exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2018-08-23

Apache Struts 2.x Remote Code Execution
Posted Aug 23, 2018
Authored by Man Yue Mo

Man Yue Mo from the Semmle Security Research team noticed that Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2018-11776
SHA-256 | e28e551a6d08832d9693c14547ef8d1e1b8a7bb9af46ee2af406329dc5a086c7
Mutiny Monitoring Appliance Command Injection
Posted Aug 23, 2018
Authored by Reginald Dodd

Mutiny Monitoring Appliance versions prior to 6.1.0-5263 suffer from a command injection vulnerability.

tags | advisory
advisories | CVE-2018-15529
SHA-256 | 18118434f1b94ac87b507c838af253906d87ad53169c9d6283875e77c4a68035
Microsoft Security Bulletin CVE Revision Increment For August, 2018
Posted Aug 23, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-8273.

tags | advisory
advisories | CVE-2018-8273
SHA-256 | 602e2c89731a0dcfad0001df299a6fccc72ca2a9b95d9a14bdc24fd7d36b6ed5
PLANEX CS-QR20 Hardcoded Credential
Posted Aug 23, 2018
Authored by Kenney Lu

PLANEX CS-QR20 suffers from a hardcoded administrative login credential vulnerability.

tags | exploit
advisories | CVE-2017-12577
SHA-256 | b39d9c5a05c6af1e795b2d9746025f6a06c04853a9e2a28a0702828701920e86
PLANEX CS-QR20 Command Execution
Posted Aug 23, 2018
Authored by Kenney Lu

PLANEX CS-QR20 suffers from a remote command execution vulnerability due to a hidden management page existing.

tags | exploit, remote
advisories | CVE-2017-12576
SHA-256 | 5b5fc988969a25dfd2e1f1776e159614835f8f08a15a136b0933b7cd26f06f8c
NEC Aterm WG2600HP2 Information Disclosure
Posted Aug 23, 2018
Authored by Kenney Lu

NEC Aterm WG2600HP2 suffers from an information disclosure vulnerability due to missing authentication.

tags | exploit, info disclosure
advisories | CVE-2017-12575
SHA-256 | db9eb6d43435ffbc4721ad6413bac91797cb05f46d4632eba3709447c8f99979
PLANEX CS-W50HD Hardcoded Credential
Posted Aug 23, 2018
Authored by Kenney Lu

PLANEX CS-W50HD suffers from a hardcoded credential vulnerability.

tags | exploit
advisories | CVE-2017-12574
SHA-256 | 9cf53ef8f3e32dfeb15f125246de62c4a02ccd45eafe04714a272d36f3130f8c
Gentoo Linux Security Advisory 201808-04
Posted Aug 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201808-4 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Versions less than 2.20.4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-11646, CVE-2018-11712, CVE-2018-11713, CVE-2018-12293, CVE-2018-12294, CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4133, CVE-2018-4146, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165, CVE-2018-4190, CVE-2018-4192, CVE-2018-4199, CVE-2018-4200, CVE-2018-4201
SHA-256 | 5081c3ad4349dfef3a23631121519a7a0e0d8d440b3260db527d43b8683f2056
Windows 10 Diagnostics Hub Standard Collector Service Privilege Escalation
Posted Aug 23, 2018
Authored by Atredis Partners

Windows 10 Diagnostics Hub Standard Collector Service suffers from a privilege escalation vulnerability.

tags | exploit
systems | windows
advisories | CVE-2018-0952
SHA-256 | 579138455b1e194c71668a1d7ed546f4ba135d6238a0683a6de4748d370fa969
Responsive FileManager 9.13.4 Path Traversal
Posted Aug 23, 2018
Authored by Simon Uvarov

Responsive FileManager version 9.13.4 suffers from multiple path traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
advisories | CVE-2018-15535, CVE-2018-15536
SHA-256 | 1c0b5e62101ed7a3b0bbaf833ad6aaf9db23b235f9be4b1afcc438fd06376308
PLANEX CS-W50HD Command Injection
Posted Aug 23, 2018
Authored by Kenney Lu

PLANEX CS-W50HD suffers from a command injection vulnerability.

tags | advisory
advisories | CVE-2017-12573
SHA-256 | 0fffa229b56f4ff7290bb1010681dd165da99e8dd4d8d75eddbc51059da5e4c6
D-Link EyeOn Baby Monitor (DCS-825L) Command Injection
Posted Aug 23, 2018
Authored by Dove Chiu

D-Link EyeOn Baby Monitor (DCS-825L) suffers from multiple command injection vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2017-11564
SHA-256 | ca21b43170c4836acc845fb0ed364102499cbbd3bfb3be7e14d0b6d46a0ccb53
D-Link EyeOn Baby Monitor (DCS-825L) Remote Code Execution
Posted Aug 23, 2018
Authored by Kenney Lu, Dove Chiu

D-Link EyeOn Baby Monitor (DCS-825L) suffers from a remote code execution vulnerability.

tags | advisory, remote, overflow, code execution
advisories | CVE-2017-11563
SHA-256 | 28a0333bada916860099cdf79fbc7e5afde3488e707c0709798cf31f8a33b95f
Ghostscript Command Execution / File Disclosure / Memory Corruption
Posted Aug 23, 2018
Authored by Tavis Ormandy, Google Security Research

Ghostscript suffers from file disclosure, shell command execution, memory corruption, and type confusion bugs.

tags | exploit, shell
SHA-256 | 373c0403a315de2cc28e94cb3d59abdc4fd65812e918d37aaa7564368a57973a
Linux percpu Race Condition
Posted Aug 23, 2018
Authored by Jann Horn, Google Security Research

Race conditions exist on percpu refcounts on struct mount.

tags | exploit
SHA-256 | 1dc156029e9d3eed843e6282c950aebf2e6a2dc0c014bcca8c479cb0154363ff
OSCAR EMR 15.21beta361 XSS / Disclosure / CSRF / Insecure Direct Object Reference
Posted Aug 23, 2018
Authored by Brian D. Hysell

OSCAR EMR version 15.21beta361 suffers from remote code execution, cross site request forgery, cross site scripting, denial of service, deserialization, remote SQL injection, and path traversal vulnerabilities.

tags | exploit, remote, denial of service, vulnerability, code execution, xss, sql injection, csrf
advisories | CVE-2014-0114
SHA-256 | b49a30c7affbcdc3aadacdc0ecd98471127fca93159d568f99389e4095c9ecbb
Red Hat Security Advisory 2018-2552-01
Posted Aug 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2552-01 - Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of RHOAR Node.js 8.11.4 serves as a replacement for RHOAR Node.js 8.11.3, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-0732, CVE-2018-12115
SHA-256 | 37307ce7684b48b3db0280e253859d8dbc87f032ab3496e10eb504afb60da961
PCViewer vt1000 Directory Traversal
Posted Aug 23, 2018
Authored by Berk Dusunur

PCViewer vt1000 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 39b56cae7b76844a4455356eb5e16b7cc799cf74e8474a934f363cf8f01025a6
Twitter-Clone 1 SQL Injection
Posted Aug 23, 2018
Authored by Borna Nematzadeh

Twitter-Clone version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0cd355bdb0fc7126f182977b121019e479d6eef2b8c33654a8e0a34def354bd5
Creasotol 1.0 SQL Injection
Posted Aug 23, 2018
Authored by Warrior

Creasotol version 1.0 suffers from a remote SQL injection vulnerability in the administrative panel that allows for login bypass.

tags | exploit, remote, sql injection
SHA-256 | 927cc1b35c81cda74712f2a823db7c62bc39c131b1854967aa5b1a134c10d7b3
Textpad 7.6.4 Denial Of Service
Posted Aug 23, 2018
Authored by Gionathan Reale

Textpad version 7.6.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 75a6ed65a234a6727b934b7fdbf45427edf553944bc45f2eb54471ac3ed08e15
Epiphany Web Browser 3.28.1 Denial Of Service
Posted Aug 23, 2018
Authored by Dhiraj Mishra

Epiphany Web Browser version 3.28.1 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | 1758cccd73bc21ff82407736bbffd17f7a0ef7a1313cd5c9281a9c53d20c7165
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close