user vBulletin Zero Day KOs Comodo User Forums By packetstormsecurity.com Published On :: Wed, 02 Oct 2019 14:55:17 GMT Full Article headline hacker privacy data loss flaw password zero day
user Apache James Server 2.3.2 Insecure User Creation / Arbitrary File Write By packetstormsecurity.com Published On :: Thu, 20 Feb 2020 21:25:29 GMT This Metasploit module exploits a vulnerability that exists due to a lack of input validation when creating a user. Messages for a given user are stored in a directory partially defined by the username. By creating a user with a directory traversal payload as the username, commands can be written to a given directory. To use this module with the cron exploitation method, run the exploit using the given payload, host, and port. After running the exploit, the payload will be executed within 60 seconds. Due to differences in how cron may run in certain Linux operating systems such as Ubuntu, it may be preferable to set the target to Bash Completion as the cron method may not work. If the target is set to Bash completion, start a listener using the given payload, host, and port before running the exploit. After running the exploit, the payload will be executed when a user logs into the system. For this exploitation method, bash completion must be enabled to gain code execution. This exploitation method will leave an Apache James mail object artifact in the /etc/bash_completion.d directory and the malicious user account. Full Article
user Encrypted Email Service ProtonMail Opens Door For Tor Users By packetstormsecurity.com Published On :: Thu, 19 Jan 2017 13:55:21 GMT Full Article headline government privacy email spyware cryptography switzerland
user Light In The Box Bared 1.3 TB Of Server Logs, User Data By packetstormsecurity.com Published On :: Tue, 17 Dec 2019 15:37:02 GMT Full Article headline privacy database china data loss
user XSS Flaw Discovered In Skype's Shop, User Accounts Targeted By packetstormsecurity.com Published On :: Fri, 24 Feb 2012 23:57:20 GMT Full Article headline flaw identity theft skype social xss
user Ebola Outbreak Used To Trick Users Into Downloading Malware By packetstormsecurity.com Published On :: Fri, 24 Oct 2014 15:51:26 GMT Full Article headline malware cybercrime fraud africa
user BlackBerry Users Get Free Remote Wipe, Backup And Location By packetstormsecurity.com Published On :: Wed, 23 Mar 2011 02:53:52 GMT Full Article headline blackberry
user Researcher With A Grudge Is Dropping Web 0days On Innocent Users By packetstormsecurity.com Published On :: Mon, 15 Apr 2019 16:32:45 GMT Full Article headline hacker flaw wordpress
user Dassault Systèmes Introduces SOLIDWORKS 2020, Designed for the 3DEXPERIENCE.WORKS Portfolio, Accelerating the Product Development Process for Millions of Users By www.3ds.com Published On :: Tue, 17 Sep 2019 15:03:38 +0200 •Customers can seamlessly extend their design to manufacturing ecosystem to the cloud with the integrated 3DEXPERIENCE.WORKS portfolio, enabling new levels of functionality, collaboration, agility and operational efficiency •Latest release of 3D design and engineering portfolio features hundreds of enhancements, new capabilities and workflows to accelerate and improve product development •Over six million SOLIDWORKS users can innovate products faster with better performance and streamlined... Full Article 3DEXPERIENCE SOLIDWORKS Corporate Products
user Bluetooth Exploit Can Track And Identify Mobile Device Users By packetstormsecurity.com Published On :: Wed, 17 Jul 2019 13:08:25 GMT Full Article headline privacy wireless spyware
user VoIP System Users Can Be Targeted In Attacks By packetstormsecurity.com Published On :: Fri, 26 Sep 2008 08:10:30 GMT Full Article voip
user Skype Flaw Allows For Collection Of User IP Addresses By packetstormsecurity.com Published On :: Tue, 01 May 2012 21:23:32 GMT Full Article headline privacy flaw voip skype
user McAfee Anti-Hacking Service Exposed Users To Banking Malware By packetstormsecurity.com Published On :: Thu, 16 Nov 2017 15:05:23 GMT Full Article headline malware bank cybercrime fraud flaw identity theft mcafee
user Millions Of Facebook User Phone Numbers Exposed Online, Researchers Say By packetstormsecurity.com Published On :: Thu, 19 Dec 2019 17:23:52 GMT Full Article headline privacy phone data loss flaw facebook social
user Facebook To Notify Users Of Third-Party App Logins By packetstormsecurity.com Published On :: Wed, 15 Jan 2020 17:03:35 GMT Full Article headline privacy password facebook social
user Facebook Sues SDK Maker For Secretly Harvesting User Data By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 07:05:36 GMT Full Article headline privacy data loss facebook
user McDonald's India Delivery App Leaks User Data By packetstormsecurity.com Published On :: Mon, 20 Mar 2017 15:46:49 GMT Full Article headline privacy phone india data loss
user India's Zomato Says Data From 17 Million Users Stolen By packetstormsecurity.com Published On :: Thu, 18 May 2017 14:15:24 GMT Full Article headline hacker privacy india data loss
user Google Now Charges The Government For User Data Requests By packetstormsecurity.com Published On :: Mon, 27 Jan 2020 22:45:22 GMT Full Article headline government privacy usa data loss google spyware
user Microsoft Windows NtUserSetWindowFNID Win32k User Callback By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:32:16 GMT An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86. Full Article
user Microsoft Windows NtUserMNDragOver Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:05:13 GMT This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008. Full Article
user Zappos Offers Users 10% Discount In 2012 Breach Settlement By packetstormsecurity.com Published On :: Fri, 18 Oct 2019 15:00:03 GMT Full Article headline hacker privacy data loss identity theft
user Data Leak Strikes US Cannabis Users, Sensitive Info Exposed By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 15:57:37 GMT Full Article headline privacy data loss identity theft
user CentOS Control Web Panel 0.9.8.838 User Enumeration By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 19:44:44 GMT CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability. Full Article
user CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:54:03 GMT CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability. Full Article
user CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:02:22 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability. Full Article
user Linux/x86 Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 17:22:22 GMT 107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
user Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 18:22:22 GMT 155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
user uTorrent Users Urged To Upgrade To Mitigate Hijacking Flaw By packetstormsecurity.com Published On :: Fri, 23 Feb 2018 15:16:09 GMT Full Article headline flaw pirate
user User Management System 2.0 Cross Site Scripting By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:19:35 GMT User Management System version 2.0 suffers from a persistent cross site scripting vulnerability. Full Article
user vReliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation By packetstormsecurity.com Published On :: Mon, 23 Dec 2019 21:02:43 GMT This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic. Full Article
user Facebook Must Face Renewed Privacy Lawsuit Over User Tracking By packetstormsecurity.com Published On :: Fri, 10 Apr 2020 16:10:11 GMT Full Article headline government privacy usa facebook
user Windows User Accounts Penetration Testing By packetstormsecurity.com Published On :: Mon, 09 Mar 2020 16:58:45 GMT Whitepaper called Windows User Accounts Penetration Testing. Written in Persian. Full Article
user Microsoft Windows 10 User Sessions Stuck By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 10:11:11 GMT This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT. Full Article
user LastPass Stores Passwords So Securely Users Cannot Access Them By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:45:09 GMT Full Article headline denial of service password
user AVideo Platform 8.1 User Enumeration By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:35:58 GMT AVideo Platform version 8.1 suffers from an information disclosure vulnerability that allows for user enumeration. Full Article
user Facebook Phishing Campaign Hitting iOS Users By packetstormsecurity.com Published On :: Tue, 12 Mar 2019 14:50:22 GMT Full Article headline phone phish facebook social
user Twitter Accidentally Shares User Location Data By packetstormsecurity.com Published On :: Tue, 14 May 2019 00:48:30 GMT Full Article headline privacy phone data loss twitter
user Twitter Sold User Security Information To Advertisers By packetstormsecurity.com Published On :: Wed, 09 Oct 2019 14:05:25 GMT Full Article headline privacy data loss twitter
user Former Twitter Employees Charged With Spying On Users For Saudis By packetstormsecurity.com Published On :: Thu, 07 Nov 2019 14:51:02 GMT Full Article headline government cybercrime fraud spyware social saudi arabia twitter
user NtUserCheckAccessForIntegrityLevel Use-After-Free Vulnerability By packetstormsecurity.com Published On :: Fri, 02 Jul 2010 01:05:02 GMT Microsoft Windows Vista / Server 2008 suffer from a NtUserCheckAccessForIntegrityLevel use-after-free vulnerability. Full Article
user Hacker Selling Data Of 538 Million Weibo Users By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 14:27:53 GMT Full Article headline hacker china cybercrime data loss fraud
user 14 Million Key Ring Users Exposed In Open Database By packetstormsecurity.com Published On :: Fri, 03 Apr 2020 15:15:25 GMT Full Article headline privacy database data loss
user Account Details For 4 Million Quidd Users Shared On Hacking Forum By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 14:33:05 GMT Full Article headline hacker privacy data loss
user Hacker Finds Old Tesla Parts On eBay Full Of User Data By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:31:22 GMT Full Article headline hacker privacy data loss
user Turkey Blocks Twitter But Users Find Workarounds By packetstormsecurity.com Published On :: Fri, 21 Mar 2014 15:15:06 GMT Full Article headline government turkey twitter censorship
user New Attack On Home Routers Sends Users To Spoofed Sites That Push Malware By packetstormsecurity.com Published On :: Thu, 26 Mar 2020 14:39:20 GMT Full Article headline hacker malware dns
user User Management System 2.0 SQL Injection By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:23:07 GMT User Management System version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass. Full Article
user France Warns Microsoft To Stop Snooping On Windows 10 Users By packetstormsecurity.com Published On :: Thu, 21 Jul 2016 15:17:33 GMT Full Article headline privacy microsoft spyware france
user Facebook Uploaded Email Contacts For 1.5m Users Without Consent By packetstormsecurity.com Published On :: Thu, 18 Apr 2019 13:07:20 GMT Full Article headline privacy email data loss fraud facebook social