Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability
Home » Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability
Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability
Condividi
RSS
Piu’ articoli…
- Introduzione a Lockbit e all’IOC (Indicator of Compromise)
- Comprendere gli approcci di Penetration Testing: Gray Box, Black Box e White Box
- SOC esterno
- Cos’è il Ghost Broking e come la Cyber Threat Intelligence può aiutare a prevenirlo
- EDR (Endpoint Detection and Response)
- Unificare la piattaforma per la threat detection
- L’importanza del monitoring ICT
- I benefici SOAR: semplificare indagine e risposta
Categorie …
- Backup as a Service (24)
- Acronis Cloud Backup (18)
- Veeam Cloud Connect (3)
- Cloud CRM (1)
- Cloud Server/VPS (23)
- Conferenza Cloud (4)
- Log Management (2)
- Monitoraggio ICT (4)
- Novita' (15)
- ownCloud (7)
- Privacy (8)
- Secure Online Desktop (14)
- Security (163)
- Cyber Threat Intelligence (CTI) (6)
- Ethical Phishing (8)
- Penetration Test (6)
- SOCaaS (52)
- Vulnerabilita' (83)
- Web Hosting (15)
Tags
CSIRT
- La Settimana Cibernetica del 19 marzo 2023 Marzo 20, 2023Scarica il riepilogo delle notizie pubblicate dallo CSIRT Italia dal 13 al 19 marzo 2023.
- Rilevate vulnerabilità nei modem Samsung Exynos
(AL01/230317/CSIRT-ITA) Marzo 17, 2023Ricercatori di sicurezza hanno rilevato 18 vulnerabilità 0-day, di cui 4 con gravità “critica”, nei modem Exynos prodotti da Samsung Semiconductor e utilizzati in smartphone, wearable e autoveicoli. Le vulnerabilità critiche, sfruttabili attraverso le funzionalità Wi-Fi calling e Voice-over-LTE (VoLTE), permettono l’esecuzione di codice da remoto sui dispositivi senza alcuna interazione da parte dell'utente.
- Rilevato sfruttamento in rete della CVE-2023-23397 in Microsoft Outlook
(BL01/230317/CSIRT-ITA) Marzo 17, 2023Rilevato lo sfruttamento attivo in rete della vulnerabilità 0-day identificata tramite la CVE-2023-23397 – già sanata dal vendor nel Patch Tuesday di marzo – presente nel noto client di posta elettronica Microsoft Outlook.
- Aggiornamenti DRUPAL
(AL01/230316/CSIRT-ITA) Marzo 16, 2023Aggiornamenti di sicurezza risolvono 3 vulnerabilità in Drupal Core.
- Vulnerabilità Zoom
(AL04/230315/CSIRT-ITA) Marzo 15, 2023Rilevate alcune vulnerabilità con gravità “alta” nel noto software di videoconferenza Zoom.
- Aggiornamenti di sicurezza per prodotti Mozilla
(AL03/230315/CSIRT-ITA) - Aggiornamento Marzo 15, 2023Mozilla ha rilasciato aggiornamenti di sicurezza per sanare molteplici vulnerabilità, di cui 7 con gravità “alta”, nei prodotti Firefox, Firefox ESR e Thunderbird.
- Adobe rilascia aggiornamenti per sanare diverse vulnerabilità
(AL02/230315/CSIRT-ITA) - Aggiornamento Marzo 15, 2023Adobe ha rilasciato aggiornamenti di sicurezza per risolvere vulnerabilità nei prodotti Commerce, Illustrator, Dimension, Creative Cloud, Substance 3D Stager, Photoshop e ColdFusion.
- Aggiornamenti Mensili Microsoft
(AL01/230315/CSIRT-ITA) Marzo 15, 2023Microsoft ha rilasciato gli aggiornamenti di sicurezza mensili che risolvono un totale di 80 nuove vulnerabilità, 2 di tipo 0-day.
- Aggiornamenti per prodotti Siemens
(AL03/230314/CSIRT-ITA) Marzo 14, 2023Siemens ha rilasciato aggiornamenti di sicurezza per correggere molteplici vulnerabilità nei propri prodotti, di cui 4 con gravità "critica".
- Vulnerabilità in prodotti Schneider Electric
(AL02/230314/CSIRT-ITA) Marzo 14, 2023Sanate nuove vulnerabilità presenti in alcuni prodotti – anche SCADA – di Schneider Electric, di cui una con gravità “critica”
Dark Reading
- How CISOs Can Work With the CFO to Get the Best Security Budget Marzo 17, 2023CISOs can and should push back when they're presented with budget costs that affect the business. Here's how.
- Microsoft Azure Warns on Killnet's Growing DDoS Onslaught Against Healthcare Marzo 17, 2023DDoS cyberattack campaigns from the pro-Russian group have spiked significantly.
- Prancer Announces Integration With ChatGPT for Enhanced Security Assessments Marzo 17, 2023
- Microsoft Outlook Vulnerability Could Be 2023's 'It' Bug Marzo 17, 2023Snowballing PoC exploits for CVE-2023-23397 and a massive attack surface means almost business user could be a victim.
- Technology Firms Delivering Much-Sought Encryption-in-Use Marzo 17, 2023If the approaches stand up to scrutiny, companies may soon be able to encrypt most databases in a way that allows using data without needing to decrypt to plaintext.
- Low-Budget 'Winter Vivern' APT Awakens After 2-Year Hibernation Marzo 17, 2023The "underreported" APT has returned to focus after attacks promoting Russian and Belarusian government interests and going after targets with humor, zest, and scrappiness.
- The Ethics of Network and Security Monitoring Marzo 17, 2023The chances of getting hacked are no longer low. Companies need to rethink their data collection and monitoring strategies to protect employee privacy and corporate integrity.
- Meta Proposes Revamped Approach to Online Kill Chain Frameworks Marzo 17, 2023A more holistic model beyond MITRE et al is needed to help defenders better identify and understand commonalities in different online threat campaigns, the Facebook parent company says.
- Leveraging Behavioral Analysis to Catch Living-Off-the-Land Attacks Marzo 16, 2023Attackers are increasingly staying under the radar by using your own tools against you. Only behavioral AI can catch these stealthy attacks.
- $3B Crypto-Mixer Money Laundering Operation Seized by Cops Marzo 16, 2023The 'ChipMixer' cryptocurrency service for cybercriminals was shut down by law enforcement, and its alleged operator has been charged.
Full Disclosure
- Defense in depth -- the Microsoft way (part 83): instead to fix even their most stupid mistaskes, they spill barrels of snakeoil to cover them (or just leave them as-is) Marzo 17, 2023Posted by Stefan Kanthak on Mar 16Hi @ll, with Windows 2000, Microsoft virtualised the [HKEY_CLASSES_ROOT] registry branch: what was just an alias for [HKEY_LOCAL_MACHINE\SOFTWARE\Classes] before became the overlay of [HKEY_LOCAL_MACHINE\SOFTWARE\Classes] and [HKEY_CURRENT_USER\Software\Classes] with the latter having precedence: Note: while [HKEY_LOCAL_MACHINE\SOFTWARE\Classes] is writable only by...
- [CFP] Security BSides Ljubljana 0x7E7 | June 16, 2023 Marzo 17, 2023Posted by Andraz Sraka on Mar 16MMMMMMMMMMMMMMMMNmddmNMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM MMN..-..--+MMNy:...-.-/yNMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM MMy..ymd-.:Mm::-:osyo-..-mMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM MM:..---.:dM/..+NNyyMN/..:MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM Mm../dds.-oy.-.dMh--mMds++MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM My:::::/ydMmo..-hMMMmo//omMs/+Mm+++++shNMN+//+//+oMNy+///ohM MMMs//yMNo+hMh---m:-:hy+sMN..+Mo..os+.-:Ny--ossssdN-.:yyo+mM...
- Full Disclosure - Fastly Marzo 12, 2023Posted by Andrey Stoykov on Mar 11Correspondence from Fastly declined to comment regarding new discovered vulnerabilities within their website. Poor practices regarding password changes. 1. Reset user password 2. Access link sent 3. Temporary password sent plaintext // HTTP POST request POST /user/mwebsec%40gmail.com/password/request_reset HTTP/2 Host: api.fastly.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 […]
- Full Disclosure - Shopify Application Marzo 12, 2023Posted by Andrey Stoykov on Mar 11Correspondence from Shopify declined to comment regarding new discovered vulnerabilities within their website. Although 'frontend' vulnerabilities are considered out of scope, person/tester foundhimself a beefy bugbounty from the same page that has been listed below, including similar functionality that has not been tested yet. Two emails and several reports, […]
- [CVE-2023-25355/25356] No fix available - vulnerabilities in CoreDial sipXcom sipXopenfire Marzo 7, 2023Posted by Systems Research Group via Fulldisclosure on Mar 06
- SEC Consult SA-20230306-0 :: Multiple Vulnerabilities in Arris DG3450 Cable Gateway Marzo 7, 2023Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Mar 06SEC Consult Vulnerability Lab Security Advisory < 20230306-0 > ======================================================================= title: Multiple Vulnerabilities product: Arris DG3450 Cable Gateway vulnerable version: AR01.02.056.18_041520_711.NCS.10 fixed version: - CVE number: CVE-2023-27571, CVE-2023-27572 impact: medium homepage: https://www.commscope.com...
- OpenBSD overflow Marzo 7, 2023Posted by Erg Noor on Mar 06Hi, Fun OpenBSD bug. ip_dooptions() will allow IPOPT_SSRR with optlen = 2. save_rte() will set isr_nhops to very large value, which will cause overflow in next ip_srcroute() call. More info is here https://github.com/fuzzingrf/openbsd_tcpip_overflow/ -erg
- SEC Consult SA-20230228-0 :: OS Command Injectionin Barracuda CloudGen WAN Marzo 3, 2023Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Mar 02SEC Consult Vulnerability Lab Security Advisory < 20230228-0 > ======================================================================= title: OS Command Injection product: Barracuda CloudGen WAN vulnerable version: < v8.* hotfix 1089 fixed version: v8.* with hotfix webui-sdwan-1089-8.3.1-174141891 or above version 9.0.0 or above CVE number: CVE-2023-26213...
- SRP on Windows 11 Marzo 3, 2023Posted by Andy Ful on Mar 02The correction to: Full Disclosure: Defense in depth -- the Microsoft way (part 82): INVALID/BOGUS AppLocker rules disable SAFER on Windows 11 22H2 (seclists.org) The Kanthak correction to restore SRP functionality on Windows 11 ver. 22H2, works only when Smart App Control is OFF. If it is in Evaluate […]
- NetBSD overflow Marzo 3, 2023Posted by Erg Noor on Mar 02Hi, Trivial overflow in hfslib_reada_node_offset, while loop has no range checks. |size_t hfslib_reada_node_offsets(void* in_bytes, uint16_t* out_offset_array) { void* ptr; if (in_bytes == NULL || out_offset_array == NULL) return 0; ptr = in_bytes; out_offset_array--; do { out_offset_array++; *out_offset_array = be16tohp(&ptr); } while (*out_offset_array != (uint16_t)14); return ((uint8_t*)ptr - (uint8_t*)in_bytes); }| […]
Customers
Twitter FEED
Recent activity
-
SecureOnlineDesktop
Estimated reading time: 6 minutes L'impatto crescente delle minacce informatiche, su sistemi operativi privati op… https://t.co/FimxTS4o9G
-
SecureOnlineDesktop
Estimated reading time: 6 minutes The growing impact of cyber threats, on private or corporate operating systems… https://t.co/y6G6RYA9n1
-
SecureOnlineDesktop
Tempo di lettura stimato: 6 minuti Today we are talking about the CTI update of our services. Data security is… https://t.co/YAZkn7iFqa
-
SecureOnlineDesktop
Estimated reading time: 6 minutes Il tema della sicurezza delle informazioni è di grande attualità in questo peri… https://t.co/tfve5Kzr09
-
SecureOnlineDesktop
Estimated reading time: 6 minutes The issue of information security is very topical in this historical period ch… https://t.co/TP8gvdRcrF
Newsletter
Prodotti e Soluzioni
- Cloud Server
- Conferenza Cloud
- Web Hosting
- Cloud CRM
- Consulenza ICT | Outsourcing
- ownCloud
- BaaS | Cloud Backup
- Log Management
- Servizio di monitoraggio ICT
- Next Generation SIEM
- Phishing Etico
- VPN Aziendali
- Progetti ICT
- Consulenze
- Vulnerability Assessment & Penetration Test
- Progetti Web
- Privacy | GDPR
- SOC as a Service
News
- Introduzione a Lockbit e all’IOC (Indicator of Compromise) Febbraio 6, 2023
- Comprendere gli approcci di Penetration Testing: Gray Box, Black Box e White Box Gennaio 30, 2023
- SOC esterno Gennaio 26, 2023
- Cos’è il Ghost Broking e come la Cyber Threat Intelligence può aiutare a prevenirlo Gennaio 23, 2023
- EDR (Endpoint Detection and Response) Gennaio 5, 2023
Recensioni Google























Copyright © 2011 Secure Online Desktop s.r.l. All Rights Reserved.
VAT: 07485920966 “Cloud Computing services - Software cloud - Cloud server - VPS” Terms of ServicePrivacy Policy
ISO Certifications