modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does not properly restrict user-save actions, which allows remote authenticated users to create or modify user accounts via unspecified vectors.
Monthly Archives: July 2016
CVE-2016-4837
SQL injection vulnerability in the Seed Coupon plugin before 1.6 for EC-CUBE allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-5138
Integer overflow in the kbasep_vinstr_attach_client function in midgard/mali_kbase_vinstr.c in Google Chrome before 52.0.2743.85 allows remote attackers to cause a denial of service (heap-based buffer overflow and use-after-free) by leveraging an unrestricted multiplication.
CVE-2016-5672
Intel Crosswalk before 19.49.514.5, 20.x before 20.50.533.11, 21.x before 21.51.546.0, and 22.x before 22.51.549.0 interprets a user’s acceptance of one invalid X.509 certificate to mean that all invalid X.509 certificates should be accepted without prompting, which makes it easier for man-in-the-middle attackers to spoof SSL servers and obtain sensitive information via a crafted certificate.
BlueOnyx 5209R Cross Site Request Forgery
BlueOnyx 5209R suffers from a cross site request forgery vulnerability.
ISPConfig 3.0.5 Cross Site Request Forgery
ISPConfig version 3.0.5 suffers from a cross site request forgery vulnerability.
How to update Avast Antivirus
Avast Antivirus protects more than 230 million devices around the world. That means that we need to keep our products updated in order to offer the best protection for our users.
Debian Security Advisory 3636-1
Debian Linux Security Advisory 3636-1 – Emilien Gaspar discovered that collectd, a statistics collection and monitoring daemon, incorrectly processed incoming network packets. This resulted in a heap overflow, allowing a remote attacker to either cause a DoS via application crash, or potentially execute arbitrary code.
MediaTek Driver Privilege Escalation
MediaTek drivers MT6595 through MT6797 suffer from a privilege escalation vulnerability.
Multiple vulnerabilities in All In One WP Security & Firewall plugin login CAPTCHA
Posted by Summer of Pwnage on Jul 31
————————————————————————
Multiple vulnerabilities in All In One WP Security & Firewall plugin
login CAPTCHA
————————————————————————
Sipke Mellema, July 2016
————————————————————————
Abstract
————————————————————————
The login CAPTCHA provided by the…