Nov. 28, 2023, 1 p.m. | DAY[0]

DAY[0] www.youtube.com

This week we've got a few relatively simple bugs to talk about along with a discussion about auditing and manually analysis for vulnerabilities.

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/227.html

[00:00:00] Introduction
[00:00:23] Introducing the Microsoft Defender Bounty Program
[00:04:26] Tapping into a telecommunications company’s office cameras
[00:07:47] CrushFTP Critical Vulnerability CVE-2023-43177 Unauthenticated Remote Code Execution
[00:17:22] [Kubernetes] Ingress nginx annotation injection causes arbitrary command execution
[00:24:38] Testing for audits: there is no spoon

The DAY[0] …

analysis auditing bounty bug bug bounty bugs cameras code critical critical vulnerability crushftp cve defender introduction kubernetes microsoft microsoft defender microsoft defender bounty program office podcast program simple telecommunications there is no spoon unauthenticated vulnerabilities vulnerability week

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States