1 and 11.1.0 (as well as legacy 9.x)  – Full Disclosure

  Posted by Rafael Pedrero on Apr 13 <!– # Exploit Title: Server-Side Request Forgery (SSRF) in CrushFTP 10.7.1 and 11.1.0 (as well as legacy 9.x) # Date: 2024-10-20 # Exploit Author: Rafael Pedrero # Vendor Homepage: https://www.crushftp.com/ # Software Link: https://www.crushftp.com/download/ # Version: CrushFTP 9.x and 10.x through 10.8.4 and 11.x through 11.3.1 # Tested on: all # CVE...

0

APPLE-SA-04-01-2025-1 watchOS 11.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-04-01-2025-1 watchOS 11.4 watchOS 11.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122376. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. AirDrop Available for: Apple Watch Series 6 and later Impact: An app may be...

0

APPLE-SA-03-31-2025-9 macOS Ventura 13.7.5  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-9 macOS Ventura 13.7.5 macOS Ventura 13.7.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/122375. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. AccountPolicy Available for: macOS Ventura Impact: A malicious app may be able...

0

APPLE-SA-03-31-2025-10 tvOS 18.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-10 tvOS 18.4 tvOS 18.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122377. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. AirDrop Available for: Apple TV HD and Apple TV 4K (all models) Impact: An...

0

APPLE-SA-03-31-2025-11 visionOS 2.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-11 visionOS 2.4 visionOS 2.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122378. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accounts Available for: Apple Vision Pro Impact: Sensitive keychain data may be accessible from...

0

APPLE-SA-03-31-2025-6 iOS 15.8.4 and iPadOS 15.8.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-6 iOS 15.8.4 and iPadOS 15.8.4 iOS 15.8.4 and iPadOS 15.8.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122345. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: iPhone 6s (all models), iPhone...

0

APPLE-SA-03-31-2025-7 macOS Sequoia 15.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-7 macOS Sequoia 15.4 macOS Sequoia 15.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122373. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: macOS Sequoia Impact: An app may be able to...

0

APPLE-SA-03-31-2025-8 macOS Sonoma 14.7.5  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-8 macOS Sonoma 14.7.5 macOS Sonoma 14.7.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/122374. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. AccountPolicy Available for: macOS Sonoma Impact: A malicious app may be able...

0

APPLE-SA-03-31-2025-3 iOS 18.4 and iPadOS 18.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-3 iOS 18.4 and iPadOS 18.4 iOS 18.4 and iPadOS 18.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122371. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: iPhone XS and later, iPad...

0

APPLE-SA-03-31-2025-4 iPadOS 17.7.6  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-4 iPadOS 17.7.6 iPadOS 17.7.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/122372. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accounts Available for: iPad Pro 12.9-inch 2nd generation, iPad Pro 10.5-inch, and iPad 6th...

0

APPLE-SA-03-31-2025-5 iOS 16.7.11 and iPadOS 16.7.11  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-5 iOS 16.7.11 and iPadOS 16.7.11 iOS 16.7.11 and iPadOS 16.7.11 addresses the following issues. Information about the security content is also available at https://support.apple.com/122346. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: iPhone 8, iPhone 8 Plus,...

0

APPLE-SA-03-31-2025-2 Xcode 16.3  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-2 Xcode 16.3 Xcode 16.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/122380. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. IDE Assets Available for: macOS Sequoia 15.2 and later Impact: A malicious app may...

0

10 vulnerabilities in Brocade Fibre Channel switches  – Full Disclosure

  Posted by Pierre Kim on Apr 02 ## Advisory Information Title: 10 vulnerabilities in Brocade Fibre Channel switches Advisory URL: https://pierrekim.github.io/advisories/2025-brocade-switches.txt Blog URL: https://pierrekim.github.io/blog/2025-03-31-brocade-switches-10-vulnerabilities.html Date published: 2025-03-31 Vendors contacted: Brocade Release mode: Released CVE: CVE-2021-27797, CVE-2022-33186, CVE-2023-3454, CVE-2024-5460, CVE-2024-5461, CVE-2024-7516 ## Product… – Read More  – Full Disclosure 

0

3 vulnerabilities in Palo Alto Deep Packet Inspection mechanism  – Full Disclosure

  Posted by Pierre Kim on Apr 02 ## Advisory Information Title: 3 vulnerabilities in Palo Alto Deep Packet Inspection mechanism Advisory URL: https://pierrekim.github.io/advisories/2025-palo-alto-dpi.txt Blog URL: https://pierrekim.github.io/blog/2025-03-31-paloalto-dpi-3-vulnerabilities.html Date published: 2025-03-31 Vendors contacted: Palo Alto Release mode: Released CVE: None ## Product description ## Vulnerabilities Summary Vulnerable versions: all versions of Palo Alto… – Read More  – Full Disclosure 

0

APPLE-SA-03-31-2025-1 Safari 18.4  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Apr 02 APPLE-SA-03-31-2025-1 Safari 18.4 Safari 18.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/122379. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Authentication Services Available for: macOS Ventura and macOS Sonoma Impact: A malicious website may...

0

Three bypasses of Ubuntu’s unprivileged user namespace restrictions  – Full Disclosure

  Posted by Qualys Security Advisory via Fulldisclosure on Mar 27 Qualys Security Advisory Three bypasses of Ubuntu’s unprivileged user namespace restrictions ======================================================================== Contents ======================================================================== Summary Bypass via aa-exec Bypass via busybox Bypass via LD_PRELOAD Acknowledgments Timeline (advisory sent to the Ubuntu Security Team on January 15, 2025)… – Read More  – Full Disclosure 

0

Stored XSS via Send Message Functionality – dolphin.prov7.4.2  – Full Disclosure

  Posted by Andrey Stoykov on Mar 24 # Exploit Title: Stored XSS via Send Message Functionality – dolphin.prov7.4.2 # Date: 03/2025 # Exploit Author: Andrey Stoykov # Version: 7.4.2 # Date: 03/2025 # Tested on: Debian 12 # Blog: https://msecureltd.blogspot.com/2025/03/friday-fun-pentest-series-20-stored-xss.html Stored XSS via Send Message Functionality: Steps to Reproduce: 1. Login and visit “http://192.168.58.170/dolphinCMS/mail.php?mode=compose&quot; 2. Add… – Read More  –...

0

SQL Injection in Admin Functionality – dolphin.prov7.4.2  – Full Disclosure

  Posted by Andrey Stoykov on Mar 24 # Exploit Title: SQL Injection in Admin Functionality – dolphin.prov7.4.2 # Date: 03/2025 # Exploit Author: Andrey Stoykov # Version: 7.4.2 # Date: 03/2025 # Tested on: Debian 12 # Blog: https://msecureltd.blogspot.com/2025/03/friday-fun-pentest-series-21-sql.html SQL Injection in Admin Functionality: Steps to Reproduce: 1. Login as admin user and visit the page of “ http://192.168.58.170/dolphinCMS/administration/index.php?cat=&quot;...

0

CVE-2019-16261 (UPDATE): Unauthenticated POST requests to Tripp Lite UPS Systems  – Full Disclosure

  Posted by Lucas Lalumière on Mar 20 [Author]: Lucas Lalumiere [Contact]: lucas.lalum () gmail com [Date]: 2025-3-17 [Vendor]: Tripp Lite [Product]: SU750XL UPS [Firmware]: 12.04.0052 [CVE Reference]: CVE-2019-16261 ============================ Affected Products (Tested): ============================ – Tripp Lite PDU’s (e.g., PDUMH15AT) – Tripp Lite UPS’s (e.g., SU750XL) *NEW* ====================== Vulnerability Summary: ====================== CVE-2019-16261 describes… – Read More  – Full Disclosure 

0

APPLE-SA-03-11-2025-1 Safari 18.3.1  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Mar 20 APPLE-SA-03-11-2025-1 Safari 18.3.1 Safari 18.3.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/122285. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. WebKit Available for: macOS Ventura and macOS Sonoma Impact: Maliciously crafted web content may...

0

APPLE-SA-03-11-2025-2 iOS 18.3.2 and iPadOS 18.3.2  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Mar 20 APPLE-SA-03-11-2025-2 iOS 18.3.2 and iPadOS 18.3.2 iOS 18.3.2 and iPadOS 18.3.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/122281. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. WebKit Available for: iPhone XS and later, iPad...

0

APPLE-SA-03-11-2025-3 macOS Sequoia 15.3.2  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Mar 20 APPLE-SA-03-11-2025-3 macOS Sequoia 15.3.2 macOS Sequoia 15.3.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/122283. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. WebKit Available for: macOS Sequoia Impact: Maliciously crafted web content may be...

0

APPLE-SA-03-11-2025-4 visionOS 2.3.2  – Full Disclosure

  Posted by Apple Product Security via Fulldisclosure on Mar 20 APPLE-SA-03-11-2025-4 visionOS 2.3.2 visionOS 2.3.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/122284. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. WebKit Available for: Apple Vision Pro Impact: Maliciously crafted web content may be able...

0

Multiple sandbox escapes in asteval python sandboxing module  – Full Disclosure

  Posted by areca-palm via Fulldisclosure on Mar 11 [CVE pending] Sandboxing Python is notoriously difficult, the Python module “asteval” is no exception. Add to this the fact that a large set of numpy functions are exposed within the sandbox by default. Versions <=1.06 are vulnerable. This vuln has been disclosed to the maintainer, who closed the security advisory and...

Re: MitM attack against OpenSSH’s VerifyHostKeyDNS-enabled client  – Full Disclosure

  Posted by Jordy Zomer on Feb 27 Hey all, First of all, cool findings! I’ve been working on the CodeQL query and have a revised version that I think improves accuracy and might offer some performance gains (though I haven’t done rigorous benchmarking). The key change is the use of `StackVariableReachability` and making sure that there’s a path wher...

SEC Consult SA-20250226-0 :: Multiple vulnerabilities in Siemens A8000 CP-8050 & CP-8031 PLC  – Full Disclosure

  Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Feb 27 SEC Consult Vulnerability Lab Security Advisory < 20250226-0 > ======================================================================= title: Multiple Vulnerabilities product: Siemens A8000 CP-8050 PLC Siemens A8000 CP-8031 PLC vulnerable version: <05.40 for Vulnerability 1, <05.30 for Vulnerability 2 fixed version: 05.40 for Vulnerability 1, 05.30 for Vulnerability 2… – Read More  – Full Disclosure 

Python’s official documentation contains textbook example of insecure code (XSS)  – Full Disclosure

  Posted by Georgi Guninski on Feb 20 Python’s official documentation contains textbook example of insecure code (XSS) Date: 2025-02-18 Author: Georgi Guninski === form = cgi.FieldStorage() if “name” not in form or “addr” not in form: print(“<H1>Error</H1>”) print(“Please fill in the name and addr fields.”) return print(“<p>name:”, form[“name”].value) print(“<p>addr:”,… – Read More  – Full Disclosure 

Self Stored XSS – acp2sev7.2.2  – Full Disclosure

  Posted by Andrey Stoykov on Feb 20 # Exploit Title: Self Stored XSS – acp2sev7.2.2 # Date: 02/2025 # Exploit Author: Andrey Stoykov # Version: 7.2.2 # Tested on: Ubuntu 22.04 # Blog: https://msecureltd.blogspot.com/2025/02/friday-fun-pentest-series-19-self.html Self Stored XSS #1: Steps to Reproduce: 1. Visit “http://192.168.58.168/acp2se/mul/muladmin.php&quot; and login with “admin” / “adminpass” 2. In the field “Put the name of the...

MitM attack against OpenSSH’s VerifyHostKeyDNS-enabled client  – Full Disclosure

  Posted by Qualys Security Advisory via Fulldisclosure on Feb 20 Qualys Security Advisory CVE-2025-26465: MitM attack against OpenSSH’s VerifyHostKeyDNS-enabled client CVE-2025-26466: DoS attack against OpenSSH’s client and server ======================================================================== Contents ======================================================================== Summary Background Experiments Results MitM attack against OpenSSH’s VerifyHostKeyDNS-enabled client DoS… – Read More  – Full Disclosure 

Re: Netgear Router Administrative Web Interface Lacks Transport Encryption By Default  – Full Disclosure

  Posted by Gynvael Coldwind on Feb 17 Hi, This isn’t really a problem a vendor can solve in firmware (apart from offering configuration via cloud, which has its own issues). Even if they would enable TLS/SSL by default, it would just give one a false sense of security, since: – the certificates would be invalid (public CAs don’t give...

Re: Text injection on https://www.google.com/sorry/index via ?q parameter (no XSS)  – Full Disclosure

  Posted by David Fifield on Feb 15 Today at about 2025-02-13 19:00 I noticed the “≠” is back, but now the type 0x12 payload of the ?q query parameter gets formatted into the string representation of an IP address, rather than being copied almost verbatim into the page. If the payload length is 4 bytes, it gets formatted as...

[CVE-2024-54756] GZDoom <= 4.13.1 Arbitrary Code Execution via Malicious ZScript  – Full Disclosure

  Posted by Gabriel Valachi via Fulldisclosure on Feb 15 In GZDoom 4.13.1 and below, there is a vulnerability involving array sizes in ZScript, the game engine’s primary scripting language. It is possible to dynamically allocate an array of 1073741823 dwords, permitting access to the rest of the heap from the start of the array and causing a second array...

AttackFeed by Joe Wagner
Privacy Overview

This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.