what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files from Rafael Pedrero

First Active2018-10-31
Last Active2023-08-31
OpenText Documentum Webtop 5.3 SP2 Open Redirect
Posted Feb 7, 2019
Authored by Rafael Pedrero

OpenText Documentum Webtop version 5.3.SP2 suffers from an open redirection vulnerability.

tags | exploit, xss
advisories | CVE-2019-7416
SHA-256 | e44a6f8701efdc6da276208167ec596d64a4551e4442fbde0fc4a21cdf70744d
SpotAuditor 3.6.7 Denial Of Service
Posted Feb 4, 2019
Authored by Rafael Pedrero

SpotAuditor version 3.6.7 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 743840ed0ee8db3b72aa4f2da881056eaffdd334454e542478aecd1d6b184379
River Past Ringtone Converter 2.7.6.1601 Denial Of Service
Posted Feb 4, 2019
Authored by Rafael Pedrero

River Past Ringtone Converter version 2.7.6.1601 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | ccbc96d96e4b51bc6d963fc1967d35fafa1f769aa51870791c46388a23eeb0f6
TaskInfo 8.2.0.280 Denial Of Service
Posted Feb 4, 2019
Authored by Rafael Pedrero

TaskInfo version 8.2.0.280 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 4dbdc3d3c8d0c3eb342ef8e5ab94a080961ef4e357da4744b8194bb3d2a5a6f8
Remote Process Explorer 1.0.0.16 Denial Of Service
Posted Feb 2, 2019
Authored by Rafael Pedrero

Remote Process Explorer version 1.0.0.16 denial of service proof of concept exploit with SEH overwrite.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | 81a5a792dab93e999c6682e886f5f0eea61485999e1990a805e8ca52a588d441
LanHelper 1.74 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

LanHelper version 1.74 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | f93c6cc6423bf4cc1d4c929a28380ab31616ef6bb0114ae2546b24c5717bea69
FlexHEX 2.46 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

FlexHEX version 2.46 denial of service proof of concept exploit with SEH overwrite.

tags | exploit, denial of service, proof of concept
SHA-256 | 0c0b8b6a2e82ec4aef14fdb53b7e39d40a9c18707c6c9dec9ee0c07bd4e372e3
ASPRunner Professional 6.0.766 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

ASPRunner Professional version 6.0.766 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 7bb520da2a37c0bdb24d2fc232b0e45e99f89e9f1db7dc094ed0a029b2c8f5e9
a-Mac Address Change 5.4 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

a-Mac Address Change version 5.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 12e301ba938a01cbbb799449ec30f2f1b3c40dc92449af4dac6a52489d9f1a9f
Advanced File Manager 3.4.1 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

Advanced File Manager version 3.4.1 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 06bcec45a64aface44b596cbdbcc42cf51f6828f9dcde9c73903181de12ecb4b
IP-Tools 2.50 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

IP-Tools version 2.50 denial of service SEH overwrite proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 7ca0cbe253092a4b7cff06d4a31db324e06f149232507ee4b078d6c5ce4e8bad
Necrosoft DIG 0.4 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

Necrosoft DIG version 0.4 denial of service SEH overwrite proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6f012ee826d0db45c8a89dacbc62fbffb5b110f8bb0fb353c54e6731787b493f
SQLScan 1.0 Denial Of Service
Posted Dec 22, 2018
Authored by Rafael Pedrero

SQLScan version 1.0 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 60e7ad3ee088f4eb68d62f3efe084584ce7de090b66479e32af07b9885202c4a
Juniper Secure Access SSL VPN Privilege Escalation
Posted Dec 22, 2018
Authored by Rafael Pedrero

Certain Secure Access SA Series SSL VPN products (originally developed by Juniper Networks but now sold and supported by Pulse Secure, LLC) allow privilege escalation, as demonstrated by Secure Access SSL VPN SA-4000 5.1R5 (build 9627) 4.2 Release (build 7631). This occurs because appropriate controls are not performed.

tags | exploit
systems | juniper
advisories | CVE-2018-20193
SHA-256 | 7858808a9580d86e2e50d68ec558fefa12e52e066ec9cec0e4eb1dad8f3869c8
Exiftool 8.3.2.0 DLL Hijacking
Posted Dec 21, 2018
Authored by Rafael Pedrero

Exiftool version 8.3.2.0 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2018-20211
SHA-256 | 9125ebd05baf3cba08b78407ca03eb09d7ec9f270114ad2d4353f2644f25aa65
VistaPortal SE 5.1 Cross Site Scripting
Posted Dec 7, 2018
Authored by Rafael Pedrero

VistaPortal SE version 5.1 build 51029 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-19649, CVE-2018-19765, CVE-2018-19766, CVE-2018-19767, CVE-2018-19768, CVE-2018-19769, CVE-2018-19770, CVE-2018-19771, CVE-2018-19772, CVE-2018-19773, CVE-2018-19774, CVE-2018-19775, CVE-2018-19809, CVE-2018-19810, CVE-2018-19811, CVE-2018-19812, CVE-2018-19813, CVE-2018-19814, CVE-2018-19815, CVE-2018-19816, CVE-2018-19817, CVE-2018-19818, CVE-2018-19819, CVE-2018-19820, CVE-2018-19821, CVE-2018-19822
SHA-256 | f59d7577f26cbbecae2b1018571826aaba20798e7d44c6ce40b3d5c9b1d55316
MiniShare 1.4.1 HEAD / POST Buffer Overflow
Posted Dec 7, 2018
Authored by Rafael Pedrero

MiniShare version 1.4.1 suffers from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2004-2271, CVE-2018-19861, CVE-2018-19862
SHA-256 | cd171d371dfc334daf7a4bd58219e877b05dfef66427e66d56aed9d0bae9df5c
Tarantella Enterprise Security Bypass
Posted Nov 30, 2018
Authored by Rafael Pedrero

Tarantella Enterprise versions prior to 3.11 suffer from an access control bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-19754
SHA-256 | 59d4ebbbea05011ff88766420702f8c2dafb0908c02498e7d43b760d1ce3aa40
Tarantella Enterprise Directory Traversal
Posted Nov 30, 2018
Authored by Rafael Pedrero

Tarantella Enterprise versions prior to 3.11 suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2018-19753
SHA-256 | 1faac68fc7546fad92fea083e6fe9d139ab5f2586fd75dc9512567d04e89bf3c
BMC Remedy 7.1 User Impersonation
Posted Nov 28, 2018
Authored by Rafael Pedrero

An impersonation issue in BMC Remedy version 7.1 may lead to incorrect user context in Remedy AR System Server.

tags | exploit
advisories | CVE-2018-19505
SHA-256 | 4659f997bc1698d42873571e28a10042883a121365755c51b48eb3ab904253c4
Oracle Secure Global Desktop Administration Console 4.4 Cross Site Scripting
Posted Nov 22, 2018
Authored by Rafael Pedrero

Oracle Secure Global Desktop Administration Console version 4.4 build 20080807152602 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-19439
SHA-256 | e5e14e53d6133698a55793009e161c0ce628ab43196626e58ca58f39b0d9c40b
Consona Password Reset Security Bypass
Posted Nov 22, 2018
Authored by Rafael Pedrero

Multiple Consona products suffered from a password reset security bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2010-1910
SHA-256 | 0fe34dce0e94a1c42bffc704336859d967709194427648dc8ac4d612faa4d4ac
Vignette Content Management 6 Security Bypass
Posted Nov 12, 2018
Authored by Rafael Pedrero

Vignette Content Management version 6 suffers from a security bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-18941
SHA-256 | fd1ae2120358fff81ac05ff978e1aa1744f9e464da869787a0055a45b821c60a
Netscape Enterprise 3.63 Cross Site Scripting
Posted Nov 12, 2018
Authored by Rafael Pedrero

Netscape Enterprise 3.63 suffers from a cross site scripting vulnerability in the default SnoopServlet servlet.

tags | exploit, xss
advisories | CVE-2018-18940
SHA-256 | 240fb459afdf1b383373a804901b3b5bf2e8c87801249c4cb6b143cbf98c500f
Advanced Comment System 1.0 SQL Injection
Posted Nov 12, 2018
Authored by Rafael Pedrero

Advanced Comment System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-18619
SHA-256 | 4c5eb4935fe38a42d581db86d6efd601cb6dbf7233275a8bee0d4616b5561957
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close