FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayVulnerabilities

[remote] Zyxel zysh - Format string

Zyxel zysh - Format string

[dos] Elasticsearch - StackOverflow DoS

Elasticsearch - StackOverflow DoS

[webapps] Wordpress Augmented-Reality - Remote Code Execution Unauthenticated

Wordpress Augmented-Reality - Remote Code Execution Unauthenticated

[webapps] Wordpress Seotheme - Remote Code Execution Unauthenticated

Wordpress Seotheme - Remote Code Execution Unauthenticated

[webapps] Rail Pass Management System 1.0 - Time-Based SQL Injection

Rail Pass Management System 1.0 - Time-Based SQL Injection

[webapps] Online Nurse Hiring System 1.0 - Time-Based SQL Injection

Online Nurse Hiring System 1.0 - Time-Based SQL Injection

[webapps] Advanced Page Visit Counter 1.0 - Admin+ Stored Cross-Site Scripting (XSS) (Authenticated)

Advanced Page Visit Counter 1.0 - Admin+ Stored Cross-Site Scripting (XSS) (Authenticated)

[webapps] Clinic's Patient Management System 1.0 - Unauthenticated RCE

Clinic's Patient Management System 1.0 - Unauthenticated RCE

[webapps] Curfew e-Pass Management System 1.0 - FromDate SQL Injection

Curfew e-Pass Management System 1.0 - FromDate SQL Injection

[webapps] MISP 2.4.171 - Stored XSS

MISP 2.4.171 - Stored XSS

[webapps] WhatsUp Gold 2022 (22.1.0 Build 39) - XSS

WhatsUp Gold 2022 (22.1.0 Build 39) - XSS

[webapps] TASKHUB-2.8.8 - XSS-Reflected

TASKHUB-2.8.8 - XSS-Reflected

[webapps] GYM MS - GYM Management System - Cross Site Scripting (Stored)

GYM MS - GYM Management System - Cross Site Scripting (Stored)

[remote] Milesight Routers UR5X, UR32L, UR32, UR35, UR41 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption

Milesight Routers UR5X, UR32L, UR32, UR35, UR41 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption

APPLE-SA-02-02-2024-1 visionOS 1.0.2

Posted by Apple Product Security via Fulldisclosure on Feb 04

APPLE-SA-02-02-2024-1 visionOS 1.0.2

visionOS 1.0.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT214070.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebKit
Available for: Apple Vision Pro
Impact: Processing maliciously crafted web content may lead to
arbitrary code...

Out-of-bounds read & write in the glibc's qsort()

Posted by Qualys Security Advisory via Fulldisclosure on Feb 04

Qualys Security Advisory

For the algorithm lovers: Nontransitive comparison functions lead to
out-of-bounds read & write in glibc's qsort()

========================================================================
Contents
========================================================================

Summary
Background
Experiments
Analysis
Patch
Discussion
Acknowledgments
Timeline

CUT MY LIST IN TWO PIECES
THAT'S HOW YOU START...

CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()

Posted by Qualys Security Advisory via Fulldisclosure on Feb 04

Qualys Security Advisory

CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()

========================================================================
Contents
========================================================================

Summary
Analysis
Proof of concept
Exploitation
Acknowledgments
Timeline

========================================================================
Summary...

Research about usage & possible issues of the NVD

Posted by Andreas Hammer on Feb 04

Hello there!

The University of Erlangen-Nuremberg (Germany) is conducting a research
study to investigate the usage and possible issues of the NVD (National
Vulnerability Database). If you are using the NVD regularly, we would
greatly appreciate your participation which contributes to the
improvement of vulnerability management. You can read more about the
survey here:

https://www.cs1.tf.fau.de/2024/01/29/survey-on-usage-of-nvd/

The...

TROJAN.WIN32 BANKSHOT / Remote Stack Buffer Overflow (SEH)

Posted by malvuln on Feb 04

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/f2fd6a7b400782bb43499e722fb62cf4.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan.Win32 BankShot
Vulnerability: Remote Stack Buffer Overflow (SEH)
Description: The malware listens on TCP port 1978 and creates a local
Windows service running with SYSTEM integrity. Third-party adversaries who
can reach the...

[KIS-2024-01] XenForo <= 2.2.13 (ArchiveImport.php) Zip Slip Vulnerability

Posted by Egidio Romano on Feb 04

------------------------------------------------------------
XenForo <= 2.2.13 (ArchiveImport.php) Zip Slip Vulnerability
------------------------------------------------------------

[-] Software Link:

https://xenforo.com

[-] Affected Versions:

Version 2.2.13 and prior versions.

[-] Vulnerability Description:

The vulnerability is located in the
/src/XF/Service/Style/ArchiveImport.php script. Specifically, into the...

NULL pointer dereference in the function handle_viminfo_register() of vim

Posted by Christian Brabandt on Feb 04

Meng Ruijie wrote:

Meng,

This particular problem was fixed in Vim v9.0.1740
https://github.com/vim/vim/commit/0a0764684591c7c6a5d722b628f11dc96208e853

I have no idea, why this issue is worth a CVE, because if an attacker
can modify your .viminfo file to make Vim crash, he already has the
possibilities to do much more harm directly. So I don't think this is
particular useful CVE. I'd also like to dispute this.

Thanks,
Christian

[webapps] Electrolink FM/DAB/TV Transmitter (controlloLogin.js) - Credentials Disclosure

Electrolink FM/DAB/TV Transmitter (controlloLogin.js) - Credentials Disclosure

[webapps] Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) - Credentials Disclosure

Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) - Credentials Disclosure

[webapps] Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass

Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass

[webapps] Electrolink FM/DAB/TV Transmitter - Remote Authentication Removal

Electrolink FM/DAB/TV Transmitter - Remote Authentication Removal

[dos] Electrolink FM/DAB/TV Transmitter - Unauthenticated Remote DoS

Electrolink FM/DAB/TV Transmitter - Unauthenticated Remote DoS

[webapps] Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution

Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution

[webapps] Juniper-SRX-Firewalls&EX-switches - (PreAuth-RCE) (PoC)

Juniper-SRX-Firewalls&EX-switches - (PreAuth-RCE) (PoC)

[webapps] TP-Link TL-WR740N - UnAuthenticated Directory Transversal

TP-Link TL-WR740N - UnAuthenticated Directory Transversal

[remote] WebCatalog 48.4 - Arbitrary Protocol Execution

WebCatalog 48.4 - Arbitrary Protocol Execution

[webapps] mooSocial 3.1.8 - Cross-Site Scripting (XSS) on User Login Page

mooSocial 3.1.8 - Cross-Site Scripting (XSS) on User Login Page

[remote] PCMan FTP Server 2.0 - 'pwd' Remote Buffer Overflow

PCMan FTP Server 2.0 - 'pwd' Remote Buffer Overflow

[webapps] TP-LINK TL-WR740N - Multiple HTML Injection

TP-LINK TL-WR740N - Multiple HTML Injection

[webapps] Academy LMS 6.2 - SQL Injection

Academy LMS 6.2 - SQL Injection

[webapps] Academy LMS 6.2 - Reflected XSS

Academy LMS 6.2 - Reflected XSS

[webapps] 101 News 1.0 - Multiple-SQLi

101 News 1.0 - Multiple-SQLi

[webapps] GoAhead Web Server 2.5 - 'goform/formTest' Multiple HTML Injection Vulnerabilities

GoAhead Web Server 2.5 - 'goform/formTest' Multiple HTML Injection Vulnerabilities

[remote] Proxmox VE - TOTP Brute Force

Proxmox VE - TOTP Brute Force

[remote] RoyalTSX 6.0.1 - RTSZ File Handling Heap Memory Corruption PoC

RoyalTSX 6.0.1 - RTSZ File Handling Heap Memory Corruption PoC

[remote] Ricoh Printer - Directory and File Exposure

Ricoh Printer - Directory and File Exposure

[remote] Equipment Rental Script-1.0 - SQLi

Equipment Rental Script-1.0 - SQLi

[remote] Blood Bank & Donor Management System using v2.2 - Stored XSS

Blood Bank & Donor Management System using v2.2 - Stored XSS

[webapps] Bank Locker Management System - SQL Injection

Bank Locker Management System - SQL Injection

[local] Typora v1.7.4 - OS Command Injection

Typora v1.7.4 - OS Command Injection

[local] 7 Sticky Notes v1.9 - OS Command Injection

7 Sticky Notes v1.9 - OS Command Injection

[webapps] Fundraising Script 1.0 - SQLi

Fundraising Script 1.0 - SQLi

[webapps] PHP Shopping Cart 4.2 - Multiple-SQLi

PHP Shopping Cart 4.2 - Multiple-SQLi

Re: Buffer Overflow in graphviz via via a crafted config6a file

Posted by Matthew Fernandez on Jan 27

More specifically, this issue is an out-of-bounds read.

AFAICT the issue was actually introduced in Graphviz 2.36. It was fixed
in commit a95f977f5d809915ec4b14836d2b5b7f5e74881e (essentially
reverting cf95714837f06f684929b54659523c2c9b1fc19f that introduced the
issue), but there has been no release yet since then. The next release
will be 10.0.0. So affected versions would be [2.36, 10.0.0).

To exploit this issue, you need to modify a...

CVEs based on commit messages

Posted by Mark Esler on Jan 27

Dear Meng Rujie,

In regards to your recent FD posts, are you requesting CVEs based on the
presence of strings in commit messages such as "null pointer dereference"?

Are you reaching out to each upstream project before assigning a CVE? Do
you believe that every null pointer bug is a vulnerability? What impact
are you hoping to achieve?

Please reconsider how you are requesting CVEs.

CVE assignment based on commit message allows...

Re: null pointer deference in nano via read_the_list()

Posted by Mark Esler on Jan 27

Hi Meng,

In your recent mass posts to FD, are you reporting vulnerabilities or
bug reports which have words like "segfault" in the title? What benefit
do you see this having? Have you spoken to each upstream project before
requesting a CVE be assigned?

Thank you,
Mark Esler

Re: NULL pointer dereference in freedesktop Mesa via check_xshm()

Posted by Dan Cross on Jan 27

I find it very difficult to believe that every NULL pointer error in
existence is a security vulnerability.

- Dan C.

Re: Null pointer dereference in Xedit

Posted by Alan Coopersmith on Jan 27

I will be asking that this CVE be withdrawn on behalf of the X.Org security team.

While it is a low-priority bug, we did not see any security exposure
when this bug was first brought to our attention because there is no
way for an attacker to change the contents of the lisp.lsp file or to
cause a *.lsp file to be loaded for another user.

The bug report states "replace /usr/local/lib/X11/xedit/lisp/lisp.lsp with
the attached version,"...

Buffer overflow in Sane

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A buffer overflow existed in Sane v.1.2.1 via a crafted config file to the init_options() function.

[Vulnerability Type]
Buffer Overflow

[Vendor of Product]
sane

[Affected Product Code Base]
sane - 1.2.1

[Reference]
https://gitlab.com/sane-project/backends/-/issues/709

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2023-46052 to this
vulnerability.

null pointer deference in tex-live

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A null pointer deference existed in tex-live v.944e257 via a crafted file to the texk/web2c/pdftexdir/tounicode.c
function.

[VulnerabilityType Other]
null pointer deference

[Vendor of Product]
tex-live

[Affected Product Code Base]
tex-live - 944e257

[Reference]
https://tug.org/pipermail/tex-live/2023-August/049406.html

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned...

null pointer deference in MiniZinc via a crafted Preferences.json file

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A null pointer deference existed in MiniZinc v.2.7.6 via a crafted Preferences.json file.

[VulnerabilityType Other]
null pointer deference

[Vendor of Product]
MiniZinc

[Affected Product Code Base]
MiniZinc - 2.7.6

[Reference]
https://github.com/MiniZinc/libminizinc/issues/729

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2023-46050 to this...

null pointer deference in LLVM

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A null pointer deference existed in LLVM v.15.0.0 via a crafted pdflatex.fmt file.

[VulnerabilityType Other]
null pointer deference

[Vendor of Product]
llvm

[Affected Product Code Base]
llvm - LLVM-15

[Reference]
https://github.com/llvm/llvm-project/issues/67388

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2023-46049 to this
vulnerability.

null pointer deference in tex-live via a crafted cmr10.pfb

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A null pointer deference occurred in tex-live 944e257 via a crafted cmr10.pfb config file.

[VulnerabilityType Other]
null pointer deference

[Vendor of Product]
tex-live

[Affected Product Code Base]
tex-live - 944e257

[Reference]
https://tug.org/pipermail/tex-live/2023-August/049400.html

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2023-46048 to this...

null pointer deference in Sane via a crafted config file

Posted by Meng Ruijie on Jan 26

[Vulnerability description]
A null pointer deference occurred in Sane v.1.2.1 via a crafted config file to the sanei_configure_attach() function.

[VulnerabilityType Other]
null pointer deference

[Vendor of Product]
sane

[Affected Product Code Base]
sane - 1.2.1

[Reference]
https://gitlab.com/sane-project/backends/-/issues/708

[CVE Reference]
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2023-46047...
โŒ