ser

Wing FTP Server 6.2.3 Cross Site Request Forgery

Wing FTP Server version 2.3 suffers from a cross site request forgery vulnerability.




ser

Playable 9.18 Script Insertion / Arbitrary File Upload

Playable version 9.18 for iOS suffers from script insertion and arbitrary file upload vulnerabilities.




ser

Service Tracing Privilege Escalation

This Metasploit module leverages a trusted file overwrite with a dll hijacking vulnerability to gain SYSTEM-level access on vulnerable Windows 10 x64 targets.




ser

Microsoft Windows NtUserMNDragOver Local Privilege Escalation

This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008.








ser

MINIX 3.3.0 Local Denial Of Service

MINIX version 3.3.0 suffers from multiple local denial of service vulnerabilities.




ser

MINIX 3.3.0 Denial Of Service

MINIX versions 3.3.0 and below remote TCP/IP stack denial of service exploit that leverages a malformed TCP option.




ser

cabrightstor_disco_servicepc.pm

CA BrightStor Discovery Service SERVICEPC Overflow for Win32, win2000, winxp, and win2003 which exploits a vulnerability in the TCP listener on port 45123. Affects all known versions of the BrightStor product. More information available here.




ser

CentOS Control Web Panel 0.9.8.838 User Enumeration

CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability.




ser

CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration

CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability.




ser

CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability.




ser

Xorg X11 Server SUID modulepath Privilege Escalation

This Metasploit module attempts to gain root privileges with SUID Xorg X11 server versions 1.19.0 up to 1.20.3. A permission check flaw exists for -modulepath and -logfile options when starting Xorg. This allows unprivileged users that can start the server the ability to elevate privileges and run arbitrary code under root privileges. This module has been tested with CentOS 7 (1708). CentOS default install will require console auth for the users session. Xorg must have SUID permissions and may not start if running. On successful exploitation artifacts will be created consistent with starting Xorg.




ser

Linux/x86 Add Root User Shellcode

107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.




ser

Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode

155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.






ser

uTorrent Users Urged To Upgrade To Mitigate Hijacking Flaw




ser

User Management System 2.0 Cross Site Scripting

User Management System version 2.0 suffers from a persistent cross site scripting vulnerability.




ser

vReliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation

This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic.




ser

Denial Of Service Event Impacted U.S. Power Utility Last Month





ser

GNU SIP Witch Telephony Server 0.7.2

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.7.3

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.7.4

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.8.0

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.8.3

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.8.4

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.9.1

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.9.2

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.10.0

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 0.10.2

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 1.0.0

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 1.4.0

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

GNU SIP Witch Telephony Server 1.8.0

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.




ser

Juniper SRX Critical Denial Of Service

The Juniper SRX suffers from a dual-homed swapfile overflow error that can cause denial of service conditions.




ser

ICMPv6 Router Announcement Flooding Denial Of Service

An ICMPv6 router announcement flooding denial of service vulnerability affects multiple systems including Cisco, Juniper, Microsoft, and FreeBSD. Cisco has addressed the issue but Microsoft has decided to ignore it.




ser

Juniper SSG20 Denial Of Service

A special crafted ICMP ECHO REQUEST can cause a denial of service condition on the Juniper SSG20.





ser

Windows User Accounts Penetration Testing

Whitepaper called Windows User Accounts Penetration Testing. Written in Persian.




ser

Microsoft Windows 10 User Sessions Stuck

This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT.




ser

Trend Micro Security 2019 Security Bypass Protected Service Tampering

Trend Micro Maximum Security is vulnerable to arbitrary code execution as it allows for creation of registry key to target a process running as SYSTEM. This can allow a malware to gain elevated privileges to take over and shutdown services that require SYSTEM privileges like Trend Micros "Asmp" service "coreServiceShell.exe" which does not allow Administrators to tamper with them. This could allow an attacker or malware to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. Note administrator privileges are required to exploit this vulnerability.




ser

Furukawa Electric ConsciusMAP 2.8.1 Java Deserialization Remote Code Execution

Furukawa Electric ConsciusMAP version 2.8.1 java deserialization remote code execution exploit.




ser

Ubisoft Sues Operators Of Four DDoS For Hire Services




ser

LastPass Stores Passwords So Securely Users Cannot Access Them




ser

AVideo Platform 8.1 User Enumeration

AVideo Platform version 8.1 suffers from an information disclosure vulnerability that allows for user enumeration.




ser

MicroStrategy Intelligence Server And Web 10.4 XSS / Disclosure / SSRF / Code Execution

MicroStrategy Intelligence Server and Web version 10.4 suffers from remote code execution, cross site scripting, server-side request forgery, and information disclosure vulnerabilities.




ser

Cisco WLC 2504 8.9 Denial Of Service

Cisco WLC 2504 version 8.9 suffers from a denial of service vulnerability.