Full Disclosure: by author

55 messages starting Sep 04 20 and ending Sep 02 20
Date index | Thread index | Author index


Adaptive Security Consulting via Fulldisclosure

Hyland OnBase 19.x and below - SQL Injection Adaptive Security Consulting via Fulldisclosure (Sep 04)
Hyland OnBase 19.x and below - CSRF Adaptive Security Consulting via Fulldisclosure (Sep 04)
Hyland OnBase 19.x and below - Insufficient Logging (Client-Side Enforcement of Server-Side Security) Adaptive Security Consulting via Fulldisclosure (Sep 04)

AdaptiveSecurity Consulting via Fulldisclosure

Hyland OnBase 19.x and below - Data Import Denial Of Service AdaptiveSecurity Consulting via Fulldisclosure (Sep 11)
Hyland OnBase 19.x and below - DLL Hijacking AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)
Hyland OnBase 19.x and below - Log Injection And Denial Of Service AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)
Hyland OnBase 19.x and below - Insufficient Authorization (Client-Side Enforcement of Server-Side Security) AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)
Hyland OnBase 19.x and below - Insecure Deserialization AdaptiveSecurity Consulting via Fulldisclosure (Sep 08)
Re: Navy Federal Reflective Cross Site Scripting (XSS) AdaptiveSecurity Consulting via Fulldisclosure (Sep 29)
Hyland OnBase 19.x and below - Unity Client Malformed Image Denial Of Service AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)
Hyland OnBase 19.x and below - XML External Entity (XXE) Injection AdaptiveSecurity Consulting via Fulldisclosure (Sep 08)
Hyland OnBase 19.x and below - Unrestricted File Upload AdaptiveSecurity Consulting via Fulldisclosure (Sep 11)
Hyland OnBase 19.x and below - Hardcoded PKI Certificates And AES Key Material AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)
Hyland OnBase 19.x and below - Path Traversal AdaptiveSecurity Consulting via Fulldisclosure (Sep 07)

Andreas Sperber

ARA-2020-005: Insecure Direct Object Reference in 1CRM (CVE-2020-15958) Andreas Sperber (Sep 15)

Apple Product Security via Fulldisclosure

APPLE-SA-2020-09-16-4 watchOS 7.0 Apple Product Security via Fulldisclosure (Sep 18)
APPLE-SA-2020-09-16-5 Xcode 12.0 Apple Product Security via Fulldisclosure (Sep 18)
APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0 Apple Product Security via Fulldisclosure (Sep 18)
APPLE-SA-2020-09-16-2 tvOS 14.0 Apple Product Security via Fulldisclosure (Sep 18)
APPLE-SA-2020-09-16-3 Safari 14.0 Apple Product Security via Fulldisclosure (Sep 18)
APPLE-SA-2020-09-24-1 macOS Catalina 10.15.6 Supplemental Update, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave Apple Product Security via Fulldisclosure (Sep 24)

Ava Tester One

Visitor Management System in PHP 1.0 - Unauthenticated Stored XSS Ava Tester One (Sep 22)
Visitor Management System in PHP 1.0 - Authenticated SQL Injection Ava Tester One (Sep 22)
Seat Reservation System 1.0 Unauthenticated SQL Injection (CVE-2020-25762) Ava Tester One (Sep 22)
Seat Reservation System 1.0 Unauthenticated Remote Code Execution (CVE-2020-25763) Ava Tester One (Sep 22)

Balázs Hambalkó

Roundcube issue - Auth bypass via Improper Session Management Balázs Hambalkó (Sep 01)

Christian Folini

ModSecurity v3 affected by DoS (CVE-2020-15598) Christian Folini (Sep 15)

CSW Research Lab

Full Disclosure - Telnet Hardcoded credentials - CVE-2018-20432 CSW Research Lab (Sep 04)

Daniel Bishtawi via Fulldisclosure

Cross-Site Scripting Vulnerabilities in IlchCMS 2.1.37 Daniel Bishtawi via Fulldisclosure (Sep 11)

devsecweb--- via Fulldisclosure

Bagisto: Insecure installation in sub-directories devsecweb--- via Fulldisclosure (Sep 01)
Bagisto: Default credentials for admin interface devsecweb--- via Fulldisclosure (Sep 01)

Dirk-Willem van Gulik

CVE-2020-24721: Corona Exposure Notifications API: risk of coercion/data leakage [vs] Dirk-Willem van Gulik (Sep 29)

Havijoori via Fulldisclosure

Apache + PHP <= 7.4.10 open_basedir bypass Havijoori via Fulldisclosure (Sep 18)

hyp3rlinx

Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software hyp3rlinx (Sep 11)

Imre Rad

Google's osconfig agent - local privilege escalation Imre Rad (Sep 22)

Jason Geffner

CVE-2020-8150 – Remote Code Execution as SYSTEM/root via Backblaze Jason Geffner (Sep 11)
CVE-2020-8152 – Elevation of Privilege in Backblaze Jason Geffner (Sep 11)

Juan Avila

Navy Federal Reflective Cross Site Scripting (XSS) Juan Avila (Sep 18)

Julien Ahrens (RCE Security)

[CVE-2020-25203] Frame Preview "com.framer.viewer.FramerViewActivity" Arbitrary URL Loading Julien Ahrens (RCE Security) (Sep 22)
[CVE-2020-16171] Acronis Cyber Backup <= v12.5 Build 16341 Full Unauthenticated SSRF Julien Ahrens (RCE Security) (Sep 15)

Ken

Regarding the semi-recent OnBase vulnerabilities Ken (Sep 29)

Micha Borrmann

[SYSS-2019-049] Insufficient Session Expiration (CWE-613) in REDDOXX MailDepot (CVE-2019-19199) Micha Borrmann (Sep 29)

Patrick Hener

[SYSS-2020-025] DOMOS 5.8 - OS Command Injection Patrick Hener (Sep 29)
[SYSS-2020-024] Qiata FTA - Persistent Cross-Site Scripting Patrick Hener (Sep 29)

Pietro Oliva via Fulldisclosure

Noise-Java AESGCMFallbackCipherState.encryptWithAd() insufficient boundary checks Pietro Oliva via Fulldisclosure (Sep 04)
Noise-Java ChaChaPolyCipherState.encryptWithAd() insufficient boundary checks Pietro Oliva via Fulldisclosure (Sep 04)
Noise-Java AESGCMOnCtrCipherState.encryptWithAd() insufficient boundary checks Pietro Oliva via Fulldisclosure (Sep 04)

Pramod Rana

Open Source Tool | vPrioritization | Risk Prioritization Framework Pramod Rana (Sep 04)

Q C

Two vulnerabilities found in MikroTik's RouterOS Q C (Sep 11)

RedTeam Pentesting GmbH

[RT-SA-2020-004] Inconsistent Behavior of Go's CGI and FastCGI Transport May Lead to Cross-Site Scripting RedTeam Pentesting GmbH (Sep 02)

Red Timmy Security

Pulse Secure Windows Client <9.1.6 (CVE-2020-13162) - exploit Red Timmy Security (Sep 04)
Critical Information Disclosure on WP Courses plugin <= 2.0.29 exposes private course videos and materials Red Timmy Security (Sep 29)

Ryan Delaney

Sagemcom router insecure deserialization > privilege escalation Ryan Delaney (Sep 01)

Sandro Gauci

Kamailio vulnerable to header smuggling possible due to bypass of remove_hf Sandro Gauci (Sep 01)

SEC Consult Vulnerability Lab

SEC Consult SA-20200902-0 :: Multiple Vulnerabilities in Red Lion N-Tron 702-W, Red Lion N-Tron 702M12-W SEC Consult Vulnerability Lab (Sep 02)