[FD] Backdoor.Win32.Agent.aegg / Weak Hardcoded Credentials

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/58be35e792476d1c015df7853112d200.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.aegg Vulnerability: Weak Hardcoded Credentials Description: The malware

[FD] Trojan-Downloader.Win32.Agent / Insecure Permissions

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/fb3ac3c9d808de7f4b5ede68715f658f.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Trojan-Downloader.Win32.Agent Vulnerability: Insecure Permissions Description: The malware writes

[FD] Backdoor.Win32.Cafeini.b / Port Bounce Scan

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/851f8945d1b5923990f4722d627156a0_B.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.Cafeini.b Vulnerability: Port Bounce Scan Description: The malware runs an FTP

[FD] Backdoor.Win32.Cafeini.b / Weak Hardcoded Credentials

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/851f8945d1b5923990f4722d627156a0.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.Cafeini.b Vulnerability: Weak Hardcoded Credentials Description: The malware

[FD] Trojan-Downloader.Win32.Small.ahlq / Insecure Permissions

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/d859ba54086fd0313dc34b73b5b1eccb.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Trojan-Downloader.Win32.Small.ahlq Vulnerability: Insecure Permissions Description: the malware

[FD] Backdoor.Win32.GF.j / Unauthenticated Remote Command Execution

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/fa00524d7289cdba327d5c34ab3d9bd7.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.GF.j Vulnerability: Unauthenticated Remote Command Execution Description: The

[FD] Virus.Win32.Qvod.b / Insecure Permissions

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/c44a9580e17bad0aa27329e51b7d0ae0.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Virus.Win32.Qvod.b Vulnerability: Insecure Permissions Description: The malware writes a PE file

[FD] Email-Worm.Win32.Sidex / Unauthenticated Remote Command Execution

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/a98cdaa89da57bf269873db63e22a939.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Email-Worm.Win32.Sidex Vulnerability: Unauthenticated Remote Command Execution Description: The

[FD] Net-Worm.Win32.Kibuv.c / Authentication Bypass

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/4243911d5ca5655d04de8895704fcae6.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Net-Worm.Win32.Kibuv.c Vulnerability: Authentication Bypass Description: The malware listens on

[FD] Backdoor.Win32.Jokerdoor / Remote Stack Buffer Overflow

2022-04-27 Thread malvuln
Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/94d1b2510bf96fa6190cd65876bf4c38.txt Contact: malvul...@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.Jokerdoor Vulnerability: Remote Stack Buffer Overflow Description: The malware

[FD] SEC Consult SA-20220427-0 :: Privilege Escalation in Miele Benchmark Programming Tool

2022-04-27 Thread SEC Consult Vulnerability Lab, Research via Fulldisclosure
SEC Consult Vulnerability Lab Security Advisory < 20220427-0 > === title: Privilege Escalation product: Miele Benchmark Programming Tool vulnerable version: at least 1.1.49 and 1.2.71

[FD] Trovent Security Advisory 2108-02 / Zepp: User account enumeration in password reset function

2022-04-27 Thread Stefan Pietsch
# Trovent Security Advisory 2108-02 # # User account enumeration in password reset function ### Overview Advisory ID: TRSA-2108-02 Advisory version: 1.0 Advisory status: Public Advisory URL: