Secunia Research: libexif EXIF_IFD_INTEROPERABILITY / EXIF_IFD_EXIF Denial of Service Vulnerability

2018-12-17 Thread Secunia Research
== Secunia Research 2018/12/13 libexif EXIF_IFD_INTEROPERABILITY / EXIF_IFD_EXIF Denial of Service Vulnerability

Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

2018-12-17 Thread Secunia Research
== Secunia Research 2018/12/13 LibRaw Multiple Denial of Service Vulnerabilities

Sensitive Data Exposure via WiFi Broadcasts in Android OS [CVE-2018-9489]

2018-08-29 Thread research
later. CVE-2018-9489 has been assigned by the vendor to track this issue. Further research is also recommended to determine whether this is being exploited in the wild. BACKGROUND Android is an open source operating system developed by Google for mobile phones and tablets. It is estimated that

Secunia Research: Oracle Outside In Technology Multiple Vulnerabilities

2018-07-20 Thread Secunia Research
== Secunia Research 2018/07/20 Oracle Outside In Technology Multiple Vulnerabilities == Table of Contents Affected Software

Secunia Research: Oracle Outside In Technology Multiple Vulnerabilities

2018-07-20 Thread Secunia Research
== Secunia Research 2018/07/20 Oracle Outside In Technology Multiple Vulnerabilities == Table of Contents Affected Software

Secunia Research: LibRaw "parse_minolta()" Infinite Loop Denial of Service Vulnerability

2018-07-20 Thread Secunia Research
== Secunia Research 2018/07/17 LibRaw "parse_minolta()" Infinite Loop Denial of Service Vul

Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

2018-07-20 Thread Secunia Research
== Secunia Research 2018/07/17 LibRaw Multiple Denial of Service Vulnerabilities == Table of Contents Affected Software

Secunia Research: Clam AntiVirus "parsehwp3_paragraph()" Denial of Service Vulnerability

2018-07-13 Thread Secunia Research
== Secunia Research 2018/07/12 Clam AntiVirus "parsehwp3_paragraph()" Denial of Service Vul

Android OS Didnt use FLAG_SECURE for Sensitive Settings [CVE-2017-13243]

2018-05-24 Thread research
capture permissions, having screenshots taken by the user, or have the screen captured in the “Recent Apps” portion of Android OS. We have published an extensive post last year discussing this feature is and what it does: https://wwws.nightwatchcybersecurity.com/2016/04/13/research-securing-android

Secunia Research: Oracle Outside In Technology Use-After-Free Vulnerability

2018-04-25 Thread Secunia Research
== Secunia Research 2018/04/25 Oracle Outside In Technology Use-After-Free Vulnerability == Table of Contents Affected Software

Secunia Research: Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure Vulnerability

2018-03-21 Thread Secunia Research
== Secunia Research 2018/03/15 Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure Vulnerability

Secunia Research: Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure Vulnerability

2018-03-21 Thread Secunia Research
== Secunia Research 2018/03/15 Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure Vul

Secunia Research: Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure Vulnerability

2018-03-21 Thread Secunia Research
== Secunia Research 2018/03/14 Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure Vulnerability

Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

2018-03-16 Thread Secunia Research
== Secunia Research 2018/03/14 LibRaw Multiple Denial of Service Vulnerabilities

Secunia Research: Linux Kernel "_sctp_make_chunk()" Denial of Service Vulnerability

2018-02-28 Thread Secunia Research
== Secunia Research 2018/02/28 Linux Kernel "_sctp_make_chunk()" Denial of Service Vulnerability == Table of Contents

Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

2018-01-29 Thread Secunia Research
== Secunia Research 2018/01/29 LibRaw Multiple Denial of Service Vulnerabilities

Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

2017-12-11 Thread Secunia Research
== Secunia Research 2017/12/08 LibRaw Multiple Denial of Service Vulnerabilities

Secunia Research: Oracle Outside In Denial of Service Vulnerability

2017-11-21 Thread Secunia Research
== Secunia Research 2017/10/21 Oracle Outside In Denial of Service Vulnerability == Table of Contents Affected Software

Secunia Research: libsndfile "aiff_read_chanmap()" Information Disclosure Vulnerability

2017-06-13 Thread Secunia Research
== Secunia Research 2017/06/09 libsndfile "aiff_read_chanmap()" Information Disclosure Vul

Secunia Research: Microsoft Windows Heap-based Buffer Overflow Vulnerabilities

2017-05-23 Thread Secunia Research
== Secunia Research 2016/05/22 Microsoft Windows Heap-based Buffer Overflow Vulnerabilities == Table of Contents Affected Software

Secunia Research: FLAC "read_metadata_vorbiscomment_()" Memory Leak Denial of Service Vulnerability

2017-05-15 Thread Secunia Research
== Secunia Research 2017/05/11 FLAC "read_metadata_vorbiscomment_()" Memory Leak Denial of Service Vul

Secunia Research: LibRaw "parse_tiff_ifd()" Memory Corruption Vulnerability

2017-05-15 Thread Secunia Research
== Secunia Research 2017/05/11 LibRaw "parse_tiff_ifd()" Memory Corruption Vulnerability == Table of Contents Affecte

Multiple Vulnerabilities in ASUS Routers [CVE-2017-5891 and CVE-2017-5892]

2017-05-10 Thread Nightwatch Cybersecurity Research
[Original post here: https://wwws.nightwatchcybersecurity.com/2017/05/09/multiple-vulnerabilities-in-asus-routers/] Summary Various models of ASUS RT routers have several CSRF vulnerabilities allowing malicious sites to login and change settings in the router; multiple JSONP vulnerabilities allow

ChromeOS / ChromeBooks Persist Certain Network Settings in Guest Mode

2017-04-10 Thread Nightwatch Cybersecurity Research
reported to the vendor but will not be fixed since the vendor considers them to be WAI (Working As Intended). These attacks require physical access to the device in order to execute them but future avenues of research looking at network vectors should be undertaken. BACKGROUND ChromeOS is the

Secunia Research: libarchive "lha_read_file_header_1()" Out-Of-Bounds Memory Access Denial of Service Vulnerability

2017-01-30 Thread Secunia Research
== Secunia Research 2017/01/27 libarchive "lha_read_file_header_1()" Out-Of-Bounds Memory Access Denial of Service Vul

Secunia Research: Oracle Outside In VSDX Use-After-Free Vulnerability

2017-01-27 Thread Secunia Research
== Secunia Research 2016/01/18 Oracle Outside In VSDX Use-After-Free Vulnerability == Table of Contents Affected Software

Secunia Research: Microsoft Windows Type 1 Font Processing Vulnerability

2016-12-14 Thread Secunia Research
== Secunia Research 2016/12/14 Microsoft Windows Type 1 Font Processing Vulnerability == Table of Contents Affected Software

Secunia Research: Microsoft Windows OTF Parsing Table Encoding Record Offset Vulnerability

2016-11-10 Thread Secunia Research
== Secunia Research 2016/11/10 Microsoft Windows OTF Parsing Table Encoding Record Offset Vulnerability

Secunia Research: Oracle Outside In "GetTxObj()" Use-After-Free Vulnerability

2016-11-10 Thread Secunia Research
== Secunia Research 2016/11/10 Oracle Outside In "GetTxObj()" Use-After-Free Vulnerability == Table of Contents Affecte

Secunia Research: Oracle Outside In "VwStreamRead()" Buffer Overflow Vulnerability

2016-11-10 Thread Secunia Research
== Secunia Research 2016/11/10 Oracle Outside In "VwStreamRead()" Buffer Overflow Vulnerability == Table of Contents Affecte

Crashing Android devices with large Assisted-GPS Data Files [CVE-2016-5348]

2016-10-10 Thread Nightwatch Cybersecurity Research
GPS chipsets and consume these files but that has not been tested by us, and requires further research. Background – GPS and gpsOneXtra Most mobile devices today include ability to locate themselves on the Earth’s surface by using the Global Positioning System (GPS), a system originally developed

Insecure transmission of data in Android applications developed with Adobe AIR [CVE-2016-6936]

2016-09-15 Thread research
Original at: https://wwws.nightwatchcybersecurity.com/2016/09/14/advisory-insecure-transmission-of-data-in-android-applications-developed-with-adobe-air-cve-2016-6936/ Summary Android applications developed with Adobe AIR send data back to Adobe servers without HTTPS while running. This can allo

Secunia Research: LibGD "_gdContributionsAlloc()" Integer Overflow Denial of Service Vulnerability

2016-08-03 Thread Secunia Research
== Secunia Research 03/08/2016 LibGD "_gdContributionsAlloc()" Integer Overflow Denial of Service Vul

Arbitrary File Content Disclosure in Atutor

2016-08-03 Thread High-Tech Bridge Security Research
Vulnerability Type: Path Traversal [CWE-22] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

CVE-2016-5672: Intel Crosswalk SSL Prompt Issue

2016-07-29 Thread research
[Original at: https://wwws.nightwatchcybersecurity.com/2016/07/29/advisory-intel-crosswalk-ssl-prompt-issue/] Summary The Intel Crosswalk Project library for cross-platform mobile development did not properly handle SSL errors. This behaviour could subject applications developed using this libra

[S21SEC-047] Fotoware Fotoweb 8.0 Cross Site Scripting

2016-07-29 Thread S21sec Vulnerability Research
## - S21Sec Advisory - - S21SEC-047-en.txt - ## Title: Fotoware Fotoweb 8.0 Cross Site Scripting (XSS) ID: S21sec-047

Crashing Browsers Remotely via Insecure Search Suggestions

2016-07-26 Thread research
[Original here: https://wwws.nightwatchcybersecurity.com/2016/07/26/research-crashing-browsers-remotely-via-insecure-search-suggestions/] Summary Intercepting insecure search suggestion requests from browsers, and returning very large responses leads to browser crashes (but not RCE). Affected

Secunia Research: Reprise License Manager "akey" Buffer Overflow Vulnerability

2016-07-25 Thread Secunia Research
== Secunia Research 25/07/2016 Reprise License Manager "akey" Buffer Overflow Vulnerability == Table of Contents Affecte

Secunia Research: Reprise License Manager "actserver" Buffer Overflow Vulnerability

2016-07-25 Thread Secunia Research
== Secunia Research 25/07/2016 Reprise License Manager "actserver" Buffer Overflow Vulnerability == Table of Contents Affecte

BFS-SA-2016-003: Huawei HiSuite Insecure Service Directory ACLs

2016-06-30 Thread Blue Frost Security Research Lab
Vendor: Huawei, www.huawei.com Affected Product: HiSuite for Windows Affected Version: <= 4.0.3.301 CVE ID: CVE-2016-5821 OVE ID: OVE-20160624-0001 Severity: High Author: Benjamin Gnahm (@mitp0sh), Blue Frost Security GmbH Ti

SQL Injection in GLPI

2016-04-29 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in phpMyFAQ

2016-04-20 Thread High-Tech Bridge Security Research
Public Disclosure: April 20, 2016 Vulnerability Type: Cross-Site Request Forgery [CWE-352] Risk Level: High CVSSv3 Base Score: 8.8 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Securing Android Applications from Screen Capture

2016-04-14 Thread research
Original here: https://blog.nightwatchcybersecurity.com/research-securing-android-applications-from-screen-capture-8dce2c8e21d#.bw2qwe213 Research: Securing Android Applications from Screen Capture Summary — TL, DR Apps on Android and some platform services are able to capture other apps’s

Open redirect on Google.com

2016-04-12 Thread research
Overview An open redirect is operating at www.google.com Details Google’s main website provides a subsite for displaying mobile-optimized pages published using a special subset of HTML called AMP. While this works for mobile devices, for non-mobile devices, this redirects to the original site,

SQL Injection in SocialEngine

2016-04-06 Thread High-Tech Bridge Security Research
Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in CubeCart

2016-03-30 Thread High-Tech Bridge Security Research
/S:C/C:N/I:N/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security

Remote Code Execution via CSRF in iTop

2016-03-19 Thread High-Tech Bridge Security Research
Vulnerability Type: Cross-Site Request Forgery [CWE-352] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Admin Password Reset & RCE via CSRF in Dating Pro

2016-03-19 Thread High-Tech Bridge Security Research
Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple Cross-Site Request Forgery (CSRF) vulnerabilities in a

SQL Injection and RCE in WebsiteBaker

2016-03-19 Thread High-Tech Bridge Security Research
Public Disclosure: March 18, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: Critical CVSSv3 Base Score: 10 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in osCommerce

2016-02-18 Thread High-Tech Bridge Security Research
: PHP File Inclusion [CWE-98] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SSO Authentication Bypass and Website Takeover in DOKEOS

2016-02-18 Thread High-Tech Bridge Security Research
Authentication [CWE-287] Risk Level: High CVSSv3 Base Score: 7.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in webSPELL

2016-02-18 Thread High-Tech Bridge Security Research
: February 17, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in TestLink

2016-02-18 Thread High-Tech Bridge Security Research
Disclosure: February 17, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in WeBid

2016-02-18 Thread High-Tech Bridge Security Research
, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in Osclass

2016-02-18 Thread High-Tech Bridge Security Research
: February 17, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in osCmax

2016-02-18 Thread High-Tech Bridge Security Research
Type: PHP File Inclusion [CWE-98] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

BFS-SA-2016-001: FireEye Detection Evasion and Whitelisting of Arbitrary Malware

2016-02-15 Thread Blue Frost Security Research Lab
Vendor: FireEye, https://www.fireeye.com Affected Product: FireEye FX, AX, NX, EX Affected Version: FX < 7.5.1, AX < 7.7.0, NX < 7.6.1, EX < 7.6.2 Severity: High Title:

Remote Code Execution in Exponent

2016-02-10 Thread High-Tech Bridge Security Research
Disclosure: February 3, 2016 Vulnerability Type: Code Injection [CWE-94] CVE Reference: CVE-2016-2242 Risk Level: Critical CVSSv3 Base Score: 10 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Remote Code Execution in Roundcube

2016-01-14 Thread High-Tech Bridge Security Research
: January 13, 2016 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-8770 Risk Level: Medium CVSSv3 Base Score: 5.3 [CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Multiple SQL Injection Vulnerabilities in mcart.xls Bitrix Module

2016-01-14 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-8356 Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in orion.extfeedbackform Bitrix Module

2015-12-16 Thread High-Tech Bridge Security Research
, 2015 Public Disclosure: December 16, 2015 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-8355 Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research

RCE in Zen Cart via Arbitrary File Inclusion

2015-12-16 Thread High-Tech Bridge Security Research
Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-8352 Risk Level: Critical CVSSv3 Base Score: 9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

BFS-SA-2015-003: Internet Explorer CObjectElement Use-After-Free Vulnerability

2015-12-10 Thread Blue Frost Security Research Lab
Blue Frost Security GmbH https://www.bluefrostsecurity.de/ research(at)bluefrostsecurity.de BFS-SA-2015-003 10-December-2015 Vendor

Secunia Research: Microsoft Windows usp10.dll "GetFontDesc()" Integer Underflow Vulnerability

2015-12-10 Thread Secunia Research
== Secunia Research 08/12/2015 Microsoft Windows usp10.dll "GetFontDesc()" Integer Underflow Vul

Path Traversal via CSRF in bitrix.xscan Bitrix Module

2015-12-10 Thread High-Tech Bridge Security Research
Disclosure: December 9, 2015 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-8357 Risk Level: Medium CVSSv3 Base Score: 4.2 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

PHP File Inclusion in bitrix.mpbuilder Bitrix Module

2015-12-10 Thread High-Tech Bridge Security Research
Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered vulnerability in bitrix.mpbuilder Bitrix module, which can be exploited to include

Remote File Inclusion in Gwolle Guestbook WordPress Plugin

2015-12-02 Thread High-Tech Bridge Security Research
Public Disclosure: November 4, 2015 Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-8351 Risk Level: Critical CVSSv3 Base Score: 9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab

Reflected Cross-Site Scripting (XSS) in SourceBans

2015-12-02 Thread High-Tech Bridge Security Research
Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-8349 Risk Level: Medium CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE and SQL injection via CSRF in Horde Groupware

2015-11-18 Thread High-Tech Bridge Security Research
Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered three Cross-Site Request Forgery (CSRF) vulnerabilities in a popular collaboration

Secunia Research: Google Picasa CAMF Section Integer Overflow Vulnerability

2015-11-11 Thread Secunia Research
== Secunia Research (now part of Flexera Software) 11/11/2015 Google Picasa CAMF Section Integer Overflow Vulnerability == Table of Contents

Cross-Site Request Forgery on Oxwall

2015-10-29 Thread High-Tech Bridge Security Research
22, 2015 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2015-5534 Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Secunia Research: Google Picasa Phase One Tags Processing Integer Overflow Vulnerability

2015-10-26 Thread Secunia Research
== Secunia Research (now part of Flexera Software) 09/10/2015 Google Picasa Phase One Tags Processing Integer Overflow Vulnerability == Table of

Secunia Research: Oracle Outside In Two Buffer Overflow Vulnerabilities

2015-10-26 Thread Secunia Research
== Secunia Research (now part of Flexera Software) 26/10/2015 Oracle Outside In Two Buffer Overflow Vulnerabilities == Table of Contents Affected

Reflected Cross-Site Scripting (XSS) in SourceBans

2015-10-05 Thread High-Tech Bridge Security Research
Type: Cross-Site Scripting [CWE-79] Risk Level: Medium CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in iTop

2015-09-23 Thread High-Tech Bridge Security Research
23, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-6544 Risk Level: Medium CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Cross-Site Request Forgery in Cerb

2015-09-02 Thread High-Tech Bridge Security Research
2, 2015 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2015-6545 Risk Level: Medium CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities

2015-08-16 Thread Blue Frost Security Research Lab
Blue Frost Security GmbH https://www.bluefrostsecurity.de/ research(at)bluefrostsecurity.de BFS-SA-2015-002 13-August-2015 Affected Product

BFS-SA-2015-001: Internet Explorer CTreeNode::GetCascadedLang Use-After-Free Vulnerability

2015-08-12 Thread Blue Frost Security Research Lab
Blue Frost Security GmbH https://www.bluefrostsecurity.de/ research(at)bluefrostsecurity.de BFS-SA-2015-001 12-August-2015 Vendor

[Onapsis Security Advisory 2015-011] SAP Mobile Platform DataVault Predictable encryption passwords for Configuration Values

2015-08-12 Thread Onapsis Research Labs
Components: * SAP Mobile Platform 3.0 SP05 ClientHub * Vulnerability Class: Use of Hard-coded Cryptographic Key (CWE-321) * Remotely Exploitable: No * Locally Exploitable: Yes * Authentication Required: No * Original Advisory: https://www.onapsis.com/research/security

[Onapsis Security Advisory 2015-012] SAP Mobile Platform DataVault Predictable Encryption Password for Secure Storage

2015-08-12 Thread Onapsis Research Labs
* Authentication Required: No * Original Advisory: http://www.onapsis.com/research/security-advisories/ 4.Affected Components Description - -- The SAP Mobile Platform 3.0 SP5 has an API called DataVault, which is used to securely store data on mobile devices. As described

[Onapsis Security Advisory 2015-010] SAP Mobile Platform DataVault Keystream Recovery

2015-08-12 Thread Onapsis Research Labs
Components: * SAP Mobile Platform 3.0 SP05 ClientHub * Vulnerability Class: Missing Required Cryptographic Step (CWE-325) * Remotely Exploitable: No * Locally Exploitable: Yes * Authentication Required: No * Original Advisory: https://www.onapsis.com/research/security

Multiple XSS Vulnerabilities in Paid Memberships Pro WordPress Plugin

2015-07-22 Thread High-Tech Bridge Security Research
Public Disclosure: July 22, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-5532 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

SQL Injection in Count Per Day WordPress Plugin

2015-07-22 Thread High-Tech Bridge Security Research
: July 22, 2015 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-5533 Risk Level: Medium CVSSv2 Base Score: 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Path Traversal in BlackCat CMS

2015-07-01 Thread High-Tech Bridge Security Research
1, 2015 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-5079 Risk Level: High CVSSv2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:С/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in SearchBlox

2015-06-17 Thread High-Tech Bridge Security Research
17, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-3422 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

OS Command Injection in Vesta Control Panel

2015-06-17 Thread High-Tech Bridge Security Research
: June 17, 2015 Vulnerability Type: OS Command Injection [CWE-78] CVE Reference: CVE-2015-4117 Risk Level: Critical CVSSv2 Base Score: 9 (AV:N/AC:L/Au:S/C:C/I:C/A:C) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Use-After-Free in PHP

2015-06-10 Thread High-Tech Bridge Security Research
Vulnerability Type: Use After Free [CWE-416] Risk Level: Medium CVSSv2 Base Score: 4.6 (AV:L/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in ISPConfig

2015-06-10 Thread High-Tech Bridge Security Research
Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered two vulnerabilities in a popular hosting

Arbitrary File Disclosure and Open Redirect in Bonita BPM

2015-06-10 Thread High-Tech Bridge Security Research
Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab two vulnerabilities in Bonita BPM Portal (Bonita'

Hardcoded AES 256 bit key used in Kankun IoT/Smart socket and its mobile App

2015-06-08 Thread Payatu Research
Timeline 1. 25 May 2015 – Reported to Vendor, no response. 2. 29 May 2015 – Reminder sent to vendor, no response. 3. 5 June 2015 – Public disclosure. Credits = 1. Aseem Jakhar, Director - Research, Payatu Technologies Pvt. Ltd. 2. Since at the time of publishing the

Local PHP File Inclusion in ResourceSpace

2015-06-03 Thread High-Tech Bridge Security Research
, 2015 Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-3648 Risk Level: High CVSSv2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

[Onapsis Security Advisory 2015-006] SAP HANA Information Disclosure via SQL IMPORT FROM statement

2015-05-27 Thread Onapsis Research Labs
. - - Affected Components: SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) - - Vulnerability Class: Improper Access Control (CWE-284) - - Remotely Exploitable: Yes - - Locally Exploitable: No - - Authentication Required: Yes - - Original Advisory: http://www.onapsis.com/research/security-advisories/SAP

[Onapsis Security Advisory 2015-007] SAP HANA Log Injection Vulnerability

2015-05-27 Thread Onapsis Research Labs
/research/security-advisories/SAP-HANA-log-injection-vulnerability-in-extended-application-services 4. Affected Components Description == SAP HANA is a platform for real-time business. It combines database, data processing, and application platform capabilities in-memory

Stored XSS in WP Photo Album Plus WordPress Plugin

2015-05-20 Thread High-Tech Bridge Security Research
Public Disclosure: May 20, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-3647 Risk Level: Medium CVSSv2 Base Score: 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Arbitrary Variable Overwrite in eShop WordPress Plugin

2015-05-06 Thread High-Tech Bridge Security Research
Type: Code Injection [CWE-94] CVE Reference: CVE-2015-3421 Risk Level: Medium CVSSv2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in TheCartPress WordPress plugin

2015-04-29 Thread High-Tech Bridge Security Research
/A:N), 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N), 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High

Secunia Research: Oracle Outside In ibpsd2.dll PSD File Processing Buffer Overflow Vulnerability

2015-04-16 Thread Secunia Research
== Secunia Research 16/04/2015 Oracle Outside In ibpsd2.dll PSD File Processing Buffer Overflow Vulnerability

Secunia Research: Microsoft Windows GDI "MRSETDIBITSTODEVICE ::bPlay()" EMF Parsing Memory Corruption Vulnerability

2015-04-15 Thread Secunia Research
== Secunia Research 15/04/2015 Microsoft Windows GDI "MRSETDIBITSTODEVICE ::bPlay()" EMF Parsing Memory Corruption Vul

Arbitrary file deletion and multiple XSS vulnerabilities in pfSense

2015-03-25 Thread High-Tech Bridge Security Research
Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in web interface

Jolla Phone tel URI Spoofing

2015-03-13 Thread NSO Research
Date: 2015-03-13 Author: Nikolas Sotiriu Website:http://sotiriu.de Twitter:http://twitter.com/nsoresearch Mail: nso-research at sotiriu.de URL:http://sotiriu.de/adv/NSOADV-2015-001.txt Vendor

  1   2   3   4   5   6   7   8   9   10   >