Tuesday, February 19, 2019

Common Vulnerabilities on Metasploit on Feb 19, 2019

MS12-020 Microsoft Remote Desktop Use-After-Free DoS (CVE-2012-0002, MSB-MS12-020)
Microsoft Server Service Relative Path Stack Corruption (CVE-2008-4250, MSB-MS08-067)
Microsoft Server Service NetpwPathCanonicalize Overflow (CVE-2006-3439, MSB-MS06-040)
Microsoft RPC DCOM Interface Overflow (CVE-2003-0352, MSB-MS03-026)
Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop (CVE-2010-0017, MSB-MS10-006)
Adobe PDF Embedded EXE Social Engineering (CVE-2010-1240)
Apache mod_isapi <= 2.2.14 Dangling Pointer (CVE-2010-0425)
Java AtomicReferenceArray Type Violation Vulnerability (CVE-2012-0507)
Microsoft Windows Authenticated User Code Execution (CVE-1999-0504)
Microsoft Plug and Play Service Overflow (CVE-2005-1983, MSB-MS05-039)
Microsoft Windows XP/2000 'Lsasrv.dll' Remote Universal (CVE-2003-0533, MS04-011)
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption (CVE-2017-0143, MS17-010)
Microsoft Windows SMB Processing Array Indexing Vulnerability (CVE-2009-3103, MS09-050)