Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

CVE-2022-34594: bug_report/XSS-1.md at master · gitgeniuss/bug_report

Advanced School Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component ip/school/moudel/update_subject.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Subject text field.

CVE
#sql#xss#vulnerability#web#windows#linux#git#php#auth#firefox
Microsoft clamps down on RDP brute-force attacks in Windows 11

Microsoft is taking RDP attacks to task in Windows 11, with default lockdowns for too many incorrect passwords entered. The post Microsoft clamps down on RDP brute-force attacks in Windows 11 appeared first on Malwarebytes Labs.

CVE-2022-22412: IBM Robotic Process Automation is vulnerable to insufficiently protected access tokens (CVE-2022-22412)

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with access to the local host (client machine) to obtain a login access token. IBM X-Force ID: 223019.

PCProtect Endpoint 5.17.470 Tampering / Privilege Escalation

PCProtect Endpoint version 5.17.470 fails to provide sufficient anti-tampering protection that can be leveraged to achieve SYSTEM privileges.

Quarterly Report: Incident Response Trends in Q2 2022

Commodity malware usage surpasses ransomware by narrow margin  By Caitlin Huey. For the first time in more than a year, ransomware was not the top threat Cisco Talos Incident Response (CTIR) responded to this quarter, as commodity malware surpassed ransomware by a narrow margin. This is likely due to several factors, including the closure of several ransomware groups, whether it be of their own volition or the actions of global law enforcement agencies and governments.  Commodity malware was the top observed threat this quarter, a notable development given the general decrease in observations of attacks leveraging commodity trojans in CTIR engagements since 2020. These developments coincide with a general resurgence of certain email-based trojans in recent months, as law enforcement and technology companies have continued to attempt to disrupt and affect email-based malware threats like Emotet and Trickbot. This quarter featured malware such as the Remcos remote access trojan ...

CVE-2022-2225

By using warp-cli subcommands (disable-ethernet, disable-wifi), it was possible for a user without admin privileges to bypass configured Zero Trust security policies (e.g. Secure Web Gateway policies) and features such as 'Lock WARP switch'.

QBot Malware Exploiting Windows Calculator to Compromise Devices

By Deeba Ahmed According to researcher “ProxyLife” on Twitter, QBot malware, aka QakBot, has been exploiting the Windows 7 Calculator app… This is a post from HackRead.com Read the original post: QBot Malware Exploiting Windows Calculator to Compromise Devices

CVE-2022-34907: Filewave MDM Security Vulnerabilities Uncovered by Claroty

An authentication bypass vulnerability exists in FileWave before 14.6.3 and 14.7.x before 14.7.2. Exploitation could allow an unauthenticated actor to gain access to the system with the highest authority possible and gain full control over the FileWave platform.

Rare 'CosmicStrand' UEFI Rootkit Swings into Cybercrime Orbit

The firmware threat offers ultimate stealth and persistence — and may be distributed via tainted firmware components in a supply chain play, researchers theorize.

RHSA-2022:5703: Red Hat Security Advisory: Red Hat Ansible Automation Platform 1.2 security update

An update is now available for Red Hat Ansible Automation Platform 1.2 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() * CVE-2022-28347: Django: SQL injection via QuerySet.explain(options) on PostgreSQL