exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2019-01-14

Modern POS 1.3 Arbitrary File Download
Posted Jan 14, 2019
Authored by Ihsan Sencan

Modern POS version 1.3 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 879c17c476a01b7028a7357d89d82dc1c869de1e3c6385be0b4a09c779b77b89
Twilio WEB To Fax Machine System Application 1.0 SQL Injection
Posted Jan 14, 2019
Authored by Ihsan Sencan

Twilio WEB To Fax Machine System Application version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | d3665493ac40b4c86040f6d33df0eb8bcc85f711a5910f130387e71cce9756d9
xorg-x11-server Local Privilege Escalation
Posted Jan 14, 2019
Authored by Marco Ivaldi

xorg-x11-server versions prior to 1.20.3 Solaris 11 inittab local privilege escalation exploit.

tags | exploit, local
systems | solaris
advisories | CVE-2018-14665
SHA-256 | f395fa6075c97d0f6a5281e7569a3262f4c8a507bf9f6ed087f0ecc2779560ef
Red Hat Security Advisory 2019-0049-01
Posted Jan 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0049-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include an out-of-bounds heap write and stack overflows.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-15688, CVE-2018-16864, CVE-2018-16865
SHA-256 | 192c49fe3acc8444a71a8d0209cd1bf76aca4a4c7da8f91752ffbfe5a807a352
Slackware Security Advisory - zsh Updates
Posted Jan 14, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New zsh packages are available for Slackware 14.0, 14.1, and 14.2 to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-18205, CVE-2017-18206, CVE-2018-1071, CVE-2018-1083, CVE-2018-1100, CVE-2018-7548, CVE-2018-7549
SHA-256 | 75714a129e42d4b4915bf3a86c269a8547eaafbdae3c85324b24890e055279b1
Debian Security Advisory 4367-1
Posted Jan 14, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4367-1 - The Qualys Research Labs discovered multiple vulnerabilities in systemd-journald. Two memory corruption flaws, via attacker-controlled alloca()s (CVE-2018-16864, CVE-2018-16865) and an out-of-bounds read flaw leading to an information leak (CVE-2018-16866), could allow an attacker to cause a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-16864, CVE-2018-16865, CVE-2018-16866
SHA-256 | f1905ee4f2f177d9148c8dde2b87c29cde068f90652dff3c397a9679c408cf42
Debian Security Advisory 4366-1
Posted Jan 14, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4366-1 - An integer underflow was discovered in the CAF demuxer of the VLC media player.

tags | advisory
systems | linux, debian
advisories | CVE-2018-19857
SHA-256 | 9b42ce85dee113e384a4f72db80602919d10d2e2a92299845584d92550f98182
Slackware Security Advisory - irssi Updates
Posted Jan 14, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New irssi packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-7050, CVE-2018-7051, CVE-2018-7052, CVE-2018-7053, CVE-2018-7054, CVE-2019-5882
SHA-256 | a2ca20fc843a5e9cc05350fb481d534b5d782674c13ff1d438a0d76705426fae
Horde Imp Unauthenticated Remote Command Execution
Posted Jan 14, 2019
Authored by Pietro Minniti, Damiano Proietti, Paolo Serracino

Horde Imp suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 3f8cad1a53838f0bcdb404cbe6af33599b8dac2cb20f4252118cbfce956892d8
Lenovo R2105 Cross Site Request Forgery
Posted Jan 14, 2019
Authored by Nathu Nandwani

Lenovo R2105 suffers from a cross site request forgery vulnerability that can allow for remote command execution.

tags | exploit, remote, csrf
SHA-256 | 3a3e271e80ce64eb9ef1a933719e14fee57c010f368595809e92ec3d09c302f4
Bigcart Ecommerce Multivendor System 1.0 SQL Injection
Posted Jan 14, 2019
Authored by Ihsan Sencan

Bigcart Ecommerce Multivendor System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8e58f33a8897f55c2e93eb715dd39571f4ba02b1f1667fdc0711cf2e68459486
Umbraco CMS 7.12.4 Remote Code Execution
Posted Jan 14, 2019
Authored by Gregory Draperi, Hugo Boutinon

Umbraco CMS version 7.12.4 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 7ba02d67572e6a1dec0282ee1b27ebba6f0f563a1f7370d383c0d4e312094e95
Dokany 1.2.0.1000 Buffer Overflow / Privilege Escalation
Posted Jan 14, 2019
Authored by Parvez Anwar

Dokany version 1.2.0.1000 suffers from buffer overflow and privilege escalation vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2018-5410
SHA-256 | 4cec54150e83733ee365b015529c4d432dc43bb01ce8a5e7c39183d5d8c98f09
i-doit CMDB 1.12 Arbitrary File Download
Posted Jan 14, 2019
Authored by Ihsan Sencan

i-doit CMDB version 1.12 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 8d08c910be1216e91d4cc12c962240d71ffd6284b888e52ae6f7e9578d6bfe55
ThinkPHP 5.x Remote Command Execution
Posted Jan 14, 2019
Authored by vr_system

ThinkPHP version 5.x suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | a3a0d90dd580a9cdc42b8b449a00f5a6a5823b29948d0c84e8619865d6cf8ad4
Windows Privilege Escalation
Posted Jan 14, 2019
Authored by Haboob Team

Whitepaper called Windows Privilege Escalation.

tags | paper
systems | windows
SHA-256 | 10db37c396add01464021e2f2a09c672ffb62d7ce83d2fff079b70964abf8c91
Across DR-810 ROM-0 Backup File Disclosure
Posted Jan 14, 2019
Authored by sajjadbnd

Across DR-810 ROM-0 suffers from a backup file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 5c5ee452a50e85e3abb99a7269a07bab5fbf751fc6ed8798968e8125b0d6d468
Reverse Engineering 101 Using Radare2
Posted Jan 14, 2019
Authored by Ialle Teixeira

Whitepaper called Reverse Engineering 101 use Radare2.

tags | paper
SHA-256 | 20068719acf570df5c5cdc83ba263e42ea986d454991daa66246543af564c10d
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close