Vulnerabilita’

Attacchi ransomware 2021 cover Giacomo Lanzi

I più recenti attacchi Ransomware nel 2021

Siamo solo a metà del 2021, e il mondo ha subito attacchi ransomware da record su infrastrutture critiche, scuole e reti sanitarie. Anche le organizzazioni che offrono prodotti per aiutare il recupero da attacchi ransomware, come le compagnie di assicurazione informatica e i fornitori di backup dei dati, non sono rimaste al sicuro. Massicce richieste di riscatto sono state segnalate…

Attacco Magecart Hacker Giacomo Lanzi

Attacco Magecart: cos’è e come proteggersi

Ogni giorno sentiamo parlare di qualche nuova minaccia o vulnerabilità in ambito tecnologico. Ultimamente si parla dell’attacco di raccolta dati conosciuto come “Magecart”. Cerchiamo di capire di cosa si tratta e come possiamo fare per difenderci. Magecart è un grande gruppo di hacker così come un tipico attacco che prende di mira principalmente icarrelli della spesa dei negozi online. Questo…

WastedLocker Ransomware Cover Giacomo Lanzi

WastedLocker: Ransomware di ultima generazione

Tempo di lettura: 6 min WastedLocker e’ un software per attacchi ransomware che ha iniziato a colpire imprese e altre organizzazioni nel maggio 2020. E’ noto per le sue elevate richieste di riscatto che raggiungono milioni di dollari per vittima. E’ il prodotto di un gruppo di criminali informatici altamente qualificati che operano da oltre un decennio: Evil Corp. Chi…

Piergiorgio Venuti

Path traversal in Photo Gallery (WordPress plugin)

Path traversal in Photo Gallery may allow admins to read most files on the filesystem (WordPress plugin)

Piergiorgio Venuti

CVE-2017-7620 Mantis Bug Tracker

CVE-2017-7620 Mantis Bug Tracker 1.3.10 / v2.3.0 CSRF Permalink Injection

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Linux Kernel Privilege Escalation

SSD Advisory – Linux Kernel XFRM Privilege Escalation

Piergiorgio Venuti

SSD Advisory – Linux Kernel AF_PACKET Use-After-Free

Piergiorgio Venuti

SSD Advisory – Webmin Multiple Vulnerabilities

Piergiorgio Venuti

SSD Advisory – PHP Melody Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Ad Widget Plugin Local File Inclusion Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Simple Login Log Plugin Multiple SQL Injection Security Vulnerabilities

Piergiorgio Venuti

WordPress does not hash or expire wp_signups.activation_key allowing an attacker with SQL injection to create accounts

Piergiorgio Venuti

DefenseCode Security Advisory: Magento Commerce CSRF, Stored Cross Site Scripting #1

Piergiorgio Venuti

Exploit toolkit for CVE-2017-8759 – Microsoft .NET Framework RCE (Builder + listener + video tutorial)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress PressForward Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Podlove Podcast Publisher Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Easy Modal Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

Stop User Enumeration allows user enumeration via the REST API (WordPress plugin)

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Multiple Local Privilege Escalation Vulnerabilities in Acunetix Web Vulnerability Scanner 11

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress AffiliateWP Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Huge-IT Video Gallery Plugin Security Vulnerability

Piergiorgio Venuti

Joomla com_tag v1.7.6 – (tag) SQL Injection Vulnerability

Piergiorgio Venuti

Qualys Security Advisory – CVE-2017-1000367 in Sudo’s get_process_ttyname() for Linux

Piergiorgio Venuti

Defense in depth — the Microsoft way (part 48): privilege escalation for dummies — they didn’t make SUCH a stupid blunder?

Piergiorgio Venuti

Microsoft Dynamic CRM 2016 – Cross-Site Scripting vulnerability

Piergiorgio Venuti

Executable installers are vulnerable^WEVIL (case 52): escalation of privilege with Microsoft’s .NET Framework installers

Piergiorgio Venuti

Reflected XSS in WordPress Download Manager could allow an attacker to do almost anything an admin can (WordPress plugin)

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress All In One Schema.org Rich Snippets Plugin Security Vulnerability

Piergiorgio Venuti

[CVE-2017-5868] OpenVPN Access Server : CRLF injection with Session fixation

Piergiorgio Venuti

Stealing Windows Credentials Using Google Chrome

Piergiorgio Venuti

WordPress EELV Newsletter v4.5 – Multiple Vulnerabilities

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: GOOGLE google-api-php-client Multiple Security Vulnerabilities

Piergiorgio Venuti

DefenseCode WebScanner DAST Advisory: WordPress User Access Manager Plugin Security Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Tracking Code Manager Plugin Multiple Security Vulnerabilities

Piergiorgio Venuti

CSRF in wordpress plugin clean login allows remote attacker change wordpress login redirect url or logout redirect url to evil address

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress WebDorado Gallery Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Spider Event Calendar Plugin SQL Injection Vulnerability

Piergiorgio Venuti

DefenseCode ThunderScan SAST Advisory: WordPress Facebook Plugin SQL Injection Vulnerability

Alessandro Stesi

Cross-Site Scripting vulnerability in Trust Form WordPress Plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-SpamFree Anti-Spam WordPress Plugin

Piergiorgio Venuti

Popup by Supsystic WordPress plugin vulnerable to Cross-Site Request Forgery

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in User Login Log WordPress Plugin

Piergiorgio Venuti

Cross-Site Request Forgery & Cross-Site Scripting in Contact Form Manager WordPress Plugin

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in Contact Form WordPress Plugin

Piergiorgio Venuti

Remote file upload vulnerability in WordPress Plugin Mobile App Native 3.0

Piergiorgio Venuti

Cross-Site Request Forgery in WordPress Press This function allows DoS

Alessandro Stesi

Persistent Cross-Site Scripting in the WordPress NewStatPress plugin

Alessandro Stesi

Cross-Site Request Forgery in Atahualpa WordPress Theme

Alessandro Stesi

Cross-Site Scripting in Magic Fields 1 WordPress Plugin

Alessandro Stesi

Cross-Site Scripting in Google Analytics Dashboard WordPress Plugin

Alessandro Stesi

WordPress Adminer plugin allows public (local) database login

Alessandro Stesi

Cross-Site Request Forgery in WordPress Download Manager Plugin

Alessandro Stesi

Simple Ads Manager WordPress plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Cross-Site Request Forgery in Global Content Blocks WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery in File Manager WordPress plugin

Alessandro Stesi

Cross-Site Scripting vulnerability in WP-Filebase Download Manager WordPress Plugin

Alessandro Stesi

Admin Custom Login WordPress plugin custom login page affected by persistent Cross-Site Scripting

Alessandro Stesi

Admin Custom Login WordPress plugin affected by persistent Cross-Site Scripting via Logo URL field

Alessandro Stesi

Analytics Stats Counter Statistics WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

WordPress Plugin Kama Click Counter 3.4.9 – Blind SQL Injection

Alessandro Stesi

WordPress Plugin Easy Table 1.6 – Persistent Cross-Site Scripting

Alessandro Stesi

Persistent Cross-Site Scripting vulnerability in User Access Manager WordPress Plugin

Alessandro Stesi

Multiple blind SQL injection vulnerabilities in FormBuilder WordPress Plugin

Alessandro Stesi

Cross-Site Request Forgery vulnerability in FormBuilder WordPress Plugin allows plugin permissions modification

Alessandro Stesi

CMS Commander Client WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

Google Forms WordPress Plugin unauthenticated PHP Object injection vulnerability

Alessandro Stesi

New exploit for new vulnerability in WordPress Plugin + tutorial

Alessandro Stesi

Nginx (Debian-based + Gentoo distros) – Root Privilege Escalation [CVE-2016-1247 UPDATE]

Alessandro Stesi

Multiple vulnerabilities in cPanel <= 60.0.34

Alessandro Stesi

Stop User Enumeration does not stop user enumeration (WordPress plugin)

Alessandro Stesi

Zend Framework / zend-mail < 2.4.11 Remote Code Execution (CVE-2016-10034)

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]

Piergiorgio Venuti

Cross-Site Scripting in Check Email WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in All In One WP Security & Firewall WordPress Plugin

Piergiorgio Venuti

Nginx (Debian-based distros) – Root Privilege Escalation Vulnerability (CVE-2016-1247)

Piergiorgio Venuti

Stored Cross-Site Scripting vulnerability in 404 to 301 WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting in Calendar WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Caldera Forms WordPress Plugin

Piergiorgio Venuti

Cross-Site Scripting vulnerability in Quotes Collection WordPress Plugin

Piergiorgio Venuti

MySQL / MariaDB / PerconaDB – Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )

Piergiorgio Venuti

[oss-security] CVE request:Lynx invalid URL parsing with ‘?’

Condividi


RSS

Piu’ articoli…

Categorie …

Tags

RSS CSIRT

RSS darkreading

RSS Full Disclosure

  • CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus Luglio 23, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 22CyberDanube Security Research 20240722-0 ------------------------------------------------------------------------------- title| Multiple Vulnerabilities product| Perten Instruments Process Plus Software vulnerable version|
  • [KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability Luglio 16, 2024
    Posted by Egidio Romano on Jul 16----------------------------------------------------------------------- XenForo
  • [KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability Luglio 16, 2024
    Posted by Egidio Romano on Jul 16------------------------------------------------------------------------------- XenForo
  • CVE-2024-33326 Luglio 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33327 Luglio 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33328 Luglio 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33329 Luglio 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== Overview Detailed description Timeline of disclosure Thanks & Acknowledgements References =====[ Vulnerability Information]============================================= Class:...
  • CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100 Luglio 4, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 03CyberDanube Security Research 20240703-0 ------------------------------------------------------------------------------- title| Authenticated Command Injection product| Helmholz Industrial Router REX100 | MBConnectline mbNET.mini vulnerable version|
  • SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice Luglio 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240627-0 > ======================================================================= title: Local Privilege Escalation via MSI installer product: SoftMaker Office / FreeOffice vulnerable version: SoftMaker Office 2024 / NX before revision 1214 FreeOffice 2021 Revision 1068 FreeOffice 2024 before revision 1215...
  • SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products Luglio 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240626-0 > ======================================================================= title: Multiple Vulnerabilities in Power Automation Products product: Siemens CP-8000/CP-8021/CP8-022/CP-8031/CP-8050/SICORE vulnerable version: CPC80 < V16.41 / CPCI85 < V5.30 / OPUPI0 < V5.30 / SICORE < V1.3.0 / CPCX26 < V06.02 for CP-2016...

Customers

Newsletter

{subscription_form_2}