cro

Microsoft Windows 98/ME/2000/XP/2003 HTML Help File Hijack

Multiple Microsoft Windows 98/ME/2000/XP/2003 HTML Help file loading hijack vulnerabilities exist. Proof of concept included.




cro

Skype Squishes Cross-Zone Scripting Bug





cro

Microsoft Windows WizardOpium Local Privilege Escalation

Microsoft Windows WizardOpium local privilege escalation exploit.




cro

CoronaBlue / SMBGhost Microsoft Windows 10 SMB 3.1.1 Proof Of Concept

CoronaBlue aka SMBGhost proof of concept exploit for Microsoft Windows 10 (1903/1909) SMB version 3.1.1. This script connects to the target host, and compresses the authentication request with a bad offset field set in the transformation header, causing the decompresser to buffer overflow and crash the target.




cro

Microsoft Windows SMB 3.1.1 Remote Code Execution

Microsoft Windows SMB version 3.1.1 suffers from a code execution vulnerability.




cro

Microsoft Windows 10 SMB 3.1.1 Local Privilege Escalation

Microsoft Windows 10 SMB version 3.1.1 SMBGhost local privilege escalation exploit.




cro

Microsoft Windows Net Use Insufficent Authentication

The Windows "net use" network logon type-3 command does not prompt for authentication when the built-in Administrator account is enabled and both remote and originating systems suffer from password reuse. This also works as "standard" user but unfortunately we do not gain high integrity privileges. However, it opens the door and increases the attack surface if the box we laterally move to has other vulnerabilities present.




cro

Microsoft Windows NtFilterToken ParentTokenId Incorrect Setting Privilege Escalation

Microsoft Windows suffers from an NtFilterToken ParentTokenId incorrect setting that allows for elevation of privileges.




cro

Microsoft Windows SE_SERVER_SECURITY Security Descriptor Owner Privilege Escalation

In Microsoft Windows, by using the poorly documented SE_SERVER_SECURITY Control flag it is possible to set an owner different to the caller, bypassing security checks.




cro

Microsoft Windows Unquoted Service Path Privilege Escalation

This Metasploit module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:program fileshello.exe; The Windows API will try to interpret this as two possible paths: C:program.exe, and C:program fileshello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem.






cro

ASP Dynamika 2.5 Cross Site Scripting

ASP Dynamika version 2.5 suffers from a cross site scripting vulnerability.









cro

Adobe Announces 25 Bug Fixes, 21 In Acrobat Products





cro

Microsoft Taps Eric Holder To Audit AnyVision Face Recognition





cro

Microsoft Warns Of Hacking Group Targeting Vulnerable Web Servers









cro

Microsoft-Vietnam Cement Anti-Piracy Deal




cro

SuperBackup 2.0.5 Persistent Cross Site Scripting

SuperBackup version 2.0.5 for iOS suffers from a persistent cross site scripting vulnerability.




cro

AirDisk Pro 5.5.3 Persistent Cross Site Scripting

AirDisk Pro version 5.5.3 for iOS suffers from multiple persistent cross site scripting vulnerabilities.




cro

Folder Lock 3.4.5 Cross Site Scripting

Folder Lock version 3.4.5 for iOS suffers from multiple cross site scripting vulnerabilities.




cro

Sky File 2.1.0 Cross Site Scripting / Directory Traversal

Sky File version 2.1.0 for iOS suffers from cross site scripting and directory traversal vulnerabilities.





cro

RSA BSAFE Micro Edition Suite / Crypto-C Micro Edition Overflow / DoS

RSA BSAFE Micro Edition Suite and Crypto-C Micro Edition suffer from resource exhaustion, integer overflow, improper clearing of heap memory, covert timing channel, and buffer over-read vulnerabilities.




cro

CloudFlare Probes Mystery Interception Of Site Traffic Across India




cro

Ac4p.com Gallery 1.0 Cross Site Scripting / Shell Upload / Bypass / Disclosure

Ac4p.com Gallery version 1.0 suffers from cross site scripting, phpinfo disclosure, shell upload, and insecure cookie handling vulnerabilities.





cro

Microsoft Windows NtUserSetWindowFNID Win32k User Callback

An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86.




cro

Microsoft Windows 7 Build 7601 (x86) Local Privilege Escalation

Microsoft Windows 7 Build 7601 (x86) local privilege escalation exploit.




cro

Microsoft Windows Internet Settings Security Feature Bypass

Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019.




cro

Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free

Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit.




cro

Microsoft Teams Instant Messenger DLL Hijacking

Microsoft Teams Instant Messenger application on Windows 7 SP1 fully patched is vulnerable to remote DLL hijacking.




cro

Microsoft Windows 7 Screen Lock Shellcode

9 bytes small Microsoft Windows 7 screen locking shellcode.




cro

School ERP System 1.0 Cross Site Request Forgery

School ERP System version 1.0 suffers from a cross site request forgery vulnerability.




cro

AVideo Platform 8.1 Cross Site Request Forgery

AVideo Platform version 8.1 suffers from a cross site request forgery vulnerability.




cro

Online Job Portal 1.0 Cross Site Request Forgery

Online Job Portal version 1.0 suffers from a cross site request forgery vulnerability.




cro

SOPlanning 1.45 Cross Site Request Forgery

SOPlanning version 1.45 suffers from a cross site request forgery vulnerability.




cro

Ice HRM 26.2.0 Cross Site Request Forgery

Ice HRM version 26.2.0 suffers from a cross site request forgery vulnerability.