what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2018-04-26

Drupal Drupalgeddon 2 Forms API Property Injection
Posted Apr 26, 2018
Authored by FireFart, wvu, Nixawk, a2u, Jasper Mattsson | Site metasploit.com

This Metasploit module exploits a Drupal property injection in the Forms API. Drupal versions 6.x, less than 7.58, 8.2.x, less than 8.3.9, less than 8.4.6, and less than 8.5.1 are vulnerable.

tags | exploit
advisories | CVE-2018-7600
SHA-256 | d8e06fe66e7a7c70257d472a150741719f1392fb6c548c25bee9d61d4f3a78cd
GitList 0.6 Remote Code Execution
Posted Apr 26, 2018
Authored by Kacper Szurek

GitList version 0.6 unauthenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 0dd6d31c236e339ea46cf2a96afd06f86a7c41ebbaa4e592b132cc48869c6f13
Red Hat Security Advisory 2018-1254-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1254-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql56-mysql. Issues addressed include a ridiculous amount of unspecified vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-2755, CVE-2018-2758, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2773, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2805, CVE-2018-2813, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819
SHA-256 | 1ede294a6628ec4148b7f98e60bd2f20e8096d2d97b2753c5341e15b2bc31937
Red Hat Security Advisory 2018-1252-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1252-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed relate to speculative execution.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2013-2929, CVE-2017-5715
SHA-256 | 1648e1038845c34ef925ef9147793bdab70663276d5666f94f6db9a435e7def0
Google Chrome V8 AwaitedPromise Update Bug
Posted Apr 26, 2018
Authored by Google Security Research, lokihardt

Google Chrome V8 Await methods call ResolveNativePromise which calls InternalResolvePromise which can invoke a user JavaScript code through a "then" getter. If the AwaitedPromise is replaced by the user script, the AwaitedPromise will be immediately overwritten after the call to Await, this may lead the generator to an incorrect state.

tags | exploit, javascript
advisories | CVE-2018-6106
SHA-256 | 78b2c24ff6a8f61df29a3ac781ec2f32f86061d57afb7512f75393705b8644f1
Debian Security Advisory 4180-1
Posted Apr 26, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4180-1 - A remote code execution vulnerability has been found in Drupal, a fully-featured content management framework.

tags | advisory, remote, code execution
systems | linux, debian
advisories | CVE-2018-7602
SHA-256 | 4e067265514ce8ce9cff33e5fcb7c8923db4db1b073aa843b234dd36517ecc44
Red Hat Security Advisory 2018-1251-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1251-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, java, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1047, CVE-2018-1067, CVE-2018-8088
SHA-256 | ceb01489516a96b14c36584e28b0efbda2f1d027c752097948d8d0dc7419fbbf
HRSALE The Ultimate HRM 1.0.2 Cross Site Scripting
Posted Apr 26, 2018
Authored by 8bitsec

HRSALE The Ultimate HRM version 1.0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10259
SHA-256 | 8dbe06a437c757977d1e7e6fff47c5afc2c86bf0606b007b7b8ec40b4dc8df01
HRSALE The Ultimate HRM 1.0.2 Local File Inclusion
Posted Apr 26, 2018
Authored by 8bitsec

HRSALE The Ultimate HRM version 1.0.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2018-10260
SHA-256 | 5772c8ea23208440a6468e45bb2ba8d98e1bb327e63a9e3a03be53512f1a46d0
Oracle Outside In Technology 8.5.3 Use-After-Free
Posted Apr 26, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered a vulnerability in Oracle Outside In Technology, which can be exploited by malicious people to compromise a vulnerable system. Version 8.5.3 is affected.

tags | advisory
advisories | CVE-2018-2806
SHA-256 | 6b1d3b5b8e9640b261be0265a0c6d2b4ae818f1b9f7a7e93a4b5f90930af4f8f
Drupal drupgeddon3 Remote Code Execution
Posted Apr 26, 2018
Authored by Blaklis

This is a simple proof of concept exploit for Drupal versions prior to 7.58 that demonstrate the drupalgeddon3 authenticated remote code execution vulnerability.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2018-7602
SHA-256 | 083d892c5eba86d29cd75e8b8e8af90103d767eb04a11f57033b9dd9088214a0
Red Hat Security Advisory 2018-1249-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1249-01 - The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services Elastic Compute Cloud. With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.1.2. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1047, CVE-2018-1067, CVE-2018-8088
SHA-256 | 7a99cd9fa5e7b677979d878927b072ed90031c3e2398d6e90cb46748761646c6
Jfrog Artifactory Code Execution / Shell Upload
Posted Apr 26, 2018
Authored by Alessio Sergi

Jfrog Artifactory versions prior to 4.16 suffer from unauthenticated arbitrary file upload and remote command execution vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, file upload
advisories | CVE-2016-10036
SHA-256 | 152a825b4c3e4e8481acf58c79f6c1d359fdb42bc26f7d136ab8976ae360c2d7
Red Hat Security Advisory 2018-1248-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1248-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, java, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1047, CVE-2018-1067, CVE-2018-8088
SHA-256 | aba26a4b4e5f75b3fe6fa3b8d6d265d70cc537d2fb70af222279bda2dcbd4f3d
WordPress WP With Spritz 1.0 File Inclusion
Posted Apr 26, 2018
Authored by Wadeek

WordPress WP with Spritz plugin version 1.0 suffers from local and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | c6986cfbd78a92dae5c9a05da5db76c918141c17da17231a3ab998a61b73258d
Red Hat Security Advisory 2018-1247-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1247-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, java, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1047, CVE-2018-1067, CVE-2018-8088
SHA-256 | e63dc4585a5fbbae9e18277f5d41fbc0419ddd4e5aa06fc7bf35ef0cb7486fe3
SickRage Credential Disclosure
Posted Apr 26, 2018
Authored by Sven Fassbender

SickRage versions prior to 2018.03.09 return clear-text credentials in HTTP responses.

tags | exploit, web, info disclosure
advisories | CVE-2018-9160
SHA-256 | 4eca74b6076c68ef8dfaed89847067aaacb96f5e62b6e0dd9c02340a7fcaca16
Ubuntu Security Notice USN-3629-2
Posted Apr 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3629-2 - USN-3629-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 12.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.60 in Ubuntu 12.04 ESM. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-2755, CVE-2018-2761, CVE-2018-2771, CVE-2018-2773, CVE-2018-2781, CVE-2018-2813, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819
SHA-256 | 7cd6c524f3ee8ff89432a487e67dc771bd48070b403b7b5041c37c864b801bb8
October CMS User 1.4.5 Cross Site Scripting
Posted Apr 26, 2018
Authored by 0xB9

October CMS User plugin version 1.4.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10366
SHA-256 | 2542351c0db2686c16ac211c741d58a6096bc2da3e0f49b94409072994f16c19
Apple Security Advisory 2018-04-24-3
Posted Apr 26, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-04-24-3 - Safari 11.1 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2018-4200, CVE-2018-4204
SHA-256 | 67e25f6ebc791a2bbd24e5bb509652ae33c2f36c2e7e71ca7ac3f897837be512
Apple Security Advisory 2018-04-24-2
Posted Apr 26, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-04-24-2 - Security Update 2018-001 is now available and addresses privilege escalation and UI spoofing issues.

tags | advisory, spoof
systems | apple
advisories | CVE-2018-4187, CVE-2018-4206
SHA-256 | ec64e473e482e25a015a31dcdc6b13d22812a03fd13980d52ca88bd0375cf456
Apple Security Advisory 2018-04-24-1
Posted Apr 26, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-04-24-1 - iOS 11.3.1 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple
advisories | CVE-2018-4187, CVE-2018-4200, CVE-2018-4204, CVE-2018-4206
SHA-256 | 3b6b031d4de4f82dc2d6116a7e6b0e34c773b3dbdc85944cef0fa376bfd2b1b6
hik-connect.com / ezvizlife.com Authentication Bypass
Posted Apr 26, 2018
Authored by Vangelis Stykas, George Lavdanis

A lack of validation on cookie values allows you to login as any user on hik-connect.com and ezvizlife.com.

tags | exploit, bypass
SHA-256 | 640d9d5b8ed635a745527703397776a5bb9f02ecdcb9b198beddb96116636e81
Sitecore.NET 8.1 Directory Traversal
Posted Apr 26, 2018
Authored by Chris Moberly

Sitecore.NET version 8.1 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2018-7669
SHA-256 | e4a706da6b29b62366f1ed365cb9f34fa7a8c59a749e0d003d626c959eb95de6
HRSALE The Ultimate HRM 1.0.2 SQL Injection
Posted Apr 26, 2018
Authored by 8bitsec

HRSALE The Ultimate HRM version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-10256
SHA-256 | 59325a4cf4859ff56febfa34f3bbcd6b4a95112c26ef20b9ab6610f87c0822b2
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close