what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 393 RSS Feed

Files Date: 2019-03-01 to 2019-03-31

Cisco RV320 / RV325 Unauthenticated Remote Code Execution
Posted Mar 30, 2019
Authored by Philip Huppert, RedTeam Pentesting GmbH, Benjamin Grap | Site metasploit.com

This Metasploit module combines an information disclosure (CVE-2019-1653) and a command injection vulnerability (CVE-2019-1652) together to gain unauthenticated remote code execution on Cisco RV320 and RV325 small business routers. Can be exploited via the WAN interface of the router. Either via HTTPS on port 443 or HTTP on port 8007 on some older firmware versions.

tags | exploit, remote, web, code execution, info disclosure
systems | cisco
advisories | CVE-2019-1652, CVE-2019-1653
SHA-256 | 3a5930431c87e0e5f639afb9c3aa17008a55b97dc03414a6b04b7d6a4f631c82
CentOS Web Panel 0.9.8.789 Cross Site Scripting
Posted Mar 29, 2019
Authored by DKM

CentOS Web Panel version 0.9.8.78 suffers from a persistent cross site scripting vulnerability.

tags | exploit, web, xss
systems | linux, centos
advisories | CVE-2019-10261
SHA-256 | 4404e8c938f6d4d0e0d317bd05a0446f824bd543b0d4a1da16bcbf824fe4bf32
Pydio 8 Command Execution / Cross Site Scripting
Posted Mar 29, 2019
Authored by Leandro Cuozzo, Ramiro Molina | Site secureauth.com

Pydio 8 suffers from cross site scripting, command injection, and various other vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2019-10045, CVE-2019-10046, CVE-2019-10047, CVE-2019-10048, CVE-2019-10049
SHA-256 | a040ca84e3fd0ca2896f938ac0fca7bbaf88d693a9572cf3da774c7fb292a8a0
Debian Security Advisory 4418-1
Posted Mar 29, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4418-1 - A vulnerability was discovered in the Dovecot email server. When reading FTS or POP3-UIDL headers from the Dovecot index, the input buffer size is not bounds-checked. An attacker with the ability to modify dovecot indexes, can take advantage of this flaw for privilege escalation or the execution of arbitrary code with the permissions of the dovecot user. Only installations using the FTS or pop3 migration plugins are affected.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2019-7524
SHA-256 | 5f7320a4f99efebe154199569271623544e4fc88c4a732369e2428dacd8a05c9
VMware Security Advisory 2019-0005
Posted Mar 29, 2019
Authored by VMware | Site vmware.com

VMware Security Advisory 2019-0005 - VMware ESXi, Workstation and Fusion updates address multiple security issues.

tags | advisory
advisories | CVE-2019-5514, CVE-2019-5515, CVE-2019-5518, CVE-2019-5519, CVE-2019-5524
SHA-256 | 8846e044c3eed0221d88be8cdf98de3845c9cff19055a8dc95a159383a861134
VMware Security Advisory 2019-0004
Posted Mar 29, 2019
Authored by VMware | Site vmware.com

VMware Security Advisory 2019-0004 - VMware vCloud Director for Service Providers update resolves a Remote Session Hijack vulnerability.

tags | advisory, remote
advisories | CVE-2019-5523
SHA-256 | 85cb5465c8927563ed06436a1dd5e042011b7033eb7f1a051de35e22a380d9d1
Ubuntu Security Notice USN-3927-1
Posted Mar 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3927-1 - It was discovered that Thunderbird allowed PAC files to specify that requests to localhost are sent through the proxy to another server. If proxy auto-detection is enabled, an attacker could potentially exploit this to conduct attacks on local services and tools. Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2018-18506, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9810
SHA-256 | 31f9c116262cfb79aaf7ecac00f1cfd19e6694e7443bd751ab7e498952c674a7
Ubuntu Security Notice USN-3918-3
Posted Mar 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3918-3 - USN-3918-1 fixed vulnerabilities in Firefox. The update caused web compatibility issues with some websites. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, denial of service via successive FTP authorization prompts or modal alerts, trick the user with confusing permission request prompts, obtain sensitive information, conduct social engineering attacks, or execute arbitrary code. A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. If a user were tricked in to opening a specially crafted website with Spectre mitigations disabled, an attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. It was discovered that Upgrade-Insecure-Requests was incorrectly enforced for same-origin navigation. An attacker could potentially exploit this to conduct man-in-the-middle attacks. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-9791, CVE-2019-9793, CVE-2019-9799, CVE-2019-9803, CVE-2019-9808
SHA-256 | c8fd9d8ab5cd95e9687bd37b17543aed9f243feba6dac966b7dd30515278f573
Ubuntu Security Notice USN-3925-1
Posted Mar 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3925-1 - It was discovered that an out-of-bounds write vulnerability existed in the XMP Image handling functionality of the FreeImage library. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could overwrite arbitrary memory, resulting in code execution.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2016-5684
SHA-256 | 1d188fb314c0e123be9abaa5d788cc11655fffa20b40841bd5227b7ee61b1747
Magento 2.3.0 SQL Injection
Posted Mar 29, 2019
Authored by Charles FOL

Magento versions 2.2.0 through 2.3.0 unauthenticated remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | fb8e5118d988e50510319ef6725fac056f280cc00faa123b19459e9412e70b6b
SpiderMonkey IonMonkey Type Confusion
Posted Mar 29, 2019
Authored by saelo, Google Security Research

A bug in IonMonkey leaves type inference information inconsistent, which in turn allows the compilation of JITed functions that cause type confusions between arbitrary objects.

tags | exploit, arbitrary
advisories | CVE-2019-9813
SHA-256 | 0d0ded10759c5c95d391d24ddcc96e23e393aa708a7bf5a1a78768bd095306ee
Job Portal 3.1 SQL Injection
Posted Mar 29, 2019
Authored by Mehmet Emiroglu

Job Portal version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 72dab00c048a74489c29ed11f0c93ca0b886539e1c18f621ec374ca74a79e755
BigTree CMS 4.3.4 SQL Injection
Posted Mar 29, 2019
Authored by Mehmet Emiroglu

BigTree CMS version 4.3.4 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 13e9cd30845227ceaabba925ef144956906a05523bb372523cd3c9dc22e42d40
Jettweb PHP Hazir Rent A Car Sitesi Scripti 2 SQL Injection
Posted Mar 29, 2019
Authored by Ahmet Umit Bayram

Jettweb PHP Hazir Rent A Car Sitesi Scripti version 2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 620a81c8dfcb37bcad977a0d288b1b4742cc0ac2dfd84d6049d425c0c24def05
Thomson Reuters Concourse And Firm Central Local File Inclusion / Directory Traversal
Posted Mar 29, 2019
Authored by 0v3rride

Thomson Reuters Concourse and Firm Central versions prior to 2.13.0097 suffer from directory traversal and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
advisories | CVE-2019-8385
SHA-256 | dd1a8a58e94896bb658e405b745d8d0621b3c62d7851007f762314a5bb6d4397
WordPress Anti-Malware Security And Brute-Force Firewall 4.18.63 Local File Inclusion
Posted Mar 29, 2019
Authored by Ali S. Ahmad

WordPress Anti-Malware Security and Brute-Force Firewall plugin version 4.18.63 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 90c88206b5de76ae7c38991cc6c101065007d85a6ed42d41bd5cde5095588252
Base64 Decoder 1.1.2 Buffer Overflow
Posted Mar 29, 2019
Authored by Paolo Perego

Base64 Decoder version 1.1.2 local buffer overflow exploit with SEH egghunter.

tags | exploit, overflow, local
SHA-256 | 7aed5e065bff8d7671fdb6c3033e92166861c26f9b4d5a23f9df4d52ff2c1e9f
WordPress Loco Translate 2.2.1 Local File Inclusion
Posted Mar 29, 2019
Authored by Ali S. Ahmad

WordPress Loco Translate plugin version 2.2.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c5949dc384a330b6a87217ac176d7c5ffceffb16ee8a127b9c4100d951756cf7
Microsoft Visio 2016 16.0.4738.1000 Denial Of Service
Posted Mar 29, 2019
Authored by Cesar Adrian Coronado Llanos

Microsoft Visio 2016 version 16.0.4738.1000 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3ce5706f37d31ab8a69d53892a0ba52e9a7d8577a40906f49543326156645fec
Red Hat Security Advisory 2019-0679-01
Posted Mar 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0679-01 - The libssh2 packages provide a library that implements the SSH2 protocol. Issues addressed include an out of bounds write vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863
SHA-256 | a2414a1b44f340e0d42d5ef05c0f4d89a21cbf21917cf010b7b0c5334dfd227b
Ubuntu Security Notice USN-3924-1
Posted Mar 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3924-1 - It was discovered that mod_auth_mellon incorrectly handled certain requests. An attacker could possibly use this issue to redirect a user to a malicious URL. It was discovered that mod_auth_mellon incorrectly handled certain requests. An attacker could possibly use this issue to access sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-3877, CVE-2019-3878
SHA-256 | 050440098b7905b5366401174e130c5f5be982facf561860a0ad8199296d78ed
Red Hat Security Advisory 2019-0681-01
Posted Mar 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0681-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813
SHA-256 | a1486c6e1fe457cdd37294b00bcfd9666818f80098ec3078a42437a5b36b64b0
Red Hat Security Advisory 2019-0680-01
Posted Mar 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0680-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813
SHA-256 | a3960d8852a7b0389942bc12f66d26ac8c372453dd98cd9423aa0334c3c9745a
Slackware Security Advisory - gnutls Updates
Posted Mar 28, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gnutls packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 301402e890f45c8fe4cae41b2db75126717ea85d95be8f3658c5fe2c36832ba8
Apple Security Advisory 2019-3-27-1
Posted Mar 28, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-27-1 - watchOS 5.2 is now available and addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2019-6207, CVE-2019-6237, CVE-2019-7286, CVE-2019-7292, CVE-2019-7293, CVE-2019-8502, CVE-2019-8506, CVE-2019-8510, CVE-2019-8511, CVE-2019-8514, CVE-2019-8516, CVE-2019-8517, CVE-2019-8518, CVE-2019-8527, CVE-2019-8536, CVE-2019-8540, CVE-2019-8541, CVE-2019-8542, CVE-2019-8544, CVE-2019-8545, CVE-2019-8546, CVE-2019-8548, CVE-2019-8549, CVE-2019-8552, CVE-2019-8553, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563
SHA-256 | 32ea7665f2a5f3668f2773fefd23845585f60b71ea1ca19d105a134a768c7b44
Page 1 of 16
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close