Internet Explorer Zero-day Remote Code Execution Vulnerability (CVE-2020-0674)

Summary: Recent Internet Explorer has been observed with zero-day remote code execution vulnerability attacks. To address Microsoft’s Internet Explorer (IE) web browser RCE vulnerability CVE-2020-0674 Microsoft published an advisory ADV200001. Description: jscript.dll is the vulnerable component for IE 11, and moderate for IE 9 and IE 10. Memory corruption at ease by an attacker leads … Continue reading “Internet Explorer Zero-day Remote Code Execution Vulnerability (CVE-2020-0674)”

Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)

Today, Microsoft released patch for CVE-2020-0601, a vulnerability in windows “crypt32.dll” component that could allow attackers to perform spoofing attacks. This was discovered and reported by National Security Agency (NSA) Researchers. The vulnerability affects Windows 10 and Windows Server 2016/2019 systems. This is a serious vulnerability and patches should be applied immediately. An attacker could … Continue reading “Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601)”

Ajenti server exposed by RCE bug

Hi again, Today we are going to exploit Ajenti servers xD…. which are already exposed by RCE vulnerability. For starters, let me give you Google wiki introduction of Ajenti server, Ajenti is an open-source, web-based control panel that can be used for a large variety of server management tasks. On 13th October,19 a command injection … Continue reading “Ajenti server exposed by RCE bug”

Citrix Application Delivery Controller (ADC) and Gateway Remote Code Execution Vulnerability

Recently, Citrix has announced a critical vulnerability in the Citrix Application Delivery Controller (ADC) and Citrix Gateway products. The vulnerability, tracked as CVE-2019-19781, allows an unauthenticated remote attacker to run arbitrary code on the appliances. At this moment, few details regarding the vulnerability have been released. Affected products: Citrix ADC and Citrix Gateway version 13.0 … Continue reading “Citrix Application Delivery Controller (ADC) and Gateway Remote Code Execution Vulnerability”

Microsoft Visual Studio 2008 Express IDE XML Injection Vulnerability (Zero Day)

Summary: Recently, a security researcher disclosed a XML External Entity Injection Zero Day in Microsoft Visual Studio 2008 Express IDE. It can allow remote attackers to grap files from the victims computer, sending them to the remote attackers server. Affected Product:Visual Studio 2008 Express IDE Security Issue:Visual Studio 2008 IDE vulnerable to XML External Entity … Continue reading “Microsoft Visual Studio 2008 Express IDE XML Injection Vulnerability (Zero Day)”

OpenBSD Local Privilege Escalation Vulnerability CVE-2019-19726

 Summary: Qualys researchers discovered a local privilege escalation vulnerability in OpenBSD’s dynamic loader (ld.so): this vulnerability is exploitable in the default installation (via the set-user-ID executable chpass or passwd) and yields full root privileges to attackers who has a low privilege on the system.   Vulnerability: In OpenBSD with a low memory conditions, “_dl_split_path” function … Continue reading “OpenBSD Local Privilege Escalation Vulnerability CVE-2019-19726”

RCE vulnerability impacts Nostromo Web Server!

HOLA! I don’t think Professor Dumbledore destroyed the Resurrection Stone ツ It seems Nostromo possessed the stone all this time. Oh yes, I’m serious. If not, then how can you explain the return of this RCE Vulnerability!? Let’s have a look. In 2011, Nostromo web servers were affected by a directory traversal vulnerability leading to … Continue reading “RCE vulnerability impacts Nostromo Web Server!”

Apache Tomcat on Windows CGI Servlet Remote Code Execution Vulnerability (CVE-2019-0232)

Summary: Apache Tomcat has a vulnerability in the CGI Servlet which can be exploited to achieve remote code execution (RCE). Only Windows  is exploitable while running in a non-default configuration in conjunction with batch files. Description: conf/context.xml as well conf/web.xml enables CGI in tomcat. Common Gateway Interface (CGI) is a standard protocol allows passing of … Continue reading “Apache Tomcat on Windows CGI Servlet Remote Code Execution Vulnerability (CVE-2019-0232)”

OpenBSD Authentication Bypass Vulnerability

 Summary: Qualys researchers discovered an authentication-bypass vulnerability (CVE-2019-19521) in OpenBSD’s authentication system.   An attacker can exploit this issue by sending a specially-crafted username to bypass OpenBSD’s authentication. This vulnerability is remotely exploitable.   Vulnerability: OpenBSD uses BSD Authentication, which is made up of a variety of authentication styles. The vulnerability is composed of 2 following … Continue reading “OpenBSD Authentication Bypass Vulnerability”

GNU Bash SUID Priviledge Drop Vulnerability

Recently, a security researcher disclosed a 0-day vulnerability in /bin/bash, tracked as CVE-2019-18276. The vulnerability exists due to a bug in the privilege dropping feature of Bash. Affected Versions: Bash 5.0 Patch 11 and prior versions Vulnerability: An issue was discovered in disable_priv_mode() in shell.c of GNU Bash, which doesn’t handle setuid bit correctly. If … Continue reading “GNU Bash SUID Priviledge Drop Vulnerability”