cro Microsoft Windows 98/ME/2000/XP/2003 HTML Help File Hijack By packetstormsecurity.com Published On :: Fri, 05 Jul 2013 09:22:22 GMT Multiple Microsoft Windows 98/ME/2000/XP/2003 HTML Help file loading hijack vulnerabilities exist. Proof of concept included. Full Article
cro Skype Squishes Cross-Zone Scripting Bug By packetstormsecurity.com Published On :: Wed, 06 Feb 2008 04:38:37 GMT Full Article voip skype
cro Microsoft Is Not Comfortable Storing Data In Australia By packetstormsecurity.com Published On :: Wed, 27 Mar 2019 14:49:43 GMT Full Article headline government privacy microsoft australia cryptography
cro Microsoft Windows WizardOpium Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 06 Mar 2020 13:02:22 GMT Microsoft Windows WizardOpium local privilege escalation exploit. Full Article
cro CoronaBlue / SMBGhost Microsoft Windows 10 SMB 3.1.1 Proof Of Concept By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 13:33:36 GMT CoronaBlue aka SMBGhost proof of concept exploit for Microsoft Windows 10 (1903/1909) SMB version 3.1.1. This script connects to the target host, and compresses the authentication request with a bad offset field set in the transformation header, causing the decompresser to buffer overflow and crash the target. Full Article
cro Microsoft Windows SMB 3.1.1 Remote Code Execution By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 13:39:33 GMT Microsoft Windows SMB version 3.1.1 suffers from a code execution vulnerability. Full Article
cro Microsoft Windows 10 SMB 3.1.1 Local Privilege Escalation By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 14:38:04 GMT Microsoft Windows 10 SMB version 3.1.1 SMBGhost local privilege escalation exploit. Full Article
cro Microsoft Windows Net Use Insufficent Authentication By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:08:47 GMT The Windows "net use" network logon type-3 command does not prompt for authentication when the built-in Administrator account is enabled and both remote and originating systems suffer from password reuse. This also works as "standard" user but unfortunately we do not gain high integrity privileges. However, it opens the door and increases the attack surface if the box we laterally move to has other vulnerabilities present. Full Article
cro Microsoft Windows NtFilterToken ParentTokenId Incorrect Setting Privilege Escalation By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:42:48 GMT Microsoft Windows suffers from an NtFilterToken ParentTokenId incorrect setting that allows for elevation of privileges. Full Article
cro Microsoft Windows SE_SERVER_SECURITY Security Descriptor Owner Privilege Escalation By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:44:19 GMT In Microsoft Windows, by using the poorly documented SE_SERVER_SECURITY Control flag it is possible to set an owner different to the caller, bypassing security checks. Full Article
cro Microsoft Windows Unquoted Service Path Privilege Escalation By packetstormsecurity.com Published On :: Thu, 16 Apr 2020 20:01:59 GMT This Metasploit module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:program fileshello.exe; The Windows API will try to interpret this as two possible paths: C:program.exe, and C:program fileshello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem. Full Article
cro Microsoft Twitter Accounts Hit Again By Syrian Electronic Army By packetstormsecurity.com Published On :: Mon, 13 Jan 2014 15:33:03 GMT Full Article headline hacker microsoft twitter syria
cro Microsoft In More Hacking Misery By packetstormsecurity.com Published On :: Tue, 21 Jan 2014 16:24:20 GMT Full Article headline hacker microsoft flaw syria
cro ASP Dynamika 2.5 Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 08 Dec 2015 22:42:39 GMT ASP Dynamika version 2.5 suffers from a cross site scripting vulnerability. Full Article
cro Microsoft And Mozilla Ban Dutch Government Root Certificate By packetstormsecurity.com Published On :: Wed, 07 Sep 2011 14:37:21 GMT Full Article headline microsoft ssl mozilla netherlands
cro Adobe Squashes Critical Bugs In Acrobat, Reader By packetstormsecurity.com Published On :: Fri, 04 Jan 2019 16:12:07 GMT Full Article headline flaw adobe patch
cro Adobe Fixes 43 Critical Acrobat And Reader Flaws By packetstormsecurity.com Published On :: Tue, 12 Feb 2019 17:38:02 GMT Full Article headline flaw adobe patch
cro Microsoft Culls Secret Flash Whitelist After Google Points Out Its Insecurity By packetstormsecurity.com Published On :: Thu, 21 Feb 2019 16:47:46 GMT Full Article headline malware microsoft google adobe
cro Adobe Repatches Its Acrobat, Reader Patches By packetstormsecurity.com Published On :: Fri, 22 Feb 2019 15:30:50 GMT Full Article headline flaw adobe patch
cro Adobe Announces 25 Bug Fixes, 21 In Acrobat Products By packetstormsecurity.com Published On :: Wed, 11 Dec 2019 16:44:02 GMT Full Article headline flaw adobe patch
cro Microsoft To Employ California's Digital Privacy Law Nationwide By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 15:24:20 GMT Full Article headline privacy microsoft usa
cro Microsoft Taps Eric Holder To Audit AnyVision Face Recognition By packetstormsecurity.com Published On :: Sat, 16 Nov 2019 15:35:09 GMT Full Article headline microsoft fraud
cro Microsoft Fixes Exploited Privilege Escalation Flaw, 34 More Bugs By packetstormsecurity.com Published On :: Wed, 11 Dec 2019 16:44:06 GMT Full Article headline microsoft flaw patch
cro Microsoft Warns Of Hacking Group Targeting Vulnerable Web Servers By packetstormsecurity.com Published On :: Fri, 13 Dec 2019 15:07:06 GMT Full Article headline hacker microsoft
cro Microsoft Zero Day Actively Exploited, Patch Forthcoming By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:44:50 GMT Full Article headline hacker microsoft flaw patch zero day
cro Microsoft Takes Down Global Zombie Bot Network By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 13:51:19 GMT Full Article headline microsoft botnet
cro Microsoft Warns Of Windows Zero-Day Exploited In The Wild By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 14:15:21 GMT Full Article headline microsoft flaw zero day
cro Over 350,000 Microsoft Exchange Servers Still Open To Flaw By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:36:12 GMT Full Article headline microsoft flaw patch
cro Microsoft Teams Could Be Pwned With A Gif By packetstormsecurity.com Published On :: Mon, 27 Apr 2020 14:34:07 GMT Full Article headline microsoft flaw
cro Microsoft-Vietnam Cement Anti-Piracy Deal By packetstormsecurity.com Published On :: Mon, 21 May 2007 19:52:16 GMT Full Article microsoft vietnam
cro SuperBackup 2.0.5 Persistent Cross Site Scripting By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:29:35 GMT SuperBackup version 2.0.5 for iOS suffers from a persistent cross site scripting vulnerability. Full Article
cro AirDisk Pro 5.5.3 Persistent Cross Site Scripting By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:39:20 GMT AirDisk Pro version 5.5.3 for iOS suffers from multiple persistent cross site scripting vulnerabilities. Full Article
cro Folder Lock 3.4.5 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 18:44:44 GMT Folder Lock version 3.4.5 for iOS suffers from multiple cross site scripting vulnerabilities. Full Article
cro Sky File 2.1.0 Cross Site Scripting / Directory Traversal By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:33:56 GMT Sky File version 2.1.0 for iOS suffers from cross site scripting and directory traversal vulnerabilities. Full Article
cro Microsoft / McAfee Move To Gut Superfish From Lenovo Laptops By packetstormsecurity.com Published On :: Mon, 23 Feb 2015 15:28:43 GMT Full Article headline malware microsoft china mcafee backdoor cryptography
cro RSA BSAFE Micro Edition Suite / Crypto-C Micro Edition Overflow / DoS By packetstormsecurity.com Published On :: Wed, 29 Aug 2018 00:30:11 GMT RSA BSAFE Micro Edition Suite and Crypto-C Micro Edition suffer from resource exhaustion, integer overflow, improper clearing of heap memory, covert timing channel, and buffer over-read vulnerabilities. Full Article
cro CloudFlare Probes Mystery Interception Of Site Traffic Across India By packetstormsecurity.com Published On :: Thu, 14 Jul 2016 14:30:56 GMT Full Article headline privacy india
cro Ac4p.com Gallery 1.0 Cross Site Scripting / Shell Upload / Bypass / Disclosure By packetstormsecurity.com Published On :: Tue, 23 Feb 2010 07:00:24 GMT Ac4p.com Gallery version 1.0 suffers from cross site scripting, phpinfo disclosure, shell upload, and insecure cookie handling vulnerabilities. Full Article
cro Microsoft And Symantec Take Down Batimal Botnet By packetstormsecurity.com Published On :: Thu, 07 Feb 2013 15:06:13 GMT Full Article headline malware microsoft cybercrime botnet symantec
cro Microsoft Windows NtUserSetWindowFNID Win32k User Callback By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:32:16 GMT An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86. Full Article
cro Microsoft Windows 7 Build 7601 (x86) Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 03:22:22 GMT Microsoft Windows 7 Build 7601 (x86) local privilege escalation exploit. Full Article
cro Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
cro Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free By packetstormsecurity.com Published On :: Tue, 19 Nov 2019 15:05:11 GMT Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit. Full Article
cro Microsoft Teams Instant Messenger DLL Hijacking By packetstormsecurity.com Published On :: Mon, 16 Dec 2019 15:58:17 GMT Microsoft Teams Instant Messenger application on Windows 7 SP1 fully patched is vulnerable to remote DLL hijacking. Full Article
cro Microsoft Windows 7 Screen Lock Shellcode By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:02:06 GMT 9 bytes small Microsoft Windows 7 screen locking shellcode. Full Article
cro School ERP System 1.0 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 03 Feb 2020 16:16:46 GMT School ERP System version 1.0 suffers from a cross site request forgery vulnerability. Full Article
cro AVideo Platform 8.1 Cross Site Request Forgery By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:33:56 GMT AVideo Platform version 8.1 suffers from a cross site request forgery vulnerability. Full Article
cro Online Job Portal 1.0 Cross Site Request Forgery By packetstormsecurity.com Published On :: Thu, 06 Feb 2020 17:43:41 GMT Online Job Portal version 1.0 suffers from a cross site request forgery vulnerability. Full Article
cro SOPlanning 1.45 Cross Site Request Forgery By packetstormsecurity.com Published On :: Sat, 15 Feb 2020 19:59:22 GMT SOPlanning version 1.45 suffers from a cross site request forgery vulnerability. Full Article
cro Ice HRM 26.2.0 Cross Site Request Forgery By packetstormsecurity.com Published On :: Sun, 16 Feb 2020 20:22:22 GMT Ice HRM version 26.2.0 suffers from a cross site request forgery vulnerability. Full Article