Full Disclosure: by date

37 messages starting May 01 24 and ending May 29 24
Date index | Thread index | Author index


Wednesday, 01 May

Microsoft PlayReady white-box cryptography weakness Security Explorations

Friday, 03 May

Live2D Cubism refusing to fix validation issue leading to heap corruption. PT via Fulldisclosure

Monday, 06 May

Microsoft PlayReady toolkit - codes release Security Explorations
OXAS-ADV-2024-0002: OX App Suite Security Advisory Martin Heiland via Fulldisclosure
secuvera-SA-2024-02: Multiple Persistent Cross-Site Scritping (XSS) flaws in Drupal-Wiki Simon Bieber via Fulldisclosure

Thursday, 09 May

Microsoft PlayReady - complete client identity compromise Security Explorations

Tuesday, 14 May

[KIS-2024-04] Cacti <= 1.2.26 (import.php) Remote Code Execution Vulnerability Egidio Romano
HNS-2024-07 - HN Security Advisory - Multiple vulnerabilities in RIOT OS Marco Ivaldi
APPLE-SA-05-08-2024-1 iTunes 12.13.2 for Windows Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-1 Safari 17.5 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-2 iOS 17.5 and iPadOS 17.5 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-3 iOS 16.7.8 and iPadOS 16.7.8 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-4 macOS Sonoma 14.5 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-5 macOS Ventura 13.6.7 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-6 macOS Monterey 12.7.5 Apple Product Security via Fulldisclosure
Research about consistency of CVSSv4 Julia Wunder
APPLE-SA-05-13-2024-7 watchOS 10.5 Apple Product Security via Fulldisclosure
APPLE-SA-05-13-2024-8 tvOS 17.5 Apple Product Security via Fulldisclosure
RansomLord v3 / Anti-Ransomware Exploit Tool Released malvuln
Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released malvuln
Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) malvuln
Panel.SmokeLoader C2 / Cross Site Scripting (XSS) malvuln
Panel.SmokeLoader / Cross Site Request Forgery (CSRF) malvuln
Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) malvuln
BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution malvuln
TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution malvuln
SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAPĀ® Cloud Connector SEC Consult Vulnerability Lab via Fulldisclosure

Monday, 20 May

CVE-2024-34058: Nethserver 7 & 8 stored cross-site scripting (XSS) in WebTop package Andrea Intilangelo
asterisk release 18.23.1 Asterisk Development Team via Fulldisclosure
asterisk release 21.3.1 Asterisk Development Team via Fulldisclosure
asterisk release 20.8.1 Asterisk Development Team via Fulldisclosure

Thursday, 23 May

[CFP] Security BSides Ljubljana 0x7E8 | September 27, 2024 Andraz Sraka
SEC Consult SA-20240522-0 :: Broken access control & API Information Exposure in 4BRO App SEC Consult Vulnerability Lab via Fulldisclosure

Monday, 27 May

SEC Consult SA-20240524-0 :: Exposed Serial Shell on multiple PLCs in Siemens CP-XXXX Series SEC Consult Vulnerability Lab via Fulldisclosure
SEC Consult SA-20240527-0 :: Multiple vulnerabilities in HAWKI didactic interface SEC Consult Vulnerability Lab via Fulldisclosure

Wednesday, 29 May

HNS-2024-06 - HN Security Advisory - Multiple vulnerabilities in Eclipse ThreadX Marco Ivaldi
CyberDanube Security Research 20240528-0 | Multiple Vulnerabilities in ORing IAP-420 Thomas Weber via Fulldisclosure