what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-06-21

NewMark CMS 2.1 SQL Injection
Posted Jun 21, 2018
Authored by Berk Dusunur

NewMark CMS version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a5b67070527e71e465576be26504e0d9507657ba7e3b0708cf062bffc4464459
LFCMS 3.7.0 Cross Site Request Forgery
Posted Jun 21, 2018
Authored by bay0net

LFCMS version 3.7.0 suffers from an add user cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-12602
SHA-256 | 019a98515e52316e1ebaf9556bf4b8652ba3786998863ba5cdf80457643c1520
IPConfigure Orchid VMS 2.0.5 Directory Traversal / Information Disclosure
Posted Jun 21, 2018
Authored by Sanjiv Kawa | Site metasploit.com

Orchid Core VMS is vulnerable to a directory traversal attack. This affects Linux and Windows operating systems. This allows a remote, unauthenticated attacker to send crafted GET requests to the application, which results in the ability to read arbitrary files outside of the applications web directory. This issue is further compounded as the Linux version of Orchid Core VMS application is running in context of a user in the sudoers group. As such, any file on the underlying system, for which the location is known, can be read. This Metasploit module was tested against 2.0.5. This has been fixed in 2.0.6.

tags | exploit, remote, web, arbitrary, file inclusion
systems | linux, windows
advisories | CVE-2018-10956
SHA-256 | 88fb47c426ab72726184cd69a9d07190839101e253c7eeff53954ee9a10a4136
Apache CouchDB Remote Code Execution
Posted Jun 21, 2018
Authored by Cody Zacharias

Apache CouchDB versions prior to 2.1.0 remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2017-12636
SHA-256 | ab8707eb0c1362d2ee6b04feda50214c30fb3a36f58e891f9b7dd244982cac5f
TP-Link TL-WA850RE Remote Command Execution
Posted Jun 21, 2018
Authored by yoresongo

TP-Link TL-WA850RE suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | ccb2009f0451acde9490c9456c9222a9add7de7982cb06e53258577c0be8f60d
Dell EMC RecoverPoint Local Root Command Execution
Posted Jun 21, 2018
Authored by Paul Taylor

Dell EMC RecoverPoint versions prior to 5.1.2 suffer from a local root command execution vulnerability.

tags | exploit, local, root
advisories | CVE-2018-1235
SHA-256 | dba01fd50ccc998756cc8244a767c12352f600e2ebd9dbbb32b2a494b95eb2df
LFCMS 3.7.0 Cross Site Request Forgery
Posted Jun 21, 2018
Authored by bay0net

LFCMS version 3.7.0 suffers from an add administrator cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-12603
SHA-256 | 4eef414314be16a2167f9c6cdf9b031cbe15fd327d47acab666e4f2d5eb0c19d
Mirasys DVMS Workstation 5.12.6 Path Traversal
Posted Jun 21, 2018
Authored by Dick Snel

Mirasys DVMS Workstation versions 5.12.6 and below suffer from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2018-8727
SHA-256 | 276399a7dae0018cdefcd90802c9ecfcd7094d1a8afa4eed20c96841f110911b
Dell EMC RecoverPoint Remote Root
Posted Jun 21, 2018
Authored by Paul Taylor

Dell EMC RecoverPoint versions prior to 5.1.2 suffer from a remote root command execution vulnerability.

tags | exploit, remote, root
advisories | CVE-2018-1235
SHA-256 | b3959182a01a1aa9519f51835810ba1223553cdd3266080ea2086fb66b9d35d5
FreeBSD Security Advisory - FreeBSD-SA-18:07.lazyfpu
Posted Jun 21, 2018
Authored by Julian Stecklina | Site security.freebsd.org

FreeBSD Security Advisory - A subset of Intel processors can allow a local thread to infer data from another thread through a speculative execution side channel when Lazy FPU state restore is used. Any local thread can potentially read FPU state information from other threads running on the host. This could include cryptographic keys when the AES-NI CPU feature is present.

tags | advisory, local
systems | freebsd, bsd
advisories | CVE-2018-3665
SHA-256 | bbc335e62d9fb843edc9e54c223a5d3d9662b7778c54fc3d4e4e9662fe4d3afa
Opencart 3.0.2.0 google_sitemap Remote Denial Of Service
Posted Jun 21, 2018
Authored by Todor Donev

Opencart versions 3.0.2.0 and below suffer from a google_sitemap remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 4bcb11866439437a152baef9778aa9a5bf734c12c458b1c3546efdca87b8e168
ntp 4.2.8p11 Local Buffer Overflow
Posted Jun 21, 2018
Authored by Fakhri Zulkifli

ntp version 4.2.8p11 local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
advisories | CVE-2018-12327
SHA-256 | 58d5c2c09ae2ac283406b95eb42578ca0e011963836a1df819f9e248cdc7984b
VideoInsight WebClient 5 SQL Injection
Posted Jun 21, 2018
Authored by vosec

VideoInsight WebClient version 5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9907f69768133f69c06803d85d78103cab370c48d29f7950a6b06091abb211c9
Redis 5.0 Denial Of Service
Posted Jun 21, 2018
Authored by Fakhri Zulkifli

Redis version 5.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-12453
SHA-256 | b9083d6a3754d8b70668b2647c1527f54eb1ff6f6c59aab67e247696efd33b11
MaDDash 2.0.2 Directory Listing
Posted Jun 21, 2018
Authored by ManhNho

MaDDash version 2.0.2 suffers from a directory listing disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-12522, CVE-2018-12523, CVE-2018-12524, CVE-2018-12525
SHA-256 | 86348794655ae19dc86ddba6ebfe73f8999ff9be39d3b7532ad22ccd8050fa97
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close