понеделник, 27 май 2019 г.

Изложбата Mini Wonders



Покана
29 май 2019 г.

http://sofia.czechcentres.cz/

Дизайн/ Мода
Чешкият център в София има удоволствието да Ви покани на откриването на изложбата „Mini Wonders – Чешката играчка вчера и днес" на 29 май (сряда) от 18 часа в галерията на Чешкия център (ул. „Г. С. Раковски" 100).

Дизайн/ Мода

Изложба на играчки Mini wonders

29. 5. 2019 - 19. 6. 2019
Rakovski 100, 1000 Sofia

От Ладислав Сутнар до Либуше Никлова, чешките играчки имат дълга и успешна история не само в Чехия, но и в чужбина. Насочвайки вниманието върху оригиналния занаят, изложбата MINI WONDERS представя съвременния дизайн и емблематични примери на играчките през последните почти сто години.

Повече на: ČC Sofie

Нагоре

Редактор: Чешки център
Контакт: София 1000, ул. "Г. С. Раковски" 100


четвъртък, 23 май 2019 г.

програмата на Чешкия център за 27 май - 2 юни




Седмичен бюлетин № 20/2019
27 май - 2 юни 2019 г.

http://sofia.czechcentres.cz/

Дизайн/ Мода Филм Музика Театър Изобразително изкуство/ Изложби

Дизайн/ Мода

Изложба на играчки Mini wonders

29. 5. 2019 - 19. 6. 2019
Rakovski 100, 1000 Sofia

От Ладислав Сутнар до Либуше Никлова, чешките играчки имат дълга и успешна история не само в Чехия, но и в чужбина. Насочвайки вниманието върху оригиналния занаят, изложбата MINI WONDERS представя съвременния дизайн и емблематични примери на играчките през последните почти сто години.

Повече на: ČC Sofie

Нагоре

Филм

V4 – IV ВИШЕГРАД ФИЛМ ФЕСТ

27. 5. 2019 - 30. 5. 2019
Velvyslanectví Slovenské republiky v Sofii, bul. Janko Sakazo 9

Във връзка със словашкото председателство на групата на Вишеградската четворка (Чехия, Словакия, Унгария и Полша) Посолството на Словашката република в София организира четвърто издание на Вишеград Филм Фест на тема „Свобода" (27 – 30 май 2019).

Повече на: ČC Sofie

Нагоре

Музика

Концет на Владивойна в София и Северна Македония

30. 5. 2019 - 1. 6. 2019
Rakovski 100, 1000 Sofia

Певицата Vladivojna La Chia с три концерта в София и Скопие.

Повече на: ČC Sofie

Нагоре

Театър

Петър Зеленка и неговата пиеса „Теремин" на сцената на Народния театър

29. 5. 2019
Národní divadlo Ivana Vazova v Sofii

Пиесата „Теремин" на Петър Зеленка ще бъде представена в камерната зала на Народния театър „Иван Вазов". Известният чешки драматург, сценарист и режисьор лично ще присъства на премиерата на 29 май 2019 година.

Повече на: ČC Sofie

Нагоре

Изобразително изкуство/ Изложби

Съвременна чешка илюстрация гостува в Търговище

31. 5. 2019 - 23. 6. 2019
knihovna v Targovište

Изложбата "11 свята" ще бъде открита na 31 май в 15:30 ч. в Арт галерията на Регионалната библиотека „Петър Стъпов" в Търговище. Подготвените панели показват творбите на единадесет съвременни чешки илюстратори за деца. Събитието се организира по повод Деня на детето.

Повече на: ČC Sofie

Нагоре

Редактор: Чешки център
Контакт: София 1000, ул. "Г. С. Раковски" 100


вторник, 21 май 2019 г.

Weekly Update: a new vulnerability is published on the National Vulnerability Database (32 items)


New vulnerabilities from the NVD: CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-10091

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow XSS.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-2659

It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password attempts.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-1713

IBM InfoSphere Streams 4.2.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 134632.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-16232

** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-16231

** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2016-9166

NetIQ eDirectory versions prior to 9.0.2, under some circumstances, could be susceptible to downgrade of communication security.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2016-5819

Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user?s browser within the trust relationship between their browser and the server.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2016-5800

A malicious attacker can trigger a remote buffer overflow in the Communication Server in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version 1.2.8.0.
Published at: March 21, 2019 at 05:59PM
View on website

March 21, 2019 at 06:38PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-14745

Buffer overflow in prot_get_ring_space in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to overwrite kernel memory due to improper validation of the ring buffer read pointer. The Samsung ID is SVE-2018-12029.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-14724

In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-14575

Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-14486

DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via XML.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-13104

OX App Suite 7.8.4 and earlier allows XSS. Internal reference: 58742 (Bug ID)
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-13103

OX App Suite 7.8.4 and earlier allows SSRF.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-12638

An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-12572

Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-12023

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-11789

When accessing the heron-ui webpage, people can modify the file paths outside of the current container to access any file on the host. Example woule be modifying the parameter path= to go to the directory you would like to view. i.e. ..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-11767

In Apache Hadoop 2.9.0 to 2.9.1, 2.8.3 to 2.8.4, 2.7.5 to 2.7.6, KMS blocking users or granting access to users incorrectly, if the system uses non-default groups mapping mechanisms.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-11747

Previously, Puppet Discovery was shipped with a default generated TLS certificate in the nginx container. In version 1.4.0, a unique certificate will be generated on installation or the user will be able to provide their own TLS certificate for ingress.
Published at: March 21, 2019 at 06:00PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-16255

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at At 0x9d014e84 the value for the cmd1 key is copied using strcpy to the buffer at $sp+0x280. This buffer is 16 bytes large.
Published at: March 21, 2019 at 07:29PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-16254

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at 0x9d014e4c the value for the flg key is copied using strcpy to the buffer at $sp+0x270. This buffer is 16 bytes large, sending anything longer will cause a buffer overflow.
Published at: March 21, 2019 at 07:29PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2017-16253

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request At 0x9d014dd8 the value for the id key is copied using strcpy to the buffer at $sp+0x290. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.
Published at: March 21, 2019 at 07:29PM
View on website

March 21, 2019 at 08:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2018-13798

A vulnerability has been identified in SICAM A8000 CP-8000 (All versions < V14), SICAM A8000 CP-802X (All versions < V14), SICAM A8000 CP-8050 (All versions < V2.00). Specially crafted network packets sent to port 80/TCP or 443/TCP could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the web server. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/TCP or 443/TCP. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the web server. A system reboot is required to recover the web service of the device. At the time of advisory update, exploit code for this security vulnerability is public.
Published at: March 21, 2019 at 09:29PM
View on website

March 21, 2019 at 10:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2015-6462

Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.
Published at: March 21, 2019 at 09:29PM
View on website

March 21, 2019 at 10:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2015-6461

Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result in the browser redirecting to a remote file via a Java script loaded with the web page.
Published at: March 21, 2019 at 09:29PM
View on website

March 21, 2019 at 10:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2015-6458

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
Published at: March 21, 2019 at 10:29PM
View on website

March 22, 2019 at 12:37AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2015-6457

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
Published at: March 21, 2019 at 10:29PM
View on website

March 22, 2019 at 12:37AM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2016-10743

hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function call.
Published at: March 23, 2019 at 09:29PM
View on website

March 23, 2019 at 10:37PM

via National Vulnerability Database


New vulnerabilities from the NVD: CVE-2015-3965

Hospira Symbiq Infusion System 3.13 and earlier allows remote authenticated users to trigger "unanticipated operations" by leveraging "elevated privileges" for an unspecified call to an incorrectly exposed function.
Published at: March 23, 2019 at 10:29PM
View on website

March 24, 2019 at 12:37AM

via National Vulnerability Database