exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-01-08

SQLMAP - Automatic SQL Injection Tool 1.2
Posted Jan 8, 2018
Authored by Bernardo Damele | Site sqlmap.org

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

Changes: Various updates.
tags | tool, web, overflow, arbitrary, vulnerability, sql injection
systems | unix
SHA-256 | 39e0ef58365a5a0413d88dfcc0d1c210b465661cb97c8e5b42c1feba791d2453
WordPress Admin Menu Tree Page View 2.6.9 CSRF / Privilege Escalation
Posted Jan 8, 2018
Authored by Panagiotis Vagenas

WordPress Admin Menu Tree Page View plugin version 2.6.9 suffers from cross site request forgery and privilege escalation vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 54f7b6532c1cd84aaaf814650b76fbee0bd6142457303dc6b6bf6f73f68e5a64
Gentoo Linux Security Advisory 201801-09
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-9 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which may lead to arbitrary code execution. Versions less than 2.18.4:4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-7157
SHA-256 | bad9f872f7af73b318110871d8c1a8de4f361968b642261eb26ff6bad0286fe6
Gentoo Linux Security Advisory 201801-08
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-8 - A vulnerability in MiniUPnPc might allow remote attackers to execute arbitrary code. Versions less than 2.0.20170509 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2015-6031
SHA-256 | 053ead498e8f21d494d13aa8af9d8f81816d53516a9a57b061381ce8c34d2bce
Gentoo Linux Security Advisory 201801-07
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-7 - A vulnerability has been found in Emacs which may allow for arbitrary command execution. Versions less than 23.4-r16:23 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2017-14482
SHA-256 | 09b388e4493df1ea12c90df417d34985d7b678bd9b074b7300fbabd65f65df7b
Gentoo Linux Security Advisory 201801-06
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-6 - A command injection vulnerability in 'Back in Time' may allow for the execution of arbitrary shell commands. Versions less than 1.1.24 are affected.

tags | advisory, arbitrary, shell
systems | linux, gentoo
advisories | CVE-2017-16667
SHA-256 | fa95a38cf86bca736d0886eee329773d5040d44784374b343db3ca9ffe417905
Red Hat Security Advisory 2018-0061-01
Posted Jan 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0061-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.5.2. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-7829, CVE-2017-7846, CVE-2017-7847, CVE-2017-7848
SHA-256 | 9391dc9240444a0f31ab3382c91b063b903412d893af681d0bf45657b9de00e4
Gentoo Linux Security Advisory 201801-05
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-5 - A flaw has been discovered in OpenSSH which could allow a remote attacker to create zero-length files. Versions less than 7.5_p1-r3 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2017-15906
SHA-256 | 14de000d21f7e0cd3548508ee25e1fce2c416e19f43be0c0f7ebf24007e1511e
Gentoo Linux Security Advisory 201801-04
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-4 - A vulnerability in LibXcursor might allow remote attackers to execute arbitrary code. Versions less than 1.1.15 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-16612
SHA-256 | efff3a503e29a07ef271d0b795a159954b5741ee7aa2b7b0a5ab60ef2fde0038
Gentoo Linux Security Advisory 201801-03
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-3 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code. Versions less than 63.0.3239.108 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410
SHA-256 | 087068316249fa56c335d5dc63d86d14b78f1a1e809867acc80c1286ca66a582
Gentoo Linux Security Advisory 201801-02
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-2 - Multiple vulnerabilities have been found in OptiPNG, the worst of which may allow execution of arbitrary code. Versions less than 0.7.6-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-1000229, CVE-2017-16938
SHA-256 | 2710299668caa6e4ade73c163b6e8c5a3c4ae684a93062d2f345822c14501940
Gentoo Linux Security Advisory 201801-01
Posted Jan 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201801-1 - Multiple vulnerabilities have been found in Binutils, the worst of which may allow remote attackers to cause a Denial of Service condition. Versions less than 2.29.1-r1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-12456, CVE-2017-12799, CVE-2017-12967, CVE-2017-14128, CVE-2017-14129, CVE-2017-14130, CVE-2017-14333, CVE-2017-15023
SHA-256 | 7a6a394a948b479104bfd4c658ae414e36992a7e77bedda3052cd69c37bc7e7e
Debian Security Advisory 4079-1
Posted Jan 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4079-1 - Multiple vulnerabilities were discovered in the poppler PDF rendering library, which could result in denial of service or the execution of arbitrary code if a malformed PDF file is processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14520, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977, CVE-2017-15565, CVE-2017-9406, CVE-2017-9408, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865
SHA-256 | 30675b65988008d5c279ccafa7a10476832dfbd9c38461f258f8ecf9fe48805c
WordPress CMS Tree Page View 1.4 CSRF / Privilege Escalation
Posted Jan 8, 2018
Authored by Panagiotis Vagenas

WordPress CMS Tree Page View plugin version 1.4 suffers from cross site request forgery and privilege escalation vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 9da8b97bfb11f81df957f6883a70dc78577a992ef66f79b945ef28c14fcb1b46
WordPress LearnDash 2.5.3 File Upload
Posted Jan 8, 2018
Authored by NinTechNet

WordPress LearnDash plugin version 2.5.3 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 152d6af368abc78f213169886a9e2f41f4db9d80b89868f8d4791b3d79a6e139
Synology DiskStation Manager (DSM) User Enumeration
Posted Jan 8, 2018
Authored by Steve Kaun

Synology DiskStation Manager (DMS) versions prior to 6.1.3-15152 suffer from a forget_passwd.cgi user enumeration vulnerability.

tags | exploit, cgi
advisories | CVE-2017-9554
SHA-256 | badeff38c0b5be1a4c2359ece25657ca8c8f3d34316f5218270d5f7e18e562d5
WordPress Social Media Widget By Acurax 3.2.5 Cross Site Request Forgery
Posted Jan 8, 2018
Authored by Panagiotis Vagenas

WordPress Social Media Widget by Acurax plugin version 3.2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7ceb247e5bb579ce3202b3bf1b6f8e0b818d2d9c4ec44ab77f330c5c8ab865b7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close