exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2019-10-07

XNU Data Race Remote Double-Free
Posted Oct 7, 2019
Authored by Jann Horn, Google Security Research

XNU suffers from a remote double-free vulnerability due to a data race in IPComp input path.

tags | exploit, remote
advisories | CVE-2019-8717
SHA-256 | d2fc78044e01a775c566e0e02db2a7c5884a244d49e01e4d99427a7661199c8b
Red Hat Security Advisory 2019-2974-01
Posted Oct 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2974-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on Wildfly. This asynchronous patch is a security update for wildfly-security-manager package in Red Hat JBoss Enterprise Application Platform 7.2. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2019-14843
SHA-256 | 75af95bad7a62dd349ea95a98d1268dcd6cefbc3e867675f155356b117d6d6c3
Red Hat Security Advisory 2019-2973-01
Posted Oct 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2973-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on Wildfly. This asynchronous patch is a security update for wildfly-security-manager package in Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2019-14843
SHA-256 | 34d0b1bac5c8e09df5a7cc58399e05b7cfaf05bfd1fc9ff1b1ee40f127b4ed81
vBulletin 5.5.4 Remote Code Execution
Posted Oct 7, 2019
Authored by EgiX | Site karmainsecurity.com

vBulletin versions 5.5.4 and below suffers from an updateAvatar remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-17132
SHA-256 | b1df69e722fa4cad5f1ccc76b0fc3406b89ae033513d809855bd2220ee861825
vBulletin 5.5.4 SQL Injection
Posted Oct 7, 2019
Authored by EgiX | Site karmainsecurity.com

vBulletin versions 5.5.4 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2019-17271
SHA-256 | 742a27bb143fc517db0186097206a40eff166313f5c0f0b58106301ddbc20309
Botan C++ Crypto Algorithms Library 2.12.0
Posted Oct 7, 2019
Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the current stable release.

Changes: Many currently public headers are being deprecated. RSA signature performance improvements. Various other updates.
tags | library
SHA-256 | 1eaefd459d52f27de1805cff8c68792e0610919648ee98e101980e94edb90a63
Ubuntu Security Notice USN-4148-1
Posted Oct 7, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4148-1 - It was discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-12596, CVE-2017-9113, CVE-2018-18444
SHA-256 | 72e6eae6fbe7689996636e734e2cb19dd7fca4e26ca5817487e68157ff1bc27a
Tellion HN-2204AP Router Remote Configuration Disclosure
Posted Oct 7, 2019
Authored by Todor Donev

Tellion HN-2204AP router remote configuration disclosure exploit.

tags | exploit, remote
SHA-256 | 3fb5490cf23355122304de82e693f08c368dfb3eb9b411766414a54870a6f26f
freeFTP 1.0.8 Remote Buffer Overflow
Posted Oct 7, 2019
Authored by Chet Manly

freeFTP version 1.0.8 remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 6d453f1d0ea9a36a32ee58f25349b9aaed117c725694c284a70bfa88f780262f
Zabbix 4.4 Authentication Bypass
Posted Oct 7, 2019
Authored by Todor Donev

Zabbix versions 4.4 and below authentication bypass demo proof of concept exploit.

tags | exploit, proof of concept, bypass
SHA-256 | d0a25dfdbf661146e307d66927ea7b6a754be8c3f95ccc3d2c4f1c7ede12e3d0
Zabbix 4.2 Authentication Bypass
Posted Oct 7, 2019
Authored by Milad Khoshdel

Zabbix version 4.2 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 378133c21a3f1d7f1c6512df5e7a2104bba2d8aeb37ae1accdd23394dbeff409
IcedTeaWeb Validation Bypass / Directory Traversal / Code Execution
Posted Oct 7, 2019
Authored by Imre Rad

IcedTeaWeb suffers from multiple vulnerabilities including directory traversal and validation bypass issues that can lead to remote code execution. The affected versions are 1.7.2 and below, 1.8.2 and below. 1.6 is also vulnerable and not patched due to being EOL. Proof of concepts are provided.

tags | exploit, remote, vulnerability, code execution, proof of concept
advisories | CVE-2019-10181, CVE-2019-10182, CVE-2019-10185
SHA-256 | 1337c5ba88da32d6b2f207e5dfaef357aba71650ba7c348c9a4b63c551a403cd
IBM Bigfix Platform 9.5.9.62 Arbitary File Upload / Code Execution
Posted Oct 7, 2019
Authored by Jakub Palaczynski

IBM Bigfix Platform version 9.5.9.62 suffers from an arbitrary file upload vulnerability as root that can achieve remote code execution.

tags | exploit, remote, arbitrary, root, code execution, file upload
advisories | CVE-2019-4013
SHA-256 | 678846b330bb25aef207cbc3ab7747185ce598f22867e982d5957674140dcefe
Subrion 4.2.1 Cross Site Scripting
Posted Oct 7, 2019
Authored by Min Ko Ko

Subrion version 4.2.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-17225
SHA-256 | d7f2994dd53a0c5225363eb73f654e5dd91fac173e3590491f13210f45f3b788
Debian Security Advisory 4542-1
Posted Oct 7, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4542-1 - It was discovered that jackson-databind, a Java library used to parse JSON and other data formats, did not properly validate user input before attempting deserialization. This allowed an attacker providing maliciously crafted input to perform code execution, or read arbitrary files on the server.

tags | advisory, java, arbitrary, code execution
systems | linux, debian
advisories | CVE-2019-12384, CVE-2019-14439, CVE-2019-14540, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943
SHA-256 | 3b0c7bdc4a347077c77854e783302a4d041ee2eb869b09d42d5f6680628b4bf5
Logrotate 3.15.1 Privilege Escalation
Posted Oct 7, 2019
Authored by Wolfgang Hotwagner

Logrotate versions up to and including 3.15.1 suffer from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 42380742db4ceb53b93c4766060eb9370c2a4fa0e2012b8cb617e6d0849daaf5
Joomla 3.4.6 Remote Code Execution
Posted Oct 7, 2019
Authored by Alessandro Groppo

Joomla versions 3.0.0 through 3.4.6 suffer from a remote code execution vulnerability in configuration.php.

tags | exploit, remote, php, code execution
SHA-256 | 3e107b06722775ddfc3bef9b2beccf68ac19648628b70d9167e67e596a287850
CheckPoint Endpoint Security Client / ZoneAlarm Privilege Escalation
Posted Oct 7, 2019
Authored by Jakub Palaczynski

CheckPoint Endpoint Security VPN versions E80.87 Build 986009514 and below and ZoneAlarm versions 15.4.062.17802 and below suffer from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2019-8452
SHA-256 | ee56cbff69bca824b90b036840113af2f89274b604d09c9b8287722d179185b7
ASX To MP3 Converter 3.1.3.7 Local Stack Overflow
Posted Oct 7, 2019
Authored by max7253

ASX to MP3 Converter version 3.1.3.7 .asx local stack overflow exploit.

tags | exploit, overflow, local
SHA-256 | b4001f42f24ea433b41518393a1d15294c54d7edc60cb7586d5f00464e74878b
Exploit Wars II - The Server Strikes Back
Posted Oct 7, 2019
Authored by modzero

Whitepaper called Exploits Wars II - The server strikes back.

tags | paper
SHA-256 | 1614666ac032310e465768e4c595200e123fb736e371cb7e8d0b58e4f753f456
Thailand Union Library Management 6.2 SQL Injection / XSS
Posted Oct 7, 2019
Authored by KingSkrupellos

Thailand Union Library Management version 6.2 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 0eecfa12f7697f2521129d8bab019d8aae45eae7e47ea91ce81e6b038be02aba
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close