do Packet Storm Advisory 2013-0819-2 - Adobe ColdFusion 9 Administrative Login Bypass By packetstormsecurity.com Published On :: Mon, 19 Aug 2013 23:15:52 GMT Adobe ColdFusion versions 9.0, 9.0.1, and 9.0.2 do not properly check the "rdsPasswordAllowed" field when accessing the Administrator API CFC that is used for logging in. The login function never checks if RDS is enabled when rdsPasswordAllowed="true". This means that if RDS was not configured, the RDS user does not have a password associated with their username. This means by setting rdsPasswordAllowed to "true", we can bypass the admin login to use the rdsPassword, which in most cases, is blank. These details were purchased through the Packet Storm Bug Bounty program and are being released to the community. Full Article
do Microsoft Windows Firewall Disabling Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 23:02:22 GMT 644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service. Full Article
do Druva inSync Windows Client 6.5.2 Privilege Escalation By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 16:00:54 GMT Druva inSync Windows Client version 6.5.2 suffers from a local privilege escalation vulnerability. Full Article
do Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:11:57 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries). Full Article
do Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:13:09 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors). Full Article
do Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:14:27 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values. Full Article
do Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:22:57 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry arbitrary file read / write privilege escalation vulnerability. Full Article
do Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:24:41 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry NtLoadKey arbitrary file read / write privilege escalation vulnerability. Full Article
do Windows UAC Protection Bypass (Via Slui File Handler Hijack) By packetstormsecurity.com Published On :: Thu, 31 May 2018 20:50:19 GMT This Metasploit module will bypass UAC on Windows 8-10 by hijacking a special key in the Registry under the Current User hive, and inserting a custom command that will get invoked when any binary (.exe) application is launched. But slui.exe is an auto-elevated binary that is vulnerable to file handler hijacking. When we run slui.exe with changed Registry key (HKCU:SoftwareClassesexefileshellopencommand), it will run our custom command as Admin instead of slui.exe. The module modifies the registry in order for this exploit to work. The modification is reverted once the exploitation attempt has finished. The module does not require the architecture of the payload to match the OS. If specifying EXE::Custom your DLL should call ExitProcess() after starting the payload in a different process. Full Article
do Microsoft Windows Desktop Bridge Virtual Registry Incomplete Fix By packetstormsecurity.com Published On :: Wed, 20 Jun 2018 00:01:00 GMT The handling of the virtual registry for desktop bridge applications can allow an application to create arbitrary files as system resulting in privilege escalation. This is because the fix for CVE-2018-0880 (MSRC case 42755) did not cover all similar cases which were reported at the same time in the issue. Full Article
do Microsoft Windows 10 UAC Bypass By computerDefault By packetstormsecurity.com Published On :: Mon, 22 Oct 2018 01:11:11 GMT This exploit permits an attacker to bypass UAC by hijacking a registry key during computerSecurity.exe (auto elevate windows binary) execution. Full Article
do Microsoft Windows 10 User Sessions Stuck By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 10:11:11 GMT This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT. Full Article
do Windows UAC Protection Bypass By packetstormsecurity.com Published On :: Thu, 13 Dec 2018 19:20:15 GMT This Metasploit module modifies a registry key, but cleans up the key once the payload has been invoked. The module does not require the architecture of the payload to match the OS. Full Article
do Microsoft Windows .Reg File / Dialog Box Message Spoofing By packetstormsecurity.com Published On :: Mon, 11 Mar 2019 23:02:22 GMT The Windows registry editor allows specially crafted .reg filenames to spoof the default registry dialog warning box presented to an end user. This can potentially trick unsavvy users into choosing the wrong selection shown on the dialog box. Furthermore, we can deny the registry editor its ability to show the default secondary status dialog box (Win 10), thereby hiding the fact that our attack was successful. Full Article
do Microsoft Windows CmKeyBodyRemapToVirtualForEnum Arbitrary Key Enumeration By packetstormsecurity.com Published On :: Tue, 21 May 2019 23:00:00 GMT The Microsoft Windows kernel's Registry Virtualization does not safely open the real key for a virtualization location leading to enumerating arbitrary keys resulting in privilege escalation. Full Article
do Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) And Registry By packetstormsecurity.com Published On :: Thu, 05 Sep 2019 23:59:01 GMT This Metasploit module exploits a flaw in the WSReset.exe file associated with the Windows Store. This binary has autoelevate privs, and it will run a binary file contained in a low-privilege registry location. By placing a link to the binary in the registry location, WSReset.exe will launch the binary as a privileged user. Full Article
do Windows Escalate UAC Protection Bypass By packetstormsecurity.com Published On :: Mon, 18 Nov 2019 15:34:40 GMT This Metasploit module will bypass Windows UAC by hijacking a special key in the Registry under the current user hive, and inserting a custom command that will get invoked when Windows backup and restore is launched. It will spawn a second shell that has the UAC flag turned off. This module modifies a registry key, but cleans up the key once the payload has been invoked. Full Article
do Microsoft Windows Kernel Privilege Escalation By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 23:02:22 GMT This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Full Article
do ManageEngine Asset Explorer Windows Agent Remote Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:56:17 GMT The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected. Full Article
do Telegram DDoS Attack Launched Mostly From China By packetstormsecurity.com Published On :: Mon, 17 Jun 2019 14:40:50 GMT Full Article headline china denial of service social
do Suspected Commonwealth Games DDoS Was Only A Fortnite Update By packetstormsecurity.com Published On :: Wed, 11 Sep 2019 13:56:20 GMT Full Article headline denial of service
do Poor Protocol Design For IoT Devices Fueling DDoS By packetstormsecurity.com Published On :: Wed, 18 Sep 2019 16:39:00 GMT Full Article headline denial of service flaw
do Anonymous Hacker Gets 6 Years For Some Lame DDoS Attacks By packetstormsecurity.com Published On :: Thu, 21 Nov 2019 15:01:52 GMT Full Article headline hacker denial of service anonymous
do China Resurrects Great Cannon For DDoS Attacks On Hong Kong Forum By packetstormsecurity.com Published On :: Wed, 04 Dec 2019 23:47:01 GMT Full Article headline government china denial of service cyberwar
do Ubisoft Sues Operators Of Four DDoS For Hire Services By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:44:56 GMT Full Article headline denial of service
do SoundCloud Tackles DoS, Account Takeover Issues By packetstormsecurity.com Published On :: Thu, 13 Feb 2020 15:20:39 GMT Full Article headline privacy denial of service password
do 16 DDoS Attacks Take Place Every 60 Seconds, Rates Reach 622 Gbps By packetstormsecurity.com Published On :: Tue, 18 Feb 2020 14:59:42 GMT Full Article headline hacker cybercrime denial of service fraud
do California Man Arrested For DDoS'ing Candidate's Website By packetstormsecurity.com Published On :: Mon, 24 Feb 2020 09:50:30 GMT Full Article headline government usa denial of service
do TBA_Handbook.doc By packetstormsecurity.com Published On :: Mon, 27 Mar 2000 21:04:00 GMT Documentation for TBA, the first wardialer for the PalmOS platform. In Microsoft Word format. Full Article
do US Says It Can Prove Huawei Has Backdoor Access To Mobile Phone Networks By packetstormsecurity.com Published On :: Wed, 12 Feb 2020 18:13:47 GMT Full Article headline government usa phone china cyberwar backdoor
do Black Friday Shoppers Targeted By Scams And Fake Domains By packetstormsecurity.com Published On :: Wed, 27 Nov 2019 16:03:13 GMT Full Article headline cybercrime fraud scam phish
do U.S. Finance Sector Hit With Targeted Backdoor Campaign By packetstormsecurity.com Published On :: Fri, 07 Feb 2020 13:39:27 GMT Full Article headline hacker malware bank phish
do Windows Scammers Threaten To Blow Up Irish Garda Station By packetstormsecurity.com Published On :: Fri, 22 Jul 2011 21:20:49 GMT Full Article headline microsoft scam ireland terror
do Trust Fined £225k For Leaving Files In Abandoned Hospital By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 15:39:27 GMT Full Article headline government data loss ireland
do Irish Data Watchdog Is Probing Facebook Transfers To US By packetstormsecurity.com Published On :: Tue, 20 Oct 2015 15:43:57 GMT Full Article headline government privacy usa data loss facebook social ireland
do DDoS Attack Disrupts Ireland's National Lottery By packetstormsecurity.com Published On :: Thu, 21 Jan 2016 14:42:09 GMT Full Article headline denial of service ireland
do Hackers Deface Indonesian President's Website By packetstormsecurity.com Published On :: Fri, 11 Jan 2013 15:54:11 GMT Full Article headline hacker indonesia
do Cyber Jihad Between Indonesia And Bangladesh By packetstormsecurity.com Published On :: Wed, 31 Jul 2013 04:59:45 GMT Full Article headline cyberwar terror indonesia
do Australia Sites Hacked Amid Spying Row With Indonesia By packetstormsecurity.com Published On :: Thu, 21 Nov 2013 16:06:34 GMT Full Article headline hacker government australia spyware anonymous indonesia
do Australia Makes Pinkie-Promise To End Indonesia Spying By packetstormsecurity.com Published On :: Fri, 29 Aug 2014 15:36:15 GMT Full Article headline government australia spyware indonesia
do Mandos Encrypted File System Unattended Reboot Utility 1.8.11 By packetstormsecurity.com Published On :: Thu, 09 Apr 2020 15:00:12 GMT The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system. Full Article
do Chrome On Windows Has Credential Theft Bug By packetstormsecurity.com Published On :: Wed, 17 May 2017 13:13:15 GMT Full Article headline flaw google password chrome
do Microsoft Mocks Google For Failed Security Fix Deployment Methodology By packetstormsecurity.com Published On :: Thu, 19 Oct 2017 14:17:08 GMT Full Article headline microsoft flaw google chrome
do Google Chrome To Bar HTTP File Downloads By packetstormsecurity.com Published On :: Mon, 10 Feb 2020 14:12:48 GMT Full Article headline privacy google chrome cryptography
do openssh-3.6.1p2-backdoor.patch.gz By packetstormsecurity.com Published On :: Mon, 14 Jul 2003 22:48:44 GMT OpenSSH 3.6.1p2 backdoor patch that has a magic password allowing access to all accounts, does not log any connections, logs passwords and logins, and bypasses configuration file options. Full Article
do openssh_backdoor.patch.txt By packetstormsecurity.com Published On :: Sun, 06 Jan 2008 00:09:53 GMT OpenSSH patch tested with versions 4.2p1 and 4.7p1 that allows for a hidden user to login with root permissions. Full Article
do Bash Root Shell Backdoor By packetstormsecurity.com Published On :: Thu, 28 Jun 2012 15:13:21 GMT This patch is a backdoor to bash that will create a setuid backdoor shell in /tmp if run as root. Full Article
do OpenSSH 6.0p1 Full Backdoor Patch By packetstormsecurity.com Published On :: Thu, 28 Jun 2012 15:20:28 GMT This patch for OpenSSH 6.0 Portable adds a hardcoded skeleton key, removes connection traces in the log files, usernames and passwords both in and out are logged, and more. Full Article
do Dovecot 2.3 Denial Of Service By packetstormsecurity.com Published On :: Thu, 02 May 2019 01:17:04 GMT Dovecot version 2.3 suffers from multiple denial of service conditions. Included in this archive is the advisory as well as patches to address the issue. Full Article
do China To Crack Down On Censor-Busting Services By packetstormsecurity.com Published On :: Mon, 23 Jan 2017 16:16:08 GMT Full Article headline government china censorship