ser Wing FTP Server 6.2.3 Cross Site Request Forgery By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 12:02:22 GMT Wing FTP Server version 2.3 suffers from a cross site request forgery vulnerability. Full Article
ser Playable 9.18 Script Insertion / Arbitrary File Upload By packetstormsecurity.com Published On :: Fri, 17 Apr 2020 15:28:08 GMT Playable version 9.18 for iOS suffers from script insertion and arbitrary file upload vulnerabilities. Full Article
ser Service Tracing Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:03:43 GMT This Metasploit module leverages a trusted file overwrite with a dll hijacking vulnerability to gain SYSTEM-level access on vulnerable Windows 10 x64 targets. Full Article
ser Microsoft Windows NtUserMNDragOver Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:05:13 GMT This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008. Full Article
ser Zappos Offers Users 10% Discount In 2012 Breach Settlement By packetstormsecurity.com Published On :: Fri, 18 Oct 2019 15:00:03 GMT Full Article headline hacker privacy data loss identity theft
ser Data Leak Strikes US Cannabis Users, Sensitive Info Exposed By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 15:57:37 GMT Full Article headline privacy data loss identity theft
ser Backdoor Found In Utility For Linux, Unix Servers By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 15:44:35 GMT Full Article headline hacker flaw backdoor conference
ser Hackers Put A Pirate Bay Ad On A Serbian Billboard By packetstormsecurity.com Published On :: Mon, 11 Mar 2013 14:50:13 GMT Full Article headline hacker riaa mpaa pirate
ser MINIX 3.3.0 Local Denial Of Service By packetstormsecurity.com Published On :: Fri, 07 Nov 2014 10:32:22 GMT MINIX version 3.3.0 suffers from multiple local denial of service vulnerabilities. Full Article
ser MINIX 3.3.0 Denial Of Service By packetstormsecurity.com Published On :: Tue, 18 Nov 2014 23:01:11 GMT MINIX versions 3.3.0 and below remote TCP/IP stack denial of service exploit that leverages a malformed TCP option. Full Article
ser cabrightstor_disco_servicepc.pm By packetstormsecurity.com Published On :: Fri, 18 Feb 2005 06:24:02 GMT CA BrightStor Discovery Service SERVICEPC Overflow for Win32, win2000, winxp, and win2003 which exploits a vulnerability in the TCP listener on port 45123. Affects all known versions of the BrightStor product. More information available here. Full Article
ser CentOS Control Web Panel 0.9.8.838 User Enumeration By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 19:44:44 GMT CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability. Full Article
ser CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:54:03 GMT CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability. Full Article
ser CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:02:22 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability. Full Article
ser Xorg X11 Server SUID modulepath Privilege Escalation By packetstormsecurity.com Published On :: Tue, 22 Oct 2019 21:07:40 GMT This Metasploit module attempts to gain root privileges with SUID Xorg X11 server versions 1.19.0 up to 1.20.3. A permission check flaw exists for -modulepath and -logfile options when starting Xorg. This allows unprivileged users that can start the server the ability to elevate privileges and run arbitrary code under root privileges. This module has been tested with CentOS 7 (1708). CentOS default install will require console auth for the users session. Xorg must have SUID permissions and may not start if running. On successful exploitation artifacts will be created consistent with starting Xorg. Full Article
ser Linux/x86 Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 17:22:22 GMT 107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
ser Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 18:22:22 GMT 155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
ser Pirate Bay Co-Founder Arrested In Sweden To Serve Sentence By packetstormsecurity.com Published On :: Mon, 02 Jun 2014 02:36:13 GMT Full Article headline government mpaa pirate sweden
ser TV Monitoring Service Is Fair Use, Judge Rules By packetstormsecurity.com Published On :: Fri, 12 Sep 2014 04:14:16 GMT Full Article headline government pirate
ser uTorrent Users Urged To Upgrade To Mitigate Hijacking Flaw By packetstormsecurity.com Published On :: Fri, 23 Feb 2018 15:16:09 GMT Full Article headline flaw pirate
ser User Management System 2.0 Cross Site Scripting By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:19:35 GMT User Management System version 2.0 suffers from a persistent cross site scripting vulnerability. Full Article
ser vReliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation By packetstormsecurity.com Published On :: Mon, 23 Dec 2019 21:02:43 GMT This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic. Full Article
ser Denial Of Service Event Impacted U.S. Power Utility Last Month By packetstormsecurity.com Published On :: Fri, 03 May 2019 22:59:30 GMT Full Article headline usa denial of service cyberwar scada
ser U.S. Defense, Intelligence Ramps Up Efforts To Insert Malware In Russia's Grid By packetstormsecurity.com Published On :: Mon, 17 Jun 2019 14:40:45 GMT Full Article headline government usa russia cyberwar scada
ser GNU SIP Witch Telephony Server 0.7.2 By packetstormsecurity.com Published On :: Tue, 23 Feb 2010 07:43:39 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.7.3 By packetstormsecurity.com Published On :: Tue, 16 Mar 2010 03:22:18 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.7.4 By packetstormsecurity.com Published On :: Wed, 17 Mar 2010 22:29:34 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.8.0 By packetstormsecurity.com Published On :: Fri, 09 Apr 2010 19:17:47 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.8.3 By packetstormsecurity.com Published On :: Thu, 20 May 2010 02:54:16 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.8.4 By packetstormsecurity.com Published On :: Tue, 13 Jul 2010 03:05:18 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.9.1 By packetstormsecurity.com Published On :: Tue, 17 Aug 2010 01:31:14 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.9.2 By packetstormsecurity.com Published On :: Thu, 11 Nov 2010 01:27:41 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.10.0 By packetstormsecurity.com Published On :: Sat, 26 Feb 2011 02:25:55 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 0.10.2 By packetstormsecurity.com Published On :: Fri, 18 Mar 2011 23:03:05 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 1.0.0 By packetstormsecurity.com Published On :: Sun, 15 May 2011 21:06:15 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 1.4.0 By packetstormsecurity.com Published On :: Thu, 22 Nov 2012 12:11:11 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser GNU SIP Witch Telephony Server 1.8.0 By packetstormsecurity.com Published On :: Mon, 09 Sep 2013 22:06:54 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
ser Juniper SRX Critical Denial Of Service By packetstormsecurity.com Published On :: Thu, 01 Apr 2010 23:28:06 GMT The Juniper SRX suffers from a dual-homed swapfile overflow error that can cause denial of service conditions. Full Article
ser ICMPv6 Router Announcement Flooding Denial Of Service By packetstormsecurity.com Published On :: Wed, 06 Apr 2011 16:29:18 GMT An ICMPv6 router announcement flooding denial of service vulnerability affects multiple systems including Cisco, Juniper, Microsoft, and FreeBSD. Cisco has addressed the issue but Microsoft has decided to ignore it. Full Article
ser Juniper SSG20 Denial Of Service By packetstormsecurity.com Published On :: Thu, 23 Jan 2014 00:22:22 GMT A special crafted ICMP ECHO REQUEST can cause a denial of service condition on the Juniper SSG20. Full Article
ser Facebook Must Face Renewed Privacy Lawsuit Over User Tracking By packetstormsecurity.com Published On :: Fri, 10 Apr 2020 16:10:11 GMT Full Article headline government privacy usa facebook
ser Windows User Accounts Penetration Testing By packetstormsecurity.com Published On :: Mon, 09 Mar 2020 16:58:45 GMT Whitepaper called Windows User Accounts Penetration Testing. Written in Persian. Full Article
ser Microsoft Windows 10 User Sessions Stuck By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 10:11:11 GMT This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT. Full Article
ser Trend Micro Security 2019 Security Bypass Protected Service Tampering By packetstormsecurity.com Published On :: Fri, 17 Jan 2020 16:42:02 GMT Trend Micro Maximum Security is vulnerable to arbitrary code execution as it allows for creation of registry key to target a process running as SYSTEM. This can allow a malware to gain elevated privileges to take over and shutdown services that require SYSTEM privileges like Trend Micros "Asmp" service "coreServiceShell.exe" which does not allow Administrators to tamper with them. This could allow an attacker or malware to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. Note administrator privileges are required to exploit this vulnerability. Full Article
ser Furukawa Electric ConsciusMAP 2.8.1 Java Deserialization Remote Code Execution By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:40:45 GMT Furukawa Electric ConsciusMAP version 2.8.1 java deserialization remote code execution exploit. Full Article
ser Ubisoft Sues Operators Of Four DDoS For Hire Services By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:44:56 GMT Full Article headline denial of service
ser LastPass Stores Passwords So Securely Users Cannot Access Them By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:45:09 GMT Full Article headline denial of service password
ser AVideo Platform 8.1 User Enumeration By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:35:58 GMT AVideo Platform version 8.1 suffers from an information disclosure vulnerability that allows for user enumeration. Full Article
ser MicroStrategy Intelligence Server And Web 10.4 XSS / Disclosure / SSRF / Code Execution By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:50:46 GMT MicroStrategy Intelligence Server and Web version 10.4 suffers from remote code execution, cross site scripting, server-side request forgery, and information disclosure vulnerabilities. Full Article
ser Cisco WLC 2504 8.9 Denial Of Service By packetstormsecurity.com Published On :: Wed, 04 Dec 2019 20:22:22 GMT Cisco WLC 2504 version 8.9 suffers from a denial of service vulnerability. Full Article