exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 361 RSS Feed

Files Date: 2019-04-01 to 2019-04-30

Debian Security Advisory 4437-1
Posted Apr 29, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4437-1 - It was discovered that a buffer overflow in the RTSP parser of the GStreamer media framework may result in the execution of arbitrary code if a malformed RSTP stream is opened.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2019-9928
SHA-256 | bc8a622611b63e97247b96fb5c74154f4653d1a8a7fb4a49421109c5cd1b1448
Revive Adserver Deserialization / Open Redirect
Posted Apr 29, 2019
Authored by Matteo Beccati

Revive Adserver versions prior to 4.2.0 suffers from deserialization and open redirection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 78026c25e3a914b02abb72a3cdb24b90933a9d60bd9adec3c0931a7bb0710202
Ubuntu Security Notice USN-3959-1
Posted Apr 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3959-1 - It was discovered that Evince incorrectly handled certain images. An attacker could possibly use this issue to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-11459
SHA-256 | 669dda614f5b4d31dcae47c97ea37086595e9048aaeae96cd72e4b56af7910f3
Linux Missing Lockdown
Posted Apr 29, 2019
Authored by Jann Horn, Google Security Research

Linux suffers from a missing locking between ELF coredump code and userfaultfd VMA modification.

tags | exploit
systems | linux
advisories | CVE-2019-11599
SHA-256 | 673a7d5b5c8c34c1c31d9a3eff1b04dbcf78b701cc9cca3e53ef0c155170313f
Debian Security Advisory 4435-1
Posted Apr 29, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4435-1 - A use-after-free vulnerability was discovered in the png_image_free() function in the libpng PNG library, which could lead to denial of service or potentially the execution of arbitrary code if a malformed image is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2019-7317
SHA-256 | df28c2b8fc806792950ef320b38b24112132d25d54ec04f8f3aee39e69995fc1
Red Hat Security Advisory 2019-0902-01
Posted Apr 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0902-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 90195f168793e06b9ef0967c605d9f9f6f6e3901ed207e9aae55bb2357627299
Debian Security Advisory 4436-1
Posted Apr 29, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4436-1 - problems and missing or incomplete input sanitizing may result in denial of service, memory disclosure or the execution of arbitrary code if malformed TIFF or Postscript files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2019-10650, CVE-2019-9956
SHA-256 | 525bc559decb02a259f43ff4c1088a37825ad9c868630219ca313aa43aee104c
AIS Logistics ESEL-Server SQL Injection / Code Execution
Posted Apr 29, 2019
Authored by Manuel Feifel | Site metasploit.com

This Metasploit module will execute an arbitrary payload on an "ESEL" server used by the AIS logistic software. The server typically listens on port 5099 without TLS. There could also be server listening on 5100 with TLS but the port 5099 is usually always open. The login process is vulnerable to an SQL Injection. Usually a MSSQL Server with the 'sa' user is in place. This module was verified on version 67 but it should also run on lower versions. An fixed version was created by AIS in September 2017. However most systems have not been updated. In regard to the payload, unless there is a closed port in the web server, you dont want to use any "bind" payload. You want a "reverse" payload, probably to your port 80 or to any other outbound port allowed on the firewall. Currently, one delivery method is supported This method takes advantage of the Command Stager subsystem. This allows using various techniques, such as using a TFTP server, to send the executable. By default the Command Stager uses 'wcsript.exe' to generate the executable on the target. NOTE: This module will leave a payload executable on the target system when the attack is finished.

tags | exploit, web, arbitrary, sql injection
advisories | CVE-2019-10123
SHA-256 | 4e45fd56c2526e9ec010441d375b5776dbcf5a8819b5ef299ef6e3dc30fd9290
APT Package Manager Persistence
Posted Apr 29, 2019
Authored by Aaron Ringo | Site metasploit.com

This Metasploit module creates a pre-invoke hook for APT in apt.conf.d. The hook name syntax is numeric followed by text.

tags | exploit
SHA-256 | 1f668b2326d929a2db35db36bbceabf75db247b88b34a713c1e9a1f6b200a8b6
Ubuntu Security Notice USN-3958-1
Posted Apr 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3958-1 - It was discovered that GStreamer Base Plugins did not correctly handle certain malformed RTSP streams. If a user were tricked into opening a crafted RTSP stream with a GStreamer application, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-9928
SHA-256 | 30a531e6b3c61b8b33c9f33b0cf3f8999309865d93c6e054ffba3ec781e2c5d0
Pimcore Unserialize Remote Code Execution
Posted Apr 29, 2019
Authored by Daniele Scanu, Fabio Cogno | Site metasploit.com

This Metasploit module exploits a PHP unserialize() in Pimcore before 5.7.1 to execute arbitrary code. An authenticated user with "classes" permission could exploit the vulnerability. The vulnerability exists in the "ClassController.php" class, where the "bulk-commit" method makes it possible to exploit the unserialize function when passing untrusted values in "data" parameter. Tested on Pimcore 5.4.0-5.4.4, 5.5.1-5.5.4, 5.6.0-5.6.6 with the Symfony unserialize payload. Tested on Pimcore 4.0.0-4.6.5 with the Zend unserialize payload.

tags | exploit, arbitrary, php
advisories | CVE-2019-10867
SHA-256 | e9668485fecf0de5fb772aff42ff232d1d7e80b39adcab869e40e189d37c4459
Ubuntu Security Notice USN-3957-1
Posted Apr 29, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3957-1 - Multiple security issues were discovered in MySQL and this update includes a new upstream MySQL version to fix these issues. Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04 have been updated to MySQL 5.7.26. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-2566, CVE-2019-2627
SHA-256 | fd6da06d0b5fcdab5ffdf9a225f950455852d3694d5de517d73e8563af33caa6
Slackware Security Advisory - bind Updates
Posted Apr 29, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-5743
SHA-256 | ea217cab2b85ff9222a103d60a3ecf77601ae00ad9c3ce3f302f6a3eacc53cba
Agent Tesla Botnet Information Disclosure
Posted Apr 29, 2019
Authored by n4pst3r

Agent Tesla Botnet suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | fd014055fa6ce33f17efd4fe44c1b1487fb9df59b699edd8a675f4e98e75d9b5
Joomla JiFile 2.3.1 Arbitrary File Download
Posted Apr 29, 2019
Authored by Mr Winst0n

Joomla JiFile component version 2.3.1 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 43201465a4ea1bb274530efb807aa3c77218a0bc672acbfb481b82d4406ee4b4
SGI IRIX 6.4.x Run-Time Linker Arbitrary File Creation
Posted Apr 28, 2019
Authored by Hacker Fantastic

SGI IRIX versions 6.4.x and below run-time linker (rld) arbitrary file creation exploit.

tags | exploit, arbitrary
systems | irix
SHA-256 | 6f90ee10780f9ce1e84434cd416d1bb52ce40db82cd9f3b32770f230eec3040c
Sierra Wireless AirLink ES450 ACEManager Information Exposure
Posted Apr 27, 2019
Authored by Cisco Talos, Carl Hurd | Site talosintelligence.com

An information disclosure vulnerability exists in the ACEManager authentication functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The ACEManager authentication functionality is done in plaintext XML to the web server. An attacker can listen to network traffic upstream from the device to capitalize on this vulnerability.

tags | exploit, web, info disclosure
advisories | CVE-2018-4069
SHA-256 | 7f0b91e87a564d26d824adbb7dffa763b108cfaa164e0f92e162509c11ca3762
Sierra Wireless AirLink ES450 ACEManager template_load.cgi Information Disclosure
Posted Apr 27, 2019
Authored by Cisco Talos, Jared Rittle, Carl Hurd | Site talosintelligence.com

An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a information leak, resulting in the disclosure of internal paths and files. An attacker can make an authenticated HTTP request to trigger this vulnerability.

tags | exploit, web, cgi, info disclosure
advisories | CVE-2018-4067
SHA-256 | 0bfeae904f970d08dabdaa8a014eee4efca75639721f7dd9c6b4b2fd1e02c43f
Joomla ARI Quiz 3.7.4 SQL Injection
Posted Apr 27, 2019
Authored by Mr Winst0n

Joomla ARI Quiz version 3.7.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b33d156f931af8bbe95f7353d1848f5fd43066c0a839b0a1560f0e769e1548cf
Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Set_Task.cgi Permission Assignment
Posted Apr 26, 2019
Authored by Cisco Talos, Carl Hurd

An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a arbitrary setting writes, resulting in the unverified changes to any system setting. An attacker can make an authenticated HTTP request, or run the binary as any user, to trigger this vulnerability.

tags | exploit, web, arbitrary, cgi
SHA-256 | b6b5e7d97f80e9991783d37c820d5a565fa0b7b7199695cec240963831c1d23c
Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure
Posted Apr 26, 2019
Authored by Cisco Talos, Jared Rittle, Carl Hurd | Site talosintelligence.com

An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an information disclosure, resulting in the exposure of confidential information, including, but not limited to, plaintext passwords and SNMP community strings. An attacker can make an authenticated HTTP request, or run the binary, to trigger this vulnerability.

tags | exploit, web, cgi, info disclosure
advisories | CVE-2018-4070, CVE-2018-4071
SHA-256 | f3e9e439a12b70a96bfeb02d461beccb29bf0fda4eae49519ccb97a1479c0998
Sierra Wireless AirLink ES450 ACEManager Information Disclosure
Posted Apr 26, 2019
Authored by Cisco Talos, Carl Hurd | Site talosintelligence.com

An exploitable information disclosure vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A HTTP request can result in disclosure of the default configuration for the device. An attacker can send an unauthenticated HTTP request to trigger this vulnerability.

tags | exploit, web, info disclosure
advisories | CVE-2018-4068
SHA-256 | b6ca60016ded995d485b909bbcdce5ced8b2dd7b352b4901d928b5e885d79c1b
Sierra Wireless AirLink ES450 ACEManager Cross Site Request Forgery
Posted Apr 26, 2019
Authored by Cisco Talos, Jared Rittle, Carl Hurd | Site talosintelligence.com

An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability.

tags | exploit, web, csrf
advisories | CVE-2018-4066
SHA-256 | 7446e3c936f9c136b678adfb1f9ae27d1dee0b2057e87e5de249142841de43f3
Sierra Wireless AirLink ES450 SNMPD Hard-Coded Credentials
Posted Apr 26, 2019
Authored by Cisco Talos, Carl Hurd | Site talosintelligence.com

A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in a hard-coded, in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.

tags | exploit
advisories | CVE-2018-4062
SHA-256 | 5464014b705bff7982ea1c8756b42d94e9b409b6553334a62b4218d81a0b8357
Sierra Wireless AirLink ES450 ACEManager upload.cgi Remote Code Execution
Posted Apr 26, 2019
Authored by Cisco Talos, Carl Hurd

An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.

tags | exploit, remote, web, cgi, code execution
advisories | CVE-2018-4063
SHA-256 | 94904005a117eb6fda194315d152fd94ea44aa87006ebcb29834bdb9395935ce
Page 1 of 15
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close