CVE-2015-10069

Read Time:19 Second

A vulnerability was found in viakondratiuk cash-machine. It has been declared as critical. This vulnerability affects the function is_card_pin_at_session/update_failed_attempts of the file machine.py. The manipulation leads to sql injection. The name of the patch is 62a6e24efdfa195b70d7df140d8287fdc38eb66d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218896.

Read More

Command Injection Vulnerability (CVE-2022-46169) in Cacti Being Exploited in the Wild

Read Time:1 Minute, 17 Second

FortiGuard Labs is aware of a report that a recently patched vulnerability in the Cacti network monitoring and management suite is being exploited in the wild. The vulnerability (CVE-2022-46169) is a command injection vulnerability that allows a remote, unauthenticated user to execute arbitrary code on a server running vulnerable version of Cacti.Why is this Significant?This is significant because, although recently patched, CVE-2022-46169 is reported to have been exploited in the wild. The vulnerability is in Cacti, which is an open-source software for monitoring network devices and graphically displaying collected information.What is CVE-2022-46169?CVE-2022-46169 is a vulnerability in the Cacti network monitoring and management that a remote, unauthenticated attacker could exploit by sending a crafted HTTP request. Successful exploitation could result in arbitrary system command execution under the context of the target system.The vulnerability is rated critical and has a CVSS score of 9.8.Has the Vendor Released an Advisory for CVE-2022-46169?Yes, the advisory is publicly available. See the Appendix for a link to “Unauthenticated Command Injection”.What Version of Cacti is Vulnerable?The advisory released by Cacti lists 1.2.22 as a vulnerable version.Has the Vendor Released a Patch for CVE-2022-46169?Yes, the patch was released in v1.2.23 and v1.3.0 on December 5, 2022.What is the Status of Protection?FortiGuard Labs has the following IPS signature in place forCacti.remote_agent.php.Remote.Command.Execution (default action is set to “pass”)

Read More

Smashing Security podcast #305: Norton unlocked, and police leaks

Read Time:18 Second

Carole’s in her sick bed, which leaves Graham in charge of the good ship “Smashing Security” as it navigates the choppy seas of credential stuffing and avoids the swirling waters of apps being sloppy with sensitive information.

Find out more in this latest edition of the “Smashing Security” podcast, hosted by Graham Cluley with special guest BJ Mendelson.

Read More

CVE-2010-10009

Read Time:16 Second

A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218519.

Read More

QuSecure launches quantum-computing based security for endpoints

Read Time:34 Second

QuSecure, a quantum-computing technology company based in Silicon Valley, today announced the latest version of its security platform, called QuEverywhere — designed to allow organizations to extend quantum-safe security all the way to endpoints like laptops and smartphones, the company said in a statement.

QuEverywhere, according to the company, is an app- or browser-based method of applying quantum cryptography to connections or transactions on a given platform. It’s based largely on the company’s proxy server technology, which uses quantum technology housed in QuSecure’s Quark Orchestrator to handle encryption, decryption and session management for any system to which it is applied.

To read this article in full, please click here

Read More

USN-5811-2: Sudo vulnerability

Read Time:19 Second

USN-5811-1 fixed a vulnerability in Sudo. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
handled user-specified editors when using the sudoedit command. A local
attacker that has permission to use the sudoedit command could possibly use
this issue to edit arbitrary files. (CVE-2023-22809)

Read More