Multiple vulnerabilities in the web-based management interface of Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device or obtain confidential information from the Cisco BroadWorks server and other devices on the network. For more information about these vulnerabilities, see the Details section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-broadworks-ssrf-BJeQfpp?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20BroadWorks%20CommPilot%20Application%20Software%20Vulnerabilities&vs_k=1
by Michael Hawkins. Some returnurl parameters required additional sanitizing to prevent a reflected XSS risk.Severity/Risk:SeriousVersions affected:4.1, 4.0 to 4.0.5, 3.11 to 3.11.11, 3.9 to 3.9.18 and earlier unsupported versionsVersions fixed:4.1.1, 4.0.6, 3.11.12 and 3.9.19Reported by:DegrangeMCVE identifier:PendingChanges (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76810Tracker issue:MDL-76810 Reflected XSS risk in some returnurl parameters
More info:
https://moodle.org/mod/forum/discuss.php?d=443272&parent=1782021
by Michael Hawkins. Insufficient limitations on the "start page" preference made it possible to set that preference for another user. (Note: This was still limited to the pre-defined start page options)Severity/Risk:MinorVersions affected:4.1, 4.0 to 4.0.5, 3.11 to 3.11.11, 3.9 to 3.9.18 and earlier unsupported versionsVersions fixed:4.1.1, 4.0.6, 3.11.12 and 3.9.19Reported by:Paul HoldenCVE identifier:PendingChanges
More info:
https://moodle.org/mod/forum/discuss.php?d=443274&parent=1782023
by Michael Hawkins. Blog search required additional sanitizing to prevent a reflected XSS risk.Severity/Risk:SeriousVersions affected:4.1 and 4.0 to 4.0.5Versions fixed:4.1.1, 4.0.6Reported by:Unknown (name not provided)CVE identifier:PendingChanges (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76861Tracker issue:MDL-76861 Reflected XSS risk in blog search
More info:
https://moodle.org/mod/forum/discuss.php?d=443273&parent=1782022
ChatGPT (https://openai.com/blog/chatgpt/) is a variant of the GPT (Generative Pre-trained Transformer) language model that is specifically designed for chatbots. It has been trained on a large dataset of human-human conversations, allowing it to generate human-like responses when given a prompt. To generate a response, ChatGPT takes in a prompt (e.g., a message from a user) … ContinuedThe post ChatGPT – Revolutionary AI or handy tool in the hands of cybercriminals? appeared first
More info:
https://blogs.vmware.com/security/2023/01/chatgpt-revolutionary-ai-or-handy-tool-in-the-hands-of-cybercriminals.html?utm_source=rss&utm_medium=rss&utm_campaign=chatgpt-revolutionary-ai-or-handy-tool-in-the-hands-of-cybercriminals
Project: Drupal coreDate: 2023-January-18Security risk: Moderately critical 12∕25 AC:None/A:User/CI:Some/II:None/E:Theoretical/TD:DefaultVulnerability: Information DisclosureAffected versions: >=8.0.0 =9.5.0 =10.0.0 Description: The Media Library module does not properly check entity access in some circumstances. This may result in users with access to edit content seeing metadata about media items they are not authorized to access.The vulnerability is mitigated by the fact that the
More info:
https://www.drupal.org/sa-core-2023-001
The landscape of cyber risks continues to create a sea change affecting many areas of the industry. From regulatory compliance mandates to customer and partner-led requirements, this isn’t anything new. However, one area that’s starting to feel newer for many organizations is the realm of cyber insurance. In a recent blog post by Karen Worstell, … ContinuedThe post Requirements for Cyber Insurance are Changing…Fast! appeared first on VMware Security Blog.
More info:
https://blogs.vmware.com/security/2023/01/requirements-for-cyber-insurance-are-changingfast.html?utm_source=rss&utm_medium=rss&utm_campaign=requirements-for-cyber-insurance-are-changingfast
A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WbMQqNJh?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Email%20Security%20Appliance%20URL%20Filtering%20Bypass%20Vulnerability&vs_k=1
Cisco IOS Software and Cisco IOS XE Software images come in two types: The regular universalk9 image and the No Payload Encryption (NPE) universalk9_npe image. NPE images were introduced to satisfy import requirements in some countries that require that the platform does not support strong payload cryptography. As such, NPE images lack support for certain cryptographic features, most notably IPsec VPN and Secure Unified Communications. As result, when running an NPE image, the CLI parser no
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npe-hardening-Dkel83jP?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Identifying%20and%20Mitigating%20Security%20Exposures%20When%20Using%20No%20Payload%20Encryption%20Images%20with%20Existing%20Cryptographic%20Configuration&vs_k=1
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-sql-rpPczR8n?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Unified%20Communications%20Manager%20SQL%20Injection%20Vulnerability&vs_k=1