what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files from Sebastian Hamann

First Active2019-07-16
Last Active2024-08-23
DiCal-RED 4009 Information Disclosure
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 provides a network server on TCP port 2101. This service does not seem to process any input, but it regularly sends data to connected clients. This includes operation messages when they are processed by the device. An unauthenticated attacker can therefore gain information about current emergency situations and possibly also emergency vehicle positions or routes.

tags | exploit, tcp
advisories | CVE-2024-36441
SHA-256 | ab5d94c2a1f0e4d8bfcda084e05a40a114001865191d658dc9600e79c80e6702
DiCal-RED 4009 Outdated Third Party Components
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 makes use of unmaintained third party components with their own vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2016-5195, CVE-2016-7406, CVE-2019-1281
SHA-256 | ac46a5297fc9b5ee7331f8918ab83a70fa899f2cf27a29ac3f89865c35bbf946
DiCal-RED 4009 Log Disclosure
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 is vulnerable to unauthorized log access and other files on the device's file system due to improper authentication checks.

tags | exploit
advisories | CVE-2024-36444
SHA-256 | 22505e01eb5b8d58240173b875a10f1ce90aedba603dcb8c2cab2ffb9c7b12b6
DiCal-RED 4009 Path Traversal
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 has an administrative web interface that is vulnerable to path traversal attacks in several places. The functions to download or display log files can be used to access arbitrary files on the device's file system. The upload function for new license files can be used to write files anywhere on the device's file system - possibly overwriting important system configuration files, binaries or scripts. Replacing files that are executed during system operation results in a full compromise of the whole device.

tags | exploit, web, arbitrary
advisories | CVE-2024-36442
SHA-256 | 7c7db8db22b8d44815d0c4d1894bb2b5c72cd299da13c7d7e62d1b7f68ee685e
DiCal-RED 4009 Cryptography Failure
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 provides an administrative web interface that requests the administrative system password before it can be used. Instead of submitting the user-supplied password, its MD5 hash is calculated on the client side and submitted. An attacker who knows the hash of the correct password but not the password itself can simply replace the value of the password URL parameter with the correct hash and subsequently gain full access to the administrative web interface.

tags | exploit, web
advisories | CVE-2024-36439
SHA-256 | be90b2b3ba74aa9d5ebd8ad42a421183d9736ccd9ae6ba44a68eee851329062e
DiCal-RED 4009 Weak Hashing
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 has a password that is stored in the file /etc/deviceconfig as a plain MD5 hash, i.e. without any salt or computational cost function.

tags | exploit
advisories | CVE-2024-36440
SHA-256 | 4631bb7b250de8fee1eca2b359b877101e979ef0df7cbe8484627af4fcf3047e
DiCal-RED 4009 Missing Authentication
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 provides an FTP service on TCP port 21. This service allows anonymous access, i.e. logging in as the user "anonymous" with an arbitrary password. Anonymous users get read access to the whole file system of the device, including files that contain sensitive configuration information, such as /etc/deviceconfig. The respective process on the system runs as the system user "ftp". Therefore, a few files with restrictive permissions are not accessible via FTP.

tags | exploit, arbitrary, tcp
advisories | CVE-2024-36443
SHA-256 | 52bc52be64d4c2afda673bb45ef55a60f84844e255049be801b31a39b418fdfc
DiCal-RED 4009 Missing Authentication
Posted Aug 23, 2024
Authored by Sebastian Hamann | Site syss.de

DiCal-RED version 4009 provides a Telnet service on TCP port 23. This service grants access to an interactive shell as the system's root user and does not require authentication.

tags | exploit, shell, root, tcp
advisories | CVE-2024-36445
SHA-256 | a6385e494be7b4b70dba302642602595baa5c71833106dcef5c061db726846b5
FANUC Robotics Virtual Robot Controller 8.23 Path Traversal
Posted Jul 16, 2019
Authored by Sebastian Hamann | Site syss.de

FANUC Robotics Virtual Robot Controller version 8.23 suffers from a path traversal vulnerability.

tags | exploit
advisories | CVE-2019-13584
SHA-256 | 451f052958031bcaa7d32e2a3eebd05d1fe15ad5d480d5caf7bb585a1ba75721
FANUC Robotics Virtual Robot Controller 8.23 Buffer Overflow
Posted Jul 16, 2019
Authored by Sebastian Hamann | Site syss.de

FANUC Robotics Virtual Robot Controller version 8.23 suffers from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2019-13585
SHA-256 | a5623f109ba65b003816746eb2a64c163616069d75285f9501dc30836a30321d
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close