Many HTTP servers, especially on routers and other network device, have well-known default user credentials. In many cases, these default credentials are not changed by the administrator. An attacker might scan the network in order to discover such devices, and use these default credentials to log into the system and gain complete control over the server or network device.
Category Archives: Checkpoint
Checkpoint
Adobe Flash Player Use After Free Code Execution (APSB17-02: CVE-2017-2937)
A remote code execution vulnerability has been reported in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Acrobat and Reader Type Confusion (APSB17-01: CVE-2017-2962)
A type confusion vulnerability exists in Adobe Acrobat and Reader. The vulnerability is due to an error in Adobe Acrobat and Reader while handling a specially crafted PDF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted PDF file with an affected version of Adobe Acrobat or Adobe Reader .
Adobe Acrobat and Reader Use After Free (APSB17-01: CVE-2017-2961)
A use after free vulnerability exists in Adobe Acrobat and Reader. The vulnerability is due to an error in the way Adobe Acrobat and Reader handles objects in memory. A remote attacker can exploit this vulnerability by enticing the user to open a specially crafted PDF file.
Adobe Flash Player Use After Free Code Execution (APSB17-02: CVE-2017-2936)
A remote code execution vulnerability has been reported in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Acrobat and Reader Memory Corruption (APSB17-01: CVE-2017-2964)
A memory corruption vulnerability exists in Adobe Reader. The vulnerability is due to an error in the way Adobe Acrobat and Reader handles objects in memory. A remote attacker could trigger this issue via a specially crafted JPEG file.
FreePBX Framework hotelwakeup Module Directory Traversal
A directory traversal vulnerability exists in FreePBX. The vulnerability is due to an input validation issue in the “hotelwakeup” module. A remote unauthenticated attacker can exploit this vulnerability by sending maliciously crafted requests to the page that could lead to arbitrary command execution on the server under the security context of the asterisk user.
Network Time Protocol Windows Daemon getEndptFromIoCtx Denial of Service (CVE-2016-9312)
A denial of service vulnerability has been reported in the Windows port of Network Time Foundation’s NTP Daemon. The vulnerability is due to insufficient error handling when receiving large UDP packets. A remote, unauthenticated attacker can exploit this vulnerability by sending a large UDP packet to the target server.
SSL TLS_FALLBACK_SCSV Cipher Suite
This protection detects ssl client requests including TLS_FALLBACK_SCSV cipher suite.
Vim modelines Remote Command Execution (CVE-2016-1248)
A remote code execution vulnerability exists in the modeline component of Vim due to insufficient input validation when parsing the filetype, syntax, and keymap options in modelines. A remote unauthenticated attacker can exploit this vulnerability by enticing a user to open a file containing a malicious modeline in Vim. Successful exploitation can result in arbitrary command execution in the context of the current user.