SEC Consult whitepaper: Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems

2016-01-12 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab released a new whitepaper titled: "Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems" - the dinosaurs want their vuln back Link to blog overview: -- Including slides from presentations on this topic (with details &

WP Symposium Pro Social Network Plugin XSS Vulnerability

2016-01-12 Thread Rahul Pratap Singh
##FULL DISCLOSURE #Product : WP Symposium Pro Social Network plugin #Exploit Author : Rahul Pratap Singh #Home page Link : https://wordpress.org/plugins/wp-symposium-pro #Version : 16.1 #Website : 0x62626262.wordpress.com #Twitter : @0x62626262 #Linkedin :