exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-09-03

Debian Security Advisory 4283-1
Posted Sep 3, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4283-1 - It was discovered that ruby-json-jwt, a Ruby implementation of JSON web tokens performed insufficient validation of GCM auth tags.

tags | advisory, web, ruby
systems | linux, debian
advisories | CVE-2018-1000539
SHA-256 | 28f8c88f7fb017fc30223702c1e4340a4e8aa422a76857308f7bfd7a00361478
Debian Security Advisory 4282-1
Posted Sep 3, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4282-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service, cache poisoning or information disclosure.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2018-1318, CVE-2018-8004, CVE-2018-8005, CVE-2018-8040
SHA-256 | 07fbc1c9e51734ca79a5933dbd1c202134f02f85f65b004c45299f8e39ff82f6
CA PPM Password Storage / SQL Injection / XML Injection
Posted Sep 3, 2018
Authored by Piotr Domirski | Site www3.ca.com

CA Technologies Support is alerting customers to multiple potential risks with CA PPM (formerly CA Clarity PPM). Multiple vulnerabilities exist that can allow an attacker to conduct a variety of attacks. The first vulnerability has a medium risk rating and concerns an SSL password being stored in plain text, which can allow an attacker to access sensitive information. The second vulnerability has a high risk rating and concerns an XML external entity vulnerability in the XOG functionality, which can allow a remote attacker to access sensitive information. The third vulnerability has a high risk rating and concerns two parameters that fail to properly sanitize input, which can allow a remote attacker to execute SQL injection attacks. The fourth vulnerability has a high risk rating and concerns improper input validation by the gridExcelExport functionality, which can allow a remote attacker to execute reflected cross-site scripting attacks. The fifth vulnerability has a medium risk rating and concerns an XML external entity vulnerability in the XOG functionality, which can allow a remote attacker to conduct server side request forgery attacks.

tags | advisory, remote, vulnerability, xss, sql injection
advisories | CVE-2018-13822, CVE-2018-13823, CVE-2018-13824, CVE-2018-13825, CVE-2018-13826
SHA-256 | 56596d04b0760af3b1ed7bb22efd65a2422f2f3e1c4e000cf923bc45f8224959
Microsoft .NET Framework CVE-2015-6099 Analysis
Posted Sep 3, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

This whitepaper analyzes a privilege escalation vulnerability in the Microsoft .NET framework as noted in MS15-118.

tags | exploit, paper
advisories | CVE-2015-6099
SHA-256 | 37605f7265366b26d005c46be12096813840fb17786c601c6585fed013b9fe08
Admidio 3.3.5 Cross Site Request Forgery
Posted Sep 3, 2018
Authored by Nawaf Alkeraithe

Admidio version 3.3.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d31a466dbc74a79c090b5e32e8e0c61e2e9517e50db3aae3d7da30f8b340fc18
D-Link DIR-615 Denial Of Service
Posted Sep 3, 2018
Authored by Aniket Dinda

D-Link DIR-615 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-15839
SHA-256 | 5f21c9888d28114b2be070abcc891f7a909bcb9c33b807d7d59fca9aa268cbd5
Online Quiz Maker 1.0 SQL Injection
Posted Sep 3, 2018
Authored by Ozkan Mustafa Akkus

Online Quiz Maker version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 994c27b76508be01e2509ccad7981e82a26fdb521fc850bb58906f7e1f5828d3
Trend Micro Virtual Mobile Infrastructure 5.5.1336 Denial Of Service
Posted Sep 3, 2018
Authored by Luis Martinez

Trend Micro Virtual Mobile Infrastructure version 5.5.1336 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | bcb98d00ffa3696fce85d6fc505b722d22dfc365fa3e435e4a00978adb218f47
Wikipedia 12.0 Denial Of Service
Posted Sep 3, 2018
Authored by 0xB9

Wikipedia version 12.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 51ade88ad1fb865d57def0aa6bc25a74b5c587034ffaf5fe9bbb0c8f6fb77232
Android Dexdump Buffer Overflow
Posted Sep 3, 2018
Authored by Veysel HATAS

Android Dexdump, tested on Nexus 4 with Android 5.1.1, was found to have a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 17f6454004b8a93af64f455ddf63ae9dda00225c1d8b53683c343356ee18c5ad
Microsoft Windows Explorer Out-Of-Bounds Read Denial Of Service
Posted Sep 3, 2018
Authored by Ghaaf

Microsoft Windows Explorer suffers from an out-of-bounds read denial of service vulnerability.

tags | exploit, denial of service
systems | windows
SHA-256 | cc54fc2013f8907e6fc0626e0dcd911dc936873b5ec97821d47403d62461c287
Symantec Mobile Encryption For iPhone 2.1.0 Denial Of Service
Posted Sep 3, 2018
Authored by Luis Martinez

Symantec Mobile Encryption for iPhone version 2.1.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | apple, iphone
SHA-256 | 119082c8fba0ce625f4d888eb4ead0b157fe56329f2ffa4dd557451514b85c3c
OwlChat 2.0 Remote Shell Upload
Posted Sep 3, 2018
Authored by Hesam Bazvand

OwlChat version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 71535e5f1c737599783d8c018f57f952db03b144e483ee6105e6d718295a9d49
Visual Ping 0.8.0.0 Denial Of Service
Posted Sep 3, 2018
Authored by Uriel Corral Salinas

Visual Ping version 0.8.0.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | aad4a1d8a4f935f5ff6c1bfb824766bf67b49622a4e50ef88941574c6b10060f
VSAXESS 2.6.2.70 Build 20171226_053 Denial Of Service
Posted Sep 3, 2018
Authored by Diego Santamaria

VSAXESS version 2.6.2.70 build 20171226_053 suffers from a Nickname field denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 8796085bf8a6869d32b44943c13ad4ff6834fee3d36fcfb8b4f05e4692d265d7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close