Vulnerabilities

Attacco Magecart Hacker Giacomo Lanzi

Magecart attack: what it is and how to protect yourself

Every day we hear about some new technology threats or vulnerabilities. Lately we talk about the data collection attack known as “Magecart”. Let’s try to understand what it is and how we can do to defend ourselves. Magecart is a large group of hackers as well as a typical attack that mainly targets online shopping carts. This type of attack…

WastedLocker Ransomware Giacomo Lanzi

WastedLocker: Next generation ransomware

WastedLocker is ransomware attack software that began targeting businesses and other organizations in May 2020. It is known for its high ransom demands reaching millions of dollars per victim. It is the product of a group of highly skilled cyber criminals who have been operating for over a decade: Evil Corp. Who is behind WastedLocker Ransomware The group behind WastedLocker…

Standard ISO 27001 Giacomo Lanzi

Does ISO 27001 standard require a Pentest?

A legitimate question that often arises is whether the Penetration Test is necessary for compliance with the ISO 27001 standard. To fully understand the answer, it is necessary to clarify what is meant by these terms and to understand the relationship between all the components of the certification. ISO 27001 standard A technical standard, also incorrectly called a standard, is…

Piergiorgio Venuti

Path traversal in Photo Gallery (WordPress plugin)

Path traversal in Photo Gallery may allow admins to read most files on the filesystem (WordPress plugin)

Piergiorgio Venuti

CVE-2017-7620 Mantis Bug Tracker

CVE-2017-7620 Mantis Bug Tracker 1.3.10 / v2.3.0 CSRF Permalink Injection

Piergiorgio Venuti

WordPress Newsletter Supsystic 1.1.7

WordPress Newsletter Supsystic 1.1.7 – Cross Site Scripting Vulnerability

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Linux Kernel Privilege Escalation

SSD Advisory – Linux Kernel XFRM Privilege Escalation

Piergiorgio Venuti

SSD Advisory – Linux Kernel AF_PACKET Use-After-Free

Piergiorgio Venuti

SSD Advisory – Webmin Multiple Vulnerabilities

Piergiorgio Venuti

SSD Advisory – PHP Melody Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Ad Widget Plugin Local File Inclusion Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Simple Login Log Plugin Multiple SQL Injection Security Vulnerabilities

Piergiorgio Venuti

WordPress does not hash or expire wp_signups.activation_key allowing an attacker with SQL injection to create accounts

Piergiorgio Venuti

DefenseCode Security Advisory: Magento Commerce CSRF, Stored Cross Site Scripting #1

Piergiorgio Venuti

Exploit toolkit for CVE-2017-8759 – Microsoft .NET Framework RCE (Builder + listener + video tutorial)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress PressForward Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Podlove Podcast Publisher Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Easy Modal Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

Stop User Enumeration allows user enumeration via the REST API (WordPress plugin)

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Multiple Local Privilege Escalation Vulnerabilities in Acunetix Web Vulnerability Scanner 11

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress AffiliateWP Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Huge-IT Video Gallery Plugin Security Vulnerability

Piergiorgio Venuti

Joomla com_tag v1.7.6 – (tag) SQL Injection Vulnerability

Piergiorgio Venuti

Qualys Security Advisory – CVE-2017-1000367 in Sudo’s get_process_ttyname() for Linux

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Microsoft Dynamic CRM 2016 – Cross-Site Scripting vulnerability

Piergiorgio Venuti

Executable installers are vulnerable^WEVIL (case 52): escalation of privilege with Microsoft’s .NET Framework installers

Piergiorgio Venuti

Reflected XSS in WordPress Download Manager could allow an attacker to do almost anything an admin can (WordPress plugin)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress All In One Schema.org Rich Snippets Plugin Security Vulnerability

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Stealing Windows Credentials Using Google Chrome

Piergiorgio Venuti

WordPress EELV Newsletter v4.5 – Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: GOOGLE google-api-php-client Multiple Security Vulnerabilities

Piergiorgio Venuti

DefenseCode WebScanner DAST Advisory: WordPress User Access Manager Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Tracking Code Manager Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

CSRF in wordpress plugin clean login allows remote attacker change wordpress login redirect url or logout redirect url to evil address

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress WebDorado Gallery Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Spider Event Calendar Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Facebook Plugin SQL Injection Vulnerability

Alessandro Stesi

Cross-Site Scripting vulnerability in Trust Form WordPress Plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-SpamFree Anti-Spam WordPress Plugin

Piergiorgio Venuti

Popup by Supsystic WordPress plugin vulnerable to Cross-Site Request Forgery

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in User Login Log WordPress Plugin

Piergiorgio Venuti

Cross-Site Request Forgery & Cross-Site Scripting in Contact Form Manager WordPress Plugin

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in Contact Form WordPress Plugin

Piergiorgio Venuti

Remote file upload vulnerability in WordPress Plugin Mobile App Native 3.0

Piergiorgio Venuti

Cross-Site Request Forgery in WordPress Press This function allows DoS

Alessandro Stesi

Persistent Cross-Site Scripting in the WordPress NewStatPress plugin

Alessandro Stesi

Cross-Site Request Forgery in Atahualpa WordPress Theme

Alessandro Stesi

Cross-Site Scripting in Magic Fields 1 WordPress Plugin

Alessandro Stesi

Cross-Site Scripting in Google Analytics Dashboard WordPress Plugin

Alessandro Stesi

WordPress Adminer plugin allows public (local) database login

Alessandro Stesi

Cross-Site Request Forgery in WordPress Download Manager Plugin

Alessandro Stesi

Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Cross-Site Request Forgery in Global Content Blocks WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery in File Manager WordPress plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-Filebase Download Manager WordPress Plugin

Alessandro Stesi

Admin Custom Login WordPress plugin custom login page affected by persistent Cross-Site Scripting

Alessandro Stesi

Admin Custom Login WordPress plugin affected by persistent Cross-Site Scripting via Logo URL field

Alessandro Stesi

Analytics Stats Counter Statistics WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

WordPress Plugin Kama Click Counter 3.4.9 – Blind SQL Injection

Alessandro Stesi

WordPress Plugin Easy Table 1.6 – Persistent Cross-Site Scripting

Alessandro Stesi

Persistent Cross-Site Scripting vulnerability in User Access Manager WordPress Plugin

Alessandro Stesi

Multiple blind SQL injection vulnerabilities in FormBuilder WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery vulnerability in FormBuilder WordPress Plugin allows plugin permissions modification

Alessandro Stesi

CMS Commander Client WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Google Forms WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

New exploit for new vulnerability in WordPress Plugin + tutorial

Alessandro Stesi

Nginx (Debian-based + Gentoo distros) – Root Privilege Escalation [CVE-2016-1247 UPDATE]

Alessandro Stesi

Multiple vulnerabilities in cPanel <= 60.0.34

Alessandro Stesi

Stop User Enumeration does not stop user enumeration (WordPress plugin)

Alessandro Stesi

Zend Framework / zend-mail < 2.4.11 Remote Code Execution (CVE-2016-10034)

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]

Piergiorgio Venuti

Cross-Site Scripting in Check Email WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in All In One WP Security & Firewall WordPress Plugin

Piergiorgio Venuti

Nginx (Debian-based distros) – Root Privilege Escalation Vulnerability (CVE-2016-1247)

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in 404 to 301 WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in Calendar WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Caldera Forms WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Quotes Collection WordPress Plugin

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )

Piergiorgio Venuti

[oss-security] CVE request:Lynx invalid URL parsing with ‘?’

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Defense in depth -- the Microsoft way (part 87): shipping more rotten software to billions of unsuspecting customers April 24, 2024
    Posted by Stefan Kanthak on Apr 24Hi @ll, this post is a continuation of and With the release of .NET Framework 4.8 in April 2019, Microsoft updated the following paragraph of the MSDN article "What&apos;s new in .NET Framework" | Starting with .NET Framework 4.5, the clrcompression.dll assembly...
  • Response to CVE-2023-26756 - Revive Adserver April 24, 2024
    Posted by Matteo Beccati on Apr 24CVE-2023-26756 has been recently filed against the Revive Adserver project. The action was taken without first contacting us, and it did not follow the security process that is thoroughly documented on our website. The project team has been given no notice before or after the disclosure. Our team has […]
  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]

Customers

Newsletter

{subscription_form_1}