ue

Complaint Management System 4.2 Cross Site Request Forgery

Complaint Management System version 4.2 suffers from a cross site request forgery vulnerability.




ue

Maian Support Helpdesk 4.3 Cross Site Request Forgery

Maian Support Helpdesk version 4.3 suffers from a cross site request forgery vulnerability.




ue

Apache OFBiz 17.12.03 Cross Site Request Forgery

Apache OFBiz version 17.12.03 suffers from a cross site request forgery vulnerability.




ue

Gigamon GigaVUE 5.5.01.11 Directory Traversal / File Upload

Gigamon GigaVUE version 5.5.01.11 suffers from directory traversal and file upload with command execution vulnerabilities. Gigamon has chosen to sunset this product and not offer a patch.












ue

FreeBSD Security Advisory - FreeBSD-SA-19:15.mqueuefs

FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets etc. opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system.




ue

FreeBSD Security Advisory - FreeBSD-SA-19:24.mqueuefs

FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets, etc., opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system.




ue

FreeBSD mqueuefs Privilege Escalation

Local root exploit for the FreeBSD mqueuefs vulnerability as disclosed in FreeBSD-SA-19:15.mqueuefs.






ue

CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Request Forgery

CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a cross site request forgery vulnerability.




ue

British E-Passports Arrive, With Questions




ue

Home Office Issued 10,000 Fake UK Passports Last Year





ue

Interpol Issues Arrest Warrant For Fake Passport Hit Team




ue

Django 3.0 Cross Site Request Forgery

Django version 3.0 suffers from a cross site request forgery token bypass vulnerability.




ue

Intel's Commitment To Making Its Stuff Secure Is Called Into Question





ue

Intel Fixes High-Severity Flaws In NUC, Discontinues Buggy Compute Module





ue

jQuery html() Cross Site Scripting

jQuery versions prior to 3.5 suffer from an html() cross site scripting vulnerability.









ue

Poor Protocol Design For IoT Devices Fueling DDoS




ue

Ubisoft Sues Operators Of Four DDoS For Hire Services




ue

SoundCloud Tackles DoS, Account Takeover Issues




ue

Dridex Trojan Updated With AtomBombing Evasion Techniques




ue

AIX 5.3 / 6.1 / 7.1 / 7.2 lquerylv Local Root

This exploit takes advantage of known issues with debugging functions within the AIX linker library. It takes advantage of known functionality, and focuses on badly coded SUID binaries which do not adhere to proper security checks prior to seteuid/open/writes.











ue

Quest InTrust Annotation Objects Uninitialized Pointer

This Metasploit module exploits an uninitialized variable vulnerability in the Annotation Objects ActiveX component. The activeX component loads into memory without opting into ALSR so this module exploits the vulnerability against windows Vista and Windows 7 targets. A large heap spray is required to fulfill the requirement that EAX points to part of the ROP chain in a heap chunk and the calculated call will hit the pivot in a separate heap chunk. This will take some time in the users browser.





ue

DNS Resolver 9.9.9.9 Will Check Requests Against IBM Threat Database





ue

Zyxel USG/UAG/ATP/VPN/NXC External DNS Requests

Zyxel USG/UAG/ATP/VPN/NXC series suffer from an issue where a DNS request can be made by an unauthenticated attacker to either spam a DNS service of a third party with requests that have a spoofed origin or probe whether domain names are present on the internal network behind the firewall.