Windows Print Spooler Privilege Escalation Vulnerability(CVE-2020-1048)

Overview On May 2020 Microsoft has released the patch for privilege escalation vulnerability present in Windows Print Spooler service. The Print Spooler Service helps your Windows computer interact with the printer, and orders the print jobs in your queue. To exploit this vulnerability attacker must have access to target system. The vulnerability is not remotely … Continue reading “Windows Print Spooler Privilege Escalation Vulnerability(CVE-2020-1048)”

Pi-hole Remote Code Execution and Privilege Escalation Vulnerability(CVE-2020-11108)

Vulnerability Overview: Pi-hole web application has been affected by Remote Code Execution and Privilege Escalation vulnerability. An authenticated user of the Web portal can execute arbitrary commands and escalate privileges to root. Pi-hole is a Linux based network-level advertisement and Internet tracker blocking application. It functions similarly to a network firewall. POC for the exploit … Continue reading “Pi-hole Remote Code Execution and Privilege Escalation Vulnerability(CVE-2020-11108)”

Privilege Escalation in Microsoft Windows BITS(CVE-2020-0787)

Vulnerability overview The Microsoft Windows Background Intelligent Transfer Service(BITS) is vulnerable to Elevation of Privilege. Vulnerability occurs due to incorrect handling of symbolic links. Background Intelligent Transfer Service(BITS) is a Microsoft component used to transfer files using idle bandwidth. Vulnerability Description To check where vulnerability actually exists, we will first analyse the behaviour of Legacy … Continue reading “Privilege Escalation in Microsoft Windows BITS(CVE-2020-0787)”

XAMPP Arbitrary Code Execution Vulnerability [CVE-2020-11107]

Vulnerability Overview A remote code execution vulnerability in the XAMPP has recently been found. An unprivileged user can change a .exe configuration in xampp-contol.ini for all users (including admins) to enable command execution. These can be carried out through the control panel of xampp. What is XAMPP XAMPP is a package containing the Apache WebServer, … Continue reading “XAMPP Arbitrary Code Execution Vulnerability [CVE-2020-11107]”

Deskpro multiple vulnerabilities information disclosure , privilege escalation to RCE (CVE-2020-11463,CVE-2020-11464,CVE-2020-11465,CVE-2020-11466,CVE-2020-11467)

Summary: In the first week of April, amidst of global lockdown environment, multiple vulnerabilities that includes information disclosure as well as privilege escalation that leads to remote code execution (RCE) were observed in Deskpro. These issues were classified into CWE-200 and CWE-269 that exists in Deskpro prior to 2019.8.0. The /api/email_accounts endpoint failed to properly … Continue reading “Deskpro multiple vulnerabilities information disclosure , privilege escalation to RCE (CVE-2020-11463,CVE-2020-11464,CVE-2020-11465,CVE-2020-11466,CVE-2020-11467)”

FortiOS and FortiClient Man-In-The-Middle Attack privilege escalation vulnerability (CVE-2018-9195)

Summary: FortiOS has been reported with an unquoted service path vulnerability. FortiClient FortiTray of FortiClientConsole executable service path is the vulnerable component that leads to escalated privileges. Description: For Mac and Windows Fortigate products like FortiOS for FortiGate firewalls and the FortiClient endpoint antivirus.,uses a weak encryption cipher (XOR) and hardcoded cryptographic keys to communicate … Continue reading “FortiOS and FortiClient Man-In-The-Middle Attack privilege escalation vulnerability (CVE-2018-9195)”

Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-0668)

Summary: An arbitrary file move vulnerability is found in Windows Service Tracing. A privilege escalation vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with SYSTEM level permissions. Description: To exploit the vulnerability, developed by individual researcher Clément Labro, a locally … Continue reading “Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-0668)”

Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)

Summary: In second week of February,2020, after MSPT, a static key vulnerability in Microsoft Exchange Control Panel (ECP), a component of Microsoft Exchange Server was observed, that leads to RCE. To perform the exploit, an authenticated user with any privilege level sends a specially crafted request to a vulnerable ECP and gain SYSTEM level arbitrary … Continue reading “Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)”

PWFeedback Buffer Overflow Vulnerability in Sudo (CVE-2019-18634)

Summary: ‘sudo’ utility allows non-privileged Linux and macOS users to run commands as Root was discovered in recent days, tracked as CVE-2019-18634. Description: A core command utility that is pre-installed on macOS and almost every UNIX or Linux-based operating system, well-known as “Sudo” Sudo’s pwfeedback option can be used to provide visual feedback when the … Continue reading “PWFeedback Buffer Overflow Vulnerability in Sudo (CVE-2019-18634)”

Microsoft Windows Local Privilege Escalation Vulnerability CVE-2019-1253

Summary: September MSPT has come with a local privilege-escalation vulnerability in Microsoft Windows. Description: Windows AppX Deployment Server improperly handles junctions resulting into privilege escalation. An attacker would first have to gain execution on the victim system, aka ‘Windows Elevation of Privilege Vulnerability‘ to exploit this vulnerability, A Poc is available that demonstrates on Microsoft … Continue reading “Microsoft Windows Local Privilege Escalation Vulnerability CVE-2019-1253”