lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Tue, 8 Sep 2015 02:50:06 -0600 (MDT)
From: "W Gillespie" <wgillespie+fulldiscolosure@...eng.com>
To: fulldisclosure@...lists.org
Subject: Re: [FD] Schneider Electric CitectSCADA Insecure DLL Loading Code
	Execution Vulnerability

If I can write a file to "C:\Program Files", I already have administrative access to the machine.
http://blogs.msdn.com/b/oldnewthing/archive/2012/12/07/10375415.aspx

-----Original Message-----
From: "Praveen D" <praveend.hac@...il.com>
Sent: Friday, September 4, 2015 6:41am
To: fulldisclosure@...lists.org
Subject: [FD] Schneider Electric CitectSCADA Insecure DLL Loading Code Execution Vulnerability

Create a malicious DLL and rename as anyone of the below DLL's.
<snip>
located at
C:\Program Files\Schneider Electric\CitectSCADA 7.40\Bin\


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ