exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 111 RSS Feed

Files from Yorick Koster

Real NameYorick Koster
Email addressprivate
Websitenl.linkedin.com/in/yorickkoster
First Active2009-07-17
Last Active2020-09-30
View User Profile
WordPress Email Users 4.8.2 Cross Site Scripting
Posted Jul 12, 2016
Authored by Yorick Koster, Securify B.V.

WordPress Email Users plugin version 4.8.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d654807b929b6f367ad58d1f8550c77413849b7b0bb9c1483f72aa7ebba83717
Microsoft Visio DLL Hijacking
Posted Jun 15, 2016
Authored by Yorick Koster, Securify B.V.

Microsoft Visio suffers from a DLL hijacking vulnerability.

tags | advisory
systems | windows
advisories | CVE-2016-3235
SHA-256 | 53c0212c96208c6e0d2e1e1d7370c5d98fdadabd301ae83fe691067fc4c7adc9
.NET Framework 4.6 DLL Hijacking
Posted Apr 12, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the .NET Framework version 4.6 when running on Windows Vista or Windows 7. This issue can be exploited by luring a victim into opening an Office document from the attacker's share. An attacker can use this issue to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system. If the WebDAV Mini-Redirector is enabled, it is possible to exploit this issue over the internet. This issue can be exploited even if the Office document is opened in Protected View.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2016-0148
SHA-256 | 1fb365836205d5377a82bf14506445c9d12b9a1770f630bfeaefcc48a647ab60
Windows Mail Find People DLL Hijacking
Posted Mar 8, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the Windows Mail Find People DLL.

tags | advisory
systems | windows
advisories | CVE-2016-0100
SHA-256 | ea917827aad00097e1d2145c6360443bad6934c6dc351135b29531a3c97f5dde
MapsUpdateTask Task DLL Hijacking
Posted Feb 11, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the MapsUpdateTask Task DLL that ships with Windows 10. This issue can be exploited by loading COM control as an embedded OLE object. When instantiating the object Windows will try to load the DLL phoneinfo.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2016-0041
SHA-256 | 2d60a51e6e82dbfc3d3f990fd98e9da3a6ed414a4dda68ab35f60ef08899c1e2
BDA MPEG2 Transport Information Filter DLL Hijacking
Posted Feb 11, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the BDA MPEG2 Transport Information Filter that ships with Windows Vista. This issue can be exploited by loading the filter as an embedded OLE object. When instantiating the object Windows will try to load the DLL ehTrace.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2016-0041
SHA-256 | 46c78e46c86080f3c7dc443a900413e500d7f7d0f20d2fca23e1a30ed0482f7c
NPS Datastore Server DLL Hijacking
Posted Feb 11, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the NPS Datastore server DLL that ships with Windows Vista. This issue can be exploited by loading the affected DLL as an embedded OLE object. When instantiating the object Windows will try to load the DLL iasdatastore2.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2016-0041
SHA-256 | 1b2dddead234857b365162684d8bbf28ae57f80f5af04c34105b408b35df5d6e
HP LaserJet Fax Preview DLL Hijacking
Posted Jan 23, 2016
Authored by Yorick Koster, Securify B.V.

HP LaserJet Fax Preview suffers from a DLL side loading vulnerability.

tags | advisory
systems | windows
SHA-256 | 721ffa41099ce7463dac9923b9ade96397824e09316ea38a3387862a8741397d
HP ToComMsg DLL Hijacking
Posted Jan 23, 2016
Authored by Yorick Koster, Securify B.V.

HP ToComMsg suffers from a DLL side loading vulnerability.

tags | advisory
systems | windows
SHA-256 | 5382193b94279fc564bde95457f5fc4b48d6610a617583cd1262ce644ed102a4
LEADTOOLS Active-X DLL Hijacking
Posted Jan 23, 2016
Authored by Yorick Koster, Securify B.V.

LEADTOOLS Active-X control suffers from multiple DLL side loading vulnerabilities.

tags | advisory, vulnerability, activex
systems | windows
SHA-256 | 5765a786f5fa25578ee0bc6a814af69b28abb785455fb61a51f48c7d3739e0e5
OLE DB Provider For Oracle DLL Hijacking
Posted Dec 17, 2015
Authored by Yorick Koster, Securify B.V.

Multiple DLL side loading vulnerabilities were found in the OLE DB Provider for Oracle. These issues can be exploited by loading various OLE components as an embedded OLE object. When instantiating the object Windows will try to load the DLLs oci.dll, and ociw32.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary, vulnerability
systems | windows
SHA-256 | 780d7323edb86b5d1ef9bec50bd1ae3f33562db71bf215b552d8c2ebc37b7cc4
Shockwave Flash Object DLL Hijacking
Posted Dec 17, 2015
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the Flash version that ships with Windows. This issue can be exploited by loading the Shockwave Flash object as an embedded OLE object. When instantiating the object Windows will try to load the DLL spframe.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
SHA-256 | 05acd97f15be7119fb1100ff641cd7b269e04fe167eaf70a9f77c55c83191102
Shutdown UX DLL Hijacking
Posted Dec 17, 2015
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the Shutdown UX DLL. This issue can be exploited by loading the Authentication UI Shutdown Choices object as an embedded OLE object. When instantiating the object Windows will try to load the DLL wuaext.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2015-6128, CVE-2015-6132
SHA-256 | b96ff440d177a2b1c8d194a3eeb5ba6a3405ca91223f3d328cdc4c4755b3ac20
Windows Authentication UI DLL Hijack
Posted Dec 13, 2015
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the Windows Authentication UI DLL. This issue can be exploited by loading the Slide To Shut Down Screen object as an embedded OLE object. When instantiating the object Windows will try to load the DLL wuaext.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2015-6132
SHA-256 | b2bb672c4c110c7c16d0e9ef991684cd7daa9c8d8c09eced5e54ae7fe67e03c2
Event Viewer Snapin DLL Hijack
Posted Dec 13, 2015
Authored by Yorick Koster, Securify B.V.

Multiple DLL side loading vulnerabilities were found in the Event Viewer Snapin that ships with Windows. These issues can be exploited by loading various COM components as an embedded OLE object. When instantiating vulnerable object Windows will try to load the DLL elsext.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary, vulnerability
systems | windows
advisories | CVE-2015-6132
SHA-256 | ff6eb730c87054d650838455d83f9cca8cb8c8d8b89144297dc18cce97b656bd
COM+ Service DLL Hijack
Posted Dec 13, 2015
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the COM+ Services component that ships with Windows. This issue can be exploited by loading the QC Queue Administration Class as an embedded OLE object. When instantiating the object Windows will try to load the DLL mqrt.dll from the current working directory. If an attacker convinces the user to open a specially crafted (Office) document from a directory also containing the attacker's DLL file, it is possible to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2015-6132
SHA-256 | 414f5627fbbd2443682471bf2dc35edb9723e7ade491a45806779d961f625826
Cisco AnyConnect DMG Install Script Privilege Escalation
Posted Sep 24, 2015
Authored by Yorick Koster, Securify B.V.

Cisco AnyConnect Secure Mobility Client for OS X is affected by a vulnerability that allows local attackers to mount arbitrary DMG files at arbitrary mount points. By exploiting this vulnerability is is possible for the attacker to gain root privileges. Cisco reports that a similar issue also exists in Cisco AnyConnect Secure Mobility Client for Linux.

tags | exploit, arbitrary, local, root
systems | cisco, linux, apple, osx
advisories | CVE-2015-6306
SHA-256 | 66660159f211f495d60f7ca1acea5dbe4e444722621da4f69354d6747a67fc1b
Cisco AnyConnect DLL Side Loading Privilege Escalation
Posted Sep 23, 2015
Authored by Yorick Koster, Securify B.V.

Cisco AnyConnect Secure Mobility Client for Windows is affected by an vulnerability that allows local attackers to execute arbitrary DLL files with elevated privilege. By exploiting this vulnerability is is possible for the attacker to gain SYSTEM privileges.

tags | exploit, arbitrary, local
systems | cisco, linux, windows
advisories | CVE-2015-6305
SHA-256 | 6e297eee712fe356db2c53d7b036bfdab4084dfcf2f39784ebf1a1798f5494f2
.NET Framework Integer Overflow
Posted Jul 26, 2015
Authored by Yorick Koster, Securify B.V.

An integer overflow exists in the System.DirectoryServices.Protocols.Utility class of the .NET Framework. Triggering this issue results in an overflown integer that is used to allocate a buffer on the heap that is too small, resulting in memory corruption. Exploiting this issues appears to be difficult. Consequently, Microsoft has decided to not release a security bulletin.

tags | advisory, overflow, protocol
SHA-256 | 1afa865b50719d016f840d929f46021c297eaaf847046ef8e5bb08fa3a10902d
Cisco RV Overwrite / CSRF / Command Execution
Posted Nov 6, 2014
Authored by Yorick Koster

The Cisco RV series suffers from arbitrary file overwrite, arbitrary command execution, and cross site request forgery vulnerabilities.

tags | advisory, arbitrary, vulnerability, csrf
systems | cisco
advisories | CVE-2014-2177, CVE-2014-2178, CVE-2014-2179
SHA-256 | ab1cc7e024746d65f1cc4a6bf8683bd942b18bb262e9cd877a1b315a168cf955
Outlook.com For Android Failed Validation
Posted Aug 18, 2014
Authored by Yorick Koster

Outlook.com for Android fails to properly validate SSL server certificates allowing for man-in-the-middle attacks. This issue was found in Outlook.com for Android version 7.8.2.12.49.2176 and version 7.8.2.12.49.6434.

tags | advisory, bypass
advisories | CVE-2014-5239
SHA-256 | feb52f7f3c4f0ae9883f60191249254d8403bfb4759cf2e2b7f8a017088d241a
Adobe Reader for Android addJavascriptInterface Exploit
Posted Jun 16, 2014
Authored by Yorick Koster, joev | Site metasploit.com

Adobe Reader versions less than 11.2.0 exposes insecure native interfaces to untrusted javascript in a PDF. This Metasploit module embeds the browser exploit from android/webview_addjavascriptinterface into a PDF to get a command shell on vulnerable versions of Reader.

tags | exploit, shell, javascript
advisories | CVE-2014-0514
SHA-256 | 69ded45839e62a1eaba48f4c3a1ce02d6b51e29a52d0dd93b2dcdbc8d905f180
Adobe Reader For Android Javascript Insecure
Posted Apr 13, 2014
Authored by Yorick Koster

Adobe Reader for Android exposes several insecure Javascript interfaces. This issue can be exploited by opening a malicious PDF in Adobe Reader. Exploiting this issue allows for the execution of arbitrary Java code, which can result in a compromise of the documents stored in Reader and files stored on SD card.

tags | exploit, arbitrary, javascript
SHA-256 | 741530d92bfaf4da803497f453dc0837b679b2a5894ee4de6911a114130250c9
File Roller Path Traversal
Posted Jul 8, 2013
Authored by Open Source CERT, Yorick Koster

The File Roller archive manager for the GNOME desktop suffers from a path traversal vulnerability caused by insufficient path sanitization. A specially crafted archive file can be used to trigger creation of arbitrary files in any location, writable by the user executing the extraction, outside the current working directory. This behavior is triggered when the option 'Keep directory structure' is selected from the application 'Extract' dialog.

tags | advisory, arbitrary
advisories | CVE-2013-4668
SHA-256 | f6e7eec5337ffaec3b1e39f19c1e07cbe65ea4c169f65204d92f2634cdcc1947
.NET Framework EncoderParameter Integer Overflow
Posted Feb 13, 2013
Authored by Yorick Koster | Site metasploit.com

An integer overflow vulnerability has been discovered in the EncoderParameter class of the .NET Framework. Exploiting this vulnerability results in an overflown integer that is used to allocate a buffer on the heap. After the incorrect allocation, user-supplied buffers are copied into the new buffer, resulting in a corruption of the heap. By exploiting this vulnerability, it is possible for an application running with Partial Trust permissions to break from the CLR sandbox and run arbitrary code with Full Trust permissions.

tags | exploit, overflow, arbitrary
SHA-256 | 06f18bdcf7bab4db2000ea8c23e48d5c1532aafa073d2ac911c6d0ee597b446d
Page 4 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close