cro WordPress Dosimple Theme 2.0 Cross Site Scripting By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:52:13 GMT WordPress Dosimple theme version 2.0 suffers from a cross site scripting vulnerability. Full Article
cro CHIYU BF430 TCP IP Converter Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 11 Feb 2020 15:44:17 GMT CHIYU BF430 TCP IP Converter suffers from a persistent cross site scripting vulnerability. Full Article
cro Juniper Secure Access Cross Site Scripting By packetstormsecurity.com Published On :: Sat, 06 Mar 2010 15:42:52 GMT Juniper Secure Access suffers from a cross site scripting vulnerability. SA Appliances running Juniper IVE OS 6.0 or higher are affected. Full Article
cro Juniper SSL VPN Bypass / Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 09 Nov 2010 01:05:48 GMT This is a list of older cross site scripting and bypass vulnerabilities associated with older Juniper IVE releases. Full Article
cro Juniper Secure Access Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 23 Jul 2013 14:44:44 GMT Juniper Secure Access software suffers from a reflective cross site scripting vulnerability. Full Article
cro Juniper JunOS 9.x Cross Site Scripting By packetstormsecurity.com Published On :: Wed, 24 Jul 2013 17:01:11 GMT Juniper JunOS version 9.x suffers from a html injection vulnerability that allows for cross site scripting attacks. Full Article
cro Packet Storm Exploit 2013-1022-1 - Microsoft Silverlight Invalid Typecast / Memory Disclosure By packetstormsecurity.com Published On :: Wed, 23 Oct 2013 00:55:43 GMT This exploit leverages both invalid typecast and memory disclosure vulnerabilities in Microsoft Silverlight 5 in order to achieve code execution. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Google flags this as malware so only use this if you know what you are doing. The password to unarchive this zip is the word "infected". Full Article
cro Packet Storm Advisory 2013-1022-1 - Microsoft Silverlight Invalid Typecast / Memory Disclosure By packetstormsecurity.com Published On :: Wed, 23 Oct 2013 01:03:08 GMT Microsoft Silverlight 5 suffers from invalid typecast and memory disclosure vulnerabilities that, when leveraged together, allow for arbitrary code execution. A memory disclosure vulnerability exists in the public WriteableBitmap class from System.Windows.dll. This class allows reading of image pixels from the user-defined data stream via the public SetSource() method. BitmapSource.ReadStream() allocates and returns byte array and a count of array items as out parameters. These returned values are taken from the input stream and they can be fully controlled by the untrusted code. When returned "count" is greater than "array.Length", then data outside the "array" are used as input stream data by the native BitmapSource_SetSource() from agcore.dll. Later all data can be viewed via the public WriteableBitmap.Pixels[] property. Exploitation details related to these findings were purchased through the Packet Storm Bug Bounty program. Full Article
cro Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access By packetstormsecurity.com Published On :: Tue, 26 Nov 2013 01:52:43 GMT This Metasploit module exploits a vulnerability on Microsoft Silverlight. The vulnerability exists on the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an unsafe manner. Since it is accessible for untrusted code (user controlled) it's possible to dereference arbitrary memory which easily leverages to arbitrary code execution. In order to bypass DEP/ASLR a second vulnerability is used, in the public WriteableBitmap class from System.Windows.dll. This Metasploit module has been tested successfully on IE6 - IE10, Windows XP SP3 / Windows 7 SP1 on both x32 and x64 architectures. Full Article
cro Microsoft Windows Firewall Disabling Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 23:02:22 GMT 644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service. Full Article
cro Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:11:57 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries). Full Article
cro Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:13:09 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors). Full Article
cro Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:14:27 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values. Full Article
cro Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:22:57 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry arbitrary file read / write privilege escalation vulnerability. Full Article
cro Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:24:41 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry NtLoadKey arbitrary file read / write privilege escalation vulnerability. Full Article
cro Microsoft Windows Desktop Bridge Virtual Registry Incomplete Fix By packetstormsecurity.com Published On :: Wed, 20 Jun 2018 00:01:00 GMT The handling of the virtual registry for desktop bridge applications can allow an application to create arbitrary files as system resulting in privilege escalation. This is because the fix for CVE-2018-0880 (MSRC case 42755) did not cover all similar cases which were reported at the same time in the issue. Full Article
cro Microsoft Windows 10 UAC Bypass By computerDefault By packetstormsecurity.com Published On :: Mon, 22 Oct 2018 01:11:11 GMT This exploit permits an attacker to bypass UAC by hijacking a registry key during computerSecurity.exe (auto elevate windows binary) execution. Full Article
cro Microsoft Windows 10 User Sessions Stuck By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 10:11:11 GMT This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT. Full Article
cro Microsoft Windows .Reg File / Dialog Box Message Spoofing By packetstormsecurity.com Published On :: Mon, 11 Mar 2019 23:02:22 GMT The Windows registry editor allows specially crafted .reg filenames to spoof the default registry dialog warning box presented to an end user. This can potentially trick unsavvy users into choosing the wrong selection shown on the dialog box. Furthermore, we can deny the registry editor its ability to show the default secondary status dialog box (Win 10), thereby hiding the fact that our attack was successful. Full Article
cro Microsoft Windows CmKeyBodyRemapToVirtualForEnum Arbitrary Key Enumeration By packetstormsecurity.com Published On :: Tue, 21 May 2019 23:00:00 GMT The Microsoft Windows kernel's Registry Virtualization does not safely open the real key for a virtualization location leading to enumerating arbitrary keys resulting in privilege escalation. Full Article
cro Trend Micro Security 2019 Security Bypass Protected Service Tampering By packetstormsecurity.com Published On :: Fri, 17 Jan 2020 16:42:02 GMT Trend Micro Maximum Security is vulnerable to arbitrary code execution as it allows for creation of registry key to target a process running as SYSTEM. This can allow a malware to gain elevated privileges to take over and shutdown services that require SYSTEM privileges like Trend Micros "Asmp" service "coreServiceShell.exe" which does not allow Administrators to tamper with them. This could allow an attacker or malware to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. Note administrator privileges are required to exploit this vulnerability. Full Article
cro Microsoft Windows Kernel Privilege Escalation By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 23:02:22 GMT This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Full Article
cro MicroStrategy Intelligence Server And Web 10.4 XSS / Disclosure / SSRF / Code Execution By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:50:46 GMT MicroStrategy Intelligence Server and Web version 10.4 suffers from remote code execution, cross site scripting, server-side request forgery, and information disclosure vulnerabilities. Full Article
cro Swift File Transfer Mobile Cross Site Scripting / Information Disclosure By packetstormsecurity.com Published On :: Fri, 17 Apr 2020 21:27:35 GMT The Swift File Transfer mobile application for ios, blackberry and android suffers from cross site scripting and information disclosure vulnerabilities. Full Article
cro Cisco Content Security Virtual Appliance M380 IronPort Remote Cross Site Host Modification By packetstormsecurity.com Published On :: Mon, 09 Sep 2019 23:12:10 GMT Cisco Content Security Virtual Appliance M380 IronPort remote cross site host modification demo exploit. Full Article
cro Microsoft Must Release Email Data Held On Dublin Server By packetstormsecurity.com Published On :: Mon, 28 Apr 2014 21:55:59 GMT Full Article headline government privacy microsoft email usa ireland
cro Microsoft Fights US Warrant For Customer Data Stored Overseas By packetstormsecurity.com Published On :: Wed, 11 Jun 2014 23:49:27 GMT Full Article headline government privacy microsoft usa ireland
cro Microsoft Refuses To Hand Over Foreign Data, Held In Contempt Of Court By packetstormsecurity.com Published On :: Fri, 12 Sep 2014 23:17:13 GMT Full Article headline government privacy microsoft usa data loss spyware ireland
cro Microsoft Fights Government Search Warrant By packetstormsecurity.com Published On :: Thu, 11 Dec 2014 22:54:53 GMT Full Article headline government privacy microsoft email usa ireland
cro Ireland Sides With Microsoft In Email Privacy Case By packetstormsecurity.com Published On :: Fri, 26 Dec 2014 15:39:00 GMT Full Article headline government privacy microsoft email usa ireland
cro Major Win For Microsoft In 'Free For All' Data Case By packetstormsecurity.com Published On :: Fri, 15 Jul 2016 04:51:36 GMT Full Article headline government privacy microsoft usa spyware ireland
cro Microsoft Mocks Google For Failed Security Fix Deployment Methodology By packetstormsecurity.com Published On :: Thu, 19 Oct 2017 14:17:08 GMT Full Article headline microsoft flaw google chrome
cro Microsoft's Bing Search Engine Inaccessible In China By packetstormsecurity.com Published On :: Thu, 24 Jan 2019 15:33:05 GMT Full Article headline government microsoft china censorship
cro Microsoft's GitHub Blocks Catalan Protest App By packetstormsecurity.com Published On :: Wed, 30 Oct 2019 15:36:48 GMT Full Article headline government microsoft spain censorship
cro Create-Project Manager 1.07 Cross Site Scripting / HTML Injection By packetstormsecurity.com Published On :: Thu, 07 May 2020 15:30:17 GMT Create-Project Manager version 1.07 suffers from cross site scripting and html injection vulnerabilities. Full Article
cro LANCOM WLAN Controller Cross Site Scripting By packetstormsecurity.com Published On :: Thu, 07 May 2020 15:34:10 GMT LANCOM WLAN Controller suffers from multiple cross site scripting vulnerabilities. Multiple versions and firmware are affected. Full Article
cro Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow By packetstormsecurity.com Published On :: Fri, 14 May 2010 14:44:02 GMT This Metasploit module exploits a stack buffer overflow vulnerability in the handling of the TextBytesAtom records by Microsoft PowerPoint Viewer. According to Microsoft, the PowerPoint Viewer distributed with Office 2003 SP3 and earlier, as well as Office 2004 for Mac, are vulnerable. NOTE: The vulnerable code path is not reachable on versions of Windows prior to Windows Vista. Full Article
cro Microsoft Windows OpenType CFF Driver Stack Overflow By packetstormsecurity.com Published On :: Fri, 15 Apr 2011 14:28:37 GMT The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Windows. The vulnerability is caused by a stack overflow error in the OpenType Compact Font Format (CFF) driver "ATMFD.dll" when processing certain operands within an OpenType font, which could be exploited by remote attackers to execute arbitrary code on a vulnerable Windows 7, Windows Server 2008, Windows Server 2008 R2, and Windows Vista systems via a malicious font, or by local attackers to gain elevated privileges on Windows XP and Windows Server 2003 systems via a malicious application. Full Article
cro Microsoft Windows Vista/Server 2008 nsiproxy.sys Denial Of Service By packetstormsecurity.com Published On :: Wed, 18 May 2011 09:09:09 GMT Microsoft Windows Vista/Server 2008 nsiproxy.sys local kernel denial of service exploit. Full Article
cro MS14-060 Microsoft Windows OLE Package Manager Code Execution By packetstormsecurity.com Published On :: Sat, 18 Oct 2014 00:42:31 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, publicly known as "Sandworm". Platforms such as Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. Full Article
cro MS14-064 Microsoft Windows OLE Package Manager Code Execution By packetstormsecurity.com Published On :: Thu, 13 Nov 2014 17:32:46 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, publicly exploited in the wild as MS14-060 patch bypass. The Microsoft update tried to fix the vulnerability publicly known as "Sandworm". Platforms such as Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. However, based on our testing, the most reliable setup is on Windows platforms running Office 2013 and Office 2010 SP2. And please keep in mind that some other setups such as using Office 2010 SP1 might be less stable, and sometimes may end up with a crash due to a failure in the CPackage::CreateTempFileName function. Full Article
cro MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python By packetstormsecurity.com Published On :: Fri, 14 Nov 2014 00:34:29 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, bypassing the patch MS14-060, for the vulnerability publicly known as "Sandworm", on systems with Python for Windows installed. Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. However, based on our testing, the most reliable setup is on Windows platforms running Office 2013 and Office 2010 SP2. Please keep in mind that some other setups such as those using Office 2010 SP1 may be less stable, and may end up with a crash due to a failure in the CPackage::CreateTempFileName function. Full Article
cro Hacker Gains Access To Some Private Microsoft GitHub Repos By packetstormsecurity.com Published On :: Fri, 08 May 2020 14:23:12 GMT Full Article headline hacker microsoft data loss
cro Microsoft Takes Down 50 Domains Operated By North Korean Hackers By packetstormsecurity.com Published On :: Tue, 31 Dec 2019 14:51:18 GMT Full Article headline hacker microsoft dns cyberwar korea
cro Open-Xchange OX App Suite Content Spoofing / Cross Site Scripting By packetstormsecurity.com Published On :: Fri, 16 Aug 2019 21:17:15 GMT Open-Xchange OX App Suite suffers from a content spoofing, cross site scripting, and information disclosure vulnerabilities. Versions affected vary depending on the vulnerability. Full Article
cro CurveBall Microsoft Windows CryptoAPI Spoofing Proof Of Concept By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:16:02 GMT This is a proof of concept exploit that demonstrates the Microsoft Windows CryptoAPI spoofing vulnerability as described in CVE-2020-0601 and disclosed by the NSA. Full Article
cro Macs Framework 1.14f Cross Site Scripting / SQL Injection By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:33:28 GMT Macs Framework version 1.14f suffers from cross site scripting and remote SQL injection vulnerabilities. Full Article
cro Project Open CMS 5.0.3 Cross Site Scripting / SQL Injection By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 14:48:04 GMT Project Open CMS version 5.0.3 suffers from cross site scripting and remote SQL injection vulnerabilities. Full Article
cro Pandemic Declared As COVID-19 Blazes Across Globe By packetstormsecurity.com Published On :: Thu, 12 Mar 2020 13:12:47 GMT Full Article headline government virus science
cro France Warns Microsoft To Stop Snooping On Windows 10 Users By packetstormsecurity.com Published On :: Thu, 21 Jul 2016 15:17:33 GMT Full Article headline privacy microsoft spyware france