exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2019-02-01

COYO 9.0.8 / 10.0.11 / 12.0.4 Cross Site Scripting
Posted Feb 1, 2019
Authored by Simon Moser | Site syss.de

COVO versions 9.0.8, 10.0.11, and 12.0.4 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-16519
SHA-256 | 536fe8125d7c4f154b2134a3d9dd54e28dc1f299ff583b285fabb0fe5957ab88
Pages For Bitbucket Server 2.6.0 Cross Site Scripting
Posted Feb 1, 2019
Authored by Simon Moser | Site syss.de

Pages for Bitbucket Server versions 2.6.0 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-19498
SHA-256 | 00e15de722a2abcb4369842cf674d79bc2dfc242c63adce5fb4956017b3a96c1
OPNsense 19.1 Cross Site Scripting
Posted Feb 1, 2019
Authored by Ozer Goker

OPNsense version 19.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1e48a539c9ed21ef9ac9f3037fbf7b082d9418e82ef5ed9c8df574caf19008cb
Remote Code Execution With EL Injection Vulnerabiltiies
Posted Feb 1, 2019
Authored by Asif Durani

This paper discusses a vulnerability class called "Expression Language Injection (EL Injection)". Although several security researchers have published details in the past, the bug class is still fairly unknown. EL Injection is a serious security threat over the Internet for the various dynamic applications. In today's world, there is a universal need present for dynamic applications. As the use of dynamic applications for various online services is rising, so is the security threats increasing. This paper defines a methodology for detecting and exploiting EL injection.

tags | paper
SHA-256 | 568d83e4ae3f7e4ec9156217f07b246cb483b2ee929431c519f7b291f7254ed0
Joomla wgPicasa 3x SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla wgPicasa component version 3x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 58547ab87fcdd3a0c1fc0e3cb9b4c650f4447194a3eaeb52d23e6dc320debc62
Joomla Sobi2 SobiPro 1.4.9 SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla Sobi2 SobiPro component version 1.4.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5bb96c52b431fa51d56a7399ef2e749f2cb92f77d1ac842838825c5331fe0f05
Joomla JamBook 1.5 SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla JamBook component version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 34b84195499bc29c3b2e881736dadda770d14ec34797f57516a85ab6724b7e60
Joomla GMapFP Google Map 3.52 SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla GMapFP Google Map component version 3.52 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 01924bc547eac69c24b694545d5d3b7a57dcb11cb3218e5621dba8d5085c9688
Joomla ChronoConnectivity2 6.0.7 SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla ChronoConnectivity2 component version 6.0.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0b7e499cabece2ac1dbd0e504e33e82f932fc8b83ff9d6a37c8324840aacd06e
Joomla AtomiconGallery 1.5.x SQL Injection
Posted Feb 1, 2019
Authored by KingSkrupellos

Joomla AtomiconGallery component version 1.5.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6affda7a7152190ed36141db2150af87d724b812c064f2d482a5339a3c5ed3a4
Ubuntu Security Notice USN-3877-1
Posted Feb 1, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3877-1 - It was discovered that LibVNCServer incorrectly handled certain operations. A remote attacker able to connect to applications using LibVNCServer could possibly use this issue to obtain sensitive information, cause a denial of service, or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-15126, CVE-2018-20021, CVE-2018-20748
SHA-256 | 7bb816aece59b9aab809749a28009badb441a6a40624bdbbbb3fb7066549f21a
Red Hat Security Advisory 2019-0237-01
Posted Feb 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0237-01 - The etcd packages provide a highly available key-value store for shared configuration. Issues addressed include an improper authentication vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-16886
SHA-256 | c72b9fe5413afc546311050d978e7b7a8055256991222c11fd930786001f7788
Red Hat Security Advisory 2019-0230-01
Posted Feb 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0230-01 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include an auth hijacking vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-6133
SHA-256 | 89f54c45c0df7d5be2075a39c847c14e324c0916fb43ec12e92c80dcf55244aa
Red Hat Security Advisory 2019-0229-01
Posted Feb 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0229-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-16540, CVE-2018-19475, CVE-2018-19476, CVE-2018-19477, CVE-2019-6116
SHA-256 | e81ad852a81d59f92ab945d478f633f6eee573cf410bb8aeae1f8c6a0eec97c9
Red Hat Security Advisory 2019-0231-01
Posted Feb 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0231-01 - The Simple Protocol for Independent Computing Environments is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. Issues addressed include an off-by-one error.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2019-3813
SHA-256 | 7d6ae7f9db2dbef1c0230d17826701cf08e76873ca847339dabf4b152c8d36cd
Red Hat Security Advisory 2019-0232-01
Posted Feb 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0232-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Issues addressed include an off-by-one error.

tags | advisory, remote, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2019-3813
SHA-256 | d09f0a0488731b09d6e56b80cd725749619a0d9a28bdc1c4b130959e3f76b6c0
PassFab Excel Password Recovery 8.3.1 SEH Buffer Overflow
Posted Feb 1, 2019
Authored by Achilles

PassFab Excel Password Recovery version 8.3.1 buffer overflow exploit with SEH overwrite.

tags | exploit, overflow
SHA-256 | 1a2b60bea569011b02b6248352c36b74de048405323a75ea2bb4c7bc2d406e45
LanHelper 1.74 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

LanHelper version 1.74 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | f93c6cc6423bf4cc1d4c929a28380ab31616ef6bb0114ae2546b24c5717bea69
FlexHEX 2.46 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

FlexHEX version 2.46 denial of service proof of concept exploit with SEH overwrite.

tags | exploit, denial of service, proof of concept
SHA-256 | 0c0b8b6a2e82ec4aef14fdb53b7e39d40a9c18707c6c9dec9ee0c07bd4e372e3
ASPRunner Professional 6.0.766 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

ASPRunner Professional version 6.0.766 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 7bb520da2a37c0bdb24d2fc232b0e45e99f89e9f1db7dc094ed0a029b2c8f5e9
a-Mac Address Change 5.4 Denial Of Service
Posted Feb 1, 2019
Authored by Rafael Pedrero

a-Mac Address Change version 5.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 12e301ba938a01cbbb799449ec30f2f1b3c40dc92449af4dac6a52489d9f1a9f
Advanced Host Monitor 11.90 Beta Denial Of Service
Posted Feb 1, 2019
Authored by Luis Martinez

Advanced Host Monitor version 11.90 Beta registration number denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 07548b13480bc3cce1ceb65497bd3dc35920ad94a3350747000a4a431517abba
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close