An authentication bypass in the Palo Alto Networks PAN-OS software by the PAN-OS management web interface and invoke certain PHP scripts.
Attackers are exploiting a new authentication bypass zero-day vulnerability in FortiOS and FortiProxy to hijack Fortinet firewalls and breach enterprise networks.
CVE-2024-49112 is a Critical RCE vulnerability affecting the Windows LDAP Client with a CVSS score of 9.8.
A non-admin user account on the Zabbix frontend with the default User role, or with any other role that gives API access can exploit this vulnerability.
Missing authentication for critical function in the FortiManager fgfmd daemon [CWE-306] vulnerability could allow a remote unauthenticated attacker to execute arbitrary code or commands through specially crafted requests.
SolarWinds has released fixes to address two security flaws in its Access Rights Manager (ARM) software, including a critical vulnerability that could result in remote code execution.
Race condition in sshd(8) A critical vulnerability in sshd(8) was present in Portable OpenSSH versions between 8.5p1 and 9.7p1 (inclusive) that may allow arbitrary code execution with root privileges.
Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild.
Veeam, a leading provider of backup and data protection solutions, has released a security advisory concerning a critical remote code execution (RCE) vulnerability in its Service Provider Console.
The node-mysql2 library, a popular JavaScript tool used for database connections with over 2 million installations weekly, has been identified with three critical security flaws:
Google recently announced a Chrome update to version 124, addressing four security vulnerabilities, with the most severe being a critical type confusion bug in the ANGLE graphics layer engine, designated as CVE-2024-4058.
PuTTY, a widely-used SSH client, has been found vulnerable to a critical flaw that could lead to the recovery of NIST P-521 private keys.
A critical security vulnerability, CVE-2024-1086, has emerged, targeting Linux kernels from version 5.14 to 6.6, affecting distributions such as Debian, Ubuntu, and KernelCTF.
A critical security vulnerability, designated as CVE-2024-3094, has been identified in the XZ Utils compression tools widely utilized across various Linux distributions in recent days.
VMware has issued critical security patches to address four vulnerabilities affecting its ESXi, Workstation, and Fusion products.
Apple has swiftly responded to critical security concerns by releasing urgent updates to rectify two actively exploited zero-day vulnerabilities.
VMware urged admins today to remove a discontinued authentication plugin exposed to authentication relay and session hijack attacks in Windows domain environments via two security vulnerabilities left unpatched.
Adobe Framemaker versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass.
It is a Remote Code Execution (RCE) vulnerability in Microsoft Outlook, which is expected to occur in Outlook 2016 until 2021 (see CVE-2024-21413).
AnyDesk, a popular remote access solution, recently confirmed that it experienced a cyberattack on its production systems, resulting in unauthorized access.
A significant vulnerability in Microsoft Edge (Chromium-based) has been identified, designated as CVE-2024-21326.
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.
A critical security vulnerability has been identified in Confluence Data Center and Confluence Server, known as CVE-2023-22527.
A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory.
As part of Atlassian's ongoing monitoring of this CVE, we observed publicly posted critical information about the vulnerability which increases risk of exploitation.
CVE-2023-36434 is an EoP vulnerability in Windows IIS server that was assigned a CVSSv3 score of 9.8 and rated as important.
CVE-2023-35349 is Critical remote code execution (RCE) vulnerabilities affecting Microsoft Message Queuing (MSMQ), and a CVSS score of 9.8.
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2.
This issue was addressed with improved checks.
On September 18, 2023, the Microsoft Edge Elevation of Privilege Vulnerability vulnerability was released.
According to the vulnerability report that has been released on 08th of April; presence of memory safety bugs in Firefox 115 is causing memory corruption.
According to the vulnerability report that has been released on 25th of July; A critical vulnerability has been identified in Apache Shiro which can result in an authentication bypass, potentially putting sensitive data at risk.
According to the vulnerability report that has been released on 22nd of July; a now-patched flaw in OpenSSH that could be potentially exploited in order to run arbitrary commands remotely on compromised hosts under specific conditions.
According to the vulnerability report released on 20th of July; Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability which could result in Arbitrary code execution.
On 11th of July, Microsoft has released a report for the following vulnerabilities.
According to the vulnerability report that has been released on 10th of July; a backup file vulnerability was found in UniFi version applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored.
According to the vulnerability report released on 10th of July; the rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are set.
On the July 07 dated vulnerability report released by Cisco, customers warned of a high-severity vulnerability impacting some data center switch models and allowing attackers to tamper with encrypted traffic.
03 Temmuz 2023 tarihinde GitHub repository plantuml/plantuml 1.2023.9. öncesi sürümleri için bir Sunucu isteği sahteciliği zafiyet duyurusu yayınlandı.
According to the vulnerability report released on 02n of July; out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Livebook is a web application for writing interactive and collaborative code notebooks.
A memory corruption vulnerability exists in the libpthread linuxthreads functionality of uClibC 0.9.33.2 and uClibC-ng 1.0.40. according to the vulnerability report that has been released on 28th of June.
Improper Authentication vulnerability in Apache Software Foundation Apache Accumulo has been released.
It has been released that there is a use-after-free vulnerability in VMware vCenter Server in the implementation of the DCERPC protocol.
According to the vulnerability report which has been released on 27th of June; a newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download.
Azure CLI is the command-line interface for Microsoft Azure.
According to the vulnerability that has been released on 27th of June; attackers may maliciosly set environment variables on Windows due to unsanitized NUL values.
According to the vulnerability that has been released on June 20, HP Device Manager (prior to HPDM 5.0.10) could potentially allow to a command injection and/or elevation of privileges
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allows a remote attacker to exploit heap corruption via a crafted HTML page. Chromium security severity is classified as critical for this vulnerability
On June 21, a Code Injection vulnerability for GitHub repository nuxt/nuxt prior to 3.5.3. has been released.
On June 15, Adobe released that Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Improper Neutralization of Special Elements Used in a Template Engine vulnerability which may lead to arbitrary code execution by an admin-privilege authenticated attacker.
On June 15, 2023 Adobe released a use-after-free vulnerability for the Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier).
On June 15, 2023 an Improper Restriction of Excessive Authentication Attempt vulnerability for GitHub repository froxlor/froxlor prior to 2.0.20. has been released.
On June 15, 2023 Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31 vulnerability has been released.
On June 14, 2023 Microsoft released an Exchange Server Remote Code Execution Vulnerability.
On June 13, 2023 Microsoft released Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability.
On June 13, 2023 Microsoft released a Windows Remote Desktop Client Remote Code Execution Vulnerability
On June 13, 2023 Microsoft released Windows Group Policy Elevation of Privilege Vulnerability
On June 13, 2023 Microsoft released Windows Microsoft SharePoint Server Elevation of Privilege Vulnerability.
A fully compromised ESXI Host may force VMware Tools to fail to authenticate host-to-guest operations, negatively impacting the confidentiality and integrity of the guest virtual machine.
Multiple Aria Operations Vulnerabilities were reported to Vmware on June 07.
On May 31, 2023 Microsoft released Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
On May 15, 2023 a vulnerability regarding SAP GUI for Windows - version 7.70, 8.0 has been released.
On May 15, 2023 An Apple arbitrary code execution Vulnerability has been released.
On May 11, 2023 An Icloud Gatekeeper Vulnerability has been released.
On May 09, 2023 Microsoft released Windows Network File System Remote Code Execution Vulnerability. (CVE-2023-24941)
On May 09, 2023 Microsoft released Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
On May 01, 2023, a Vmware deserialization vulnerability has been released.
In Google Chrome prior to 112.0.5615.137, integer overflow in Skia allows a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
On April 12, 2023 Microsoft Message Queuing Remote Code Execution Vulnerability has been released. (CVE-2023-21554)
On April 12, 2023 Microsoft has released Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability (CVE-2023-28250)
On March 30, 2023, A critical vulnerability was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2.
On March 23, 2023, Microsoft released Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability ( CVE-2023-23415 )
On 14.03.2023, Microsoft announced the “Elevation of Privilege in Microsoft Outlook” vulnerability.
On March 14, 2023, Microsoft released a security fix for a vulnerability ( CVE-2023-23392 ) in the HTTP/3 protocol stack of Microsoft Windows Server 2022 and Windows 11 systems [1].
Fortinet has released a critical * level security vulnerability for FortiOS with a CVSS V3.1 Score of 9.3.
Microsoft has announced a remote code execution vulnerability that affects Windows Point-to-Point Tunneling Protocol.
Microsoft has announced a new vulnerability on WDAC OLE DB Provider.
Microsoft has announced a new remote code execution vulnerability that affects ODBC driver.
Microsoft announced a new remote code execution vulnerability that affects Office.
Microsoft has announced a new remote code execution vulnerability that affects SharePoint server.
Microsoft announced a new remote code execution vulnerability that affects GDI+ component of Windows operating system. Successfull exploitation can lead to remote code execution.
It was investigated by GTSC about a high* security vulnerability with a CVSS score of 8 and 6.3, and it was communicated to Microsoft about ZDI-CAN-18333 and ZDI-CAN-18802 and approved.
Aruba has published 2 new Remote Code Execution vulnerabilities that affect several switch products.
A vulnerability related to Windows Remote Code Execution has just published.
Microsoft has published 5 new Remote Code Execution vulnerabilities that affect Windows operating systems, Office products, and Edge browser.
A high* level vulnerability related to Windows Print Spooler has just published.
A high* level vulnerability related to Windows CSRSS has just published.
A critical* vulnerability related to Apache Web Server has just published.
A critical* vulnerability related to Apache HTTP Server has just published.
A vulnerability related to Apache HTTP Server has just published.
A vulnerability related to Microsoft File Server Shadow Copy Agent Service (RVSS) has just published.
A critical* Remote Code Execution Vulnerability related to Windows Network File System (NFS) issued by Microsoft.
A high* level vulnerability related to VMware Tools for Windows have been released by VMware.
A high* level remote code execution vulnerability has been announced by Microsoft.
Two critical vulnerabilities affecting Mozilla products Firefox, Firefox for Android, Firefox ESR and Thunderbird have been published by Mozilla Foundation.
Two vulnerabilities related to various products (with different criticalities) have been released by VMware.
A critical* Windows Network File System (NFS) Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released by Microsoft.
Two critical* and eight high* Windows LDAP Remote Code Execution Vulnerabilities with CVSS 3.1 scores between 8.8 and 9.8 were released by Microsoft.
Oracle released 520 patches for vulnerabilities with different criticalities in its April 2022 patch notification.
Eight vulnerabilities related to various products (with different criticalities) have been released by VMware. If exploited, these vulnerabilities are likely to cause remote code execution, authentication bypass, etc.
Google released a critical* Chrome vulnerability with a CVSS 3.1 score of 9.6. Use after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
Microsoft released patches for more than 100 vulnerabilities on 12 April 2022. Nine of those vulnerabilities have been assessed as “critical” (CVE-2022-22008, CVE-2022-23257, CVE-2022-23259, CVE-2022-24500, CVE-2022-24491, CVE-2022-24357, CVE-2022-24541, CVE-2022-26809, CVE-2022-26919) by Microsoft (these are all remote code execution vulnerabilities).
Within the framework of CVE-2022-22963; in Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.
3 new critical* vulnerabilities with CVSS 3.1 score of 9.8 have been published.
Four new vulnerabilities affecting the BIND DNS software have been released, two of them being high severity.
One high* level Microsoft Exchange Server Remote Code Execution Vulnerability with a CVSS 3.1 score of 8.8 was released.
2 critical* vulnerabilities affecting Firefox, Focus and Thunderbird products have been released by Mozilla.
28 security fixes have been released by Google with respect to vulnerabilities affecting Chrome.
A critical* Apache APISIX vulnerability with a CVSS V3.1 Score of 9.8 has been released.
A critical* Log4j JDBCAppender vulnerability with a CVSS V3.1 Score of 9.8 has been released.
A critical* Apache Cassandra vulnerability with a CVSS V3.1 Score of 9.1 has been released.
Samba disclosed a critical* remote code execution vulnerability affecting all versions of Samba prior to 4.13.17.
One critical* Microsoft Exchange Server Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.0 was released.
Two critical Microsoft Exchange Server Remote Code Execution Vulnerabilities with a CVSS 3.1 score of 9.0 were released.
A critical* Microsoft Office App Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.6 was released.
A critical* Windows Encrypting File System (EFS) Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released.
A new zero-day vulnerability has been discovered for the java logging library log4j, which is widely used in many applications.
Two zero-day vulnerabilities affecting Chromium-based products have been released by Microsoft (No CVSS scores have been assigned by NIST and Microsoft yet).
A critical* Microsoft Windows Hyper-V Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.0 was released.
A critical* Microsoft Exchange Server Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.0 was released.
On 4 October 2021, the Apache Software Foundation disclosed a vulnerability in Apache HTTP Server 2.4.49 version known as CVE-2021-41773.
A critical* Microsoft WLAN (Wireless Local Area Network) AutoConfig Service Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released.
A Windows Services for Network File System (NFS) ONCRPC XDR Driver Remote Code Execution with a CVSS 3.1 score of 9.8 was released by Microsoft.
A critical* Windows Print Spooler Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released by Microsoft.
A Windows TCP/IP Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released by Microsoft.
Microsoft stated that it discovered a remote code execution (RCE) vulnerability (with a CVSS 3.1 score of 10.0) in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability.
A critical Microsoft Exchange Server Remote Code Execution Vulnerability with a CVSS 3.1 score of 9.8 was released.
Two critical* VMware VCenter Remote Code Execution Vulnerabilities with a CVSS 3.1 score of 9.8 were released by VMware.
Three critical *and one high* level Microsoft Exchange Server Remote Code Execution Vulnerabilities with a CVSS 3.1 score of 9.8, 9.8, 9.0 and 8.8 were released.
Microsoft has published multiple zero-day vulnerabilities used to attack on-premises versions of Microsoft Exchange Server that can be used in targeted attacks.
A security researcher discovered several employee Spectre exploits that were loaded into the VirusTotal database last month.
Since the mid-January 2021, It is detected that a new version of a Masslogger Trojen horse, targeted Windows system, have been aimed the users in Turkey, Italy and Latvia.
Symantec company announced on January 19, 2021, that a new malicious software was detected in connection with the Solarwinds attack.
According to a document published by the CERT Coordination Center, the SolarWinds Orion API, which is used to interface with all other Orion system monitoring and management systems, allows attackers to run commands without authentication.
In the leak report announced by FireEye in December 2020, it was reported that the leak was carried out through a module containing a backdoor on the platform called SolarWinds Orion.
Strongpity isimli grup Türkiye ve Suriye’yi hedef alarak watering hole tekniğiyle zararlı yazılım bulaştırarak bilgisayarda bulunan verileri komuta kontrol sunucusuna göndermeye çalışmaktadır.
It was announced by Microsoft on March 10, 2020 that the SMBv3 protocol contains vulnerability with the code CVE-2020-0796.
With the release of March 2020 security updates, Microsoft has released updates for 115 vulnerabilities.
On February 11, 2020, Microsoft published a vulnerability that could cause remote code execution in the Exchange e-mail server.
A critical vulnerability was published by Microsoft on October 8, 2019, concerning IIS servers and enabling authorization upgrades.
On January 14, 2020, Microsoft has published a vulnerability in cryptographic libraries (Crypt32.dll) in new versions of Windows in the first Patch Tuesday list of 2020.
+90 216 504 53 30
+90 216 504 53 32
info@barikat.com.tr
Aydınevler Mahallesi,İsmet İnönü Cadddesi,Küçükyalı Ofis Park A Blok,No:20/1 Maltepe İstanbul
+90 312 235 44 41
+90 312 235 44 51
Mustafa Kemal Mahallesi, Dumlupınar Bulvarı No:164, Kentpark Ofis, Kat:4 Daire:06 Çankaya, 06510 Ankara, Turkey
info@barikatbv.com
Millenium Tower Floor 29, Radarweg 29 1045 XN Amsterdam, Netherlands
You can register to our newsletter on the home page to be instantly informed about security vulnerabilities.
© 2021 Barikat Cyber Security All rights reserved.