вторник, 12 май 2020 г.

Weekly Update: a new vulnerability is published on the National Vulnerability Database (41 items)

New vulnerabilities from the NVD: CVE-2019-10091

When TLS is enabled with ssl-endpoint-identification-enabled set to true, Apache Geode fails to perform hostname verification of the entries in the certificate SAN during the SSL handshake. This could compromise intra-cluster communication using a man-in-the-middle attack.
Published at: March 16, 2020 at 04:15PM
View on website

March 16, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-13063

Easy!Appointments 1.3.0 has a Missing Authorization issue allowing retrieval of hashed passwords and salts.
Published at: March 16, 2020 at 05:15PM
View on website

March 16, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-13060

Easy!Appointments 1.3.0 has a Guessable CAPTCHA issue.
Published at: March 16, 2020 at 05:15PM
View on website

March 16, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-10125

Contao before 4.5.7 has XSS in the system log.
Published at: March 16, 2020 at 05:15PM
View on website

March 16, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11073

A Remote Code Execution vulnerability exists in PRTG Network Monitor before 19.4.54.1506 that allows attackers to execute code due to insufficient sanitization when passing arguments to the HttpTransactionSensor.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Transaction Sensor and set specific settings when the sensor is executed.
Published at: March 16, 2020 at 09:15PM
View on website

March 16, 2020 at 11:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-19325

tcpdump 4.9.2 (and probably lower versions) is prone to a heap-based buffer over-read in the EXTRACT_32BITS function (extract.h, called from the rx_cache_find function, print-rx.c) due to improper serviceId sanitization.
Published at: March 16, 2020 at 09:15PM
View on website

March 16, 2020 at 11:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-12842

Bitcoin Core before 0.14 allows an attacker to create an ostensibly valid SPV proof for a payment to a victim who uses an SPV wallet, even if that payment did not actually occur. Completing the attack would cost more than a million dollars, and is relevant mainly only in situations where an autonomous system relies solely on an SPV proof for transactions of a greater dollar amount.
Published at: March 16, 2020 at 10:15PM
View on website

March 17, 2020 at 01:21AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11074

A Write to Arbitrary Location in Disk vulnerability exists in PRTG Network Monitor 19.1.49 and below that allows attackers to place files in arbitrary locations with SYSTEM privileges (although not controlling the contents of such files) due to insufficient sanitisation when passing arguments to the phantomjs.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Full Web Page Sensor and set specific settings when executing the sensor.
Published at: March 17, 2020 at 05:15PM
View on website

March 17, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-21037

Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI.
Published at: March 17, 2020 at 05:15PM
View on website

March 17, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-18576

The Hustle (aka wordpress-popup) plugin through 6.0.5 for WordPress allows Directory Traversal to obtain a directory listing via the views/admin/dashboard/ URI.
Published at: March 17, 2020 at 05:15PM
View on website

March 17, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11939

Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook Thrift prior to v2020.03.16.00.
Published at: March 18, 2020 at 03:15AM
View on website

March 18, 2020 at 08:21AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11689

An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl fail to properly validate server responses and pass unsanitized text to the system shell, resulting in code execution as root.
Published at: March 18, 2020 at 05:15PM
View on website

March 18, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11688

An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20. When conducting license validation, exfat.cgi and exfatctl accept any certificate for asustornasapi.asustor.com. In other words, there is Missing SSL Certificate Validation.
Published at: March 18, 2020 at 05:15PM
View on website

March 18, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-10682

django-nopassword before 5.0.0 stores cleartext secrets in the database.
Published at: March 18, 2020 at 05:15PM
View on website

March 18, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-10146

A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
Published at: March 18, 2020 at 05:15PM
View on website

March 18, 2020 at 07:21PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-10178

It was found that the Token Processing Service (TPS) did not properly sanitize the Token IDs from the "Activity" page, enabling a Stored Cross Site Scripting (XSS) vulnerability. An unauthenticated attacker could trick an authenticated victim into creating a specially crafted activity, which would execute arbitrary JavaScript code when viewed in a browser. All versions of pki-core are believed to be vulnerable.
Published at: March 18, 2020 at 06:15PM
View on website

March 18, 2020 at 08:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12124

An issue was discovered in ONAP APPC before Dublin. By using an exposed unprotected Jolokia interface, an unauthenticated attacker can read or overwrite an arbitrary file. All APPC setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12123

An issue was discovered in ONAP SDNC before Dublin. By executing sla/printAsXml with a crafted module parameter, an authenticated user can execute an arbitrary command. All SDC setups that include admportal are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12122

An issue was discovered in ONAP Portal through Dublin. By executing a call to ONAPPORTAL/portalApi/loggedinUser, an attacker who possesses a user's cookie may retrieve that user's password from the database. All Portal setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12121

An issue was detected in ONAP Portal through Dublin. By executing a padding oracle attack using the ONAPPORTAL/processSingleSignOn UserId field, an attacker is able to decrypt arbitrary information encrypted with the same symmetric key as UserId. All Portal setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12120

An issue was discovered in ONAP VNFSDK through Dublin. By accessing port 8000 of demo-vnfsdk-vnfsdk, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12119

An issue was discovered in ONAP SDC through Dublin. By accessing port 7000 of demo-sdc-sdc-wfd-fe pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12118

An issue was discovered in ONAP SDC through Dublin. By accessing port 7001 of demo-sdc-sdc-wfd-be pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12117

An issue was discovered in ONAP SDC through Dublin. By accessing port 4001 of demo-sdc-sdc-onboarding-be pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12116

An issue was discovered in ONAP SDC through Dublin. By accessing port 6000 of demo-sdc-sdc-fe pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12115

An issue was discovered in ONAP SDC through Dublin. By accessing port 4000 of demo-sdc-sdc-be pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12114

An issue was discovered in ONAP HOLMES before Dublin. By accessing port 9202 of dep-holmes-engine-mgmt pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12113

An issue was discovered in ONAP SDNC before Dublin. By executing sla/printAsGv with a crafted module parameter, an authenticated user can execute an arbitrary command. All SDC setups that include admportal are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12112

An issue was discovered in ONAP SDNC before Dublin. By executing sla/upload with a crafted filename parameter, an unauthenticated attacker can execute an arbitrary command. All SDC setups that include admportal are affected.
Published at: March 18, 2020 at 09:15PM
View on website

March 18, 2020 at 10:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-12128

In ONAP SO through Dublin, by accessing an applicable port (30234, 30290, 32010, 30270, 30224, 30281, 30254, 30285, and/or 30271), an attacker gains full access to the respective ONAP services without any authentication. All ONAP Operations Manager (OOM) setups are affected.
Published at: March 19, 2020 at 04:15PM
View on website

March 19, 2020 at 06:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11361

Zoho ManageEngine Remote Access Plus 10.0.258 does not validate user permissions properly, allowing for privilege escalation and eventually a full application takeover.
Published at: March 19, 2020 at 07:15PM
View on website

March 19, 2020 at 08:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2014-2723

In FortiBalancer 400, 1000, 2000 and 3000, a platform-specific remote access vulnerability has been discovered that may allow a remote user to gain privileged access to affected systems using SSH. The vulnerability is caused by a configuration error, and is not the result of an underlying SSH defect.
Published at: March 19, 2020 at 06:15PM
View on website

March 19, 2020 at 08:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2014-2722

In FortiBalancer 400, 1000, 2000 and 3000, a platform-specific remote access vulnerability has been discovered that may allow a remote user to gain privileged access to affected systems using SSH. The vulnerability is caused by a configuration error, and is not the result of an underlying SSH defect.
Published at: March 19, 2020 at 06:15PM
View on website

March 19, 2020 at 08:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2014-2721

In FortiBalancer 400, 1000, 2000 and 3000, a platform-specific remote access vulnerability has been discovered that may allow a remote user to gain privileged access to affected systems using SSH. The vulnerability is caused by a configuration error, and is not the result of an underlying SSH defect.
Published at: March 19, 2020 at 06:15PM
View on website

March 19, 2020 at 08:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-20335

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI.
Published at: March 20, 2020 at 03:15AM
View on website

March 20, 2020 at 07:55AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-20334

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell.
Published at: March 20, 2020 at 03:15AM
View on website

March 20, 2020 at 07:55AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-20333

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.
Published at: March 20, 2020 at 03:15AM
View on website

March 20, 2020 at 07:55AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-10221

A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser.
Published at: March 20, 2020 at 05:15PM
View on website

March 20, 2020 at 06:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-10179

A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
Published at: March 20, 2020 at 05:15PM
View on website

March 20, 2020 at 06:55PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2019-11574

An issue was discovered in Simple Machines Forum (SMF) before release 2.0.17. There is SSRF related to Subs-Package.php and Subs.php because user-supplied data is used directly in curl calls.
Published at: March 21, 2020 at 01:15AM
View on website

March 21, 2020 at 02:55AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2013-7487

On Swann DVR04B, DVR08B, DVR-16CIF, and DVR16B devices, raysharpdvr application has a vulnerable call to “system�, which allows remote attackers to execute arbitrary code via TCP port 9000.
Published at: March 21, 2020 at 03:15AM
View on website

March 21, 2020 at 07:55AM

via National Vulnerability Database


Няма коментари:

Публикуване на коментар

Етикети

имена (151) Ски (140) уеб камери (128) Право (121) документи (111) Grand Tour (102) video (100) Ski (97) webcams (93) skiing weather (83) ski resort information (82) банки (66) ски курорти (60) Маркетинг (45) Рила (40) snow reports (37) икономика (35) София (34) Боровец (33) Borovets (27) Родопи (27) история (27) Банско (26) Пампорово (23) проекти (23) здраве (21) интернет (21) планини (21) смях (21) екипировка (20) карта (20) Pamporovo (19) Rila (19) Time (19) health (19) море (19) Bansko (17) лифт (17) resort information (16) eco (15) раница (15) цени (15) язовир (15) Стара Планина (14) връзки (14) деца (14) пътувания (14) хижа (14) Marketing (13) bike (13) Витоша (13) Пирин (13) snow forecast (12) буква С (12) данъци (12) лавини (12) магазини (12) Алеко (11) буква В (11) буква М (11) freeskiing (10) Маршрути (10) буква А (10) ski abroad (9) Пловдив (9) буква Д (9) отбрана (9) празник (9) първа помощ (9) ски чужбина (9) термини (9) map ski area (8) буква Б (8) буква К (8) календар (8) old applications (7) Чепеларе (7) архитектура (7) буква Г (7) буква Н (7) поддръжка на ски (7) сняг (7) футбол (7) буква Е (6) буква Л (6) буква П (6) буква Т (6) видео (6) годишнини (6) град (6) именни дни (6) къщи (6) трафик (6) хидро (6) Rodopy (5) Skype (5) Sofia (5) YouTube (5) vlog (5) буква И (5) буква Х (5) влог (5) кино (5) литература (5) очила (5) село (5) снимка (5) спорт (5) EU projects (4) Ski Bindings (4) boots (4) gsm (4) smart phone (4) Нотариус (4) буква З (4) буква Ф (4) енергетика (4) ски учител (4) слама (4) състезание (4) туризъм (4) упражнения (4) Aleko (3) Maliovitsa (3) Physics (3) Tyrolia (3) brand (3) climb (3) mass (3) sexy (3) shoe size (3) Безбог (3) Мальовица (3) Узана (3) автомобил (3) безопастност (3) буква Ц (3) буква Ш (3) влак (3) времето в момента (3) докторантури (3) недвижими имоти (3) поща (3) пропаганда (3) пълномощно (3) статистика (3) строителство (3) теснолинейка (3) DIN (2) NASA (2) Release Setting (2) Rossignol (2) Vitosha (2) clothes sizes (2) file hosting (2) franchaise (2) relativity (2) replace (2) search (2) БАССЕС (2) Благоевград (2) Добринище (2) Здравец (2) Лале (2) Мусала (2) Осогово (2) Средна гора (2) бедствие (2) буква Ж (2) буква Й (2) буква О (2) буква У (2) буква Ч (2) буква Щ (2) буква Я (2) геометрия (2) гора (2) еко (2) екология (2) електроенергия (2) космос (2) магистрала (2) местност (2) очи (2) парк (2) плакат (2) планиране (2) световно (2) технологии (2) упътвания (2) явление (2) F1 (1) FIS (1) Fieberbrunn (1) Hamlet (1) Hopfgarten (1) Kirchberg (1) Macedonia (1) Norway (1) Reit im Winkl (1) Scheffau (1) Shakespeare (1) Solomon (1) St Johann (1) Söll (1) Tirol (1) Walchsee (1) Zahmer Kaiser (1) apple (1) drone (1) h Pleven (1) hypnosis (1) ibooks (1) ipad (1) iphone (1) ipod (1) mathematic (1) skate (1) tablet (1) telemark (1) trekking (1) Бачево (1) Беклемето (1) Бяла Черква (1) ВЕИ (1) Вежен (1) Ветровал (1) Гела (1) Горна Оряховица (1) Добрила (1) Информация за фирми (1) Камчатка (1) Карлово (1) Картала (1) Кицбюел (1) Ком (1) Копривки (1) Копривщица (1) Леденото езеро (1) Мерцедес (1) Михаел Шумахер (1) Норвегия (1) Офелиите (1) Панагюрище (1) Предела (1) Румъния (1) Русия (1) САЩ (1) Самоков (1) Студенец (1) Формула 1 (1) Църна Могила (1) Черни Връх (1) Япония (1) автомати (1) биатлон (1) био (1) буква Р (1) буква Ъ (1) буква Ь (1) буква Ю (1) великия пост (1) гра (1) градоустройство (1) дрехи (1) дърво (1) запалка (1) култура (1) ландшафт (1) математика (1) мода (1) музей (1) мъдрости (1) олимпиада (1) поддръжка (1) потребители (1) програма (1) реклама (1) синя зона (1) фото (1) х. Дерменка (1) храна (1)