[FD] Multiple 0days in IBM Data Risk Manager

2020-05-01 Thread Pedro Ribeiro
/13301 Enjoy! # Multiple Vulnerabilities in IBM Data Risk Manager ### By Pedro Ribeiro (ped...@gmail.com) from [Agile Information Security](https://agileinfosec.co.uk) Disclosure Date: 21/04/2020 | Last Updated: 21/04/2020 ## Introduction [From the vendor's website](https://www.ibm.com

[FD] Multiple 0 day vulnerabilities in IBM Data Risk Manager

2020-04-21 Thread Pedro Ribeiro
/13301 Enjoy! # Multiple Vulnerabilities in IBM Data Risk Manager ### By Pedro Ribeiro (ped...@gmail.com) from [Agile Information Security](https://agileinfosec.co.uk) Disclosure Date: 21/04/2020 | Last Updated: 21/04/2020 ## Introduction [From the vendor's website](https://www.ibm.com

[FD] Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root

2019-08-30 Thread Pedro Ribeiro
! >> Multiple critical vulnerabilities in Cisco UCS Director, Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data >> Discovered by Pedro Ribeiro (ped...@gmail.com) from Agile Informat

[FD] [Multiple CVE] - Cisco Identity Services Engine unauth stored XSS to RCE as root

2019-02-05 Thread Pedro Ribeiro
ltiple vulnerabilities in Cisco Identity Services Engine (unauthenticated stored XSS to RCE as root) >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security and Dominik Czarnota (dominik.b.czarn.

[FD] [Several CVE]: NUUO CMS - multiple vulnerabilities resulting in unauth RCE

2019-01-22 Thread Pedro Ribeiro
://raw.githubusercontent.com/pedrib/PoC/master/advisories/nuuo-cms-ownage.txt >> Multiple vulnerabilities in NUUO Central Management Server >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agilei

[FD] [CVE-2018-15379] Unauth RCE as root in Cisco Prime Infrastructure

2018-10-08 Thread Pedro Ribeiro
icated remote code execution and privilege escalation in Cisco Prime Infrastructure >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agileinfosec.co.uk/) == Disclosure: 4/10/2018 /

[FD] [CVE-2018-1418] IBM QRadar SIEM unauthenticated remote code execution as root

2018-05-28 Thread Pedro Ribeiro
module has been released, and it is pending approval: https://github.com/rapid7/metasploit-framework/pull/10108 Regards, Pedro >> Multiple vulnerabilities in IBM QRadar SIEM >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agilei

[FD] [CVE-2017-5641] - DrayTek Vigor ACS 2 Java Deserialisation RCE

2018-04-20 Thread Pedro Ribeiro
at https://blogs.securiteam.com/index.php/archives/3681 >> DrayTek VigorACS 2 Unsafe Flex AMF Java Object Deserialization >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security = Di

Re: [FD] SSD Advisory – Hack2Win – Asus Unauthenticated LAN Remote Command Execution

2018-01-26 Thread Pedro Ribeiro
can change via mobile devices — you get > full access to everything, from any device that can run a web browser” > > The vulnerabilities found are: > > Access bypass > Configuration manipulation > > Credit > An independent security researcher, Pedro Ribeiro (pedrib_at_gma

[FD] [CVE-2016-6598/9]: RCE and admin cred disclosure in BMC Track-It! 11.4

2018-01-26 Thread Pedro Ribeiro
://github.com/pedrib/PoC) and in the SSD blog at https://blogs.securiteam.com/index.php/archives/2713. A big thanks to SecuriTeam for helping out as always. >> Multiple critical vulnerabilities in BMC Track-It! 11.4 >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Informat

Re: [FD] [0-day] RCE and admin credential disclosure in NETGEAR WNR2000

2017-01-30 Thread Pedro Ribeiro
to fix this vulnerability. This claim was NOT verified. The beta firmware can be downloaded from: http://kb.netgear.com/36549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability?cid=wmt_netgear_organic Regards, Pedro On 20/12/16 21:42, Pedro Ribeiro wrote: > Hi, > > tl

[FD] Multiple RCE in ZyXEL / Billion / TrueOnline routers

2017-01-17 Thread Pedro Ribeiro
/archives/2910 http://www.beyondsecurity.com/ssd Regards, Pedro === >> Multiple vulnerabilities in TrueOnline / ZyXEL / Billion routers >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Informat

[FD] [0-day] RCE and admin credential disclosure in NETGEAR WNR2000

2016-12-21 Thread Pedro Ribeiro
pedrib/PoC/master/advisories/netgear-wnr2000.txt Regards, Pedro >> Stack buffer overflow vulnerability in NETGEAR WNR2000 router >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Disclos

[FD] [CVE-2016-6563 / VU#677427]: Dlink DIR routers HNAP Login stack buffer overflow

2016-11-08 Thread Pedro Ribeiro
/dlink-hnap-login.txt Have fun. Regards, Pedro >> Multiple vulnerabilities in Dlink DIR routers HNAP Login function (multiple routers affected) >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Informat

[FD] [CVE-2016-6600/1/2/3]: Multiple vulnerabilities (RCE, file download, etc) in WebNMS Framework 5.2 / 5.2 SP1

2016-08-12 Thread Pedro Ribeiro
lities in WebNMS Framework Server 5.2 and 5.2 SP1 >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Disclosure: 04/07/2016 / Last updated: 08/08/2016 >> Background on the affecte

Re: [FD] Multiple remote vulnerabilities (RCE, bof) in Nuuo NVR and NETGEAR Surveillance

2016-08-05 Thread Pedro Ribeiro
On 04/08/16 17:46, Pedro Ribeiro wrote: > tl;dr > > Lots of RCE, hardcoded credentials, stack buffer overflow and > information disclosure in the Nuuo NVRmini and other network video > recorders of the same vendor. > These vulnerabilities also affect the NETGEAR Surveillanc

[FD] Multiple remote vulnerabilities (RCE, bof) in Nuuo NVR and NETGEAR Surveillance

2016-08-05 Thread Pedro Ribeiro
Rmini2 / NVRsolo / Crystal devices and NETGEAR ReadyNAS Surveillance application >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agileinfosec.co.uk/) == Disclosure: 04/08/2016 / Last

[FD] [CERT 777024 / CVE-2016-1524/5]: RCE and file download in Netgear NMS300

2016-02-03 Thread Pedro Ribeiro
/ arbitrary file download in NETGEAR ProSafe Network Management System NMS300 >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agileinfosec.co.uk/) == Disclosure: 04/02/2016 / La

[FD] [CVE-2015-2862/2863 / CERT VU#919604] Kaseya VSA arbitrary file download / open redirect

2015-07-13 Thread Pedro Ribeiro
Administrator Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agileinfosec.co.uk/) == Disclosure: 13/07/2015 / Last updated: 13/07/2015 Background on the affected product: Kaseya VSA

[FD] [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)

2015-06-03 Thread Pedro Ribeiro
/pull/5472 https://github.com/rapid7/metasploit-framework/pull/5473 https://github.com/rapid7/metasploit-framework/pull/5474 Multiple vulnerabilities in SysAid Help Desk 14.4 Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security

[FD] [CVE-2015-0779]: Novell ZenWorks Configuration Management remote code execution

2015-04-07 Thread Pedro Ribeiro
hopefully be accepted soon [2]. Regards, Pedro Remote code execution in Novell ZENworks Configuration Management 11.3.1 Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security = Disclosure: 07/04/2015

[FD] [The ManageOwnage Series, part XII]: Multiple vulnerabilities in FailOverServlet (OpManager, AppManager, IT360)

2015-01-28 Thread Pedro Ribeiro
, Applications Manager and IT360 Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Disclosure: 28/01/2014 / Last updated: 28/01/2014 Background on the affected products: ManageEngine OpManager is a network

[FD] [The ManageOwnage Series, part IX]: 0-day arbitrary file download in NetFlow Analyzer and IT360

2014-12-03 Thread Pedro Ribeiro
Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Disclosure: 30/11/2014 / Last updated: 30/11/2014 Background on the affected product: NetFlow Analyzer, a complete traffic analytics tool, leverages

Re: [FD] [The ManageOwnage Series, part IX]: 0-day arbitrary file download in NetFlow Analyzer and IT360

2014-12-03 Thread Pedro Ribeiro
On 30 Nov 2014 00:17, Pedro Ribeiro ped...@gmail.com wrote: Hi, This is part 9 of the ManageOwnage series. For previous parts see [1]. Technical details: Vulnerability: Arbitrary file download Constraints: unauthenticated in NetFlow; authenticated in IT360 Affected versions: NetFlow v8.6

[FD] [The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro

2014-11-08 Thread Pedro Ribeiro
, Pedro Authenticated blind SQL injection in Password Manager Pro / Pro MSP Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Disclosure: 08/11/2014 / Last updated: 08/11/2014 Background

Re: [FD] Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities

2014-09-03 Thread Pedro Ribeiro
On 3 September 2014 07:23, Pedro Ribeiro ped...@gmail.com wrote: On 31 August 2014 16:39, Advisories advisor...@mogwaisecurity.de wrote: Mogwai Security Advisory MSA-2014-01 -- Title: ManageEngine EventLog

Re: [FD] Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities

2014-09-03 Thread Pedro Ribeiro
On 31 August 2014 16:39, Advisories advisor...@mogwaisecurity.de wrote: Mogwai Security Advisory MSA-2014-01 -- Title: ManageEngine EventLog Analyzer Multiple Vulnerabilities Product:ManageEngine

[FD] [The ManageOwnage Series, part IV]: RCE / file upload in Eventlog Analyzer, feat. special guests h0ng10 and Mogwai Security

2014-09-01 Thread Pedro Ribeiro
Hi all, h0ng10 from Mogway Security has found a file upload leading to RCE in Eventlog Analyzer (see advisory below for a snippet or go to http://seclists.org/fulldisclosure/2014/Aug/86). h0ng10 communicated this over a year ago to ManageEngine but they failed to fix it. When I found and

[FD] [The ManageOwnage Series, part III]: Multiple vulnerabilities / RCE in ManageEngine Desktop Central

2014-08-31 Thread Pedro Ribeiro
. A copy of the advisory below is available in my repo at https://raw.githubusercontent.com/pedrib/PoC/master/me_dc9_file_upload.txt Regards, Pedro Arbitrary file upload / remote code execution in ManageEngine Desktop Central / Desktop Central MSP Discovered by Pedro Ribeiro (ped...@gmail.com

Re: [FD] [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert

2014-08-29 Thread Pedro Ribeiro
: Are you sure that this is an MD5 Hash? It looks more like a base64 encoded string (decoded value :N yZX@{ ) On Wed, Aug 27, 2014 at 5:50 PM, Pedro Ribeiro ped...@gmail.com wrote: On 27 Aug 2014 19:14, Pedro Ribeiro ped...@gmail.com wrote: Hi, You can read the usernames and MD5 hashed

Re: [FD] [The ManageOwnage Series, part I]: blind SQL injection in two servlets (metasploit module included)

2014-08-29 Thread Pedro Ribeiro
On 19 Aug 2014 17:55, Pedro Ribeiro ped...@gmail.com wrote: TL;DR CVE-2014-3996 / CVE-2014-3997 Blind SQL injection in ManageEngine Desktop Central, Password Manager Pro and IT360 (including MSP versions) Scroll to the bottom for the Metasploit module link; the module will be submitted

[FD] [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert

2014-08-27 Thread Pedro Ribeiro
a customer requests it. See details below. User credential disclosure in ManageEngine DeviceExpert 5.9 Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security == Background on the affected product

Re: [FD] [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert

2014-08-27 Thread Pedro Ribeiro
On 27 Aug 2014 19:14, Pedro Ribeiro ped...@gmail.com wrote: Hi, You can read the usernames and MD5 hashed passwords of all the users in the Device Expert application by sending an unauthenticated request. I am releasing this as a 0 day as ManageEngine have responded that they do

[FD] [The ManageOwnage Series, part I]: blind SQL injection in two servlets (metasploit module included)

2014-08-20 Thread Pedro Ribeiro
. == Blind SQL injection in ManageEngine Desktop Central, Password Manager Pro and IT360 (including MSP versions) Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security

Re: [FD] So You Like Pain and Vulnerability Management? New Article.

2014-05-13 Thread Pedro Ribeiro
On 12 May 2014 19:48, Pete Herzog li...@isecom.org wrote: Hi, I’m your friend and security researcher, Pete Herzog. You might know me from other public service announcements such as the widely anticipated, upcoming workshop Secrets of Security, and critic’s choice award winners: Teaching Your