exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-06-18

Microsoft COM For Windows Improper Serialized Object Handling
Posted Jun 18, 2018
Authored by Code White | Site codewhitesec.blogspot.com

Microsoft COM for Windows privilege escalation proof of concept exploit. A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects. An attacker who successfully exploited the vulnerability could use a specially crafted file or script to perform actions. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how "Microsoft COM for Windows" handles serialized objects.

tags | exploit, remote, web, code execution, proof of concept
systems | windows
advisories | CVE-2018-0624
SHA-256 | 84d82f40b0c54ee1de46ef3f92a87a644fbbf80e0962a7d37f83e11733f0eacc
MagniComp SysInfo Information Exposure
Posted Jun 18, 2018
Authored by Harry Sintonen

MagniComp SysInfo contains a information exposure vulnerability through debug functionality. Versions SysInfo 10-H81 and above are not affected.

tags | exploit, info disclosure
advisories | CVE-2018-7268
SHA-256 | e65b31b24a3d31f12c130df16191c10f3cdae0c77df7a247af307f1e92f05036
RabbitMQ Web Management Cross Site Request Forgery
Posted Jun 18, 2018
Authored by Dolev Farhi

RabbitMQ Web Management versions prior to 3.7.6 suffer from a cross site request forgery vulnerability.

tags | exploit, web, csrf
SHA-256 | ace7a141c2db8c052bee34763aa215ffb0d407181a3bd241dbb192e081aac80a
Pale Moon Browser Use-After-Free
Posted Jun 18, 2018
Authored by Berk Cem Goksel

Pale Moon Browser versions prior to 27.9.3 suffer from a use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-12292
SHA-256 | 2e0cc42d98a4534d603814887bfa02b06a097f55c015f4948d537bd67a1267f3
Nikto 2.1.6 CSV Injection
Posted Jun 18, 2018
Authored by Adam Greenhill

Nikto version 2.1.6 suffers from a csv injection vulnerability.

tags | exploit
advisories | CVE-2018-11652
SHA-256 | e8097258c4be3f7ba2da7a9ee73cd01b050d3432d47977b5b277f71ca8ea768b
Redatam Web Server Directory Traversal
Posted Jun 18, 2018
Authored by Berk Dusunur

Redatam Web Server prior to version 7 suffer from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | fb104785e2fbb446b26d975f894390f26552f379e969e790f3f06e1f3b0cbd55
Redis-cli Buffer Overflow
Posted Jun 18, 2018
Authored by Fakhri Zulkifli

Redis-cli versions prior to 5.0 buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-12326
SHA-256 | fb6da6db94e98640ef6cb6f1408d6f588499ee0b607727625403d91d5754dd7d
Audiograbber 1.83 Buffer Overflow
Posted Jun 18, 2018
Authored by Dennis Herrmann

Audiograbber version 1.83 local SEH buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 35ad40948dba3e4633859693d0929896e622bd685a0f512bca6e22e2d04ef2e8
Joomla Jomres 9.11.2 Cross Site Request Forgery
Posted Jun 18, 2018
Authored by Borna Nematzadeh

Joomla Jomres component version 9.11.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | baff04052780f953149e992ce762ba1f4ad9daea993ce2dd48f3b24298933b4f
phpMyAdmin 4.x Remote Code Execution
Posted Jun 18, 2018
Authored by Matteo Cantoni, Cure53, Michal AihaA | Site metasploit.com

phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not properly choose delimiters to prevent use of the preg_replace (aka eval) modifier, which might allow remote attackers to execute arbitrary PHP code via a crafted string, as demonstrated by the table search-and-replace implementation.

tags | exploit, remote, arbitrary, php
advisories | CVE-2016-5734
SHA-256 | 46f778fd23af1e4e604d32a71ab007e759502445aee2fac99855d70658df179c
Tapplock Smart Lock Insecure Direct Object Reference
Posted Jun 18, 2018
Authored by Vangelis Stykas

Tapplock Smart Lock suffers from multiple insecure direct object reference vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 4c2ac67c5b46a7a29eca71bdce6d0d5e4bae47240cc009a9db8ee3f28921ae2f
Ubuntu Security Notice USN-3675-3
Posted Jun 18, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3675-3 - USN-3675-1 fixed a vulnerability in GnuPG. This update provides the corresponding update for Ubuntu 12.04 ESM. Marcus Brinkmann discovered that during decryption or verification, GnuPG did not properly filter out terminal sequences when reporting the original filename. An attacker could use this to specially craft a file that would cause an application parsing GnuPG output to incorrectly interpret the status of the cryptographic operation reported by GnuPG. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-12020
SHA-256 | 9587c69c7756e324145670c1fa02e480461438c991a57a910589e604dd2916be
Ubuntu Security Notice USN-3687-1
Posted Jun 18, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3687-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2018-12293, CVE-2018-4190, CVE-2018-4199, CVE-2018-4218, CVE-2018-4222, CVE-2018-4232, CVE-2018-4233
SHA-256 | e98ea598a4eabbb5087a8a2218a2de8f5f9a525c48b0b236080247fe6427f405
Debian Security Advisory 4231-1
Posted Jun 18, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4231-1 - It was discovered that Libgcrypt is prone to a local side-channel attack allowing recovery of ECDSA private keys.

tags | advisory, local
systems | linux, debian
advisories | CVE-2018-0495
SHA-256 | ef38fe69a1b2b013844637997c00e81a3fe74fc6d31ef0d68664ca8f80f25e78
Debian Security Advisory 4230-1
Posted Jun 18, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4230-1 - Multiple vulnerabilities were discovered in the Lua subsystem of Redis, a persistent key-value database, which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2018-11218, CVE-2018-11219
SHA-256 | 3d67eccee429a5b3bec862d348e0074f9353a2c70c77050737f7b24e3cf0581b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close