Category Archives: Advisories

ZDI-22-709: Oracle MySQL Cluster Data Node Improper Validation of Array Index Remote Code Execution Vulnerability

Read Time:7 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Oracle MySQL Cluster. Authentication is not required to exploit this vulnerability.

Read More

USN-5393-1: Thunderbird vulnerabilities

Read Time:33 Second

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
conduct spoofing attacks, or execute arbitrary code. (CVE-2022-1097,
CVE-2022-1196, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285,
CVE-2022-28286, CVE-2022-28289)

It was discovered that Thunderbird ignored OpenPGP revocation when
importing a revoked key in some circumstances. An attacker could
potentially exploit this by tricking the user into trusting the
authenticity of a message or tricking them into use a revoked key to
send an encrypted message. (CVE-2022-1197)

Read More

CVE-2021-25266

Read Time:12 Second

An insecure data storage vulnerability allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495.

Read More

Backdoor.Win32.Agent.aegg / Weak Hardcoded Credentials

Read Time:19 Second

Posted by malvuln on Apr 27

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/58be35e792476d1c015df7853112d200.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Agent.aegg
Vulnerability: Weak Hardcoded Credentials
Description: The malware listens on TCP port 8665. Authentication is
required, however the password “Xc 2870508” is weak and hardcoded within
the PE file.
Family: Agent…

Read More