exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-05-06

Ubuntu Security Notice USN-3968-1
Posted May 6, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3968-1 - Florian Weimer discovered that Sudo incorrectly handled the noexec restriction when used with certain applications. A local attacker could possibly use this issue to bypass configured restrictions and execute arbitrary commands. It was discovered that Sudo did not properly parse the contents of /proc/[pid]/stat when attempting to determine its controlling tty. A local attacker in some configurations could possibly use this to overwrite any file on the filesystem, bypassing intended permissions. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2016-7076, CVE-2017-1000368
SHA-256 | d41b10dd2219c1694797bcb7f4beef3a922178c7cf9a1af0fa4fb6292db3efb2
ReadyAPI 2.5.0 / 2.6.0 Remote Code Execution
Posted May 6, 2019
Authored by Gilson Camelo

ReadyAPI versions 2.5.0 and 2.6.0 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2018-20580
SHA-256 | 6acacde84a473859a86c41b9c5c022b0becee9ea9d1bccb8460793058d3aa773
Ubuntu Security Notice USN-3967-1
Posted May 6, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3967-1 - It was discovered that FFmpeg contained multiple security issues when handling certain multimedia files. If a user were tricked into opening a crafted multimedia file, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-15822, CVE-2019-9721
SHA-256 | a4664648350146cf5f50d26dcf6ba5a6650a1f5bcce85926d6c7aa0c0d563038
Ubuntu Security Notice USN-3965-1
Posted May 6, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3965-1 - Dhiraj Mishra discovered that aria2 incorrectly stored authentication information. A local attacker could possibly use this issue to obtain credentials.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2019-3500
SHA-256 | 40dcc8ac374b67c7b85a791b82e2300742a7f0cf707bd67f6a709bfb67a36dbe
Ubuntu Security Notice USN-3966-1
Posted May 6, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3966-1 - It was discovered that the GNOME Shell incorrectly handled certain keyboard inputs. An attacker could possibly use this issue to invoke keyboard shortcuts, and potentially other actions while the workstation was locked.

tags | advisory, shell
systems | linux, ubuntu
advisories | CVE-2019-3820
SHA-256 | bc472bc8d95f101ec79ee90aab5dbf93ad0e7fef7ec672cf9a2183bc6071ca6a
Prinect Archive System 2015 Release 2.6 Cross Site Scripting
Posted May 6, 2019
Authored by Alt3kx

Prinect Archive System 2015 release 2.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-10685
SHA-256 | a1f6530c485651823b237a796a243f26c35c4e1e6f0147e5bf4bd437de341654
PHPads 2.0 SQL Injection
Posted May 6, 2019
Authored by Felipe Andrian Peixoto

PHPads version 2.0 based on Pixelledads version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8254a17312393c12980857abbe0cf30886d24d83d7aaf2ca66fc463bf9422cff
LG Supersign EZ CMS Remote Code Execution
Posted May 6, 2019
Authored by Alejandro Fanjul | Site metasploit.com

LG SuperSign EZ CMS, that many LG SuperSign TVs have built-in, is prone to a remote code execution vulnerability due to an improper parameter handling.

tags | exploit, remote, code execution
advisories | CVE-2018-17173
SHA-256 | 719cb35b5f29605c2fac597184bef744354694f1d49a1c44b137cbb6851a40c2
NSClient++ 0.5.2.35 Privilege Escalation
Posted May 6, 2019
Authored by bzyo

NSClient++ version 0.5.2.35 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 62a3b6fc7bd4e42f52edad19bdb6b0e454cf7fdb54b1614abff77a4ff5927ea6
Linux/x86 Multiple Keys XOR Encoder / Decoder execve(/bin/sh) Shellcode
Posted May 6, 2019
Authored by Xavi Beltran

59 bytes small Linux/x86 multiple keys XOR encoder / decoder execve(/bin/sh) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f535c1389683c122f2cb79a76398628c16ef71ccc62b96cc600d41025a013199
microASP (Portal+) CMS SQL Injection
Posted May 6, 2019
Authored by Felipe Andrian Peixoto

microASP (Portal+) CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f98732df55ffbd048c00da94fa45cea4927f68d3f8e6c8ee08dfc024b4559cd4
Linux/x86 Shred File Shellcode
Posted May 6, 2019
Authored by strider

72 bytes small Linux/x86 shred file shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | d2c6924adaead208a3b0dc435c7c97695d43eb953acf4b9059c341fc8aa4ec92
Lets Map Your Network
Posted May 6, 2019
Authored by Pramod Rana | Site github.com

Lets Map Your Network is a framework that enables you to visualize your physical network in form graph and look for anomalous changes.

tags | tool
systems | unix
SHA-256 | 890cba8fc34f8219427fa4039d5112681ff1068aa13b095b320e7f698a79e84b
iOS 12.1.3 cfprefsd Memory Corruption
Posted May 6, 2019
Authored by ZecOps

iOS version 12.1.3 cfprefsd memory corruption exploit.

tags | exploit
systems | ios
advisories | CVE-2019-7286
SHA-256 | c1a454b673b9c6b375cf0181560083c3376a36d37bb7bc6fcc390399237cc5d4
Xitami Web Server 2.5 Remote Buffer Overflow
Posted May 6, 2019
Authored by ElSoufiane

Xitami Web Server version 2.5 remote SEH buffer overflow exploit with egghunter.

tags | exploit, remote, web, overflow
SHA-256 | 9266efca799b47f871561d9abe7318234f5774a03d813b9cbf03d84871e49824
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close