Full Disclosure: by author

84 messages starting Feb 02 18 and ending Feb 02 18
Date index | Thread index | Author index


1n3

IPSwitch MoveIt Stored Cross Site Scripting (XSS) 1n3 (Feb 02)

Anthony Cicalla

AxxonSoft Axxon Next - AxxonSoft Client Directory Traversal via an initial /css//..%2f substring in a URI. CVE-2018-7467 Anthony Cicalla (Feb 27)

Apple Product Security

APPLE-SA-2018-02-19-4 watchOS 4.2.3 Apple Product Security (Feb 20)
APPLE-SA-2018-02-19-1 iOS 11.2.6 Apple Product Security (Feb 20)
APPLE-SA-2018-02-19-3 tvOS 11.2.6 Apple Product Security (Feb 20)
APPLE-SA-2018-02-19-2 macOS High Sierra 10.13.3 Supplemental Update Apple Product Security (Feb 20)

Arvind Vishwakarma

: Vulnerability Disclosure (Web Apps)-Bravo Tejari Web Portal-CSRF Arvind Vishwakarma (Feb 16)

Asterisk Security Team

AST-2018-001: Crash when receiving unnegotiated dynamic payload Asterisk Security Team (Feb 21)
AST-2018-002: Crash when given an invalid SDP media format description Asterisk Security Team (Feb 21)
AST-2018-005: Crash when large numbers of TCP connections are closed suddenly Asterisk Security Team (Feb 21)
AST-2018-004: Crash when receiving SUBSCRIBE request Asterisk Security Team (Feb 21)
AST-2018-003: Crash with an invalid SDP fmtp attribute Asterisk Security Team (Feb 21)
AST-2018-006: WebSocket frames with 0 sized payload causes DoS Asterisk Security Team (Feb 21)

bashis

Geovision Inc. IP Camera/Video/Access Control Multiple Remote Command Execution - Multiple Stack Overflow - Double free - Unauthorized Access bashis (Feb 02)

Ben Tasker

Re: Banknotes Misproduction security & biometric weakness Ben Tasker (Feb 02)

cfpmontreal2018

Recon Montreal 2018 Call For Papers - 0xE - Registration - Training - Conference - Submit! - PGP key cfpmontreal2018 (Feb 02)

Core Security Advisories Team

[CORE-2017-0006] Trend Micro Email Encryption Gateway Multiple Vulnerabilities Core Security Advisories Team (Feb 21)
[CORE-2017-0009] - Dell EMC Isilon OneFS Multiple Vulnerabilities Core Security Advisories Team (Feb 14)
[CORE-2017-0010] - Kaspersky Secure Mail Gateway Multiple Vulnerabilities Core Security Advisories Team (Feb 05)

cr0hn

[Project] Patton: The clever vulnerability knowledge store cr0hn (Feb 20)

Defense Code

DefenseCode Security Advisory: PureVPN Windows Privilege Escalation Vulnerability Defense Code (Feb 25)

Derrek Bertrand

Formstack Webhook HMAC Advisory Derrek Bertrand (Feb 09)

disclosure

Claymore Dual Gpu Miner <= 10.5 Format Strings Vulnerability disclosure (Feb 02)

Elar Lang

Multiple SQL injection vulnerabilities in dotCMS (2x CVE) Elar Lang (Feb 13)

EMC Product Security Response Center

ESA-2018-015: EMC RecoverPoint Command Injection Vulnerabilities EMC Product Security Response Center (Feb 02)
DSA-2018-024: Dell EMC VMAX Virtual Appliance (vApp) Manager Multiple Vulnerabilities EMC Product Security Response Center (Feb 13)
DSA-2018-024: Dell EMC VMAX Virtual Appliance (vApp) Manager Multiple Vulnerabilities EMC Product Security Response Center (Feb 14)

Fengwei Zhang

CFP: EuroSec 2018, 11th European Workshop on Systems Security (Extended Deadline: February 9, 2018) Fengwei Zhang (Feb 02)

Florian Bogner

Local Privilege Escalation in CrashPlan’s Windows Client Version 4 Florian Bogner (Feb 16)

François Goichon via Fulldisclosure

ActivePDF Toolkit < 8.1.0 multiple RCE François Goichon via Fulldisclosure (Feb 27)

Gustavo Sánchez

Search engine of leaks Gustavo Sánchez (Feb 25)

hyp3rlinx

CVS Suite 2009R2 Insecure Library Loading CVE-2018-6461 hyp3rlinx (Feb 09)
CVE-2018-6892 CloudMe Sync <= v1.10.9 Unauthenticated Remote Buffer Overflow hyp3rlinx (Feb 13)

InterN0T via Fulldisclosure

Re: Banknotes Misproduction security & biometric weakness InterN0T via Fulldisclosure (Feb 06)

Ismail Doe

SoapUI v5.3.0 Code Execution Ismail Doe (Feb 09)
Re: SoapUI v5.3.0 Code Execution Ismail Doe (Feb 13)

Jeff Pettorino

BSides Denver 2018 CFP is open Jeff Pettorino (Feb 25)

Jeffrey Walton

Re: Defense in depth -- the Microsoft way (part 51): Skype's home-grown updater allows escalation of privilege to SYSTEM Jeffrey Walton (Feb 16)

Joxean Koret

EuskalHack Security Congress Call For Papers Joxean Koret (Feb 06)

Justin Bull

[CVE-2018-1000088] Stored XSS vulnerability in Doorkeeper gem v2.1.0 - v4.2.5 Justin Bull (Feb 25)
Re: [CVE-2018-1000088] Stored XSS vulnerability in Doorkeeper gem v2.1.0 - v4.2.5 Justin Bull (Feb 25)

Kevin Beaumont

Re: Defense in depth -- the Microsoft way (part 51): Skype's home-grown updater allows escalation of privilege to SYSTEM Kevin Beaumont (Feb 25)

KoreLogic Disclosures

KL-001-2018-002 : NetEx HyperIP Authentication Bypass KoreLogic Disclosures (Feb 09)
KL-001-2018-005 : NetEx HyperIP Local File Inclusion Vulnerability KoreLogic Disclosures (Feb 09)
KL-001-2018-003 : NetEx HyperIP Post-Auth Command Execution KoreLogic Disclosures (Feb 09)
KL-001-2018-006 : Trend Micro IMSVA Management Portal Authentication Bypass KoreLogic Disclosures (Feb 09)
KL-001-2018-004 : NetEx HyperIP Privilege Escalation Vulnerability KoreLogic Disclosures (Feb 09)

Kurtis

[CVE-2018-5767] Remote Code Execution Walkthrough on Tenda AC15 Router Kurtis (Feb 16)

Maor Shwartz

SSD Advisory – Hotspot Shield Information Disclosure Maor Shwartz (Feb 02)

Mikhail Klementev

libreoffice remote arbitrary file disclosure Mikhail Klementev (Feb 09)

Ming

CFP for Packet Hacking Village Talks at DEF CON 26 Ming (Feb 06)

MustLive

New vulnerabilities in D-Link DIR-100 MustLive (Feb 02)

Nightwatch Cybersecurity Research

Download Protection Bypass in Google’s Chrome (multiple) Nightwatch Cybersecurity Research (Feb 27)
Auto-detection of Compressed Files in Apple’s macOS Nightwatch Cybersecurity Research (Feb 27)

omarbv

RootedCON Security Conference - 1-3 March, Madrid (Spain) omarbv (Feb 13)

Oscar Hjelm

F-Secure Radar Persistent Cross-Site Scripting Vulnerability Oscar Hjelm (Feb 16)
F-Secure Radar Login Page Unvalidated Redirect Vulnerability Oscar Hjelm (Feb 16)

p

IBM Tivoli Monitoring CVE-2017-1635 Remote Code Execution Vulnerability p (Feb 06)

RYT

Flexense SyncBreeze Entreprise 10.3.14 Buffer Overflow (SEH-bypass) RYT (Feb 02)

Sandro Gauci

ES2018-01 Asterisk pjsip subscribe stack corruption Sandro Gauci (Feb 27)
ES2018-02 Asterisk pjsip sdp invalid fmtp segfault Sandro Gauci (Feb 27)
ES2018-03 Asterisk pjsip sdp invalid media format description segfault Sandro Gauci (Feb 27)
ES2018-04 Asterisk pjsip tcp segfault Sandro Gauci (Feb 27)

SEC Consult Vulnerability Lab

SEC Consult SA-20180201-0 :: Multiple critical vulnerabilities in Whole Vibratissimo Smart Sex Toy product range SEC Consult Vulnerability Lab (Feb 01)
SEC Consult SA-20180208-0 :: Multiple Cross-Site Scripting Vulnerabilities in Sonatype Nexus Repository Manager OSS/Pro SEC Consult Vulnerability Lab (Feb 08)
SEC Consult SA-20180221-0 :: Hijacking of arbitrary miSafes Mi-Cam video baby monitors SEC Consult Vulnerability Lab (Feb 21)
SEC Consult SA-20180207-0 :: Multiple buffer overflow vulnerabilities in InfoZip UnZip SEC Consult Vulnerability Lab (Feb 07)
SEC Consult SA-20180227-0 :: OS command injection, arbitrary file upload & SQL injection in ClipBucket SEC Consult Vulnerability Lab (Feb 27)
SEC Consult SA-20180228-0 :: Insecure Direct Object Reference vulnerability in TestLink Open Source Test Management SEC Consult Vulnerability Lab (Feb 28)

SecuriTeam SSD

SSD Advisory – CloudMe Unauthenticated Remote Buffer Overflow SecuriTeam SSD (Feb 13)
SSD Advisory – TrendNet AUTHORIZED_GROUP Information Disclosure SecuriTeam SSD (Feb 14)

Security Explorations

[SE-2011-01] Regarding liabilities in SW / HW (ST chipsets flaws' case) Security Explorations (Feb 19)
[SE-2011-01] A security issue with a Multiroom service of NC+ SAT TV platform Security Explorations (Feb 06)

Stefan Kanthak

Re: Defense in depth -- the Microsoft way (part 51): Skype's home-grown updater allows escalation of privilege to SYSTEM Stefan Kanthak (Feb 27)
Defense in depth -- the Microsoft way (part 51): Skype's home-grown updater allows escalation of privilege to SYSTEM Stefan Kanthak (Feb 09)
Mozilla's executable installers: FUBAR (that's spelled "fucked-up beyond all repair") Stefan Kanthak (Feb 20)
Defense in depth -- the Microsoft way (part 52): HTTP used to distribute (security) updates, not HTTPS Stefan Kanthak (Feb 14)
Defense in depth -- the Microsoft way (part 50); Windows Update shoves unsafe crap as "important" updates to unsuspecting users Stefan Kanthak (Feb 06)
Re: Defense in depth -- the Microsoft way (part 51): Skype's home-grown updater allows escalation of privilege to SYSTEM Stefan Kanthak (Feb 20)

Vangelis Stykas

Navarino Infinity onship unit multiple vulnerabilities Vangelis Stykas (Feb 20)

Vulnerability Lab

Re: Banknotes Misproduction security & biometric weakness Vulnerability Lab (Feb 07)
Re: Banknotes Misproduction security & biometric weakness Vulnerability Lab (Feb 07)
Re: Banknotes Misproduction security & biometric weakness Vulnerability Lab (Feb 07)

Yago Jesus

Microsoft Anti Ransomware mitigation bypass Yago Jesus (Feb 02)