science and technology Red Hat Security Advisory 2020-1567-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:29:58 GMT Red Hat Security Advisory 2020-1567-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities. Full Article
science and technology Red Hat Security Advisory 2020-1766-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:39 GMT Red Hat Security Advisory 2020-1766-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include buffer overflow and bypass vulnerabilities. Full Article
science and technology Red Hat Security Advisory 2020-1708-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:34:54 GMT Red Hat Security Advisory 2020-1708-01 - Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille. Issues addressed include a buffer overflow vulnerability. Full Article
science and technology Red Hat Security Advisory 2020-1636-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:35:04 GMT Red Hat Security Advisory 2020-1636-01 - libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Issues addressed include a buffer overflow vulnerability. Full Article
science and technology Red Hat Security Advisory 2020-1688-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:40:52 GMT Red Hat Security Advisory 2020-1688-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include an integer overflow vulnerability. Full Article
science and technology FlashGet 1.9.6 Buffer Overflow Proof Of Concept By packetstormsecurity.com Published On :: Sat, 02 May 2020 09:22:22 GMT FlashGet version 1.9.6 remote buffer overflow proof of concept exploit. Full Article
science and technology Frigate 3.36 SEH Buffer Overflow By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:07:33 GMT Frigate version 3.36 SEH buffer overflow exploit that pops a calculator. Full Article
science and technology weplab-0.1.3.tar.gz By packetstormsecurity.com Published On :: Fri, 10 Dec 2004 04:32:50 GMT Weplab Win32 is a windows tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available to help measure the effectiveness and minimum requirements necessary to succeed. Full Article
science and technology cabrightstor_disco.pm By packetstormsecurity.com Published On :: Fri, 18 Feb 2005 06:18:59 GMT The CA BrightStor Discovery Service overflow exploit is a perl module exploits a vulnerability in the CA BrightStor Discovery Service which occurs when a large request is sent to UDP port 41524, triggering a stack overflow. Targets include Win32, win2000, winxp, and win2003. More information available here. Full Article
science and technology cabrightstor_disco_servicepc.pm By packetstormsecurity.com Published On :: Fri, 18 Feb 2005 06:24:02 GMT CA BrightStor Discovery Service SERVICEPC Overflow for Win32, win2000, winxp, and win2003 which exploits a vulnerability in the TCP listener on port 45123. Affects all known versions of the BrightStor product. More information available here. Full Article
science and technology snort_bo_overflow_win32.pm.txt By packetstormsecurity.com Published On :: Wed, 02 Nov 2005 01:21:35 GMT Remote Snort Back Orifice preprocessor overflow Metasploit exploit for Win32 targets. Exploits Snort versions 2.4.0 through 2.4.2. Tested against Snort 2.4.2 Binary with Windows XP Professional SP1/SP2, Windows Server 2003 SP1, Windows Server 2000 SP0, and Windows 2000 Professional SP0. Full Article
science and technology vinetto-alpha-0.05.tar.gz By packetstormsecurity.com Published On :: Sat, 29 Apr 2006 10:43:47 GMT Vinetto is a tool intended for forensics examinations. It is a console program to extract thumbnail images and their metadata from those thumbs.db files generated under Microsoft Windows. Vinetto works under Linux, Cygwin(win32) and Mac OS X. Full Article
science and technology vinetto-alpha-0.06.tar.gz By packetstormsecurity.com Published On :: Tue, 09 May 2006 21:25:14 GMT Vinetto is a tool intended for forensics examinations. It is a console program to extract thumbnail images and their metadata from those thumbs.db files generated under Microsoft Windows. Vinetto works under Linux, Cygwin(win32) and Mac OS X. Full Article
science and technology 02062007-raptor_winudf.tgz By packetstormsecurity.com Published On :: Thu, 08 Feb 2007 05:08:50 GMT This is a MySQL backdoor kit for Windows based on the UDFs (User Defined Functions) mechanism. It can be used to spawn a reverse shell (netcat UDF on port 80/tcp) or to execute single OS commands (exec UDF). Tested on MySQL 4.0.18-win32 (running on Windows XP SP2), MySQL 4.1.22-win32 (running on Windows XP SP2), MySQL 5.0.27-win32 (running on Windows XP SP2). Full Article
science and technology Technical Cyber Security Alert 2007-163A By packetstormsecurity.com Published On :: Wed, 13 Jun 2007 01:25:48 GMT Technical Cyber Security Alert TA07-163A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Windows Secure Channel, Internet Explorer, Win32 API, Windows Mail and Outlook Express. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Full Article
science and technology vinetto-beta-0.07.tar.gz By packetstormsecurity.com Published On :: Wed, 20 Jun 2007 04:35:36 GMT Vinetto is a tool intended for forensics examinations. It is a console program to extract thumbnail images and their metadata from those thumbs.db files generated under Microsoft Windows. Vinetto works under Linux, Cygwin(win32) and Mac OS X. Full Article
science and technology MSF-XB11.rar By packetstormsecurity.com Published On :: Mon, 27 Oct 2008 22:29:03 GMT MSF eXploit Builder is a Windows GUI to build Metasploit Framework exploit modules. It will help you to edit/modify/create/test exploit modules for the Metasploit Framework. Full source release. It includes a built-in fuzzer, a win32 debugger, and a lot of tools used in the process of exploit development. Full Article
science and technology VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow By packetstormsecurity.com Published On :: Mon, 15 Feb 2010 22:09:31 GMT This Metasploit module exploits a stack-based buffer overflow in the Win32AddConnection function of the VideoLAN VLC media player. Versions 0.9.9 throught 1.0.1 are reportedly affected. This vulnerability is only present in Win32 builds of VLC. This payload was found to work with the windows/exec and windows/meterpreter/reverse_tcp payloads. However, the windows/meterpreter/reverse_ord_tcp was found not to work. Full Article
science and technology Win32 Eggsearch Shellcode By packetstormsecurity.com Published On :: Sun, 06 Mar 2011 20:21:56 GMT 33 bytes small Win32 egg searching shellcode that should work on all service packs of Microsoft Windows XP, 2k, and 2k3. Full Article
science and technology Win32/XP SP3 Windows Magnifier Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:43:16 GMT 52 bytes small Win32/XP SP3 windows magnifier shellcode. Full Article
science and technology Win32/XP SP3 Shutdown Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:45:23 GMT 56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer. Full Article
science and technology Quarks PwDump 0.1b By packetstormsecurity.com Published On :: Sun, 20 May 2012 18:11:11 GMT Quarks PwDump is a native Win32 tool to extract credentials from Windows operating systems. It currently extracts local accounts NT/LM hashes and history, domain accounts NT/LM hashes and history, cached domain password, and Bitlocker recovery information. Full Article
science and technology SetNamedSecurityInfo() Ignores / Destroys Protected DACLs / SACLs By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 18:23:33 GMT With Windows 2000 Microsoft introduced the inheritance of access rights and new Win32-API functions like SetNamedSecurityInfo() which handle the inheritance. SetNamedSecurityInfo() but has a serious bug: it applies inheritable ACEs from a PARENT object to a target object even if it must not do so, indicated by the flags SE_DACL_PROTECTED and/or SE_SACL_PROTECTED in the security descriptor of the target object. Full Article
science and technology Whale Win32 Attack Surface Toolkit By packetstormsecurity.com Published On :: Wed, 07 Dec 2016 00:44:44 GMT Whale in a win32 attack surface toolkit written in C#. It's capable of monitoring many of different areas of the Windows for new and removed kernel objects, open ports, drivers, services and much more. It also allows a user to test for different bug classes and has found a few interesting issues across the sub-systems. Full Article
science and technology CentOS Control Web Panel 0.9.8.836 Privilege Escalation By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:32:22 GMT CentOS Control Web Panel version 0.9.8.836 suffers from a privilege escalation vulnerability. Full Article
science and technology CentOS Control Web Panel 0.9.8.836 Authentication Bypass By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:34:44 GMT CentOS Control Web Panel version 0.9.8.836 suffers from an authentication bypass vulnerability. Full Article
science and technology CentOS Control Web Panel 0.9.8.838 User Enumeration By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 19:44:44 GMT CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel 0.9.8.836 Remote Command Execution By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:52:30 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.836 suffers from a remote command execution vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:54:03 GMT CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel 0.9.8.846 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:55:44 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.846 suffers from a reflective cross site scripting vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:02:22 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 Arbitrary Database Drop By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:05:24 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 suffers from an arbitrary database dropping vulnerability. Full Article
science and technology CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 phpMyAdmin Password Change By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:06:49 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 allows an attacker to change arbitrary passwords. Full Article
science and technology CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 15:59:03 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a persistent cross site scripting vulnerability. Full Article
science and technology CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 16:01:11 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a cross site request forgery vulnerability. Full Article
science and technology ptrace Sudo Token Privilege Escalation By packetstormsecurity.com Published On :: Mon, 02 Sep 2019 18:07:57 GMT This Metasploit module attempts to gain root privileges by blindly injecting into the session user's running shell processes and executing commands by calling system(), in the hope that the process has valid cached sudo tokens with root privileges. The system must have gdb installed and permit ptrace. This module has been tested successfully on Debian 9.8 (x64) and CentOS 7.4.1708 (x64). Full Article
science and technology Xorg X11 Server SUID modulepath Privilege Escalation By packetstormsecurity.com Published On :: Tue, 22 Oct 2019 21:07:40 GMT This Metasploit module attempts to gain root privileges with SUID Xorg X11 server versions 1.19.0 up to 1.20.3. A permission check flaw exists for -modulepath and -logfile options when starting Xorg. This allows unprivileged users that can start the server the ability to elevate privileges and run arbitrary code under root privileges. This module has been tested with CentOS 7 (1708). CentOS default install will require console auth for the users session. Xorg must have SUID permissions and may not start if running. On successful exploitation artifacts will be created consistent with starting Xorg. Full Article
science and technology rConfig 3.9.2 Command Injection By packetstormsecurity.com Published On :: Thu, 07 Nov 2019 14:58:12 GMT This Metasploit module exploits an unauthenticated command injection vulnerability in rConfig versions 3.9.2 and prior. The install directory is not automatically removed after installation, allowing unauthenticated users to execute arbitrary commands via the ajaxServerSettingsChk.php file as the web server user. This module has been tested successfully on rConfig version 3.9.2 on CentOS 7.7.1908 (x64). Full Article
science and technology CentOS WebPanel 7 SQL Injection By packetstormsecurity.com Published On :: Fri, 13 Mar 2020 14:51:26 GMT CentOS Webpanel version 7 suffers from a remote SQL injection vulnerability. Full Article
science and technology Microsoft Passport Cracked via Hotmail By packetstormsecurity.com Published On :: Mon, 05 Nov 2001 07:02:12 GMT Full Article microsoft email passport
science and technology European Union Backs Biometric Passports By packetstormsecurity.com Published On :: Mon, 23 Jun 2003 18:09:12 GMT Full Article passport
science and technology US Names The Day For Biometric Passports By packetstormsecurity.com Published On :: Tue, 22 Jul 2003 16:02:55 GMT Full Article usa passport
science and technology DHS Completes Live Test Of E-Passports By packetstormsecurity.com Published On :: Tue, 18 Apr 2006 02:37:48 GMT Full Article passport
science and technology U.S. Deploys First e-Passport Readers By packetstormsecurity.com Published On :: Wed, 27 Sep 2006 03:44:19 GMT Full Article usa passport
science and technology Irish Passports Go RFID, And Naked By packetstormsecurity.com Published On :: Mon, 23 Oct 2006 05:11:44 GMT Full Article passport rfid ireland
science and technology British E-Passports Arrive, With Questions By packetstormsecurity.com Published On :: Wed, 07 Feb 2007 01:05:05 GMT Full Article britain passport
science and technology Home Office Issued 10,000 Fake UK Passports Last Year By packetstormsecurity.com Published On :: Tue, 20 Mar 2007 16:00:13 GMT Full Article britain passport
science and technology Crypto Boffins Urge Belgium To Withdraw Early ePassports By packetstormsecurity.com Published On :: Sun, 10 Jun 2007 09:42:05 GMT Full Article flaw passport
science and technology E-Borders Kills Off UK-Ireland Passport Free Travel By packetstormsecurity.com Published On :: Thu, 25 Oct 2007 09:57:49 GMT Full Article britain passport ireland
science and technology Germany Rolls Out ePassport II - It's Fingerprinting Good! By packetstormsecurity.com Published On :: Thu, 01 Nov 2007 11:23:35 GMT Full Article germany passport