Category: Alert Feeds

0

IBM Security Verify Access 32 Vulnerabilities –

– IBM Security Verify Access versions prior to 10.0.8 suffer from authentication bypass, reuse of private keys, local privilege escalation, weak settings, outdated libraries, missing password, hardcoded secrets, remote code execution, missing authentication, null pointer dereference, and lack of privilege separation vulnerabilities. – Read More  – Packet Storm 

0

Debian Security Advisory 5802-1 –

– Debian Linux Security Advisory 5802-1 – Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. – Read More  – Packet Storm 

0

TOR Virtual Network Tunneling Tool 0.4.8.13 –

– Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals...

0

32 vulnerabilities in IBM Security Verify Access –

– [[{“value”:” Posted by Pierre Kim on Nov 03 ## Advisory Information Title: 32 vulnerabilities in IBM Security Verify Access Advisory URL: https://pierrekim.github.io/advisories/2024-ibm-security-verify-access.txt Blog URL: https://pierrekim.github.io/blog/2024-11-01-ibm-security-verify-access-32-vulnerabilities.html Date published: 2024-11-01 Vendors contacted: IBM Release mode: Released CVE: CVE-2022-2068, CVE-2023-30997, CVE-2023-30998, CVE-2023-31001, CVE-2023-31004, CVE-2023-31005,…“}]] – Read More  – Full Disclosure 

0

4 vulnerabilities in ibmsecurity –

– [[{“value”:” Posted by Pierre Kim on Nov 03 ## Advisory Information Title: 4 vulnerabilities in ibmsecurity Advisory URL: https://pierrekim.github.io/advisories/2024-ibmsecurity.txt Blog URL: https://pierrekim.github.io/blog/2024-11-01-ibmsecurity-4-vulnerabilities.html Date published: 2024-11-01 Vendors contacted: IBM Release mode: Released CVE: CVE-2024-31871, CVE-2024-31872, CVE-2024-31873, CVE-2024-31874 ## Product description ## Vulnerability Summary Vulnerable versions:…“}]] – Read More  – Full Disclosure 

0

SmartAgent 1.1.0 SQL Injection –

– SmartAgent version 1.1.0 suffers from multiple unauthenticated remote SQL injection vulnerabilities. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7089-1 –

– Ubuntu Security Notice 7089-1 – Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the...

0

Ubuntu Security Notice USN-7090-1 –

– Ubuntu Security Notice 7090-1 – Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the...

0

Debian Security Advisory 5801-1 –

– Debian Linux Security Advisory 5801-1 – Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting, spoofing or information disclosure. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 File Upload MD5 Checksum Bypass –

– ABB Cylon Aspect version 3.08.01 has a vulnerability in caldavInstall.php, caldavInstallAgendav.php, and caldavUpload.php files, where the presence of an EXPERTMODE parameter activates a badassMode feature. This mode allows an unauthenticated attacker to bypass MD5 checksum validation during file uploads. By enabling badassMode and setting the skipChecksum parameter, the system skips integrity verification, allowing attackers to upload or install altered CalDAV...

0

Ping Identity PingIDM 7.5.0 Query Filter Injection –

– Ping Identity PingIDM versions 7.0.0 through 7.5.0 enabled an attacker with read access to the User collection, to abuse API query filters in order to obtain managed and/or internal user’s passwords in either plaintext or encrypted variants, based on configuration. The API clearly prevents the password in either plaintext or encrypted to be retrieved by any other means, as this...

0

SEC Consult SA-20241030-0 :: Query Filter Injection in Ping Identity PingIDM (formerly known as ForgeRock Identity Management) (CVE-2024-23600) –

– [[{“value”:” Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Oct 31 SEC Consult Vulnerability Lab Security Advisory < 20241030-0 > ======================================================================= title: Query Filter Injection product: Ping Identity PingIDM (formerly known as ForgeRock Identity Management) vulnerable version: v7.0.0 – v7.5.0 (and older unsupported versions) fixed version: various patches; v8.0 CVE number:…“}]] – Read More  – Full Disclosure 

0

APPLE-SA-10-29-2024-1 Safari 18.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 31 APPLE-SA-10-29-2024-1 Safari 18.1 Safari 18.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121571. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Safari Downloads Available for: macOS Ventura and macOS Sonoma Impact: An attacker may be...

0

xlibre Xnest security advisory & bugfix releases –

– [[{“value”:” Posted by Enrico Weigelt, metux IT consult on Oct 31 XLibre project security advisory ——————————— As Xlibre Xnest is based on Xorg, it is affected by some security issues which recently became known in Xorg: CVE-2024-9632: can be triggered by providing a modified bitmap to the X.Org server. CVE-2024-9632: Heap-based buffer overflow privilege escalation in _XkbSetCompatMap See: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632 Affected...

0

Ubuntu Security Notice USN-7084-2 –

– Ubuntu Security Notice 7084-2 – USN-7084-1 fixed vulnerability in urllib3. This update provides the corresponding update for the urllib3 module bundled into pip. It was discovered that urllib3 didn’t strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7085-2 –

– Ubuntu Security Notice 7085-2 – USN-7085-1 fixed a vulnerability in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial...

0

Ubuntu Security Notice USN-7087-1 –

– Ubuntu Security Notice 7087-1 – It was discovered that libarchive incorrectly handled certain RAR archive files. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7086-1 –

– Ubuntu Security Notice 7086-1 – Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7021-5 –

– Ubuntu Security Notice 7021-5 – Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7076-2 –

– Ubuntu Security Notice 7076-2 – Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. – Read More  – Packet Storm 

0

Skyhigh Client Proxy Policy Bypass –

– Proof of concept code for a flaw where a malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release code. – Read More  – Packet Storm 

0

CyberPanel Command Injection –

– Proof of concept exploit for a command injection vulnerability in CyberPanel. This vulnerability enables unauthenticated attackers to inject and execute arbitrary commands on vulnerable servers by sending crafted OPTIONS HTTP requests to /dns/getresetstatus and /ftp/getresetstatus endpoints, potentially leading to full system compromise. Versions prior to 1c0c6cb appear to be affected. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Servlet Inclusion Authentication Bypass –

– ABB Cylon Aspect version 3.08.01 is vulnerable to remote, arbitrary servlet inclusion. The jsonProxy.php endpoint allows unauthenticated remote attackers to access internal services by proxying requests to localhost. This results in an authentication bypass, enabling attackers to interact with multiple java servlets without authorization, potentially exposing sensitive system functions and information. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Unauthenticated Project Download –

– ABB Cylon Aspect version 3.08.01 is vulnerable to an unauthorized project file disclosure in jsonProxy.php. An unauthenticated remote attacker can issue a GET request abusing the DownloadProject servlet to download sensitive project files. The jsonProxy.php script bypasses authentication by proxying requests to localhost (AspectFT Automation Application Server), granting remote attackers unauthorized access to internal Java servlets. This exposes potentially sensitive...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Denial Of Service –

– ABB Cylon Aspect version 3.08.01 is vulnerable to an unauthenticated denial of service attack in the jsonProxy.php endpoint. An attacker can remotely restart the main Java server by accessing the FTControlServlet with the restart parameter. The endpoint proxies requests to localhost without requiring authentication, enabling attackers to disrupt system availability by repeatedly triggering server restarts. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Unauthenticated Remote SSH Service Control –

– ABB Cylon Aspect version 3.08.01 is vulnerable to unauthorized SSH service configuration changes via the jsonProxy.php endpoint. An unauthenticated attacker can enable or disable the SSH service on the server by accessing the FTControlServlet with the sshenable parameter. The jsonProxy.php script proxies requests to localhost without enforcing authentication, allowing attackers to modify SSH settings and potentially gain further unauthorized access...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Information Disclosure –

– ABB Cylon Aspect version 3.08.01 is vulnerable to unauthorized information disclosure in the jsonProxy.php endpoint. An unauthenticated attacker can retrieve sensitive system information, including system time, uptime, memory usage, and network load statistics. The jsonProxy.php endpoint proxies these requests to internal services without requiring authentication, allowing attackers to obtain detailed system status data, which could aid in further attacks by...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Username Enumeration –

– ABB Cylon Aspect version 3.08.01 is vulnerable to username enumeration in the jsonProxy.php endpoint. An unauthenticated attacker can interact with the UserManager servlet to enumerate valid usernames on the system. Since jsonProxy.php proxies requests to internal services without requiring authentication, attackers can gain unauthorized insights into valid usernames. – Read More  – Packet Storm 

0

WordPress WP-Automatic SQL Injection –

– This Metasploit module exploits an unauthenticated SQL injection vulnerability in the WordPress wp-automatic plugin versions prior to 3.92.1 to achieve remote code execution. The vulnerability allows the attacker to inject and execute arbitrary SQL commands, which can be used to create a malicious administrator account. The password for the new account is hashed using MD5. Once the administrator account is...

0

Ubuntu Security Notice USN-7084-1 –

– Ubuntu Security Notice 7084-1 – It was discovered that urllib3 didn’t strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7085-1 –

– Ubuntu Security Notice 7085-1 – Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code. – Read More  – Packet Storm 

0

Debian Security Advisory 5800-1 –

– Debian Linux Security Advisory 5800-1 – Jan-Niklas Sohn discovered that a heap-based buffer overflow in the _XkbSetCompatMap function in the X Keyboard Extension of the X.org X server may result in privilege escalation if the X server is running privileged. – Read More  – Packet Storm