ex Linux futex+VFS Use-After-Free By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:14:36 GMT Linux futex+VFS suffers from an improper inode reference in get_futex_key() that causes a use-after-free if the superblock goes away. Full Article
ex WhatsApp Executives Come To Brazil To Avoid New Bans By packetstormsecurity.com Published On :: Mon, 05 Jun 2017 18:40:42 GMT Full Article headline government privacy facebook brazil cryptography
ex Over Half Of Brazil's Population Exposed In Security Incident By packetstormsecurity.com Published On :: Thu, 13 Dec 2018 17:18:47 GMT Full Article headline privacy amazon data loss brazil
ex Brazilian Firm Exposes Personal Details Of Thousands Of Soccer Fans By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 17:05:32 GMT Full Article headline privacy brazil
ex FreeSWITCH Event Socket Command Execution By packetstormsecurity.com Published On :: Thu, 14 Nov 2019 16:05:59 GMT This Metasploit module uses the FreeSWITCH event socket interface to execute system commands using the system API command. The event socket service is enabled by default and listens on TCP port 8021 on the local network interface. This module has been tested successfully on FreeSWITCH versions: 1.6.10-17-726448d~44bit on FreeSWITCH-Deb8-TechPreview virtual machine; 1.8.4~64bit on Ubuntu 19.04 (x64); and 1.10.1~64bit on Windows 7 SP1 (EN) (x64). Full Article
ex Sagemcom Fast 3890 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 14 Jan 2020 15:51:01 GMT This exploit uses the Cable Haunt vulnerability to open a shell for the Sagemcom F@ST 3890 (50_10_19-T1) cable modem. The exploit serves a website that sends a malicious websocket request to the cable modem. The request will overflow a return address in the spectrum analyzer of the cable modem and using a rop chain start listening for a tcp connection on port 1337. The server will then send a payload over this tcp connection and the modem will start executing the payload. The payload will listen for commands to be run in the eCos shell on the cable modem and redirect STDOUT to the tcp connection. Full Article
ex Router Exploitation By packetstormsecurity.com Published On :: Fri, 23 Nov 2012 23:44:46 GMT This is a presentation called Router Exploitation. It was given at BlackHat 2009. It discusses various vendors such as Cisco, Juniper, Huawei, and more. Full Article
ex Top Infectious Disease Expert Does Not Rule Out Supporting Temporary National Lockdown To Combat COVID-19 By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 14:23:05 GMT Full Article headline government usa virus
ex Trump Administration's Lack Of A Unified Coronavirus Strategy Will Cost Lives, A Dozen Experts Say By packetstormsecurity.com Published On :: Fri, 03 Apr 2020 15:15:05 GMT Full Article headline government usa virus
ex Deciphering The SWIFT-DRIDEX Relationship In Bank By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 18:02:22 GMT This whitepaper is a study that gives an overview about what methodology a hacker uses to hack into a system, discusses a theft of millions from the central bank of Bangladesh, and more. Full Article
ex Manually Exploiting Intel AMT By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 14:39:06 GMT This document illustrates the manual exploitation of the vulnerability found in the Intel Active Management Technology in 2017 that stripped off the primary authentication mechanism in the Intel AMT web interface. Full Article
ex NagiosXI 5.6 Remote Command Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:30:28 GMT This is a whitepaper tutorial that walks through creating a proof of concept exploit for a remote command execution vulnerability in NagiosXI version 5.6. Full Article
ex Symantec Web Gateway 5.0.2.8 Remote Command Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:33:55 GMT This is a whitepaper tutorial that walks through creating a proof of concept exploit for a pre-authentication remote command execution vulnerability in Symantec Web Gateway version 5.0.2.8. Full Article
ex NagiosXI 5.6.11 Remote Command Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:36:48 GMT This is a whitepaper tutorial that describes steps taken to identify post-authentication remote command execution vulnerabilities in NagiosXI version 5.6.11. Full Article
ex ManageEngine 14 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:39:26 GMT This is a whitepaper tutorial that describes steps taken to identify post-authentication remote code execution vulnerabilities in ManageEngine version 14. Full Article
ex Symantec Web Gateway 5.0.2.8 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:44:54 GMT This is a whitepaper tutorial that describes steps taken to identify post-authentication remote code execution vulnerabilities in Symantec Web Gateway version 5.0.2.8. Full Article
ex Exploiting CAN-Bus Using Instrument Cluster Simulator By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:21:38 GMT Whitepaper called Exploiting CAN-Bus using Instrument Cluster Simulator. Full Article
ex Packet Storm Exploit 2013-0811-1 - Oracle Java storeImageArray() Invalid Array Indexing Code Execution By packetstormsecurity.com Published On :: Mon, 12 Aug 2013 04:11:58 GMT Oracle Java versions prior to 7u25 suffer from an invalid array indexing vulnerability that exists within the native storeImageArray() function inside jre/bin/awt.dll. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
ex Packet Storm Exploit 2013-0813-1 - Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow By packetstormsecurity.com Published On :: Wed, 14 Aug 2013 02:59:49 GMT The IntegerInterleavedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataOffsets[0]" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
ex Java storeImageArray() Invalid Array Indexing By packetstormsecurity.com Published On :: Fri, 16 Aug 2013 23:52:40 GMT This Metasploit module abuses an Invalid Array Indexing Vulnerability on the static function storeImageArray() function in order to produce a memory corruption and finally escape the Java Sandbox. The vulnerability affects Java version 7u21 and earlier. The module, which doesn't bypass click2play, has been tested successfully on Java 7u21 on Windows and Linux systems. This was created based upon the Packet Storm Bug Bounty release for this issue. Full Article
ex Packet Storm Exploit 2013-0819-1 - Oracle Java BytePackedRaster.verify() Signed Integer Overflow By packetstormsecurity.com Published On :: Mon, 19 Aug 2013 23:28:12 GMT The BytePackedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataBitOffset" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
ex Packet Storm Exploit 2013-0827-1 - Oracle Java ByteComponentRaster.verify() Memory Corruption By packetstormsecurity.com Published On :: Tue, 27 Aug 2013 23:58:22 GMT The ByteComponentRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a memory corruption vulnerability that allows bypassing of "dataOffsets[]" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
ex Packet Storm Exploit 2013-0917-1 - Oracle Java ShortComponentRaster.verify() Memory Corruption By packetstormsecurity.com Published On :: Tue, 17 Sep 2013 04:45:32 GMT The ShortComponentRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a memory corruption vulnerability that allows bypassing of "dataOffsets[]" boundary checks when the "numDataElements" field is 0. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Full Article
ex Packet Storm Exploit 2013-1022-1 - Microsoft Silverlight Invalid Typecast / Memory Disclosure By packetstormsecurity.com Published On :: Wed, 23 Oct 2013 00:55:43 GMT This exploit leverages both invalid typecast and memory disclosure vulnerabilities in Microsoft Silverlight 5 in order to achieve code execution. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program. Google flags this as malware so only use this if you know what you are doing. The password to unarchive this zip is the word "infected". Full Article
ex Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access By packetstormsecurity.com Published On :: Tue, 26 Nov 2013 01:52:43 GMT This Metasploit module exploits a vulnerability on Microsoft Silverlight. The vulnerability exists on the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an unsafe manner. Since it is accessible for untrusted code (user controlled) it's possible to dereference arbitrary memory which easily leverages to arbitrary code execution. In order to bypass DEP/ASLR a second vulnerability is used, in the public WriteableBitmap class from System.Windows.dll. This Metasploit module has been tested successfully on IE6 - IE10, Windows XP SP3 / Windows 7 SP1 on both x32 and x64 architectures. Full Article
ex Packet Storm Exploit 2014-1204-1 - Offset2lib: Bypassing Full ASLR On 64bit Linux By packetstormsecurity.com Published On :: Fri, 05 Dec 2014 01:01:08 GMT Proof of concept code that demonstrates an ASLR bypass of PIE compiled 64bit Linux. Full Article
ex Oracle WebLogic 12.1.2.0 Remote Code Execution By packetstormsecurity.com Published On :: Mon, 09 Jul 2018 13:11:11 GMT Oracle WebLogic version 12.1.2.0 RMI registry UnicastRef object java deserialization remote code execution exploit. Full Article
ex Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) And Registry By packetstormsecurity.com Published On :: Thu, 05 Sep 2019 23:59:01 GMT This Metasploit module exploits a flaw in the WSReset.exe file associated with the Windows Store. This binary has autoelevate privs, and it will run a binary file contained in a low-privilege registry location. By placing a link to the binary in the registry location, WSReset.exe will launch the binary as a privileged user. Full Article
ex IQrouter 3.3.1 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 13:52:30 GMT IQrouter firmware version 3.3.1 suffers from a remote code execution vulnerability. Full Article
ex NSClient++ 0.5.2.35 Authenticated Remote Code Execution By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:03:42 GMT NSClient++ version 0.5.2.35 suffers from an authenticated remote code execution vulnerability. Full Article
ex Edimax EW-7438RPn 1.13 Remote Code Execution By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:36:26 GMT Edimax EW-7438RPn version 1.13 suffers from a remote code execution vulnerability. Full Article
ex Furukawa Electric ConsciusMAP 2.8.1 Java Deserialization Remote Code Execution By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:40:45 GMT Furukawa Electric ConsciusMAP version 2.8.1 java deserialization remote code execution exploit. Full Article
ex Source Engine CS:GO Build 4937372 Arbitrary Code Execution By packetstormsecurity.com Published On :: Mon, 27 Apr 2020 22:22:22 GMT Source Engine CS:GO BuildID: 4937372 arbitrary code execution exploit. Full Article
ex School ERP Pro 1.0 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:32:10 GMT School ERP Pro version 1.0 suffers from a remote code execution vulnerability. Full Article
ex Open-AudIT Professional 3.3.1 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:43:06 GMT Open-AudIT Professional version 3.3.1 suffers from a remote code execution vulnerability. Full Article
ex Saltstack 3000.1 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 05 May 2020 20:59:22 GMT Saltstack version 3000.1 suffers from a remote code execution vulnerability. Full Article
ex ManageEngine DataSecurity Plus Path Traversal / Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:40:45 GMT ManageEngine DataSecurity Plus versions prior to 6.0.1 and ADAudit Plus versions prior to 6.0.3 suffers from a path traversal vulnerability that can lead to remote code execution. Full Article
ex ManageEngine Asset Explorer Windows Agent Remote Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:56:17 GMT The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected. Full Article
ex Realtek SDK Information Disclosure / Code Execution By packetstormsecurity.com Published On :: Fri, 24 Jan 2020 23:23:23 GMT Realtek SDK based routers suffer from information disclosure, incorrect access control, insecure password storage, code execution, and incorrectly implemented CAPTCHA vulnerabilities. Full Article
ex SmartClient 120 Information Disclosure / XML Injection / LFI / Code Execution By packetstormsecurity.com Published On :: Wed, 19 Feb 2020 15:12:28 GMT SmartClient version 120 suffers from information disclosure, local file inclusion, remote file upload, and XML external entity injection vulnerabilities. Full Article
ex MicroStrategy Intelligence Server And Web 10.4 XSS / Disclosure / SSRF / Code Execution By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:50:46 GMT MicroStrategy Intelligence Server and Web version 10.4 suffers from remote code execution, cross site scripting, server-side request forgery, and information disclosure vulnerabilities. Full Article
ex File Explorer 1.4 Information Disclosure By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 14:59:24 GMT File Explorer version 1.4 for iOS suffers from an information disclosure vulnerability. Full Article
ex Cisco UCS Director Unauthenticated Remote Code Execution By packetstormsecurity.com Published On :: Mon, 02 Sep 2019 18:11:07 GMT The Cisco UCS Director virtual appliance contains two flaws that can be combined and abused by an attacker to achieve remote code execution as root. The first one, CVE-2019-1937, is an authentication bypass, that allows the attacker to authenticate as an administrator. The second one, CVE-2019-1936, is a command injection in a password change form, that allows the attacker to inject commands that will execute as root. This module combines both vulnerabilities to achieve the unauthenticated command injection as root. It has been tested with Cisco UCS Director virtual machines 6.6.0 and 6.7.0. Note that Cisco also mentions in their advisory that their IMC Supervisor and UCS Director Express are also affected by these vulnerabilities, but this module was not tested with those products. Full Article
ex Cisco Data Center Network Manager 11.2 Remote Code Execution By packetstormsecurity.com Published On :: Thu, 06 Feb 2020 17:45:40 GMT Cisco Data Center Network Manager version 11.2 remote code execution exploit. Full Article
ex Cisco Unified Contact Center Express Privilege Escalation By packetstormsecurity.com Published On :: Tue, 25 Feb 2020 15:26:11 GMT Cisco Unified Contact Center Express suffers from a privilege escalation vulnerability. Full Article
ex HexView Security Advisory 2004-05-03.01 By packetstormsecurity.com Published On :: Tue, 18 May 2004 23:46:47 GMT SGI Security Advisory 20040503-01-P - Under certain conditions, rpc.mountd goes into an infinite loop while processing some RPC requests, causing a denial of service. Affected releases: SGI IRIX 6.5.x. Full Article
ex HexView Security Advisory 2004-05-07.01 By packetstormsecurity.com Published On :: Wed, 26 May 2004 21:33:25 GMT SGI Security Advisory 20040507-01-P - Adam Gowdiak from the Poznan Supercomputing and Networking Center has reported that under certain conditions the /usr/sbin/cpr binary can be forced to load a user provided library while restarting the checkpointed process which can then be used to obtain root user privileges. All versions of IRIX prior to 6.5.25 are affected. Full Article
ex HexView Security Advisory 2004-06-01.01 By packetstormsecurity.com Published On :: Fri, 18 Jun 2004 00:25:00 GMT SGI Security Advisory 20040601-01-P - Adam Gowdiak from the Poznan Supercomputing and Networking Center has reported that under certain conditions non privileged users can use the syssgi system call SGI_IOPROBE to read and write kernel memory which can be used to obtain root user privileges. Patches have been released for this and other issues. At this time, IRIX versions 6.5.20 to 6.5.24 are considered susceptible. Full Article
ex snaretext-1.1.tar.gz By packetstormsecurity.com Published On :: Tue, 19 Jul 2005 15:23:24 GMT Snare for Apache provides a remote distribution facility for Apache Web server logs. It is known to run on most Unix variations, including Linux, Solaris, AIX, Tru64, and Irix. Snare for Apache can be used to send data to either a remote or local SYSLOG server, or the Snare Server for centralized collection, analysis, and archival. Full Article
ex Irix LPD tagprinter Command Execution By packetstormsecurity.com Published On :: Tue, 27 Oct 2009 16:00:56 GMT This Metasploit module exploits an arbitrary command execution flaw in the in.lpd service shipped with all versions of Irix. Full Article