what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2018-03-21

Open-AuditIT Professional 2.1 Cross Site Request Forgery
Posted Mar 21, 2018
Authored by Nilesh Sapariya

Open-AuditIT Professional version 2.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-8979
SHA-256 | 8e6847c5839288e1e3fdceee5be2bc421a1c945832bfd25a52a7ecc4ee5afa44
Ledger MCU Backdoor
Posted Mar 21, 2018
Authored by Saleem Rashid | Site saleemrashid.com

Proof-of-concept exploit for the Ledger Nano S that hides the non-genuine user interface confirmation. Intentionally unreliable to avoid weaponization. It should be trivial to adapt to the Ledger Blue.

tags | exploit
SHA-256 | 6cfcc12e16811027480ebacc4a36f5fcc88bbc466900a68ce5c618f75206bf74
Nmap Port Scanner 7.70
Posted Mar 21, 2018
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Integrated 728 service/version detection fingerprints. Integrated 667 IPv4 OS fingerprint submissions. Integrated 33 IPv6 OS fingerprint submissions. Added 9 NSE scripts. Various other updates and fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 78aafb025e3d93f58a61b9e3956371e2e8829b26f8edbd5ae14641076d5ce1bd
Microsoft Windows Kernel win32kbase!CoreMessagingK Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability in the win32kbase!CoreMessagingK interface.

tags | advisory, kernel
systems | windows
advisories | CVE-2018-0926
SHA-256 | 8dcbc258eb4cff8c549b61edff03052d3a172f7d662be25b80dc2bb65f8e00a9
Microsoft Windows Desktop Bridge Privilege Escalation
Posted Mar 21, 2018
Authored by James Forshaw, Google Security Research

Microsoft Windows suffers from a Desktop Bridge Virtual Registry NtLoadKey arbitrary file read / write privilege escalation vulnerability.

tags | exploit, arbitrary, registry
systems | windows
advisories | CVE-2018-0882
SHA-256 | 8f2f9e0389c7548dbde759deeba68e5cd3a12fc66f9fb82eef907f69b1ca9eb7
Microsoft Windows Desktop Bridge Privilege Escalation
Posted Mar 21, 2018
Authored by James Forshaw, Google Security Research

Microsoft Windows suffers from a Desktop Bridge Virtual Registry arbitrary file read / write privilege escalation vulnerability.

tags | exploit, arbitrary, registry
systems | windows
advisories | CVE-2018-0880
SHA-256 | e524422547b177b8b51dff37c1fe898479cd8d33e5a29bcaa8940ba138b96b32
Google Software Updater Local Privilege Escalation
Posted Mar 21, 2018
Authored by Google Security Research, Ian Beer

Google software updater suffers from a local privilege escalation vulnerability on MacOS due to unsafe use of Distributed Objects.

tags | exploit, local
advisories | CVE-2018-6084
SHA-256 | 822ce848f9f1b05721b777be30e35ae0e8bf4ac89fae50e6d3282fdb215603ce
Microsoft Windows Kernel nt!NtWaitForDebugEvent Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability in nt!NtWaitForDebugEvent.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0901
SHA-256 | a87daf5a396000b2f7e664a0f2d8619c5af1d39b19c91e2e18446fbd8511d484
Microsoft Windows Kernel win32k!XDCOBJ::RestoreAttributes Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability in win32k!XDCOBJ::RestoreAttributes.

tags | advisory, kernel
systems | windows
advisories | CVE-2018-0811
SHA-256 | 743612dfc5adb2afb95d3bb3ee40d4802c64e811db5c9c184e8b15f712978ebf
Microsoft Windows Kernel win32k!UMPDOBJ::LockSurface Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability in win32k!UMPDOBJ::LockSurface.

tags | advisory, kernel
systems | windows
advisories | CVE-2018-0813
SHA-256 | a8589c8253463a8c9957512bb202ba0c20cfa843c9dd3bdfa38fb973effac60b
Microsoft Windows Kernel win32k!PROXYPORT::SendRequest Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability in win32k!PROXYPORT::SendRequest.

tags | advisory, kernel
systems | windows
advisories | CVE-2018-0814
SHA-256 | 119acd7871890c34ae09087667cd36aa8bd6b2ce66a1ff14d13a2a5a53437781
Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values.

tags | advisory, kernel, registry
systems | windows
advisories | CVE-2018-0900
SHA-256 | 1550cc46fe7a3f57880f07c2504a93b23de2428f61b09def06cbb61cf5b64e8a
Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors).

tags | advisory, kernel, registry
systems | windows
advisories | CVE-2018-0899
SHA-256 | 69b444dc190f17c0fe398e83b60a8120337dbed1b5a38f5316df706a0d50461d
Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries).

tags | advisory, kernel, registry
systems | windows
advisories | CVE-2018-0898
SHA-256 | 2f32ed721390c6207af8dde961475d5f6dd8d7e5007722aeec53608034508481
Microsoft Windows Kernel nt!KiDispatchException Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!KiDispatchException.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0897
SHA-256 | 3508f1ab03eafadda6666b45fe4e78b03c008fb28fd328748b2730d2681b11e5
Microsoft Windows Kernel msrpc!LRPC_CASSOCIATION::AlpcSendCancelMessage Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in msrpc!LRPC_CASSOCIATION::AlpcSendCancelMessage.

tags | advisory, kernel
systems | windows
advisories | CVE-2018-0896
SHA-256 | e15e5df1c47b5a1461e7294316b51f3a24c220e91c4dcbe7cd69ab6642ddcd19
Microsoft Windows Kernel NtQueryInformationThread(ThreadBasicInformation) Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in NtQueryInformationThread(ThreadBasicInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0895
SHA-256 | 2c54704b6392044c91905395b077ff12a66991f3ecdad28a2cd4cfc297d6ed93
Microsoft Internet Explorer 11 RegExp.lastMatch Memory Disclosure
Posted Mar 21, 2018
Authored by Ivan Fratric, Google Security Research

Microsoft Internet Explorer 11 suffers from a RegExp.lastMatch memory disclosure vulnerability.

tags | exploit
advisories | CVE-2018-0891
SHA-256 | d31d4d807418c373074dddb6b109a04ac380f06cff4cdd96d51d28909dfa8524
Microsoft Windows Kernel NtQueryVirtualMemory(MemoryMappedFilenameInformation) Memory Disclosure
Posted Mar 21, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Window kernel suffers from a 64-bit pool memory disclosure vulnerability in NtQueryVirtualMemory(MemoryMappedFilenameInformation).

tags | exploit, kernel
advisories | CVE-2018-0894
SHA-256 | 91bb1fe9d340829a19346fa19e5989ef6a06aec3e99365e37e32fada68de945b
Microsoft Windows Desktop Bridge VFS Privilege Escalation
Posted Mar 21, 2018
Authored by James Forshaw, Google Security Research

The handling of the VFS for desktop bridge applications can allow an application to create virtual files in system folder which can result in elevation of privilege.

tags | exploit
advisories | CVE-2018-0877
SHA-256 | a19e1b19f8aafc317248316e6dedc0294e0aa633edb99ce6a44a6cd7d11f45c5
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close