exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2018-04-17

Drupalgeddon2 Drupal Remote Code Execution
Posted Apr 17, 2018
Authored by Vitalii Rudnykh, Hans Topo, Jose Ignacio Rojo | Site metasploit.com

Drupal versions before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

tags | exploit, remote, arbitrary
advisories | CVE-2018-7600
SHA-256 | 5c56b8bac1e22f18ddbee9eb7490e7405a9c7609ee08978711e532a1abf9716d
Microsoft Edge OpenProcess() ACG Bypass
Posted Apr 17, 2018
Authored by Ivan Fratric, Google Security Research

Microsoft Edge suffers from an ACG bypass vulnerability with OpenProcess().

tags | exploit, bypass
SHA-256 | e13730c75ca6f8bb32812eaeb11c4e26810eb2412806aa44f43438d5b226c9b0
Microsoft Windows Kernel nt!NtQueryVirtualMemory Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQueryVirtualMemory (MemoryImageInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0968
SHA-256 | 5458ec761f8a4b255ff18e3271dfa2a935db5cfae221b3c8425221a565912763
Microsoft Windows Kernel nt!NtQueryVirtualMemory Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQueryVirtualMemory (Memory(Privileged)BasicInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0974
SHA-256 | 928879257dea4617a040d610f464e8b6046a35a00e6e51d936ae09b59aab3fe2
Microsoft Windows Kernel nt!NtQueryInformationProcess Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool / stack memory disclosure vulnerability in nt!NtQueryInformationProcess (ProcessImageFileName).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0973
SHA-256 | 38d3a4e79d311c48ef8275934fe25dadb12b525df723ee641df781e85555bfa3
Microsoft Windows Kernel nt!NtQueryInformationTransactionManager Pool Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a pool memory disclosure vulnerability in nt!NtQueryInformationTransactionManager (TransactionManagerRecoveryInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0972
SHA-256 | cfa9d5fbf3ba18a36c6cd31a41858c361146436e5faf31f1e6bec359a461e197
Microsoft Windows Kernel nt!NtQuerySystemInformation Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQuerySystemInformation (SystemPageFileInformation(Ex)).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0971
SHA-256 | e8b3cda2b701821d065afd626b4d2ed450299d80ac4db2a3876d5f69ebf300d7
Microsoft Windows Kernel nt!NtQueryVolumeInformationFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryVolumeInformationFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0970
SHA-256 | 1ef6ca1bcb309d3c1103311edbe61fa4468388d80dae55015468437ca50d2250
Microsoft Windows Kernel nt!NtQueryAttributesFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryAttributesFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0969
SHA-256 | 90734e9c9b14b014b0e96df76305d90941ef419f772623576a1d5305cc170d73
Microsoft Windows Kernel nt!NtQueryFullAttributesFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryFullAttributesFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0975
SHA-256 | 5b4fe87c0968b368a0d718385c8392e00931cb81a8aa3931a92c60b2c56b0b4b
Microsoft Windows CiSetFileCache TOCTOU Incomplete Fix
Posted Apr 17, 2018
Authored by James Forshaw, Google Security Research

The fix for CVE-2017-11830 is insufficient to prevent a normal user application adding a cached signing level to an unsigned file by exploiting a TOCTOU in CI leading to circumventing Device Guard policies.

tags | exploit
advisories | CVE-2017-11830, CVE-2018-0966
SHA-256 | 8bf899b59331805e3565783c1df52349bae6d10f5374cb34ff520b4495773303
Microsoft Compiler mspdbcore.dll Heap Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft compiler mspdbcore.dll suffers from a heap memory disclosure into output .pdb files. This affects Microsoft Symbol Server.

tags | advisory
advisories | CVE-2018-1037
SHA-256 | 005199a3345b019bfc7e71e839648cb178fbbab4dd5219b2b6b06bea5751b3dc
Debian Security Advisory 4174-1
Posted Apr 17, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4174-1 - The Citrix Security Response Team discovered that corosync, a cluster engine implementation, allowed an unauthenticated user to cause a denial-of-service by application crash.

tags | advisory
systems | linux, debian
advisories | CVE-2018-1084
SHA-256 | 2d66da5953c9e3a545591ddd44c22cb1652e57578de13924d31ac4617fbcf47f
Facebook Graph Phone Number Metadata Crosswalk Mapping Proof Of Concept
Posted Apr 17, 2018
Authored by Todor Donev

This script is a proof of concept that lets you map out data from the Facebook Graph using a phone number.

tags | exploit, proof of concept
SHA-256 | dee0dd5e6e056998a2f2e19732be34aae4a8bfd5691955295e17c6ad65f6cf52
Facebook Graph Metadata Crosswalk Mapping Proof Of Concept
Posted Apr 17, 2018
Authored by Todor Donev

This script is a proof of concept that lets you map out data from the Facebook Graph.

tags | exploit, proof of concept
SHA-256 | 448f27a20984783f71a3aeb58c87bc3e31b1156590bcef96809725d7ed3f9f64
DotNetNuke 7.2.8 CATALooKStore Cross Site Scripting
Posted Apr 17, 2018
Authored by Mostafa Gharzi

DotNetNuke versions 7.2.8 and below suffers from a cross site scripting vulnerability in CATALooKStore.

tags | exploit, xss
advisories | CVE-2018-10138
SHA-256 | c778c38ca33d6c7fade5636328e17dbb12329c0c3db783b7e32d105bde642490
D-Link DIR-615 Cross Site Scripting
Posted Apr 17, 2018
Authored by Sayan Chatterjee

The D-Link DIR-615 wireless router suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10110
SHA-256 | f4c40a832a09a04af44b0ccb912285554282dedc4dd3a2cd1278e1f3c3a96639
FromDocToPdf Browser History Disclosure
Posted Apr 17, 2018
Authored by Tavis Ormandy, Google Security Research

FromDocToPdf exposes browsing history to all websites.

tags | advisory
SHA-256 | d7f71fcc058ac2ac713d8c08d38d49fb58106fe0ebb0890f7dc2caf14ad47d76
Brave Browser window.close(self) Denial Of Service
Posted Apr 17, 2018
Authored by Sahil Tikoo

Brave Browser versions prior to 0.13.0 suffer from a window.close(self) denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2016-10718
SHA-256 | 4c7a140b8acb659b6feedf37a28251b39858d1740b2dc6645bf49063b65917ff
Brave Browser Long Argument Denial Of Service
Posted Apr 17, 2018
Authored by Sahil Tikoo

Brave Browser versions prior to 0.13.0 suffer from a long alert() argument denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-18256
SHA-256 | 43a44156dc7184a74c6608715217a030fb351272799bd46f2d2757277f2a4933
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close