From miguel.turner at appgate.com Thu Aug 11 19:16:33 2022 From: miguel.turner at appgate.com (Miguel Turner) Date: Thu, 11 Aug 2022 15:16:33 -0400 Subject: [Canvas] CANVAS 7.35 Message-ID: *Date*: 11 August 2022 *Version*: 7.35 *Download URL*: https://canvas.immunityinc.com/getcanvas *Release Notes*: In this CANVAS release we are bringing you 4 new modules and bugfixes. Our new modules include three remote code execution exploits targeting CouchDB, Confluence, and Zabbix, and one client side module targeting Microsoft Office. ==Changes== o f5_bigip_auth_bypass_rce - improved fingerprinting o wso2_file_upload_rce - improved fingerprinting ==New Modules== o couchdb_default_cookie (CVE-2022-24706) o confluence_ognl_injection (CVE-2022-26134) o office_follina_msdt_exec (CVE-2022-30190) o zabbix_saml_bypass_rce (CVE-2022-23131) The information contained in this electronic mail is confidential information intended only for the use of the individual(s) or entity(s) named. If the reader of the message is not the addressee (or authorized to receive for the addressee), you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this communication in error, please immediately notify the sender by reply e-mail and/or by telephone and destroy the original message. From audit at gleg.net Thu Aug 18 17:23:16 2022 From: audit at gleg.net (YG) Date: Thu, 18 Aug 2022 17:23:16 -0000 Subject: [Canvas] Gleg Agora, SCADA, Def, ZDA updates Message-ID: <20220818192259.Horde.06U0SCCI0kLrkC9WOJW1w-Y@gleg.net> Dear colleagues, new modules available for download. Agora 3.25 - Home Web Server 1.9.1 (build 164) Remote Code Execution. public - SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal. public - Struts2 CVE-2021-31805 Remote Code Execution - CVE-2022-36446 Webmin 1.996 Auth Command injection DefPack 1.79: - Kyan Network Monitoring Device Credential Disclosure CNVD-2021-49589 - Q-See Surveillance DVR info Disclosure CVE-2018-9995 - CVE-2022-26259 . pub - ZyXEL Buffer Overflows in zhttpd and libclinkc.so Denial of Service SCADA 2.26 : - XISOM X-Scada Viewer Directory Traversal [1Day] - Ansys Scade Suite Version Student 2022 R1 Remote Denial of Service [1Day] - JUNG Smart Panel Designer Directory Traversal [1Day] - SolarView Compact 6.00 Directory Traversal CVE-2022-29298 ZDA 1.45 : - Tiny PXE TFTP Server Directory Traversal [0Day] - VBASE Editor HMI SCADA Remote Denial of Service [0Day] - WinSystems C-more v6.72 Simulator Remote Crash [0Day] - WellinTech Kingview 7.5 SP5 ActiveX File Replace / Create [0Day] Happy pentesting! Gleg Security team Follow us on https://twitter.com/GlegExploitPack