[FD] [CVE-2023-29459] FC Red Bull Salzburg App "at.redbullsalzburg.android.AppMode.Default.Splash.SplashActivity" Arbitrary URL Loading

2023-06-02 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:FC Red Bull Salzburg App Vendor URL: https://play.google.com/store/apps/details?id=laola.redbull Type: Improper Authorization in Handler for Custom URL Scheme

[FD] [CVE-2023-22897] SecurePoint UTM <= 12.2.5 “spcgi.cgi” Remote Memory Contents Information Disclosure

2023-04-18 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:SecurePoint UTM Vendor URL: https://www.securepoint.de/en/for-companies/firewall-vpn Type: Use of Uninitialized Variable [CWE-457] Date found: 2023-01-05 Date

[FD] [CVE-2023-22620] SecurePoint UTM <= 12.2.5 “spcgi.cgi” sessionId Information Disclosure Allowing Device Takeover

2023-04-18 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:SecurePoint UTM Vendor URL: https://www.securepoint.de/en/for-companies/firewall-vpn Type: Exposure of Sensitive Information to an Unauthorized Actor [CWE-200] Date

[FD] [CVE-2023-0291] Quiz And Survey Master <= 8.0.8 - Unauthenticated Arbitrary Media Deletion

2023-02-14 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Quiz And Survey Master Vendor URL: https://wordpress.org/plugins/quiz-master-next/ Type: Missing Authentication for Critical Function [CWE-306] Date found:

[FD] [CVE-2023-0292] Quiz And Survey Master <= 8.0.8 - Cross-Site Request Forgery to Arbitrary Media Deletion

2023-02-14 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Quiz And Survey Master Vendor URL: https://wordpress.org/plugins/quiz-master-next/ Type: Cross-Site Request Forgery (CSRF) [CWE-352] Date found: 2023-01-13 Date

[FD] Intel Data Center Manager <= 5.1 Local Privileges Escalation

2022-12-08 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Intel Data Center Manager Vendor URL: https://www.intel.com/content/www/us/en/developer/tools/data-center-manager-console/overview.html Type: Incorrect Use of

[FD] [CVE-2022-21225] Intel Data Center Manager Console <= 4.1 “getRoomRackData" Authenticated (Guest+) SQL Injection

2022-12-08 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Intel Data Center Manager Vendor URL: https://www.intel.com/content/www/us/en/developer/tools/data-center-manager-console/overview.html Type: SQL Injection [CWE-89]

[FD] [CVE-2022-33942] Intel Data Center Manager Console <= 4.1.1.45749 ”UserMgmtHandler" Authentication Logic Error Leading to Authentication Bypass

2022-11-29 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Intel Data Center Manager Vendor URL: https://www.intel.com/content/www/us/en/developer/tools/data-center-manager-console/overview.html Type: Authentication Bypass by

[FD] [CVE-2022-3861] Betheme <= 26.5.1.4 - Authenticated (Contributor+) PHP Object Injection

2022-11-20 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Betheme Vendor URL: https://muffingroup.com/betheme/ Type: Deserialization of Untrusted Data [CWE-502] Date found: 2022-11-02 Date published: 2022-11-18 CVSSv3

[FD] [CVE-2022-3747] BeCustom <= 1.0.5.2 Generic Cross-Site Request Forgery

2022-11-15 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:BeCustom Wordpress Plugin Vendor URL: https://muffingroup.com/betheme/features/be-custom/ Type: Cross-Site Request Forgery [CWE-253] Date found: 2021-10-28 Date

[FD] [CVE-2022-2536] Transposh <= 1.0.8.1 “tp_translation” Authorization Bypass

2022-08-19 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Incorrect Authorization [CWE-863] Date

[FD] [CVE-2022-25812] Transposh <= 1.0.8.1 “save_transposh” Missing Logfile Extension Check Leading to Code Injection

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Reliance on File Name or Extension of

[FD] [CVE-2022-25811] Transposh <= 1.0.8.1 “tp_editor” Multiple Authenticated SQL Injections

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Improper Authorization [CWE-285] Date

[FD] [CVE-2022-25810] Transposh <= 1.0.8.1 Improper Authorization Allowing Access to Administrative Utilities

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Improper Authorization [CWE-285] Date

[FD] [CVE-2022-2462] Transposh <= 1.0.8.1 “tp_history” Unauthenticated Information Disclosure

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Exposure of Sensitive Information to an

[FD] [CVE-2022-2461] Transposh <= 1.0.8.1 “tp_translation” Weak Default Translation Permissions

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Incorrect Authorization [CWE-863] Date

[FD] [CVE-2021-24912] Transposh <= 1.0.8.1 Multiple Cross-Site Request Forgeries

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Cross-Site Request Forgery [CWE-253] Date

[FD] [CVE-2021-24911] Transposh <= 1.0.7 “tp_translation” Unauthenticated Stored Cross-Site Scripting

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Cross-Site Scripting [CWE-79] Date found:

[FD] [CVE-2021-24910] Transposh <= 1.0.7 “tp_tp” Unauthenticated Reflected Cross-Site Scripting

2022-07-28 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Transposh WordPress Translation Vendor URL: https://wordpress.org/plugins/transposh-translation-filter-for-wordpress/ Type: Cross-Site Scripting [CWE-79] Date found:

[FD] [CVE-2021-40150] Reolink E1 Zoom Camera <= 3.0.0.716 Unauthenticated Web Server Configuration Disclosure

2022-06-03 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Reolink E1 Zoom Camera Vendor URL: https://reolink.com/product/e1-zoom/ Type: Exposure of Sensitive Information to an Unauthorized Actor [CWE-200] Date found:

[FD] [CVE-2021-40149] Reolink E1 Zoom Camera <= 3.0.0.716 Unauthenticated Private Key Disclosure

2022-06-03 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Reolink E1 Zoom Camera Vendor URL: https://reolink.com/product/e1-zoom/ Type: Exposure of Sensitive Information to an Unauthorized Actor [CWE-200] Date found:

[FD] [CVE-2022-0779] User Meta "um_show_uploaded_file" Path Traversal / Local File Enumeration

2022-05-27 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:User Meta Vendor URL: https://wordpress.org/plugins/user-meta Type: Relative Path Traversal [CWE-23] Date found: 2022-02-28 Date published: 2022-05-24 CVSSv3 Score:

[FD] [CVE-2021-42063] SAP Knowledge Warehouse <= 7.50 "SAPIrExtHelp" Reflected XSS

2022-03-20 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:SAP Knowledge Warehouse Vendor URL: https://help.sap.com/viewer/816f1f952d244bbf9dd5063e2a0e66b0/7.5.21/en-US/4dc9605e4a9d6522e1000a15822b.html Type: Cross-Site

[FD] [CVE-2020-25204] God Kings "com.innogames.core.frontend.notifications.receivers.LocalNotificationBroadcastReceiver" Improper Authorization Allowing In-Game Notification Spoofing

2020-10-27 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:God Kings Vendor URL: https://play.google.com/store/apps/details?id=com.innogames.gkandroid Type: Improper Verification of Intent by Broadcast Receiver [CWE-925] Date

[FD] [CVE-2020-25203] Frame Preview "com.framer.viewer.FramerViewActivity" Arbitrary URL Loading

2020-09-22 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Framer Preview Vendor URL: https://play.google.com/store/apps/details?id=com.framerjs.android Type: Improper Export of Android Application Components [CWE-926] Date

[FD] [CVE-2020-16171] Acronis Cyber Backup <= v12.5 Build 16341 Full Unauthenticated SSRF

2020-09-15 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:Acronis Cyber Backup Vendor URL: https://www.acronis.com Type: Server-Side Request Forgery [CWE-918] Date found: 2020-07-30 Date published: 2020-09-14 CVSSv3 Score:

[FD] [CVE-2020-12827] MJML <= 4.6.2 mj-include "path" Path Traversal

2020-06-16 Thread Julien Ahrens (RCE Security)
RCE Security Advisory https://www.rcesecurity.com 1. ADVISORY INFORMATION === Product:MJML Vendor URL: https://github.com/mjmlio/mjml/ Type: Path Traversal [CWE-22] Date found: 2020-04-28 Date published: 2020-06-14 CVSSv3 Score: 7.2