Multiple vulnerabilities in cPanel <= 60.0.34
Home » Multiple vulnerabilities in cPanel
Multiple vulnerabilities in cPanel <= 60.0.34
Share
RSS
More Articles…
- Spammer techniques: how do they exploit e-mail?
- The threat of DDoS ransomware
- Procedural Security Analysis – Thank you for contacting us!
- Zombie phishing: beware of emails, it could be zombies
- Social engineering: how hackers scam their victims
- What is phishing? Understanding and identifying social engineering attacks
- Avoid Ransomware: That’s why it’s best not to take any risks
- Double extortion ransomware: What they are and how to defend yourself
Categories …
- Backup as a Service (2)
- Acronis Cloud Backup (10)
- Veeam Cloud Connect (4)
- Cloud Conference (3)
- Cloud CRM (1)
- Cloud Server/VPS (20)
- Conferenza Cloud (4)
- ICT Monitoring (4)
- Log Management (2)
- News (17)
- ownCloud (4)
- Privacy (6)
- Secure Online Desktop (14)
- Security (6)
- Ethical Phishing (3)
- SOCaaS (11)
- Vulnerabilities (83)
- Web Hosting (13)
Tags
Dark Reading:
- Policy Group Calls for Public-Private Cyber-Defense Program March 2, 2021The proposed National Cyber Response Network would link federal agencies, companies, and local governments, allowing collaboration during a cyberattack.
- Microsoft Ignite Brings Security & Compliance Updates March 2, 2021Microsoft announces support for data loss prevention in Google Chrome, co-authoring of protected files, and more at Ignite 2021.
- 'ObliqueRAT' Now Hides Behind Images on Compromised Websites March 2, 2021'Transparent Tribe' has switched its tactics for distributing the remote access Trojan, researchers found.
- Microsoft Fixes Exchange Server Zero-Days Exploited in Active Attacks March 2, 2021Microsoft fixes multiple Exchange Server vulnerabilities being weaponized in attacks from a group it believes operates out of China.
- Thycotic and Centrify to Merge In $1.4B Deal March 2, 2021TPG Capital will combine privileged access management providers into one company.
- Google Partners With Insurers to Create Risk Protection Program March 2, 2021Google Cloud, Allianz, and Munich Re teamed up to build a program that aims to reduce risk and potentially cut costs for customers.
- 4 Ways Health Centers Can Stop the Spread of Cyberattacks March 2, 2021Health centers must shift the perception of cyberattacks from potential risk to real threat in order to take the first step toward a safer, healthier security posture.
- Why Cloud Security Risks Have Shifted to Identities and Entitlements March 2, 2021Traditional security tools focus on the network perimeter, leaving user and service accounts vulnerable to hackers.
- Name That Edge Toon: In Hot Water March 2, 2021Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.
- Attacker Expands Use of Malicious SEO Techniques to Distribute Malware March 2, 2021The operators of REvil and Gootkit have begun using a tried and tested technique to distribute additional malware, Sophos says.
Full Disclosure
- Trojan-Spy.Win32.Stealer.osh / Insecure Permissions March 2, 2021Posted by malvuln on Mar 02Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/d58b1c2f540268bd9dd920455568d45f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan-Spy.Win32.Stealer.osh Vulnerability: Insecure Permissions Description: The malware creates an insecure dir named "DESKTOP-2C3IQHO" under c:\ drive and grants change (C) permissions to the authenticated user group. Standard users...
- Backdoor.Win32.RemoteManipulator.fdo / Insecure Permissions March 2, 2021Posted by malvuln on Mar 02Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/66ef21e8d1cf30dce6e084a9e306c18f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.RemoteManipulator.fdo Vulnerability: Insecure Permissions Description: The backdoor creates an insecure randomly named hidden dir with a .tmp ext E.g. 8RK86.tmp and grants change (C) permissions to the authenticated user group....
- Multiple Vulnerabilities in jpeg-xl (CVE-2021-27804) March 2, 2021Posted by Marc on Mar 02Multiple Vulnerabilities in jpeg-xl =================================== CVE: CVE-2021-27804 Highest Severity Rating: High Confirmed Affected Versions: jpeg-xl v0.3.1 and earlier Vendor: Joint Photographic Experts Group (JPEG) Vendor URL: https://gitlab.com/wg1/jpeg-xl Summary and Impact ------------------ jpeg-xl is the reference implementation by the Joint Photographic Experts Group (JPEG) of the new JPEG XL standard. Multiple […]
- SEC Consult SA-20210301-0 :: Authentication bypass vulnerability in Genua GenuGate High Resistance Firewall March 1, 2021Posted by SEC Consult Vulnerability Lab on Mar 01seems we had some newline issues before, sorry for the inconvenience. Here is our advisory again: SEC Consult Vulnerability Lab Security Advisory < 20210301-0 > ======================================================================= title: Authentication bypass vulnerability product: Genua GenuGate High Resistance Firewall vulnerable version: GenuGate
- SEC Consult SA-20210301-0 :: Authentication bypass vulnerability in Genua GenuGate High Resistance Firewall March 1, 2021Posted by SEC Consult Vulnerability Lab on Mar 01SEC Consult Vulnerability Lab Security Advisory < 20210301-0 > ======================================================================= title: Authentication bypass vulnerability product: Genua GenuGate High Resistance Firewall vulnerable version: GenuGate
- Trojan-Proxy.Win32.Delf.ai / Remote SEH Buffer Overflow February 26, 2021Posted by malvuln on Feb 26Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/1dd6eb39a388f4c8a3eaf248d86aaabc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan-Proxy.Win32.Delf.ai Vulnerability: Remote SEH Buffer Overflow Description: The malware listens on TCP port 1089. Attackers who can reach the infected system can send a specially crafted HTTP TRACE request to trigger […]
- Trojan.Win32.Hotkeychick.am / Insecure Permissions February 26, 2021Posted by malvuln on Feb 26Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/5ea9840970e78188f73eb1763363eeac.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Hotkeychick.am Vulnerability: Insecure Permissions Description: The trojan creates an insecure dir named "Korektor_MPiPS-01" under c:\ drive, granting change (C) permissions to the authenticated user group. Standard users...
- Backdoor.Win32.Azbreg.amw / Insecure Permissions February 26, 2021Posted by malvuln on Feb 26Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/5eb58198721d4ded363e41e243e685cc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Azbreg.amw Vulnerability: Insecure Permissions Description: The backdoor creates an insecure hidden dir named "MSDCSC" granting change (C) permissions to the authenticated user group. Standard users can rename the malware...
- Trojan-Spy.Win32.SpyEyes.elr / Insecure Permissions February 26, 2021Posted by malvuln on Feb 26Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/025d07f4610605031e501e6745d663aa.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan-Spy.Win32.SpyEyes.elr Vulnerability: Insecure Permissions Description: The malware creates an insecure hidden dir named "40404504504" under c:\ drive, granting change (C) permissions to the authenticated user group. Standard users...
- Trojan-Dropper.Win32.Daws.etlm / Remote Unauthenticated System Reboot February 26, 2021Posted by malvuln on Feb 26Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/a0479e18283ed46e8908767dd0b40f8f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan-Dropper.Win32.Daws.etlm Vulnerability: Remote Unauthenticated System Reboot Description: Daws.etlm drops an executable named "MSWDM.EXE" under Windows dir and listens on UDP port 139. Unauthenticated third-party attackers can send...
Customers
Twitter FEED
Recent activity
-
SecureOnlineDesktop
Cyber threat intelligence individua i pericoli prima che causino danni Trova le minacce prima che diventino dei pr… https://t.co/rYQhhrvdcA
-
SecureOnlineDesktop
Procedural Safety Analysis Verify that company operations comply with the standards set for data processing G.D.P.R… https://t.co/fsxTPgGz1X
-
SecureOnlineDesktop
Cyber threat intelligence identify dangers before they cause damage Find threats before they become a problem… https://t.co/eoT3Mfmi7g
-
SecureOnlineDesktop
Analisi di Sicurezza Procedurale Verifica che le operazioni in azienda rispettino gli standard imposti per il trat… https://t.co/HYs4UsX3mP
-
SecureOnlineDesktop
VPN Aziendali connessioni protette sempre e dovunque Gran parte del lavoro ormai passa per la rete,la sicurezza dev… https://t.co/ZreMXSsS17
Newsletter
Products and Solutions
News
- Spammer techniques: how do they exploit e-mail? March 1, 2021
- The threat of DDoS ransomware February 24, 2021
- Procedural Security Analysis – Thank you for contacting us! February 20, 2021
- Zombie phishing: beware of emails, it could be zombies February 15, 2021
- Social engineering: how hackers scam their victims February 10, 2021
Google Reviews






















Copyright © 2011 Secure Online Desktop s.r.l. All Rights Reserved.
VAT: 07485920966 “Cloud Computing services - Software cloud - Cloud server - VPS” Terms of ServicePrivacy Policy
ISO Certifications