what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files from Georg Ph E Heise

First Active2020-03-28
Last Active2020-12-18
Programi Bilanc Build 007 Release 014 31.01.2020 SQL Injection
Posted Dec 18, 2020
Authored by Georg Ph E Heise

Programi Bilanc build 007 release 014 31.01.2020 suffers from multiple remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, sql injection
advisories | CVE-2020-11717
SHA-256 | 3742b4fc1769d765e3017cbd022f8350db3e8fbbdc4c6e73a5dd6e4c926b8800
Programi Bilanc Build 007 Release 014 31.01.2020 Insecure Downloads
Posted Dec 18, 2020
Authored by Georg Ph E Heise

Programi Bilanc build 007 release 014 31.01.2020 downloads software updates via unencrypted channels and allows attackers to manipulate this process.

tags | advisory
advisories | CVE-2020-11718
SHA-256 | 20e70f5d793ad8d7fc7cf69c582c5f3bd34c19769991ed6e503f1bf1bcaac528
Programi Bilanc Build 007 Release 014 31.01.2020 Hardcoded Credentials
Posted Dec 18, 2020
Authored by Georg Ph E Heise

Programi Bilanc build 007 release 014 31.01.2020 supplies an .exe file containing several hardcoded credentials to different servers that allow remote attackers to gain access to the complete infrastructure including the website, update server, and external issue tracking tools.

tags | advisory, remote
advisories | CVE-2020-8995
SHA-256 | b94a75c0d78c78edb028cd3ce7145a791b5608d7e4a90fa7ffb3ba8fc5720898
Programi Bilanc Build 007 Release 014 31.01.2020 Static Key
Posted Dec 18, 2020
Authored by Georg Ph E Heise

Programi Bilanc build 007 release 014 31.01.2020 leaves a static key in source code that any attacker can leverage to decrypt data.

tags | advisory
advisories | CVE-2020-11719
SHA-256 | e8143a10f9abe21e5d7712b11ead70ee3b98e732d5ee78ed8d06fcc8ff14de5f
Programi Bilanc Build 007 Release 014 31.01.2020 Weak Default Password
Posted Dec 18, 2020
Authored by Georg Ph E Heise

Programi Bilanc build 007 release 014 31.01.2020 uses a weak default password.

tags | advisory
advisories | CVE-2020-11720
SHA-256 | 0684cc018d81493067512a493fc582e9f17cf8e183fca6389439f5dbe1141d93
Matrix42 Workspace Management 9.1.2.2765 Cross Site Scripting
Posted Apr 15, 2020
Authored by Christian Pappas, Georg Ph E Heise

Matrix42 Workspace Management version 9.1.2.2765 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-19500
SHA-256 | 4a0cd82d4796b2202c8acce87eaca6955b5d5822f55e7041b3601b17471ec7a9
codeBeamer 9.5 Cross Site Scripting
Posted Mar 28, 2020
Authored by Georg Ph E Heise

codeBeamer versions 9.5 and below suffer from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-19912, CVE-2019-19913
SHA-256 | ad369fec0c3f1233771579bb12bfb9e9b346a7907407bfb4a1a7b305585f8c55
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close