Security
Headlines
HeadlinesLatestCVEs

Tag

#apple

Sales Tracker Management System 1.0 HTML Injection

Sales Tracker Management System version 1.0 suffers from an html injection vulnerability.

Packet Storm
#vulnerability#web#windows#apple#google#git#php#auth#chrome#webkit
CVE-2023-33620: CVE-2023-33620: GL.iNET Static HTTPS Certificate

GL.iNET GL-AR750S-Ext firmware v3.215 uses an insecure protocol in its communications which allows attackers to eavesdrop via a man-in-the-middle attack.

CVE-2023-33621: CVE-2023-33621: GL.iNET Auth Token in GET Query String

GL.iNET GL-AR750S-Ext firmware v3.215 inserts the admin authentication token into a GET request when the OpenVPN Server config file is downloaded. The token is then left in the browser history or access logs, potentially allowing attackers to bypass authentication via session replay.

UFO Whistleblower, Meet a Conspiracy-Loving Congress

Fresh claims from a former US intelligence officer about an “intact” alien craft may get traction on Capitol Hill, where some lawmakers want to believe.

CVE-2023-32546: ダウンロード | ビジネスチャットならChatwork

Code injection vulnerability exists in Chatwork Desktop Application (Mac) 2.6.43 and earlier. If this vulnerability is exploited, a non-administrative user of the Mac where the product is installed may store and obtain audio and image data from the product without the user's consent.

GHSA-cvm3-pp2j-chr3: Grafana has Broken Access Control in Alert manager: Viewer can send test alerts

### Summary Grafana allows an attacker in the Viewer role, send alerts by API Alert - Test. The option is not available from the user panel UI for in the Viewer role. **Reason for the error**: The API does not check access to this function and allows it by users with the least rights, for example, the Viewer that does not see this option in the user panel. This enables malicious users to abuse the functionality by sending multiple alert messages (e-mail, slack, etc…), spamming users, prepare Phishing attack or blocked SMTP server / IP and automatically moved all message to spam folder, add to black list IP. ### Details The logged-in user, in the Viewer role, in the user panel, does not have access to the test option of sending an e-mail alert. View of the panel for the user in the Viewer role: ![image](https://user-images.githubusercontent.com/1643385/232904030-e8a8338d-f5e3-4b04-80c3-32f2164a190e.png) Admin role - View panel for admin role: ![image](https://user-images.github...

Apple's Safari Private Browsing Now Automatically Removes Tracking Parameters in URLs

Apple is introducing major updates to Safari Private Browsing, offering users better protections against third-party trackers as they browse the web. "Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user's device," the iPhone maker said. "Private Browsing now locks when not in use, allowing a user

9 Years After the Mt. Gox Hack, Feds Indict Alleged Culprits

Plus: Instagram’s CSAM network gets exposed, Clop hackers claim credit for MOVEit Transfer exploit, and a $35 million crypto heist has North Korean ties.

CVE-2023-3187: Vulnerability/trms.md at main · ctflearner/Vulnerability

A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231176.