em Blind CreateRemoteThread Privilege Escalation By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:21:40 GMT Whitepaper called Blind CreateRemoteThread Privilege Escalation. Full Article
em Packet Storm Exploit 2013-0827-1 - Oracle Java ByteComponentRaster.verify() Memory Corruption By packetstormsecurity.com Published On :: Tue, 27 Aug 2013 23:58:22 GMT The ByteComponentRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a memory corruption vulnerability that allows bypassing of "dataOffsets[]" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
em Packet Storm Exploit 2013-0917-1 - Oracle Java ShortComponentRaster.verify() Memory Corruption By packetstormsecurity.com Published On :: Tue, 17 Sep 2013 04:45:32 GMT The ShortComponentRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a memory corruption vulnerability that allows bypassing of "dataOffsets[]" boundary checks when the "numDataElements" field is 0. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
em Packet Storm Exploit 2013-1022-1 - Microsoft Silverlight Invalid Typecast / Memory Disclosure By packetstormsecurity.com Published On :: Wed, 23 Oct 2013 00:55:43 GMT This exploit leverages both invalid typecast and memory disclosure vulnerabilities in Microsoft Silverlight 5 in order to achieve code execution. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Google flags this as malware so only use this if you know what you are doing. The password to unarchive this zip is the word "infected". Full Article
em Packet Storm Advisory 2013-1022-1 - Microsoft Silverlight Invalid Typecast / Memory Disclosure By packetstormsecurity.com Published On :: Wed, 23 Oct 2013 01:03:08 GMT Microsoft Silverlight 5 suffers from invalid typecast and memory disclosure vulnerabilities that, when leveraged together, allow for arbitrary code execution. A memory disclosure vulnerability exists in the public WriteableBitmap class from System.Windows.dll. This class allows reading of image pixels from the user-defined data stream via the public SetSource() method. BitmapSource.ReadStream() allocates and returns byte array and a count of array items as out parameters. These returned values are taken from the input stream and they can be fully controlled by the untrusted code. When returned "count" is greater than "array.Length", then data outside the "array" are used as input stream data by the native BitmapSource_SetSource() from agcore.dll. Later all data can be viewed via the public WriteableBitmap.Pixels[] property. Exploitation details related to these findings were purchased through the Packet Storm Bug Bounty program. Full Article
em Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access By packetstormsecurity.com Published On :: Tue, 26 Nov 2013 01:52:43 GMT This Metasploit module exploits a vulnerability on Microsoft Silverlight. The vulnerability exists on the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an unsafe manner. Since it is accessible for untrusted code (user controlled) it's possible to dereference arbitrary memory which easily leverages to arbitrary code execution. In order to bypass DEP/ASLR a second vulnerability is used, in the public WriteableBitmap class from System.Windows.dll. This Metasploit module has been tested successfully on IE6 - IE10, Windows XP SP3 / Windows 7 SP1 on both x32 and x64 architectures. Full Article
em Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:11:57 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries). Full Article
em Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:13:09 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors). Full Article
em Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:14:27 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values. Full Article
em Oracle WebLogic 12.1.2.0 Remote Code Execution By packetstormsecurity.com Published On :: Mon, 09 Jul 2018 13:11:11 GMT Oracle WebLogic version 12.1.2.0 RMI registry UnicastRef object java deserialization remote code execution exploit. Full Article
em Microsoft Windows CmKeyBodyRemapToVirtualForEnum Arbitrary Key Enumeration By packetstormsecurity.com Published On :: Tue, 21 May 2019 23:00:00 GMT The Microsoft Windows kernel's Registry Virtualization does not safely open the real key for a virtualization location leading to enumerating arbitrary keys resulting in privilege escalation. Full Article
em IQrouter 3.3.1 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 13:52:30 GMT IQrouter firmware version 3.3.1 suffers from a remote code execution vulnerability. Full Article
em NSClient++ 0.5.2.35 Authenticated Remote Code Execution By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:03:42 GMT NSClient++ version 0.5.2.35 suffers from an authenticated remote code execution vulnerability. Full Article
em Edimax EW-7438RPn 1.13 Remote Code Execution By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:36:26 GMT Edimax EW-7438RPn version 1.13 suffers from a remote code execution vulnerability. Full Article
em Furukawa Electric ConsciusMAP 2.8.1 Java Deserialization Remote Code Execution By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:40:45 GMT Furukawa Electric ConsciusMAP version 2.8.1 java deserialization remote code execution exploit. Full Article
em School ERP Pro 1.0 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:32:10 GMT School ERP Pro version 1.0 suffers from a remote code execution vulnerability. Full Article
em Open-AudIT Professional 3.3.1 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:43:06 GMT Open-AudIT Professional version 3.3.1 suffers from a remote code execution vulnerability. Full Article
em SimplePHPGal 0.7 Remote File Inclusion By packetstormsecurity.com Published On :: Tue, 05 May 2020 20:49:23 GMT SimplePHPGal version 0.7 suffers from a remote file inclusion vulnerability. Full Article
em Saltstack 3000.1 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 05 May 2020 20:59:22 GMT Saltstack version 3000.1 suffers from a remote code execution vulnerability. Full Article
em ManageEngine Asset Explorer Windows Agent Remote Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:56:17 GMT The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected. Full Article
em LastPass Stores Passwords So Securely Users Cannot Access Them By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:45:09 GMT Full Article headline denial of service password
em Cisco UCS Director Unauthenticated Remote Code Execution By packetstormsecurity.com Published On :: Mon, 02 Sep 2019 18:11:07 GMT The Cisco UCS Director virtual appliance contains two flaws that can be combined and abused by an attacker to achieve remote code execution as root. The first one, CVE-2019-1937, is an authentication bypass, that allows the attacker to authenticate as an administrator. The second one, CVE-2019-1936, is a command injection in a password change form, that allows the attacker to inject commands that will execute as root. This module combines both vulnerabilities to achieve the unauthenticated command injection as root. It has been tested with Cisco UCS Director virtual machines 6.6.0 and 6.7.0. Note that Cisco also mentions in their advisory that their IMC Supervisor and UCS Director Express are also affected by these vulnerabilities, but this module was not tested with those products. Full Article
em Cisco M1070 Content Security Management Appliance IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:35:49 GMT Cisco M1070 Content Security Management Appliance IronPort remote host header injection exploit. Full Article
em Cisco C170 Email Security Appliance 10.0.3-003 IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:37:13 GMT Cisco C170 Email Security Appliance version 10.0.3-003 IronPort remote host header injection exploit. Full Article
em Cisco Email Security Virtual Appliance C100V IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:39:03 GMT Cisco Email Security Virtual Appliance C100V IronPort remote host header injection exploit. Full Article
em Cisco C690 Email Security Appliance 11.0.2-044 IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:39:48 GMT Cisco C690 Email Security Appliance version 11.0.2-044 IronPort remote host header injection exploit. Full Article
em Cisco Email Security Virtual Appliance C600V IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:44:02 GMT Cisco Email Security Virtual Appliance C600V IronPort remote host header injection exploit. Full Article
em Cisco Email Security Virtual Appliance C370 IronPort Header Injection By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 16:44:50 GMT Cisco Email Security Virtual Appliance C370 IronPort remote host header injection exploit. Full Article
em Cisco Content Security Management Virtual Appliance M600V IronPort Header Injection By packetstormsecurity.com Published On :: Wed, 04 Sep 2019 14:09:14 GMT Cisco Content Security Management Virtual Appliance M600V IronPort remote host header injection exploit. Full Article
em Cisco Email Security Virtual Appliance C300V IronPort Header Injection By packetstormsecurity.com Published On :: Wed, 04 Sep 2019 14:10:34 GMT Cisco Email Security Virtual Appliance C300V IronPort remote host header injection exploit. Full Article
em Cisco Email Security Virtual Appliance C380 IronPort Header Injection By packetstormsecurity.com Published On :: Wed, 04 Sep 2019 14:11:18 GMT Cisco Email Security Virtual Appliance C380 IronPort remote host header injection exploit. Full Article
em Cisco Content Security Virtual Appliance M380 IronPort Remote Cross Site Host Modification By packetstormsecurity.com Published On :: Mon, 09 Sep 2019 23:12:10 GMT Cisco Content Security Virtual Appliance M380 IronPort remote cross site host modification demo exploit. Full Article
em Cisco Discovery Protocol (CDP) Remote Device Takeover By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 17:05:56 GMT Armis has discovered five critical, zero-day vulnerabilities in various implementations of the Cisco Discovery Protocol (CDP) that can allow remote attackers to completely take over devices. Full Article
em Cisco Data Center Network Manager 11.2 Remote Code Execution By packetstormsecurity.com Published On :: Thu, 06 Feb 2020 17:45:40 GMT Cisco Data Center Network Manager version 11.2 remote code execution exploit. Full Article
em Qualys Security Advisory - GNU C Library Memory Leak / Buffer Overflow By packetstormsecurity.com Published On :: Wed, 13 Dec 2017 17:03:19 GMT Qualys has discovered a memory leak and a buffer overflow in the dynamic loader (ld.so) of the GNU C Library (glibc). Full Article
em GNU Barcode 0.99 Memory Leak By packetstormsecurity.com Published On :: Wed, 30 May 2018 03:33:33 GMT GNU Barcode version 0.99 suffers from a memory leak vulnerability. Full Article
em ImageMagick Memory Leak By packetstormsecurity.com Published On :: Tue, 20 Nov 2018 16:09:00 GMT ImageMagick versions prior to 7.0.8-9 suffers from a memory leak vulnerability. Full Article
em LibTIFF 4.0.8 Memory Leak By packetstormsecurity.com Published On :: Fri, 21 Dec 2018 18:32:22 GMT LibTIFF version 4.0.8 suffers from multiple memory leak vulnerabilities. Full Article
em KVM kvm_inject_page_fault Uninitialized Memory Leak By packetstormsecurity.com Published On :: Sat, 16 Feb 2019 14:53:29 GMT KVM suffers from an uninitialized memory leak vulnerability in kvm_inject_page_fault. Full Article
em Nanometrics Centaur / TitanSMA Unauthenticated Remote Memory Leak By packetstormsecurity.com Published On :: Mon, 17 Feb 2020 17:43:13 GMT An information disclosure vulnerability exists when Centaur and TitanSMA fail to properly protect critical system logs such as 'syslog'. Additionally, the implemented Jetty version (9.4.z-SNAPSHOT) suffers from a memory leak of shared buffers that was (supposedly) patched in Jetty version 9.2.9.v20150224. Full Article
em Nanometrics Centaur 4.3.23 Memory Leak By packetstormsecurity.com Published On :: Wed, 19 Feb 2020 15:17:55 GMT Nanometrics Centaur version 4.3.23 suffers from an unauthenticated remote memory leak vulnerability. Full Article
em IRIX Local Kernel Memory Disclosure / Denial Of Service By packetstormsecurity.com Published On :: Mon, 10 Jan 2011 03:03:03 GMT IRIX suffers from local kernel memory disclosure and denial of service vulnerabilities. Full Article
em GitLab Awards Researcher $20,000 For Remote Code Execution Bug By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:28:19 GMT Full Article headline hacker flaw patch
em Pied Piper Phishing Scheme Infests Victims With FlawedAmmyy, RMS RATs By packetstormsecurity.com Published On :: Sat, 01 Dec 2018 13:04:15 GMT Full Article headline malware trojan fraud backdoor
em NanoCore Trojan Is Protected In Memory From Being Killed Off By packetstormsecurity.com Published On :: Wed, 16 Jan 2019 13:35:39 GMT Full Article headline malware trojan
em Emotet Trojan Evolves To Spread Via A WiFi Connection By packetstormsecurity.com Published On :: Tue, 11 Feb 2020 15:34:01 GMT Full Article headline malware trojan wireless
em Fake Coronavirus Emails Impersonate The WHO By packetstormsecurity.com Published On :: Tue, 10 Mar 2020 12:56:27 GMT Full Article headline malware virus trojan fraud
em PHP imap_open Remote Code Execution By packetstormsecurity.com Published On :: Wed, 28 Nov 2018 01:52:56 GMT The imap_open function within PHP, if called without the /norsh flag, will attempt to preauthenticate an IMAP session. On Debian based systems, including Ubuntu, rsh is mapped to the ssh binary. Ssh's ProxyCommand option can be passed from imap_open to execute arbitrary commands. While many custom applications may use imap_open, this exploit works against the following applications: e107 v2, prestashop, SuiteCRM, as well as Custom, which simply prints the exploit strings for use. Prestashop exploitation requires the admin URI, and administrator credentials. suiteCRM/e107/hostcms require administrator credentials. Full Article
em India's Wipro Investigating Phishing Of Employee Accounts By packetstormsecurity.com Published On :: Tue, 16 Apr 2019 22:07:35 GMT Full Article headline india password phish
em Phishing Emails Spoof WebEx Invites, Abuse Open Redirect By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 15:24:24 GMT Full Article headline fraud flaw cisco phish