Vulnerabilities

Attacco Magecart Hacker Giacomo Lanzi

Magecart attack: what it is and how to protect yourself

Every day we hear about some new technology threats or vulnerabilities. Lately we talk about the data collection attack known as “Magecart”. Let’s try to understand what it is and how we can do to defend ourselves. Magecart is a large group of hackers as well as a typical attack that mainly targets online shopping carts. This type of attack…

WastedLocker Ransomware Giacomo Lanzi

WastedLocker: Next generation ransomware

WastedLocker is ransomware attack software that began targeting businesses and other organizations in May 2020. It is known for its high ransom demands reaching millions of dollars per victim. It is the product of a group of highly skilled cyber criminals who have been operating for over a decade: Evil Corp. Who is behind WastedLocker Ransomware The group behind WastedLocker…

Standard ISO 27001 Giacomo Lanzi

Does ISO 27001 standard require a Pentest?

A legitimate question that often arises is whether the Penetration Test is necessary for compliance with the ISO 27001 standard. To fully understand the answer, it is necessary to clarify what is meant by these terms and to understand the relationship between all the components of the certification. ISO 27001 standard A technical standard, also incorrectly called a standard, is…

Piergiorgio Venuti

Path traversal in Photo Gallery (WordPress plugin)

Path traversal in Photo Gallery may allow admins to read most files on the filesystem (WordPress plugin)

Piergiorgio Venuti

CVE-2017-7620 Mantis Bug Tracker

CVE-2017-7620 Mantis Bug Tracker 1.3.10 / v2.3.0 CSRF Permalink Injection

Piergiorgio Venuti

WordPress Newsletter Supsystic 1.1.7

WordPress Newsletter Supsystic 1.1.7 – Cross Site Scripting Vulnerability

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Linux Kernel Privilege Escalation

SSD Advisory – Linux Kernel XFRM Privilege Escalation

Piergiorgio Venuti

SSD Advisory – Linux Kernel AF_PACKET Use-After-Free

Piergiorgio Venuti

SSD Advisory – Webmin Multiple Vulnerabilities

Piergiorgio Venuti

SSD Advisory – PHP Melody Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Ad Widget Plugin Local File Inclusion Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Simple Login Log Plugin Multiple SQL Injection Security Vulnerabilities

Piergiorgio Venuti

WordPress does not hash or expire wp_signups.activation_key allowing an attacker with SQL injection to create accounts

Piergiorgio Venuti

DefenseCode Security Advisory: Magento Commerce CSRF, Stored Cross Site Scripting #1

Piergiorgio Venuti

Exploit toolkit for CVE-2017-8759 – Microsoft .NET Framework RCE (Builder + listener + video tutorial)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress PressForward Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Podlove Podcast Publisher Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Easy Modal Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

Stop User Enumeration allows user enumeration via the REST API (WordPress plugin)

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Multiple Local Privilege Escalation Vulnerabilities in Acunetix Web Vulnerability Scanner 11

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress AffiliateWP Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Huge-IT Video Gallery Plugin Security Vulnerability

Piergiorgio Venuti

Joomla com_tag v1.7.6 – (tag) SQL Injection Vulnerability

Piergiorgio Venuti

Qualys Security Advisory – CVE-2017-1000367 in Sudo’s get_process_ttyname() for Linux

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Microsoft Dynamic CRM 2016 – Cross-Site Scripting vulnerability

Piergiorgio Venuti

Executable installers are vulnerable^WEVIL (case 52): escalation of privilege with Microsoft’s .NET Framework installers

Piergiorgio Venuti

Reflected XSS in WordPress Download Manager could allow an attacker to do almost anything an admin can (WordPress plugin)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress All In One Schema.org Rich Snippets Plugin Security Vulnerability

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Stealing Windows Credentials Using Google Chrome

Piergiorgio Venuti

WordPress EELV Newsletter v4.5 – Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: GOOGLE google-api-php-client Multiple Security Vulnerabilities

Piergiorgio Venuti

DefenseCode WebScanner DAST Advisory: WordPress User Access Manager Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Tracking Code Manager Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

CSRF in wordpress plugin clean login allows remote attacker change wordpress login redirect url or logout redirect url to evil address

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress WebDorado Gallery Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Spider Event Calendar Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Facebook Plugin SQL Injection Vulnerability

Alessandro Stesi

Cross-Site Scripting vulnerability in Trust Form WordPress Plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-SpamFree Anti-Spam WordPress Plugin

Piergiorgio Venuti

Popup by Supsystic WordPress plugin vulnerable to Cross-Site Request Forgery

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in User Login Log WordPress Plugin

Piergiorgio Venuti

Cross-Site Request Forgery & Cross-Site Scripting in Contact Form Manager WordPress Plugin

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in Contact Form WordPress Plugin

Piergiorgio Venuti

Remote file upload vulnerability in WordPress Plugin Mobile App Native 3.0

Piergiorgio Venuti

Cross-Site Request Forgery in WordPress Press This function allows DoS

Alessandro Stesi

Persistent Cross-Site Scripting in the WordPress NewStatPress plugin

Alessandro Stesi

Cross-Site Request Forgery in Atahualpa WordPress Theme

Alessandro Stesi

Cross-Site Scripting in Magic Fields 1 WordPress Plugin

Alessandro Stesi

Cross-Site Scripting in Google Analytics Dashboard WordPress Plugin

Alessandro Stesi

WordPress Adminer plugin allows public (local) database login

Alessandro Stesi

Cross-Site Request Forgery in WordPress Download Manager Plugin

Alessandro Stesi

Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Cross-Site Request Forgery in Global Content Blocks WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery in File Manager WordPress plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-Filebase Download Manager WordPress Plugin

Alessandro Stesi

Admin Custom Login WordPress plugin custom login page affected by persistent Cross-Site Scripting

Alessandro Stesi

Admin Custom Login WordPress plugin affected by persistent Cross-Site Scripting via Logo URL field

Alessandro Stesi

Analytics Stats Counter Statistics WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

WordPress Plugin Kama Click Counter 3.4.9 – Blind SQL Injection

Alessandro Stesi

WordPress Plugin Easy Table 1.6 – Persistent Cross-Site Scripting

Alessandro Stesi

Persistent Cross-Site Scripting vulnerability in User Access Manager WordPress Plugin

Alessandro Stesi

Multiple blind SQL injection vulnerabilities in FormBuilder WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery vulnerability in FormBuilder WordPress Plugin allows plugin permissions modification

Alessandro Stesi

CMS Commander Client WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Google Forms WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

New exploit for new vulnerability in WordPress Plugin + tutorial

Alessandro Stesi

Nginx (Debian-based + Gentoo distros) – Root Privilege Escalation [CVE-2016-1247 UPDATE]

Alessandro Stesi

Multiple vulnerabilities in cPanel <= 60.0.34

Alessandro Stesi

Stop User Enumeration does not stop user enumeration (WordPress plugin)

Alessandro Stesi

Zend Framework / zend-mail < 2.4.11 Remote Code Execution (CVE-2016-10034)

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]

Piergiorgio Venuti

Cross-Site Scripting in Check Email WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in All In One WP Security & Firewall WordPress Plugin

Piergiorgio Venuti

Nginx (Debian-based distros) – Root Privilege Escalation Vulnerability (CVE-2016-1247)

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in 404 to 301 WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in Calendar WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Caldera Forms WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Quotes Collection WordPress Plugin

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )

Piergiorgio Venuti

[oss-security] CVE request:Lynx invalid URL parsing with ‘?’

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Intel PowerGadget 3.6 Local Privilege Escalation March 28, 2024
    Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by MSI installer in repair mode Affected Products: Intel PowerGadget Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on ‎Monday, ‎February ‎1, ‎2021 9:43:20 PM (this seems to be the latest version), earlier […]
  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user&apos;s session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...

Customers

Newsletter

{subscription_form_1}