rf

P5 FNIP-8x16A/FNIP-4xSH CSRF / Cross Site Scripting

P5 FNIP-8x16A / FNIP-4xSH versions 1.0.20 and 1.0.11 suffer from cross site request forgery and cross site scripting vulnerabilities.




rf

QRadar Community Edition 7.3.1.6 CSRF / Weak Access Control

QRadar Community Edition version 7.3.1.6 suffers from cross site request forgery and weak access control vulnerabilities.




rf

FlashGet 1.9.6 Buffer Overflow Proof Of Concept

FlashGet version 1.9.6 remote buffer overflow proof of concept exploit.




rf

Frigate 3.36 SEH Buffer Overflow

Frigate version 3.36 SEH buffer overflow exploit that pops a calculator.




rf

snort_bo_overflow_win32.pm.txt

Remote Snort Back Orifice preprocessor overflow Metasploit exploit for Win32 targets. Exploits Snort versions 2.4.0 through 2.4.2. Tested against Snort 2.4.2 Binary with Windows XP Professional SP1/SP2, Windows Server 2003 SP1, Windows Server 2000 SP0, and Windows 2000 Professional SP0.




rf

VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow

This Metasploit module exploits a stack-based buffer overflow in the Win32AddConnection function of the VideoLAN VLC media player. Versions 0.9.9 throught 1.0.1 are reportedly affected. This vulnerability is only present in Win32 builds of VLC. This payload was found to work with the windows/exec and windows/meterpreter/reverse_tcp payloads. However, the windows/meterpreter/reverse_ord_tcp was found not to work.




rf

Whale Win32 Attack Surface Toolkit

Whale in a win32 attack surface toolkit written in C#. It's capable of monitoring many of different areas of the Windows for new and removed kernel objects, open ports, drivers, services and much more. It also allows a user to test for different bug classes and has found a few interesting issues across the sub-systems.





rf

Passport RFIDs Cloned Wholesale By $250 eBay Auction Spree




rf

Hacker War Drives San Francisco Cloning RFID Passports




rf

Oce Colorwave 500 CSRF / XSS / Authentication Bypass

Oce Colorwave 500 printer suffers from authentication bypass, cross site request forgery, and cross site scripting vulnerabilities.




rf

HP Performance Monitoring xglance Privilege Escalation

This Metasploit module is an exploit that takes advantage of xglance-bin, part of HP's Glance (or Performance Monitoring) version 11 and subsequent, which was compiled with an insecure RPATH option. The RPATH includes a relative path to -L/lib64/ which can be controlled by a user. Creating libraries in this location will result in an escalation of privileges to root.




rf

Packet Storm Exploit 2013-0813-1 - Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow

The IntegerInterleavedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataOffsets[0]" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program.




rf

Packet Storm Exploit 2013-0819-1 - Oracle Java BytePackedRaster.verify() Signed Integer Overflow

The BytePackedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataBitOffset" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program.




rf

Triologic Media Player 8 Buffer Overflow

Triologic Media Player version 8 suffers from a .m3l local buffer overflow vulnerability.




rf

ALLPlayer 7.6 Buffer Overflow

ALLPlayer version 7.6 unicode SEH local buffer overflow exploit.




rf

Xinfire TV Player 6.0.1.2 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire TV Player Pro and Standard version 6.0.1.2. When the application is used to import a specially crafted plf file, a buffer overflow occurs allowing arbitrary code execution. Tested successfully on Win7, Win10. This software is similar as Aviosoft Digital TV Player and BlazeVideo HDTV Player.




rf

Xinfire DVD Player 5.5.0.0 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire DVD Player Pro and Standard version 5.5.0.0. When the application is used to import a specially crafted plf file, a buffer overflow occurs allowing arbitrary code execution. Tested successfully on Win7, Win10. This software is similar as DVD X Player and BlazeDVD.




rf

MicroStrategy Intelligence Server And Web 10.4 XSS / Disclosure / SSRF / Code Execution

MicroStrategy Intelligence Server and Web version 10.4 suffers from remote code execution, cross site scripting, server-side request forgery, and information disclosure vulnerabilities.




rf

Qualys Security Advisory - GNU C Library Memory Leak / Buffer Overflow

Qualys has discovered a memory leak and a buffer overflow in the dynamic loader (ld.so) of the GNU C Library (glibc).






rf

Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow

This Metasploit module exploits a stack buffer overflow vulnerability in the handling of the TextBytesAtom records by Microsoft PowerPoint Viewer. According to Microsoft, the PowerPoint Viewer distributed with Office 2003 SP3 and earlier, as well as Office 2004 for Mac, are vulnerable. NOTE: The vulnerable code path is not reachable on versions of Windows prior to Windows Vista.




rf

Microsoft Windows OpenType CFF Driver Stack Overflow

The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Windows. The vulnerability is caused by a stack overflow error in the OpenType Compact Font Format (CFF) driver "ATMFD.dll" when processing certain operands within an OpenType font, which could be exploited by remote attackers to execute arbitrary code on a vulnerable Windows 7, Windows Server 2008, Windows Server 2008 R2, and Windows Vista systems via a malicious font, or by local attackers to gain elevated privileges on Windows XP and Windows Server 2003 systems via a malicious application.




rf

DVD X Player 5.5 .plf PlayList Buffer Overflow

This Metasploit module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which causes a buffer overflow, and results arbitrary code execution under the context of the user. This Metasploit module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.




rf

ACDSee FotoSlate PLP File id Parameter Overflow

This Metasploit module exploits a buffer overflow in ACDSee FotoSlate 4.0 Build 146 via a specially crafted id parameter in a String element. When viewing a malicious PLP file with the ACDSee FotoSlate product, a remote attacker could overflow a buffer and execute arbitrary code. This exploit has been tested on systems such as Windows XP SP3, Windows Vista, and Windows 7.




rf

CCMPlayer 1.5 Stack Buffer Overflow

This Metasploit module exploits a stack based buffer overflow in CCMPlayer 1.5. Opening a m3u playlist with a long track name, a SEH exception record can be overwritten with parts of the controllable buffer. SEH execution is triggered after an invalid read of an injectable address, thus allowing arbitrary code execution. This Metasploit module works on multiple Windows platforms including: Windows XP SP3, Windows Vista, and Windows 7.




rf

NTR ActiveX Control Check() Method Buffer Overflow

This Metasploit module exploits a vulnerability found in NTR ActiveX 1.1.8. The vulnerability exists in the Check() method, due to the insecure usage of strcat to build a URL using the bstrParams parameter contents, which leads to code execution under the context of the user visiting a malicious web page. In order to bypass DEP and ASLR on Windows Vista and Windows 7 JRE 6 is needed.




rf

HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution

This Metasploit module exploits a vulnerability on the lrFileIOService ActiveX, as installed with HP LoadRunner 11.50. The vulnerability exists in the WriteFileString method, which allow the user to write arbitrary files. It's abused to drop a payload embedded in a dll, which is later loaded through the Init() method from the lrMdrvService control, by abusing an insecure LoadLibrary call. This Metasploit module has been tested successfully on IE8 on Windows XP. Virtualization based on the Low Integrity Process, on Windows Vista and 7, will stop this module because the DLL will be dropped to a virtualized folder, which isn't used by LoadLibrary.




rf

Common Desktop Environment 2.3.1 Buffer Overflow

A buffer overflow in the CheckMonitor() function in the Common Desktop Environment 2.3.1 and earlier and 1.6 and earlier, as distributed with Oracle Solaris 10 1/13 (Update 11) and earlier, allows local users to gain root privileges via a long palette name passed to dtsession in a malicious .Xdefaults file. Note that Oracle Solaris CDE is based on the original CDE 1.x train, which is different from the CDE 2.x codebase that was later open sourced. Most notably, the vulnerable buffer in the Oracle Solaris CDE is stack-based, while in the open source version it is heap-based.




rf

Common Desktop Environment 2.3.1 / 1.6 libDtSvc Buffer Overflow

A difficult to exploit stack-based buffer overflow in the _DtCreateDtDirs() function in the Common Desktop Environment version distributed with Oracle Solaris 10 1/13 (Update 11) and earlier may allow local users to corrupt memory and potentially execute arbitrary code in order to escalate privileges via a long X11 display name. The vulnerable function is located in the libDtSvc library and can be reached by executing the setuid program dtsession. Versions 2.3.1 and below as well as 1.6 and earlier are affected.




rf

Oracle Solaris 11.x / 10 whodo / w Buffer Overflow

A difficult to exploit heap-based buffer overflow in setuid root whodo and w binaries distributed with Solaris allows local users to corrupt memory and potentially execute arbitrary code in order to escalate privileges.




rf

SMBv3 Compression Buffer Overflow

A vulnerability exists within the Microsoft Server Message Block 3.1.1 (SMBv3) protocol that can be leveraged to execute code on a vulnerable server. This local exploit implementation leverages this flaw to elevate itself before injecting a payload into winlogon.exe.





rf

Delta Industrial Automation DCISoft 1.12.09 Stack Buffer Overflow

Delta Industrial Automation DCISoft version 1.12.09 suffers from a stack buffer overflow vulnerability.




rf

Packet Storm Exploit 2013-0903-1 - Apple Safari Heap Buffer Overflow

A heap memory buffer overflow vulnerability exists within the WebKit's JavaScriptCore JSArray::sort(...) method. The exploit for this vulnerability is javascript code which shows how to use it for memory corruption of internal JS objects (Unit32Array and etc.) and subsequent arbitrary code execution (custom ARM/x64 payloads can be pasted into the JS code). This exploit affects Apple Safari version 6.0.1 for iOS 6.0 and OS X 10.7/8. Earlier versions may also be affected. It was obtained through the Packet Storm Bug Bounty program.




rf

Packet Storm Advisory 2013-0903-1 - Apple Safari Heap Buffer Overflow

A heap memory buffer overflow vulnerability exists within the WebKit's JavaScriptCore JSArray::sort(...) method. This method accepts the user-defined JavaScript function and calls it from the native code to compare array items. If this compare function reduces array length, then the trailing array items will be written outside the "m_storage->m_vector[]" buffer, which leads to the heap memory corruption. This finding was purchased through the Packet Storm Bug Bounty program.




rf

Greenfield FDI Performance Index 2019: Serbia storms to top

Research by fDi Intelligence reveals which countries receive more than their ‘expected share’ of FDI. 




rf

Top fDi Performers 2019

A look at the results of fDi’s rankings throughout 2019 finds that Singapore and New York dominated the year’s league tables, followed by Shanghai, Tokyo and London




rf

ChronIC RF Hacking Tool

ChronIC is the Chronos Integrated Commander, a wearable Sub-GHz RF hacking tool. Written in python.





rf

The Future of Security Threats: New Risks, and an Old Threat Resurfaces

Computer and network security is an ever-evolving field. As technology advances, cybercriminals find new ways to exploit vulnerabilities in order to get at your personal, financial, or organizational data. We recently spoke with Symantec's Director of Security Response Kevin Haley to get an idea of what threats you'll face in the next year or two.

In short, expect a continuation of common threats like ransomware, as well as the emergence of new threats from connected devices and the so-called Internet of Things. Plus, keep an eye out for the resurgence of an old threat made new.

Ransomware with a Twist

Ransomware — malicious software that locks your data or otherwise compromises your computer in an attempt to extort money — is not a new threat. It's been around for a number of years in various forms. But according to Haley, a new form of ransomware doesn't just lock your files; instead, it threatens to publicly release your data unless you pay up.

For many individuals, this may simply mean an embarrassing leakage of personal data — browser history, emails, photos, and so on. For a nonprofit, especially one that deals with sensitive sociopolitical issues, the possibility of data leakage can have more serious ramifications. It could pose a threat to the community you serve.

Email That Looks Like It Came from a Co-worker

In traditional phishing attempts, scammers create an email that appears to be from a legitimate source — say, Google, Amazon, or Apple. Then they attempt to steal account information, such as usernames and passwords. But in an emerging form of phishing, hackers may use emails purportedly from co-workers or business associates to try to steal information from your organization.

For example, Haley says, you may receive an email from a vendor or a colleague asking for specific pieces of information (such as tax forms) or for money outright. The only problem is that these emails originate from scammers, not your colleagues. And once you email an important piece of information to these impersonators, there's no way to get it back.

With proper data handling, though, you can avoid these sorts of nightmares. See our recent post, 5 Data Security Risks for Nonprofits (and How to Fix Them), to learn more.

The Internet of Things Can Make People Vulnerable

From smart locks to Internet-connected appliances, the Internet of Things promises to change the way we interact with all sorts of items within our homes and offices. But with this comes the potential for security headaches.

According to Haley, these "smart" devices are rarely protected properly, and are easy to infect with malware. And this isn't just an issue that may cause problems some years down the line. Last year, as CNET reported, a network of malware-infected DVRs and webcams overloaded a number of popular websites and online services, temporarily knocking them offline.

Word Macro Viruses Make a Comeback

Perhaps the most surprising threat Haley warned about was the revival of Word macro viruses.

Macro viruses use Microsoft Word's macro programming feature — typically used to automate certain tasks within Word — to infect your computer. Macro viruses have been around for many, many years. And Word disables macros by default: If you open a Word document with a macro, you'll have to click a button to tell Word to turn on any macros within that document.

With this new wave of macro viruses, however, criminals employ social engineering trickery to goad you into turning on macros, allowing the macro virus to do its thing.

Fortunately, you can easily protect yourself from getting infected. First, don't open file attachments from people you don't know. If you receive a Word document with macros from someone you do know, confirm with that person to make sure that they intended to send the macros and that they are safe to run.

As Always, Vigilance Is Key

Although specific threats may evolve over time, good security practices never go out of style. Use a security software package and keep it updated. Enforce good account security practices within your organization.

Don't open file attachments from people you don't know, and don't open unexpected file downloads. Secure all your devices as best you can. And if something seems fishy — perhaps that email from your boss doesn't seem quite right — don't be afraid to question it.

By taking small steps like these, you might save yourself — and your organization — some serious pain.




rf

SSH Server Attacks Resurface




rf

How a perfect storm is driving microgrids into the mainstream

Given the diverse benefits that microgrids provide – reductions in energy costs, business risk, and carbon emissions, and increases in resiliency and power reliability – one wonders why discussion of microgrids has only started to take off recently.




rf

Arizona Public Service issues RFP for large solar + storage plant to provide ‘solar after sunset’

After announcing nearly a gigawatt of new clean-energy projects in February, APS is now seeking proposals to build two of them in different parts of the state. The first request for proposals (RFP) seeks partners to add batteries to existing APS solar plants in rural Arizona, storing their power for use after the panels stop producing each day. A second partner is being sought to develop a large (100-MW) solar plant paired with an equal amount of storage, to bring more clean energy to customers after dark. Both of these projects will provide APS customers with more solar after sunset, serving their evening energy needs with an even cleaner resource mix.




rf

AES refinances solar portfolio with help of insurance against underperformance

kWh Analytics, a leader in solar risk management, this week announced the first refinancing supported by the Solar Revenue Put. The portfolio of 41 projects, owned by AES, totaling approximately 28 MW DC of capacity is located in Arizona and Massachusetts. The portfolio is being funded by Silicon Valley Bank and a Japanese financial services company. Swiss Re Corporate Solutions, a leading global corporate insurer, is providing capacity for the Solar Revenue Put.




rf

It’s clean, powerful and available: Are you ready for hydrogen energy?

As the world responds to the challenges of climate change, energy systems are evolving, and evolving fast. The past 10 years have seen the rise (and dramatic cost reduction) of renewable energy such as wind and solar, to the extent that they are no longer considered alternative energy. They have become mainstream energy sources. Now, what will be the “next big thing” as the world shifts to a low carbon future?




rf

How a perfect storm is driving microgrids into the mainstream

Given the diverse benefits that microgrids provide – reductions in energy costs, business risk, and carbon emissions, and increases in resiliency and power reliability – one wonders why discussion of microgrids has only started to take off recently.




rf

Sustainable Women Series: Green Innovation in Electrical Design & Perfecting Pizza Delivery

Care Technology provides technological solutions to the needs of customers through innovations like energy-efficient LED lighting and transportable heat sources that operate without power racks or induction heaters. We spoke to co-founder Belinda Wong about the production of their sustainable offerings and the benefits of green technology.




rf

To Save Coal Jobs, Trump Should Train Coal Workers to Perform Energy Audits, Install Solar and Maintain Wind Farms

A recent report by the Energy Futures Initiative (EFI), established by former Energy Secretary Ernest Moniz, and the National Association of State Energy Officials confirms that the energy sector as a whole grew 2 percent last year, which is .3 percent more than the national job growth percentage of 1.7 percent.