what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files from Willem Westerhof

First Active2024-07-30
Last Active2024-07-30
Alecto IVM-100 2019-11-12 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device comes with a serial interface at the board level. By attaching to this serial interface and rebooting the device, a large amount of information is disclosed. This includes the view password and the password of the Wi-Fi access point that the device used.

tags | advisory, info disclosure
advisories | CVE-2019-20462
SHA-256 | b42befc858b86f3d8819791d933601caf73d18c43fef25ac1bf48bd2f453056c
Alecto IVM-100 2019-11-12 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device uses a custom UDP protocol to start and control video and audio services. The protocol has been partially reverse engineered. Based upon the reverse engineering, no password or username is ever transferred over this protocol. Thus, one can set up the camera connection feed with only the encoded UID. It is possible to set up sessions with the camera over the Internet by using the encoded UID and the custom UDP protocol, because authentication happens at the client side.

tags | advisory, udp, protocol
advisories | CVE-2019-20461
SHA-256 | 30be5b3d8a4c41b0bd80dbb9c3ff49c1407c5db44ff864668aaab8728b0c851d
Lush 2 Missing Encryption
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Roan Engelbert, Ilona de Bruin

An issue was discovered in Lush 2 through 2020-02-25. Due to the lack of Bluetooth traffic encryption, it is possible to hijack an ongoing Bluetooth connection between the Lush 2 and a mobile phone. This allows an attacker to gain full control over the device.

tags | advisory
advisories | CVE-2020-11921
SHA-256 | a3c9d7fe9b813445303f460a981860ef365df6e220620ff212252ae3b3f0a3e7
Luvion Grand Elite 3 Connect Default Root Credentials
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Authentication to the device is based on a username and password. The root credentials are the same across all devices of this model.

tags | advisory, root
advisories | CVE-2020-11925
SHA-256 | 91634b6551f1c4552fd199be2e464137398cb4b429f2c78d26995a771a12cc5e
Luvion Grand Elite 3 Connect Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Clients can authenticate themselves to the device using a username and password. These credentials can be obtained through an unauthenticated web request, e.g., for a JavaScript file. Also, the disclosed information includes the SSID and WPA2 key for the Wi-Fi network the device is connected to.

tags | advisory, web, javascript, info disclosure
advisories | CVE-2020-11926
SHA-256 | c1840a21faea62a36c6bc7e40c57e0e5b17eba2135cb46888a2b4014361ad916
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Backdoor Accounts
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this interface. The usernames and passwords of the backdoor accounts are the same on all devices. Attackers can use these backdoor accounts to obtain access and execute code as root within the device.

tags | advisory, root
advisories | CVE-2019-20467
SHA-256 | 657ac530d2693dc4d1d5836de1dbd822079a8d222c079df2445c9b8a2d90f78d
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Weak Hashing / Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root rights on the device.

tags | advisory, local, root, info disclosure
advisories | CVE-2019-20466
SHA-256 | 0565814322a8c520d48233f4208f575674bdcaee0dd5d4f8a76504f93a015dd4
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Denial Of Service
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for a long time period, the crafted IP traffic may be sent periodically.

tags | advisory, denial of service, udp
advisories | CVE-2019-20463
SHA-256 | 6ec2dd61152dfc79f755826cd417ef76f9308483fefb98de18929d3fc231ad62
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a password, the other streaming services do not. By initiating communication on the RTSP port, an attacker can obtain access to the video feed without authenticating.

tags | advisory, udp
advisories | CVE-2019-20464
SHA-256 | 850c930ab6136aac773a8e8414bf0c0de76c080804cb4d19d853a1e3a6ae67e2
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the camera's pan/zoom/tilt functionality.

tags | advisory
advisories | CVE-2019-20465
SHA-256 | 4f111b524e1c6a2c13fe15aeb6f474b251ca164aab9366bbc9c9001930ad89b1
Siime Eye 14.1.00000001.3.330.0.0.3.14 Backup Disclosure
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. When a backup file is created through the web interface, information on all users, including passwords, can be found in cleartext in the backup file. An attacker capable of accessing the web interface can create the backup file.

tags | advisory, web, info disclosure
advisories | CVE-2020-11918
SHA-256 | 72a75bc908066ff805bf1c11389d4cbededbfda26a83fc3356cb5a8e513b7675
Siime Eye 14.1.00000001.3.330.0.0.3.14 Command Injection
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. A command injection vulnerability resides in the HOST/IP section of the record settings menu in the webserver running on the device. By injecting Bash commands here, the device executes arbitrary code with root privileges (all of the device's services are running as root).

tags | advisory, arbitrary, root, bash
advisories | CVE-2020-11920
SHA-256 | 3633c78e948dbf68072a87d5a7c73a161e6a76ea536627422969fcefa860c12f
Siime Eye 14.1.00000001.3.330.0.0.3.14 Incorrect Access Control
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota | Site pentestpartners.com

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. By sending a specific request to the webserver, it is possible to enable the telnet interface on the device. The telnet interface can then be used to obtain access to the device with root privileges and a default password. This default telnet password is the same across all Siime Eye devices. In order for the attack to be exploited, an attacker must be physically close in order to connect to the device's Wi-Fi access point.

tags | advisory, root
advisories | CVE-2020-11915
SHA-256 | 08e3afef0573d78ea250b0dc91eeb7d27035e90e117728f39fe1c8ad35ae60f3
Siime Eye 14.1.00000001.3.330.0.0.3.14 Default SSID
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. It uses a default SSID value, which makes it easier for remote attackers to discover the physical locations of many Siime Eye devices, violating the privacy of users who do not wish to disclose their ownership of this type of dev ice.

tags | advisory, remote
advisories | CVE-2020-11917
SHA-256 | d5cd8275d1361533b51c94e30b650c6c16b66ac761cbac3cf6a4f0fce6ac4028
Siime Eye 14.1.00000001.3.330.0.0.3.14 Weak Hashing
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. The password for the root user is hashed using an old and deprecated hashing technique. Because of this deprecated hashing, the success probability of an attacker in an offline cracking attack is greatly increased.

tags | advisory, root
advisories | CVE-2020-11916
SHA-256 | 4402161040c1e257f4fb22e2ce24e8e5c24e4316ce14cf14d3fa43ec14ca967d
Siime Eye 14.1.00000001.3.330.0.0.3.14 Cross Site Request Forgery
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. There is no CSRF protection.

tags | advisory, csrf
advisories | CVE-2020-11919
SHA-256 | 1b4dfe24cfa2bbe9c0737b6cd595fc715eaa981c261cfb0dec4dc1161934e692
WiZ Colors A60 1.14.0 Cleartext Credential Storage
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. Wi-Fi credentials are stored in cleartext in flash memory, which presents an information-disclosure risk for a discarded or resold device.

tags | advisory
advisories | CVE-2020-11924
SHA-256 | 97d62dd567fb988f3824a1cbb6eab402cf63cfefc3ddcaca2c3268d749b6814d
WiZ Colors A60 1.14.0 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. The device sends unnecessary information to the cloud controller server. Although this information is sent encrypted and has low risk in isolation, it decreases the privacy of the end user. The information sent includes the local IP address being used and the SSID of the Wi-Fi network the device is connected to.

tags | advisory, local, info disclosure
advisories | CVE-2020-11922
SHA-256 | f549ef3c39fe38d7059dc9eac35c3af42528503ec1e98721a75f5dc9da7da20f
WiZ Colors A60 1.14.0 Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. Applications use general logs to reflect all kind of information to the terminal. The WIZ application does also use logs, however instead of only generic information also API credentials are submitted to the android log. The information that is reflected in the logging can be used to perform authorized requests in behalf of the user and therefore controlling the lights just as the user can do using the application. In order to obtain the information access to the device logs is required. This can most easily be done via local access and also by other apps on rooted devices.

tags | advisory, local, root, info disclosure
advisories | CVE-2020-11923
SHA-256 | 6492b2c8cbbe7c07a81425d4126782dccb464f0c1bd39f043a2040c848da6ea8
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close