Ausnahme gefangen: SSL certificate problem: certificate is not yet valid πŸ“Œ U.S. Dept Of Defense: CRXDE Lite/CRX is on β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ exposed that leads to PII disclosure

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, BlogbeitrÀge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich stÀndig verÀndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch ΓΌbersetzen, erst Englisch auswΓ€hlen dann wieder Deutsch!

Google Android Playstore Download Button fΓΌr Team IT Security



πŸ“š U.S. Dept Of Defense: CRXDE Lite/CRX is on β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ exposed that leads to PII disclosure


πŸ’‘ Newskategorie: SicherheitslΓΌcken
πŸ”— Quelle: vulners.com


image
hi team , i found that aem is running onβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ and CRXDE Lite/CRX is exposed to unauthenticated user that can lead to information disclosure POC 1-visit https://β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ//β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 2-go to query and search for admin then execute 3-go to this endpoint to retrieve the information https://β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ//β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ/β–ˆβ–ˆβ–ˆ [+]Request ``` GET //β–ˆβ–ˆβ–ˆ/β–ˆβ–ˆβ–ˆ HTTP/1.1 Host: β–ˆβ–ˆβ–ˆβ–ˆ Connection: close sec-ch-ua: "Chromium";v="88", "Google Chrome";v="88", ";Not A Brand";v="99" sec-ch-ua-mobile: ?0 Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,/;q=0.8,application/signed-exchange;v=b3;q=0.9 Sec-Fetch-Site: none Sec-Fetch-Mode: navigate Sec-Fetch-User: ?1 Sec-Fetch-Dest: document Accept-Encoding: gzip, deflate Accept-Language: en-US,en-XA;q=0.9,en;q=0.8 Cookie: oauth-configid=β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ [+]Response HTTP/1.1 200 OK Date: Thu, 04 Feb 2021 22:23:42 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Content-Type: application/json;charset=utf-8 Content-Length: 1789 Connection: close Set-Cookie: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ; path=/; Httponly; Secure Strict-Transport-Security: max-age=31536000; includeSubDomains Set-Cookie: f5avraaaaaaaaaaaaaaaa_session_=β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ; HttpOnly; secure Set-Cookie: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ; Path=/ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ ``` β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Impact PII exposure System Host(s) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Affected Product(s) and Version(s) CVE... ...



πŸ“Œ U.S. Dept Of Defense: CRXDE Lite/CRX is on β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ exposed that leads to PII disclosure


πŸ“ˆ 142.41 Punkte

πŸ“Œ CVE-2022-34184 | CRX Content Package Deployer Plugin up to 1.9 on Jenkins CRX Content Package Choice name/description cross site scripting


πŸ“ˆ 59.75 Punkte

πŸ“Œ U.S. Dept Of Defense: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ IDOR leads to disclosure of PHI/PII


πŸ“ˆ 57.62 Punkte

πŸ“Œ U.S. Dept Of Defense: [Partial] SSN & [PII] exposed through iPERMs Presentation Slide.


πŸ“ˆ 49.02 Punkte

πŸ“Œ U.S. Dept Of Defense: PII Leak of USCG Designated Examiner List at https://www.β–ˆβ–ˆβ–ˆ


πŸ“ˆ 41.03 Punkte

πŸ“Œ U.S. Dept Of Defense: Bypassed a fix to gain access to PII of more than 100 Officers


πŸ“ˆ 41.03 Punkte

πŸ“Œ U.S. Dept Of Defense: IDOR leaking PII data via VendorId parameter


πŸ“ˆ 41.03 Punkte

πŸ“Œ U.S. Dept Of Defense: CORS misconfiguration which leads to the disclosure


πŸ“ˆ 40.72 Punkte

πŸ“Œ U.S. Dept Of Defense: Authentication bypass leads to Information Disclosure at U.S Air Force "https://β–ˆβ–ˆβ–ˆ"


πŸ“ˆ 40.72 Punkte

πŸ“Œ U.S. Dept Of Defense: AEM misconfiguration leads to Information disclosure


πŸ“ˆ 40.72 Punkte

πŸ“Œ U.S. Dept Of Defense: Unrestricted file upload leads to stored xss on https://β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ/


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: Unrestricted File Upload Leads to XSS & Potential RCE


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: Blind Stored XSS on β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ leads to takeover admin account


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: IDOR leads to Leakage an β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Login Information


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: Self XSS + CSRF Leads to Reflected XSS in https://β–ˆβ–ˆβ–ˆβ–ˆ/


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: Password Reset link hijacking via Host Header Poisoning leads to account takeover


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: Client side authentication leads to Auth Bypass


πŸ“ˆ 36.87 Punkte

πŸ“Œ U.S. Dept Of Defense: SSN is exposed on slides, previous critical report was not fixed in an appropriate way


πŸ“ˆ 32.12 Punkte

πŸ“Œ U.S. Dept Of Defense: Exposed Docker Registry at https://β–ˆβ–ˆβ–ˆβ–ˆ


πŸ“ˆ 32.12 Punkte

πŸ“Œ U.S. Dept Of Defense: HAProxy stats panel exposed externally


πŸ“ˆ 32.12 Punkte

πŸ“Œ U.S. Dept Of Defense: DBMS information getting exposed publicly on -- [ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ ]


πŸ“ˆ 32.12 Punkte

πŸ“Œ GNU Binutils config/tc-crx.c memory corruption


πŸ“ˆ 29.88 Punkte

πŸ“Œ CVE-2020-35534 | LibRaw cr3 File crx.cpp crxFreeSubbandData resource consumption (ID 279)


πŸ“ˆ 29.88 Punkte

πŸ“Œ CVE-2021-46897 | Wagtail CRX CodeRed Extensions up to 0.22.2 views.py path traversal (Issue 448)


πŸ“ˆ 29.88 Punkte

πŸ“Œ You’ll soon be able to install extensions in Edge mobile manually using CRXΒ files


πŸ“ˆ 29.88 Punkte

πŸ“Œ U.S. Dept Of Defense: critical information disclosure


πŸ“ˆ 27.99 Punkte

πŸ“Œ U.S. Dept Of Defense: Tomcat examples available for public, Disclosure Apache Tomcat version, Critical/High/Medium CVE


πŸ“ˆ 27.99 Punkte

πŸ“Œ U.S. Dept Of Defense: critical information disclosure


πŸ“ˆ 27.99 Punkte

πŸ“Œ U.S. Dept Of Defense: [U.S. Air Force] Information disclosure due unauthenticated access to APIs and system browser functions


πŸ“ˆ 27.99 Punkte

πŸ“Œ U.S. Dept Of Defense: Splunk Sensitive Information Disclosure @β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ


πŸ“ˆ 27.99 Punkte

πŸ“Œ U.S. Dept Of Defense: LDAP Server NULL Bind Connection Information Disclosure


πŸ“ˆ 27.99 Punkte











matomo