/dev/posts/

Browser-based attacks on WebDriver implementations

Published:

Some context and analysis about attacks on in WebDriver implementations.

Read more…

CSRF and DNS-rebinding to RCE in Selenium Server (Grid)

Published:

Vulnerabilities in found on the WebDriver endpoints of Selenium Server (Grid).

Read more…

Cross-origin/same-site request forgery to RCE in chromedriver

Published:

I found a cross-origin/same-site request forgery vulnerability in chromedriver. It was rejected (won't fix) because it is only possible to trigger this from the cross-origin/same-site and not cross-site. In practice, it means it is really only possible to trigger this from another localhost-bound web application.

Read more…

Introduction to UPnP

Published:

This post gives simple explanations of how UPnP (Universal Plug-and-Play) works, especially with the goal of testing the security devices such as routers, smart TVs, etc.

Read more…

DNS rebinding and CSRF vulnerabilites on Samsung TV DIAL implementation

Published:

I found a DNS rebinding vulnerability as well as a Cross Site Request Forgery (CSRF) vulnerability on the DIAL (Discovery And Launch) implementation of the Samsung TV UE40F6320 (v1.0), from 2011. This can be used to open any installed application (eg. Netflix and Youtube) and force the vizualisation of a given video in the applications.

Read more…

DNS rebinding vulnerabilities in Freebox

Published:

I found some DNS rebinding vulnerabilities in Freebox devices (CVE-2020-24374, CVE-2020-24375, CVE-2020-24376, CVE-2020-24377) as well as a Cross Site Request Forgery (CSRF) vulnerability (CVE-2020-24373). These vulnerabilities were fixed in 2020-08-05.

Read more…

Remote code execution via cross site request forgery in InternetCube and YunoHost

Published:

How I found remote code execution vulnerabilities via Cross Site Request Forgery (CSRF) on the administration interfaces of InternetCube applications and of the YunoHost administration interface which could have been used to execute arbitrary code as root. These vulnerabilities were fixed in YunoHost 3.3, OpenVPN Client app 1.3.0. and YunoHost 3.4.

Read more…

Page 1 of 1 | | | JSON Feed | Atom Feed