what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 6,772 RSS Feed

Operating System: Windows

Red Hat Security Advisory 2024-6734-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6734-03 - The components for Red Hat OpenShift for Windows Containers 7.2.2 are now available.This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2024-5321
SHA-256 | be505ca2f3802cff25f63ab64134208833ab546ae1e49eddd55ed15bf211b2ad
Backdoor.Win32.CCInvader.10 MVID-2024-0694 Authentication Bypass
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.CCInvader.10 malware suffers from a bypass vulnerability.

tags | exploit, bypass
systems | windows
SHA-256 | 7f8fbab739d2fc6fb8f975250a5f1be05abc1adfae0b192591971bf6f66b9101
Backdoor.Win32.BlackAngel.13 MVID-2024-0695 Code Execution
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.BlackAngel.13 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 717e62131924ca1af11ac62c8dd44bd60d6cffaaf4066df556a537c3442d678e
Backdoor.Win32.Delf.yj MVID-2024-0693 Information Disclosure
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.yj malware suffers from an information leakage vulnerability.

tags | exploit
systems | windows
SHA-256 | 145f23a8746541655af47b6cc26039a64ce706d01053710c1a2fcdd7dc5aa7a8
Microsoft Windows TOCTOU Local Privilege Escalation
Posted Sep 17, 2024
Authored by jheysel-r7, tykawaii98 | Site metasploit.com

CVE-2024-30088 is a Windows kernel elevation of privilege vulnerability which affects many recent versions of Windows 10, Windows 11 and Windows Server 2022. The vulnerability exists inside the function called AuthzBasepCopyoutInternalSecurityAttributes specifically when the kernel copies the _AUTHZBASEP_SECURITY_ATTRIBUTES_INFORMATION of the current token object to user mode. When the kernel performs the copy of the SecurityAttributesList, it sets up the list of the SecurityAttributes structure directly to the user supplied pointed. It then calls RtlCopyUnicodeString and AuthzBasepCopyoutInternalSecurityAttributeValues to copy out the names and values of the SecurityAttribute leading to multiple Time Of Check Time Of Use (TOCTOU) vulnerabilities in the function.

tags | exploit, kernel, vulnerability
systems | windows
advisories | CVE-2024-30038
SHA-256 | a4e521839032a10c16e91b79eb43b6f9620dcc27482be434b0d2b62d5ac92e66
MSI Analyzer
Posted Sep 17, 2024
Authored by Michael Baer | Site github.com

This Python script for Linux can analyze Microsoft Windows .msi Installer files and point out potential vulnerabilities.

tags | vulnerability, python
systems | linux, windows
SHA-256 | 5acb6c6d8634611b63c2c7dbe9d099afc2807b183f5f065ed3557bc52c57aa7d
UnRAR Path Traversal
Posted Sep 12, 2024
Authored by Ron Bowes, Simon Scannell | Site metasploit.com

This Metasploit module creates a RAR file that exploits CVE-2022-30333, which is a path-traversal vulnerability in unRAR that can extract an arbitrary file to an arbitrary location on a Linux system. UnRAR fixed this vulnerability in version 6.12 (open source version 6.1.7). The core issue is that when a symbolic link is unRARed, Windows symbolic links are not properly validated on Linux systems and can therefore write a symbolic link that points anywhere on the filesystem. If a second file in the archive has the same name, it will be written to the symbolic link path.

tags | exploit, arbitrary
systems | linux, windows
advisories | CVE-2022-30333
SHA-256 | 2df85540ffe31bd6abf8706295866ebd1d381d12c36e4680836b772ead8e9445
Red Hat Security Advisory 2024-6461-03
Posted Sep 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6461-03 - The components for Red Hat OpenShift for Windows Containers 8.1.3 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2024-5321
SHA-256 | a94249ed049993a7bc563b3b10bb0d96714766e31214ef508fe10f390b70cbb5
Red Hat Security Advisory 2024-6460-03
Posted Sep 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6460-03 - The components for Red Hat OpenShift for Windows Containers 9.0.3 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2024-5321
SHA-256 | a23d4b1cfe7359499fbd669db4aaa7f2ebfce5622158e6ecdf9cb51d4d649552
Microsoft Windows DWM Core Library Privilege Escalation
Posted Sep 9, 2024
Authored by ricnar456 | Site github.com

Proof of concept code for the Microsoft Windows DWM Core library elevation of privilege vulnerability. The researcher shows how they reversed the patch, how the heap overflow is produced, and overall gives a complete walk through of their process.

tags | exploit, overflow, proof of concept
systems | windows
advisories | CVE-2024-30051
SHA-256 | ae21b7b798fa9141cefb1411db92e94dfef6796823599323e49ec4cfcc3f7c0d
Backdoor.Win32.Symmi.qua MVID-2024-0692 Buffer Overflow
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Symmi.qua malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 0bc924461f903a4b4b69a0e094001ae59f6aed7881aa5a2aff5dfa55c34905b6
HackTool.Win32.Freezer.br (WinSpy) MVID-2024-0691 Insecure Credential Storage
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

HackTool.Win32.Freezer.br (WinSpy) malware suffers from an insecure credential storage vulnerability.

tags | exploit
systems | windows
SHA-256 | 574e327046bc7ed7b91b795a2eebcc7e87a001021d334845c357d1bc082517f0
Backdoor.Win32.Optix.02.b MVID-2024-0690 Hardcoded Credential
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Optix.02.b malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 8c8ad33e111ebd91632229baa25c24e2eb3101bf3951d070074c5b4618e78fcf
Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) MVID-2024-0689 Code Execution
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | efd34490081822962a9907289feb284b29b116cd83a6df573fe5cae3f6d09fb1
Backdoor.Win32.PoisonIvy.ymw MVID-2024-0688 Insecure Credential Storage
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.PoisonIvy.ymw malware suffers from an insecure credential storage vulnerability.

tags | exploit
systems | windows
SHA-256 | 2a0b97e3b01f0c3a9c85e1a96ede18240c61b21ee538261305346eec34828cd5
Vivavis HIGH-LEIT 4 / 5 Privilege Escalation
Posted Sep 3, 2024
Authored by Lukas Krieg | Site schutzwerk.com

Vivavis HIGH-LEIT versions 4 and 5 allow attackers to execute arbitrary code as local system on systems where the "HL-InstallService-hlxw" or "HL-InstallService-hlnt" Windows service is running. Authentication is necessary for successful exploitation. The execution of the exploit is trivial and might affect other systems if the applications folder is shared between multiple systems in which case the vulnerability can be used for lateral movement.

tags | advisory, arbitrary, local
systems | windows
advisories | CVE-2024-38456
SHA-256 | 71cbb32e8ea719c5b85e740cf97e165e4dd92083376eab16d2fff22074ac5216
Novell ZENworks Configuration Management Preboot Service Remote File Access
Posted Sep 1, 2024
Authored by Luigi Auriemma, juan vazquez | Site metasploit.com

This Metasploit module exploits a directory traversal in the ZENworks Configuration Management. The vulnerability exists in the Preboot service and can be triggered by sending a specially crafted PROXY_CMD_FTP_FILE (opcode 0x21) packet to the 998/TCP port. This Metasploit module has been successfully tested on Novell ZENworks Configuration Management 10 SP2 and SP3 over Windows.

tags | exploit, tcp
systems | windows
advisories | CVE-2012-2215
SHA-256 | c8558ecefbfe751f2fc66900fb57a9cf3f672074e3a5a9c539be4d79127c10fb
EasyCafe Server Remote File Access
Posted Sep 1, 2024
Authored by Brendan Coles, R-73eN | Site metasploit.com

This Metasploit module exploits a file retrieval vulnerability in EasyCafe Server. The vulnerability can be triggered by sending a specially crafted packet (opcode 0x43) to the 831/TCP port. This Metasploit module has been successfully tested on EasyCafe Server version 2.2.14 (Trial mode and Demo mode) on Windows XP SP3 and Windows 7 SP1. Note that the server will throw a popup messagebox if the specified file does not exist.

tags | exploit, tcp
systems | windows, xp, 7
SHA-256 | 33d40a2aa040357554a8308847a479cb0f61d14ed8afe5d9bd0a74c18bb67185
HP Intelligent Management ReportImgServlt Directory Traversal
Posted Sep 1, 2024
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits a lack of authentication and a directory traversal in HP Intelligent Management, specifically in the ReportImgServlt, in order to retrieve arbitrary files with SYSTEM privileges. This Metasploit module has been tested successfully on HP Intelligent Management Center 5.1 E0202 over Windows 2003 SP2.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2012-5203
SHA-256 | fc011d457e4acf956275035f4b8a0451d41e2e13f19438085bac537923b7fe5d
Apache ActiveMQ Directory Traversal
Posted Sep 1, 2024
Authored by AbdulAziz Hariri, juan vazquez | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in Apache ActiveMQ 5.3.1 and 5.3.2 on Windows systems. The vulnerability exists in the Jettys ResourceHandler installed with the affected versions. This Metasploit module has been tested successfully on ActiveMQ 5.3.1 and 5.3.2 over Windows 2003 SP2.

tags | exploit
systems | windows
SHA-256 | e4fc1de226b239cc42c11119b2ecd2130fccf09146aabb316d9690fa9c3b4d15
ManageEngine Support Center Plus Directory Traversal
Posted Sep 1, 2024
Authored by xistence | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability found in ManageEngine Support Center Plus build 7916 and lower. The module will create a support ticket as a normal user, attaching a link to a file on the server. By requesting our own attachment, its possible to retrieve any file on the filesystem with the same privileges as Support Center Plus is running. On Windows this is always with SYSTEM privileges.

tags | exploit
systems | windows
advisories | CVE-2014-100002
SHA-256 | 35b8dac6ec6fd06ffaa3710cabb29f95752a8d44def4cc96ddba9c8ac1b115e9
HP Intelligent Management FaultDownloadServlet Directory Traversal
Posted Sep 1, 2024
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits a lack of authentication and a directory traversal in HP Intelligent Management, specifically in the FaultDownloadServlet, in order to retrieve arbitrary files with SYSTEM privileges. This Metasploit module has been tested successfully on HP Intelligent Management Center 5.1 E0202 over Windows 2003 SP2.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2012-5202
SHA-256 | 4afa0137a506369a61e2db708c38b69ad4ed8789d747da63b132480ec19c7b07
ManageEngine ServiceDesk Plus Path Traversal
Posted Sep 1, 2024
Authored by xistence | Site metasploit.com

This Metasploit module exploits an unauthenticated path traversal vulnerability found in ManageEngine ServiceDesk Plus build 9110 and lower. The module will retrieve any file on the filesystem with the same privileges as Support Center Plus is running. On Windows, files can be retrieved with SYSTEM privileges. The issue has been resolved in ServiceDesk Plus build 91111 (issue SD-60283).

tags | exploit
systems | windows
SHA-256 | 8fad34674f4012b03f791e1ba3e184199e99b0489423de032233027145143f6c
MS15-034 HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosure
Posted Sep 1, 2024
Authored by sinn3r, Rich Whitcroft, Sunny Neo | Site metasploit.com

This Metasploit module dumps memory contents using a crafted Range header and affects only Windows 8.1, Server 2012, and Server 2012R2. Note that if the target is running in VMware Workstation, this module has a high likelihood of resulting in BSOD; however, VMware ESX and non-virtualized hosts seem stable. Using a larger target file should result in more memory being dumped, and SSL seems to produce more data as well.

tags | exploit
systems | windows
advisories | CVE-2015-1635
SHA-256 | 4a0a7232721b04275d17b16891f2475537a84cfaad2597bb4398fc1c09c5c025
HP SiteScope SOAP Call GetSiteScopeConfiguration Configuration Access
Posted Sep 1, 2024
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in HP SiteScope which allows to retrieve the HP SiteScope configuration, including administrative credentials. It is accomplished by calling the getSiteScopeConfiguration operation available through the APISiteScopeImpl AXIS service. The HP SiteScope Configuration is retrieved as file containing Java serialization data. This Metasploit module has been tested successfully on HP SiteScope 11.20 over Windows 2003 SP2 and Linux Centos 6.3.

tags | exploit, java, bypass
systems | linux, windows, centos
SHA-256 | 49a6293f49b3d88908408822f05f60de61f16258c0921f50adecb84a90811493
Page 1 of 271
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close