Microsoft Remote Desktop Services (RDP) Remote Code Execution Vulnerability – CVE-2019-0708

Introduction: Microsoft has released fixes for a very high-risk vulnerability (CVE-2019-0708, aka BlueKeep) in this Patch Tuesday that impacts Windows XP, Windows 7, Server 2003, Server 2008, and Server 2008 R2. A critical remote code execution vulnerability exists in the Microsoft Windows systems running Remote Desktop Protocol (RDP). Upon successful exploitation an attacker can gain … Continue reading “Microsoft Remote Desktop Services (RDP) Remote Code Execution Vulnerability – CVE-2019-0708”

Microsoft Internet Explorer XML External Entity (XXE) Vulnerability – Zero Day

Overview: A security researcher has publicly disclosed the details of a zero-day vulnerability in Microsoft Internet Explorer 11. Internet Explorer is vulnerable to XML External Entity attack if a user opens a specially crafted .MHT file. From techtarget.com, “MHT is a Web page archive file format. The archived Web page is an MHTML (short for … Continue reading “Microsoft Internet Explorer XML External Entity (XXE) Vulnerability – Zero Day”

ThinkPHP Remote Code Execution Vulnerability

Recently, ThinkPHP released an advisory, for a high-risk remote code execution (RCE) vulnerability. The vulnerability exists because ThinkPHP framework improperly checks controller names. This may lead to possible getshell vulnerabilities without the forced routing enabled. A proof of concept (PoC) exploiting this vulnerability was also published soon after the advisory. The proof-of-concept code exploits a … Continue reading “ThinkPHP Remote Code Execution Vulnerability”

Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003)

Recently, Drupal released a patch for a critical remote code execution vulnerability (SA-CORE-2019-003), tracked as CVE-2019-6340. This vulnerability can be easily exploited by a remote attacker to execute arbitrary code on the targeted system when the RESTful Web Services module is enabled and the GET, POST, PATCH or POST method request is allowed. This isn’t … Continue reading “Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003)”

Snapd (Dirty Sock) Privilege Escalation Vulnerability

A privilege escalation vulnerability referred as “Dirty Sock” has been identified in the default installations of Ubuntu Linux. The actual vulnerability is in the Snapd daemon (snapd REST API), which is included by default with all recent Ubuntu versions and probably other Linux distros. Dirty Sock is a local privilege escalation flaw that lets attackers … Continue reading “Snapd (Dirty Sock) Privilege Escalation Vulnerability”

Microsoft Edge Remote Code Execution Vulnerability

A remote code execution vulnerability exists because Windows Shell improperly handles URIs. Upon successful exploitation an attacker can achieve remote code execution via the Microsoft Edge browser. CVE-2018-8495 has been assigned to track this vulnerability. An attacker can leverage the vulnerability by abusing URI schemes and VBS script in Windows that can run with user-defined … Continue reading “Microsoft Edge Remote Code Execution Vulnerability”

Microsoft Windows Task Scheduler Privilege Escalation Vulnerability (Zero Day)

A security researcher has publicly disclosed the details of a zero-day vulnerability in Microsoft Windows operating system. It’s a privilege escalation vulnerability, which resides in the Windows task scheduler program and occurred due to errors in the handling of Advanced Local Procedure Call (ALPC) systems. The ALPC interface is a Windows-internal mechanism that works as … Continue reading “Microsoft Windows Task Scheduler Privilege Escalation Vulnerability (Zero Day)”

Microsoft Windows Shell Remote Code Execution Vulnerability – CVE-2018-8414

Microsoft has fixed several security flaws in August 2018 Patch Tuesday, including a Zero Day, CVE-2018-8414, that attackers are actively trying to exploit to infect computers. Microsoft describes CVE-2018-8414 as a vulnerability in the Windows Shell, which refers to the use of “SettingContent-ms” file types (known as Windows 10 control panel shortcuts). With Aug-2018 updates, … Continue reading “Microsoft Windows Shell Remote Code Execution Vulnerability – CVE-2018-8414”

VMware NSX SD-WAN Edge by VeloCloud Multiple Command Execution Vulnerabilities

Background: An unauthenticated, remote command execution vulnerability was discovered in the VMware NSX SD-WAN Edge by VeloCloud, tracked as CVE-2018-6961. Delivered as either a hardware appliance or virtual instance, NSX SD-WAN edges provide security connectivity to private, public, and hybrid applications, as well as compute and virtualized services. The vulnerabilities exist due to insufficient sanitization … Continue reading “VMware NSX SD-WAN Edge by VeloCloud Multiple Command Execution Vulnerabilities”

PhpMyAdmin Local File Inclusion Vulnerability (PMASA-2018-4)

phpMyAdmin is a free software tool written in PHP, intended to handle the administration of MySQL over the Web. A vulnerability has been discovered where an attacker can include (view and potentially execute) files on the server. CVE-2018-12613 has been assigned to track this vulnerability. The vulnerability affects phpMyAdmin 4.8.0 and 4.8.1. Upon successful exploitation … Continue reading “PhpMyAdmin Local File Inclusion Vulnerability (PMASA-2018-4)”