Category: Alert Feeds

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Servlet Inclusion Authentication Bypass –

– ABB Cylon Aspect version 3.08.01 is vulnerable to remote, arbitrary servlet inclusion. The jsonProxy.php endpoint allows unauthenticated remote attackers to access internal services by proxying requests to localhost. This results in an authentication bypass, enabling attackers to interact with multiple java servlets without authorization, potentially exposing sensitive system functions and information. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Unauthenticated Project Download –

– ABB Cylon Aspect version 3.08.01 is vulnerable to an unauthorized project file disclosure in jsonProxy.php. An unauthenticated remote attacker can issue a GET request abusing the DownloadProject servlet to download sensitive project files. The jsonProxy.php script bypasses authentication by proxying requests to localhost (AspectFT Automation Application Server), granting remote attackers unauthorized access to internal Java servlets. This exposes potentially sensitive...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Denial Of Service –

– ABB Cylon Aspect version 3.08.01 is vulnerable to an unauthenticated denial of service attack in the jsonProxy.php endpoint. An attacker can remotely restart the main Java server by accessing the FTControlServlet with the restart parameter. The endpoint proxies requests to localhost without requiring authentication, enabling attackers to disrupt system availability by repeatedly triggering server restarts. – Read More  – Packet Storm 

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Unauthenticated Remote SSH Service Control –

– ABB Cylon Aspect version 3.08.01 is vulnerable to unauthorized SSH service configuration changes via the jsonProxy.php endpoint. An unauthenticated attacker can enable or disable the SSH service on the server by accessing the FTControlServlet with the sshenable parameter. The jsonProxy.php script proxies requests to localhost without enforcing authentication, allowing attackers to modify SSH settings and potentially gain further unauthorized access...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Information Disclosure –

– ABB Cylon Aspect version 3.08.01 is vulnerable to unauthorized information disclosure in the jsonProxy.php endpoint. An unauthenticated attacker can retrieve sensitive system information, including system time, uptime, memory usage, and network load statistics. The jsonProxy.php endpoint proxies these requests to internal services without requiring authentication, allowing attackers to obtain detailed system status data, which could aid in further attacks by...

0

ABB Cylon Aspect 3.08.01 jsonProxy.php Username Enumeration –

– ABB Cylon Aspect version 3.08.01 is vulnerable to username enumeration in the jsonProxy.php endpoint. An unauthenticated attacker can interact with the UserManager servlet to enumerate valid usernames on the system. Since jsonProxy.php proxies requests to internal services without requiring authentication, attackers can gain unauthorized insights into valid usernames. – Read More  – Packet Storm 

0

WordPress WP-Automatic SQL Injection –

– This Metasploit module exploits an unauthenticated SQL injection vulnerability in the WordPress wp-automatic plugin versions prior to 3.92.1 to achieve remote code execution. The vulnerability allows the attacker to inject and execute arbitrary SQL commands, which can be used to create a malicious administrator account. The password for the new account is hashed using MD5. Once the administrator account is...

0

Ubuntu Security Notice USN-7084-1 –

– Ubuntu Security Notice 7084-1 – It was discovered that urllib3 didn’t strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7085-1 –

– Ubuntu Security Notice 7085-1 – Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations in the X Keyboard Extension. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code. – Read More  – Packet Storm 

0

Debian Security Advisory 5800-1 –

– Debian Linux Security Advisory 5800-1 – Jan-Niklas Sohn discovered that a heap-based buffer overflow in the _XkbSetCompatMap function in the X Keyboard Extension of the X.org X server may result in privilege escalation if the X server is running privileged. – Read More  – Packet Storm 

0

Apple Security Advisory 10-28-2024-4 –

– Apple Security Advisory 10-28-2024-4 – macOS Sonoma 14.7.1 addresses buffer overflow, bypass, information leakage, out of bounds access, out of bounds read, and out of bounds write vulnerabilities. – Read More  – Packet Storm 

0

Apple Security Advisory 10-28-2024-5 –

– Apple Security Advisory 10-28-2024-5 – macOS Ventura 13.7.1 addresses bypass, information leakage, out of bounds access, out of bounds read, and out of bounds write vulnerabilities. – Read More  – Packet Storm 

0

Apple Security Advisory 10-28-2024-6 –

– Apple Security Advisory 10-28-2024-6 – watchOS 11.1 addresses information leakage, out of bounds read, and use-after-free vulnerabilities. – Read More  – Packet Storm 

0

Apple Security Advisory 10-28-2024-7 –

– Apple Security Advisory 10-28-2024-7 – tvOS 18.1 addresses information leakage, out of bounds read, and use-after-free vulnerabilities. – Read More  – Packet Storm 

0

Apple Security Advisory 10-28-2024-8 –

– Apple Security Advisory 10-28-2024-8 – visionOS 2.1 addresses information leakage, out of bounds read, and use-after-free vulnerabilities. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7064-2 –

– Ubuntu Security Notice 7064-2 – USN-7064-1 fixed a vulnerability in nano. This update provides the corresponding update for Ubuntu 14.04 LTS. It was discovered that nano allowed a possible privilege escalation through an insecure temporary file. If nano was killed while editing, the permissions granted to the emergency save file could be used by an attacker to escalate privileges using...

0

ABB Cylon Aspect 3.08.01 Active Debug Data Exposure –

– ABB Cylon Aspect version 3.08.01 is deployed to unauthorized actors with debugging code still enabled or active, which can create unintended entry points or expose sensitive information. – Read More  – Packet Storm 

0

GNU Privacy Guard 2.4.6 –

– GnuPG (the GNU Privacy Guard or GPG) is GNU’s tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI,...

0

APPLE-SA-10-28-2024-4 macOS Sonoma 14.7.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-4 macOS Sonoma 14.7.1 macOS Sonoma 14.7.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121570. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. App Support Available for: macOS Sonoma Impact: A malicious app may be...

0

APPLE-SA-10-28-2024-5 macOS Ventura 13.7.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-5 macOS Ventura 13.7.1 macOS Ventura 13.7.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121568. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. App Support Available for: macOS Ventura Impact: A malicious app may be...

0

APPLE-SA-10-28-2024-6 watchOS 11.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-6 watchOS 11.1 watchOS 11.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121565. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: Apple Watch Series 6 and later Impact: An attacker with physical...

0

APPLE-SA-10-28-2024-7 tvOS 18.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-7 tvOS 18.1 tvOS 18.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121569. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. App Support Available for: Apple TV HD and Apple TV 4K (all models) Impact:...

0

APPLE-SA-10-28-2024-8 visionOS 2.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-8 visionOS 2.1 visionOS 2.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121566. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. App Support Available for: Apple Vision Pro Impact: A malicious app may be able...

0

SEC Consult SA-20241023-0 :: Authenticated Remote Code Execution in Multiple Xerox printers (CVE-2024-6333) –

– [[{“value”:” Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Oct 28 SEC Consult Vulnerability Lab Security Advisory < 20241023-0 > ======================================================================= title: Authenticated Remote Code Execution product: Multiple Xerox printers (EC80xx, AltaLink, VersaLink, WorkCentre)  vulnerable version: see vulnerable versions below fixed version: see solution section below CVE number: CVE-2024-6333…“}]] – Read More  – Full Disclosure 

0

Open Redirect / Reflected XSS – booked-schedulerv2.8.5 –

– [[{“value”:” Posted by Andrey Stoykov on Oct 28 # Exploit Title: Open Redirect / Reflected XSS – booked-schedulerv2.8.5 # Date: 10/2024 # Exploit Author: Andrey Stoykov # Version: 2.8.5 # Tested on: Ubuntu 22.04 # Blog: https://msecureltd.blogspot.com/2024/10/friday-fun-pentest-series-13-reflected.html https://msecureltd.blogspot.com/2024/10/friday-fun-pentest-series-12-open.html Open Redirect: Steps to Reproduce: 1. Login and intercept HTTP request with a proxy such as Burpsuite or ZAP 2….“}]] – Read More ...

0

APPLE-SA-10-28-2024-1 iOS 18.1 and iPadOS 18.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-1 iOS 18.1 and iPadOS 18.1 iOS 18.1 and iPadOS 18.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121563. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: iPhone XS and later Impact:...

0

APPLE-SA-10-28-2024-2 iOS 17.7.1 and iPadOS 17.7.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-2 iOS 17.7.1 and iPadOS 17.7.1 iOS 17.7.1 and iPadOS 17.7.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121567. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Accessibility Available for: iPhone XS and later, iPad...

0

APPLE-SA-10-28-2024-3 macOS Sequoia 15.1 –

– [[{“value”:” Posted by Apple Product Security via Fulldisclosure on Oct 28 APPLE-SA-10-28-2024-3 macOS Sequoia 15.1 macOS Sequoia 15.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121564. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Apache Impact: Multiple issues existed in Apache Description: This is a vulnerability...

0

Red Hat Security Advisory 2024-8235-03 –

– Red Hat Security Advisory 2024-8235-03 – Red Hat OpenShift Container Platform release 4.14.39 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, and out of bounds write vulnerabilities. – Read More  – Packet Storm 

0

Debian Security Advisory 5796-1 –

– Debian Linux Security Advisory 5796-1 – Multiple security issues were found in libheif, a library to parse HEIF and AVIF files, which could result in denial of service or potentially the execution of arbitrary code. – Read More  – Packet Storm 

0

Debian Security Advisory 5797-1 –

– Debian Linux Security Advisory 5797-1 – Multiple security issues were found in Twisted, an event-based framework for internet applications, which could result in incorrect ordering of HTTP requests or cross-site scripting. – Read More  – Packet Storm 

0

Debian Security Advisory 5798-1 –

– Debian Linux Security Advisory 5798-1 – Christoper L. Shannon discovered that the implementation of the OpenWire protocol in Apache ActiveMQ was susceptible to the execution of arbitrary code. – Read More  – Packet Storm 

0

Debian Security Advisory 5799-1 –

– Debian Linux Security Advisory 5799-1 – Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. – Read More  – Packet Storm 

0

Botan C++ Crypto Algorithms Library 3.6.1 –

– Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the...