Full Disclosure: by author

95 messages starting Jul 06 18 and ending Jul 27 18
Date index | Thread index | Author index


오세훈

info-zip, zip command crash. 오세훈 (Jul 06)

alt3kx via Fulldisclosure

0day CVE-2018-12463 alt3kx via Fulldisclosure (Jul 13)

Andrew Klaus

XSS in OpenConext-EngineBlock 5.7.0 to 5.7.3 Andrew Klaus (Jul 13)

Apple Product Security

APPLE-SA-2018-7-9-7 iTunes 12.8 for Windows Apple Product Security (Jul 10)
APPLE-SA-2018-7-9-5 Safari 11.1.2 Apple Product Security (Jul 10)
APPLE-SA-2018-7-23-5 Additional information for APPLE-SA-2018-06-01-5 watchOS 4.3.1 Apple Product Security (Jul 24)
APPLE-SA-2018-7-9-1 iOS 11.4.1 Apple Product Security (Jul 10)
APPLE-SA-2018-7-9-3 tvOS 11.4.1 Apple Product Security (Jul 10)
APPLE-SA-2018-7-23-3 Additional information for APPLE-SA-2018-06-01-4 iOS 11.4 Apple Product Security (Jul 24)
APPLE-SA-2018-7-23-2 Additional information for APPLE-SA-2018-06-01-1 macOS High Sierra 10.13.5, Security Update 2018-003 Sierra, Security Update 2018-003 El Capitan Apple Product Security (Jul 24)
APPLE-SA-2018-7-9-6 iCloud for Windows 7.6 Apple Product Security (Jul 10)
APPLE-SA-2018-7-9-2 watchOS 4.3.2 Apple Product Security (Jul 10)
APPLE-SA-2018-06-27-1 SwiftNIO 1.8.0 Apple Product Security (Jul 02)
APPLE-SA-2018-7-23-4 Additional information for APPLE-SA-2018-06-01-6 tvOS 11.4 Apple Product Security (Jul 24)
APPLE-SA-2018-7-05-1 Wi-Fi Update for Boot Camp 6.4.0 Apple Product Security (Jul 06)
APPLE-SA-2018-7-23-1 Additional information for APPLE-SA-2018-7-9-4 macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan Apple Product Security (Jul 24)
APPLE-SA-2018-7-9-4 macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan Apple Product Security (Jul 10)

Branco, Rodrigo

FINAL CALL FOR PAPERS - INTEL SECURITY CONFERENCE (iSecCon) 2018 Branco, Rodrigo (Jul 24)

Chi Chou

CleanMyMac3 local privilege escalation Chi Chou (Jul 24)

Chris

Out-of-Band XXE in Universal Media Server's SSDP Processing Chris (Jul 31)

Core Security Advisories Team

[CORE-2018-0009] - SoftNAS Cloud OS Command Injection Core Security Advisories Team (Jul 26)
[CORE-2018-0009] - SoftNAS Cloud OS Command Injection Core Security Advisories Team (Jul 26)
[CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities Core Security Advisories Team (Jul 11)

Daniel Fritsch

XSS in Sencha Ext JS 4 to 6 Daniel Fritsch (Jul 02)

Defense Code

DefenseCode ThunderScan SAST Advisory: WordPress Gwolle Guestbook Plugin XSS Security Vulnerability Defense Code (Jul 27)
DefenseCode ThunderScan SAST Advisory: WordPress Strong Testimonials Plugin Multiple XSS Security Vulnerabilities Defense Code (Jul 27)
DefenseCode ThunderScan SAST Advisory: WordPress Snazzy Maps Plugin Multiple XSS Security Vulnerabilities Defense Code (Jul 27)

Dell EMC Product Security Response Center

DSA-2018-117 RSA Identity Governance and Lifecycle Uncontrolled Search Path Vulnerability Dell EMC Product Security Response Center (Jul 06)
DSA-2018-122: RSA Certificate Manager Path Traversal Vulnerability Dell EMC Product Security Response Center (Jul 02)
DSA-2018-130: RSA Archer® Multiple Vulnerabilities Dell EMC Product Security Response Center (Jul 20)
DSA-2018-120: Dell EMC NetWorker Clear-Text authentication over network vulnerability Dell EMC Product Security Response Center (Jul 27)
DSA-2018-084: RSA Identity Governance and Lifecycle Multiple Vulnerabilities Dell EMC Product Security Response Center (Jul 12)

Denis Andzakovic via Fulldisclosure

Network Manager VPNC - Privilege Escalation (CVE-2018-10900) Denis Andzakovic via Fulldisclosure (Jul 22)
Oracle WebLogic - Multiple SAML Vulnerabilities (CVE-2018-2998/CVE-2018-2933) Denis Andzakovic via Fulldisclosure (Jul 20)

devzero

can (should?) packets from unauthentcated wifi devices enter layer2 ? devzero (Jul 06)

EMC Product Security Response Center

DSA-2018-126: EMC ECS S3 Authentication Bypass Vulnerability EMC Product Security Response Center (Jul 02)

Enrico Weigelt, metux IT consult

CIRITICAL code injection vulnerability in National Instruments Linux driver package Enrico Weigelt, metux IT consult (Jul 20)

Eugene NG (GOVTECH)

VLC media player 2.2.8 Arbitrary Code Execution PoC Eugene NG (GOVTECH) (Jul 10)

Fernando A. Lagos Berardi

[CVE-2018-8755] Nucom NC-WR644GACV Auth Bypass Fernando A. Lagos Berardi (Jul 02)

filipe

eScan ISS for Business v14.0.1400.2029 - BSOD through of a IOCTL filipe (Jul 13)
Total AV 4.1.7 ~ 4 .6.19 - Insecure Permissions filipe (Jul 13)
G DATA TOTAL SECURITY v25.4.0.3 Activex Buffer Overflow filipe (Jul 13)

Francisco Amato

Faraday Beta V3.0 Released Francisco Amato (Jul 02)
Faraday V3.0 Released Francisco Amato (Jul 27)

Ioannis Profetis

ntop-ng < 3.4.180617 - Authentication bypass / session hijacking Ioannis Profetis (Jul 02)

Jens Regel

[CVE-2018-10197] ELO 9/10 - Time-Based blind SQL injection Jens Regel (Jul 10)

Justin Bull

[CVE-2018-1000211] Public apps can't revoke OAuth access & refresh tokens in Doorkeeper Justin Bull (Jul 20)

Kevin R

CVE-2018-12103 Kevin R (Jul 02)

KoreLogic Disclosures

KL-001-2018-008 : HPE VAN SDN Unauthenticated Remote Root Vulnerability KoreLogic Disclosures (Jul 02)

Kyriakos Economou

Sophos Safeguard Products - Multiple Privilege Escalation Vulnerabilities. Kyriakos Economou (Jul 06)

Magnus Klaaborg Stubman

Double free in openslp 2.0.0 Magnus Klaaborg Stubman (Jul 02)

MustLive

CSRF vulnerabilities in D-Link DIR-300 MustLive (Jul 17)

Nguyen Anh Quynh

Capstone disassembler framework v3.0.5 is out! Nguyen Anh Quynh (Jul 20)

Nightwatch Cybersecurity Research

Crashing Facebook Messenger for Android with an MITM attack Nightwatch Cybersecurity Research (Jul 10)

okan coskun

Re: Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction okan coskun (Jul 02)
Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction okan coskun (Jul 02)

Open-Xchange GmbH

Open-Xchange Security Advisory 2018-07-02 Open-Xchange GmbH (Jul 02)

Prajwal Panchmahalkar

c0c0n XI | The cy0ps c0n - Call For Papers & Call For Workshops extended till July 15th Prajwal Panchmahalkar (Jul 06)

Rose Jackcode

XXE in WeChat Pay Sdk ( WeChat leave a backdoor on merchant websites) Rose Jackcode (Jul 02)
Re: XXE in WeChat Pay Sdk ( WeChat leave a backdoor on merchant websites) Rose Jackcode (Jul 03)

SEC Consult Vulnerability Lab

SEC Consult SA-20180704-2 :: Privilege escalation via linux group manipulation in all ADB Broadband Gateways / Routers SEC Consult Vulnerability Lab (Jul 04)
SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T SEC Consult Vulnerability Lab (Jul 11)
SEC Consult SA-20180712-0 :: Remote Code Execution & Local File Disclosure in Zeta Producer Desktop CMS SEC Consult Vulnerability Lab (Jul 12)
SEC Consult SA-20180704-1 :: Authorization Bypass in all ADB Broadband Gateways / Routers SEC Consult Vulnerability Lab (Jul 04)
SEC Consult SA-20180704-0 :: Local root jailbreak via network file sharing flaw in all ADB Broadband Gateways / Routers SEC Consult Vulnerability Lab (Jul 04)

Stefan Kanthak

Defense in depth -- the Microsoft way (part 56): 10+ year old security update installers are susceptiblle to 20+ year old vulnerability Stefan Kanthak (Jul 20)
[CVE-2018-3667, CVE-2018-3668] Escalation of priviilege via executable installer of Intel Processor Diagnostic Tool Stefan Kanthak (Jul 06)
Defense in depth -- the Microsoft way (part 55): new software built with 5.5 year old tool shows 20+ year old vulnerabilities Stefan Kanthak (Jul 20)

Thierry Zoller

Re: Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction Thierry Zoller (Jul 06)

Victor Portal Gonzalez

Windows Kernel (win32k.sys) Local Denial Of Service Victor Portal Gonzalez (Jul 02)

Vulnerability Lab

Intel System CU - Buffer Overflow (Denial of Service) Vulnerability Vulnerability Lab (Jul 11)
Barracuda ADC 5.x - Client Side Cross Site Scripting Vulnerability Vulnerability Lab (Jul 11)
Barracuda Cloud Control 7.1.1.003 - Cross Site Scripting Vulnerability Vulnerability Lab (Jul 18)
GhostMail - (Status Message) Persistent Web Vulnerability Vulnerability Lab (Jul 18)
Barracuda ADC v5.x - Multiple Persistent Vulnerabilities Vulnerability Lab (Jul 12)
Huawei eNSP v1 - Buffer Overflow (DoS) Vulnerability Vulnerability Lab (Jul 13)
Lenovo SU v5.07 - Buffer Overflow & Arbitrary Code Execution Vulnerability Vulnerability Lab (Jul 12)
ASUS WRT-AC66U 3.x - Cross Site Scripting Vulnerability Vulnerability Lab (Jul 11)
HackRF Circuit Board - New Universal Case for Devs & Pentesters Vulnerability Lab (Jul 12)
Barracuda Cloud Control v3.020 - CS Cross Site Vulnerability Vulnerability Lab (Jul 18)
Secutech DSL WR RIS 330 - Filter Bypass Vulnerability Vulnerability Lab (Jul 11)
Adobe Patches Vulnerability Affecting Internal Systems Vulnerability Lab (Jul 20)
Adobe Systems - Arbitrary Code Injection Vulnerability Vulnerability Lab (Jul 19)
AT&T Bizcircle - Persistent Profile Cross Site Scripting Vulnerabilities Vulnerability Lab (Jul 11)
Barracuda ADC 5.x - Filter Bypass & Persistent Validation Vulnerability Vulnerability Lab (Jul 11)
GhostMail - (filename to link) POST Inject Web Vulnerability Vulnerability Lab (Jul 18)
Binance v1.5.0 - Insecure File Permission Vulnerability Vulnerability Lab (Jul 18)

Vulnerability Report

Significant Vulnerabilities in Axis IP Cameras Vulnerability Report (Jul 02)

xiaotian.wang

[CVE-2018-12997]Zoho manageengine Arbitrary File Read in multiple Products xiaotian.wang (Jul 20)
[CVE-2018-12999]Zoho manageengine Desktop Central Arbitrary File Deletion xiaotian.wang (Jul 20)
[CVE-2018-12996] Zoho manageengine Applications Manager Reflected XSS xiaotian.wang (Jul 20)
[CVE-2018-12998]Zoho manageengine Reflected XSS in multiple Products xiaotian.wang (Jul 20)

Zmx

More - Google supported XSS kit aka AdExchange iframe buster kit (Zmx) Zmx (Jul 27)

姚志华

Integer overflow in Tracto ERC20 姚志华 (Jul 24)
Integer overflow in SunContract 姚志华 (Jul 27)