mi Microsoft Windows NtUserSetWindowFNID Win32k User Callback By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:32:16 GMT An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86. Full Article
mi Microsoft Windows 7 Build 7601 (x86) Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 03:22:22 GMT Microsoft Windows 7 Build 7601 (x86) local privilege escalation exploit. Full Article
mi Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
mi Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free By packetstormsecurity.com Published On :: Tue, 19 Nov 2019 15:05:11 GMT Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit. Full Article
mi Microsoft Teams Instant Messenger DLL Hijacking By packetstormsecurity.com Published On :: Mon, 16 Dec 2019 15:58:17 GMT Microsoft Teams Instant Messenger application on Windows 7 SP1 fully patched is vulnerable to remote DLL hijacking. Full Article
mi Microsoft Windows 7 Screen Lock Shellcode By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:02:06 GMT 9 bytes small Microsoft Windows 7 screen locking shellcode. Full Article
mi Webmin 1.920 password_change.cgi Backdoor By packetstormsecurity.com Published On :: Fri, 23 Aug 2019 20:09:56 GMT This Metasploit module exploits a backdoor in Webmin versions 1.890 through 1.920. Only the SourceForge downloads were backdoored, but they are listed as official downloads on the project's site. Unknown attacker(s) inserted Perl qx statements into the build server's source code on two separate occasions: once in April 2018, introducing the backdoor in the 1.890 release, and in July 2018, reintroducing the backdoor in releases 1.900 through 1.920. Only version 1.890 is exploitable in the default install. Later affected versions require the expired password changing feature to be enabled. Full Article
mi Hackers Steal Data For 15 Million Patients And Then Sell It Back By packetstormsecurity.com Published On :: Wed, 18 Dec 2019 13:57:18 GMT Full Article headline hacker cybercrime data loss fraud terror cryptography
mi Apple, Samsung, Microsoft React To Wikileaks' CIA Dump By packetstormsecurity.com Published On :: Wed, 08 Mar 2017 14:22:09 GMT Full Article headline government microsoft usa data loss flaw spyware apple cia samsung
mi Trump Admin Wants To Extend NSA Phone Surveillance Program By packetstormsecurity.com Published On :: Fri, 16 Aug 2019 16:22:15 GMT Full Article headline government privacy usa phone spyware nsa
mi Bills Seeks To Reform NSA Surveillance, Aiming At Section 215, FISA Process By packetstormsecurity.com Published On :: Mon, 27 Jan 2020 22:45:13 GMT Full Article headline government privacy usa phone spyware nsa
mi After 4 Years, $100 Million, NSA Gets Only One Lead Phone Snooping By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 07:05:33 GMT Full Article headline privacy phone spyware terror nsa
mi Microsoft Windows NtUserMNDragOver Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:05:13 GMT This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008. Full Article
mi Data Breach Cost Rises To $4 Million Per Incident By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 16:56:59 GMT Full Article headline hacker privacy cybercrime data loss fraud identity theft
mi Astronaut Commits Identity Theft From Space By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 13:54:00 GMT Full Article headline bank fraud password identity theft
mi Wawa POS System Compromised For 10 Months By packetstormsecurity.com Published On :: Sat, 21 Dec 2019 06:48:53 GMT Full Article headline hacker malware bank cybercrime fraud identity theft
mi Equifax Settles Class-Action Breach Lawsuit For $380.5 Million By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:22 GMT Full Article headline hacker privacy bank data loss fraud identity theft
mi Microsoft Discloses Security Breach Of Customer Support Database By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 15:57:33 GMT Full Article headline hacker privacy microsoft data loss identity theft
mi Facebook Agrees To Pay $550 Million To End Facial Recognition Tech Lawsuit By packetstormsecurity.com Published On :: Thu, 30 Jan 2020 15:06:03 GMT Full Article headline government privacy usa data loss identity theft facebook
mi US Charges Four Chinese Military Officers Over Equifax Hack By packetstormsecurity.com Published On :: Tue, 11 Feb 2020 15:33:56 GMT Full Article headline government privacy bank china cybercrime data loss fraud cyberwar identity theft
mi Addressing Supply-Chain Risk Starts With People, Says Microsoft By packetstormsecurity.com Published On :: Sat, 10 Aug 2019 16:23:28 GMT Full Article headline microsoft conference
mi Wyden: Mitch McConnell Wants Foreign Hackers To Help Republicans By packetstormsecurity.com Published On :: Sun, 11 Aug 2019 18:14:49 GMT Full Article headline government usa russia fraud cyberwar conference
mi FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:17 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
mi FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
mi FreeBSD Security Advisory - FreeBSD-SA-20:03.thrmisc By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 22:22:22 GMT FreeBSD Security Advisory - The kernel can create a core dump file when a process crashes that contains process state, for debugging. Due to incorrect initialization of a stack data structure, up to 20 bytes of kernel data stored previously stored on the stack will be exposed to a crashing user process. Sensitive kernel data may be disclosed. Full Article
mi Microsoft VSCode Python Extension Code Execution By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:12:49 GMT Proof of concept exploit for a Microsoft VSCode python extension code execution vulnerability. Full Article
mi minix-words.gz By packetstormsecurity.com Published On :: Tue, 17 Aug 1999 00:09:33 GMT Dictionary word list from Minix /usr/dict/words. (39214 wods) Full Article
mi minix-dos.txt By packetstormsecurity.com Published On :: Wed, 23 Jul 2008 22:47:56 GMT Minix version 3.1.2a suffers from a tty panic local denial of service vulnerability. Full Article
mi minix-panic.txt By packetstormsecurity.com Published On :: Fri, 25 Jul 2008 17:47:26 GMT minix version 3.1.2a suffers from a remote tty panic vulnerability. Full Article
mi MINIX 3.3.0 Local Denial Of Service By packetstormsecurity.com Published On :: Fri, 07 Nov 2014 10:32:22 GMT MINIX version 3.3.0 suffers from multiple local denial of service vulnerabilities. Full Article
mi MINIX 3.3.0 Denial Of Service By packetstormsecurity.com Published On :: Tue, 18 Nov 2014 23:01:11 GMT MINIX versions 3.3.0 and below remote TCP/IP stack denial of service exploit that leverages a malformed TCP option. Full Article
mi CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 phpMyAdmin Password Change By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:06:49 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 allows an attacker to change arbitrary passwords. Full Article
mi Microsoft Passport Cracked via Hotmail By packetstormsecurity.com Published On :: Mon, 05 Nov 2001 07:02:12 GMT Full Article microsoft email passport
mi UK Electronic Passports Cloned Within Minutes By packetstormsecurity.com Published On :: Thu, 07 Aug 2008 22:39:58 GMT Full Article britain passport
mi Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 18:22:22 GMT 155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
mi Intel's Commitment To Making Its Stuff Secure Is Called Into Question By packetstormsecurity.com Published On :: Mon, 08 Oct 2018 14:48:27 GMT Full Article headline flaw intel
mi Intel Patches High-Severity Flaws In Media SDK, Mini PC By packetstormsecurity.com Published On :: Wed, 10 Apr 2019 15:01:30 GMT Full Article headline flaw patch intel
mi Kimble Sues New Zealand Government For Millions By packetstormsecurity.com Published On :: Fri, 13 Sep 2013 15:08:24 GMT Full Article headline government usa mpaa pirate new zealand
mi 6 Men Admit To Running A Global $100M Software Piracy Ring By packetstormsecurity.com Published On :: Fri, 18 Dec 2015 21:03:17 GMT Full Article headline cybercrime fraud pirate
mi uTorrent Users Urged To Upgrade To Mitigate Hijacking Flaw By packetstormsecurity.com Published On :: Fri, 23 Feb 2018 15:16:09 GMT Full Article headline flaw pirate
mi ChemInv 1 Cross Site Scripting By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:52:47 GMT ChemInv version 1 suffers from a persistent cross site scripting vulnerability. Full Article
mi Russia Denies Role In Israeli Airport GPS Jamming By packetstormsecurity.com Published On :: Thu, 27 Jun 2019 14:09:18 GMT Full Article headline government russia cyberwar israel
mi Netanyahu's Party Exposes Data On Over 6.4 Million Israelis By packetstormsecurity.com Published On :: Mon, 10 Feb 2020 14:12:58 GMT Full Article headline government privacy data loss israel
mi Latin America Becoming Newest Malware Hotbed By packetstormsecurity.com Published On :: Fri, 03 May 2013 14:50:16 GMT Full Article headline malware cyberwar venezuela brazil scada
mi Spying And Net Neutrality Dominate Debates In Brazil By packetstormsecurity.com Published On :: Mon, 28 Apr 2014 13:55:02 GMT Full Article headline government cyberwar spyware brazil
mi Telegram Voicemail Hack Used Against Brazil's President, Ministers By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 15:54:32 GMT Full Article headline hacker government phone spyware brazil
mi Brazil Fines Facebook $1.6 Million For Improper Sharing Of Data By packetstormsecurity.com Published On :: Mon, 30 Dec 2019 17:48:50 GMT Full Article headline government privacy data loss fraud facebook social brazil
mi Linux/MIPS64 Reverse Shell Shellcode By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 09:11:11 GMT 157 bytes small Linux/MIPS64 reverse (localhost:4444/TCP) shell shellcode. Full Article
mi Reminder: We're Still Bad At Securing Industrial Controllers By packetstormsecurity.com Published On :: Mon, 11 Mar 2019 14:35:43 GMT Full Article headline flaw scada
mi Huge Aluminium Plants Hit By Cyber Attack By packetstormsecurity.com Published On :: Tue, 19 Mar 2019 14:17:46 GMT Full Article headline malware scada