exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 65 RSS Feed

Files Date: 2019-11-12

Bludit Directory Traversal Image File Upload
Posted Nov 12, 2019
Authored by sinn3r, christasa | Site metasploit.com

This Metasploit module exploits a vulnerability in Bludit. A remote user could abuse the uuid parameter in the image upload feature in order to save a malicious payload anywhere onto the server, and then use a custom .htaccess file to bypass the file extension check to finally get remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2019-16113
SHA-256 | 446227cfe4396e17a646d44fe472ff2d78be469000650a8277e08728e69d08a8
Red Hat Security Advisory 2019-3839-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3839-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 773cd33a166b714dd70f0bde932970729dc1937e30fd3a28edb5c551dd28558b
Red Hat Security Advisory 2019-3840-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3840-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 9c4b4a7a93578e3beae85cc79e205e8591dad3a769b82bec868ac7d60eadb4c5
Red Hat Security Advisory 2019-3843-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3843-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-11135
SHA-256 | 72092f8f82ad8e850287e6b67ae24e1dce7e2a918299ebcb4953ac548c3e03b4
Red Hat Security Advisory 2019-3842-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3842-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-11135
SHA-256 | 67fc5f3bc668d2fe27e987c37cd0fc1e8afc424a75b6cfc5c6051417fc96dcfe
Red Hat Security Advisory 2019-3844-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3844-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 06ca565ed36b6d19771da8c4916449fa36ddfe578adb3b3cf7d45f31ca500fb4
Red Hat Security Advisory 2019-3841-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3841-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 1198cfdb9658e3e124180052cd82ea409dea32e815e5b7a67d4fc24867dddaf6
Red Hat Security Advisory 2019-3836-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3836-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135, CVE-2019-3900
SHA-256 | a91afe76636b6f149dc5059d07e3e242a1111b66c911b102d080eb51686a178b
Red Hat Security Advisory 2019-3834-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3834-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | a24db6e0162bea8d6faee97b8e55955ce91f5ed22db7e094e3444bf3301efd7a
Red Hat Security Advisory 2019-3838-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3838-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 2cfc57ad66b2e71bc2cb4240cf4159b593f32f381ea4e82efcfcf8d481b53557
Red Hat Security Advisory 2019-3837-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3837-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | e794039edd0d26d6cb7e24974ceda1a4b850d96551a8d83fbc6968679edcee86
Red Hat Security Advisory 2019-3860-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3860-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-11135
SHA-256 | d3bfcea5fbe429d208801e5aaffdb1adb6aa56d30aa58decfc4064829173d684
Red Hat Security Advisory 2019-3832-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3832-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | ea28f8d2c1c21ae910e5e7fb1210f21ecc5d7a925fec571a4e56e23e3b835158
FreeBSD Security Advisory - FreeBSD-SA-19:25.mcepsc
Posted Nov 12, 2019
Authored by InTeL | Site security.freebsd.org

FreeBSD Security Advisory - Intel discovered a previously published erratum on some Intel platforms can be exploited by malicious software to potentially cause a denial of service by triggering a machine check that will crash or hang the system. Malicious guest operating systems may be able to crash the host.

tags | advisory, denial of service
systems | freebsd
advisories | CVE-2018-12207
SHA-256 | 136279366752dfb4e0c2529e71b4b97464d958bd1c62cdd82d59cff6ffd2444c
FreeBSD Security Advisory - FreeBSD-SA-19:26.mcu
Posted Nov 12, 2019
Authored by InTeL | Site security.freebsd.org

FreeBSD Security Advisory - From time to time Intel releases new CPU microcode to address functional issues and security vulnerabilities. Such a release is also known as a Micro Code Update (MCU), and is a component of a broader Intel Platform Update (IPU). FreeBSD distributes CPU microcode via the devcpu-data port and package.

tags | advisory, vulnerability
systems | freebsd, bsd
advisories | CVE-2017-5715, CVE-2018-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11135, CVE-2019-11139
SHA-256 | 23eef89d8eeb80cd7f3d30fda491fafe5e3fa0290ff6e657bb63731a35babb3c
Debian Security Advisory 4564-1
Posted Nov 12, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4564-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-11135
SHA-256 | 59c27079a31702e897cbf30fcf5ef9e412e9e9662564394bded4827560ab30d1
Red Hat Security Advisory 2019-3835-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3835-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 2df2b21d7a4cfa6067f20b1e6244936ad6692a08705ffbeba37bf5c6ff31c97f
Red Hat Security Advisory 2019-3833-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3833-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 93861f502d8798738a848b860fe8bae370ed66ba1a722d2b1cd17e4a3a3b7cd3
Pulse Secure VPN Arbitrary Command Execution
Posted Nov 12, 2019
Authored by Orange Tsai, wvu, Meh Chang | Site metasploit.com

This Metasploit module exploits a post-auth command injection in the Pulse Secure VPN server to execute commands as root. The env(1) command is used to bypass application whitelisting and run arbitrary commands. Please see related module auxiliary/gather/pulse_secure_file_disclosure for a pre-auth file read that is able to obtain plaintext and hashed credentials, plus session IDs that may be used with this exploit. A valid administrator session ID is required in lieu of untested SSRF.

tags | exploit, arbitrary, root
advisories | CVE-2019-11539
SHA-256 | 6674132172219a30d7cdc8c399117a3d4c424e9e997b7824e6b1a2c5163f1072
Xorg X11 Server Local Privilege Escalation
Posted Nov 12, 2019
Authored by Narendra Shinde | Site metasploit.com

This Metasploit module has been tested with AIX 7.1 and 7.2, and should also work with 6.1. Due to permission restrictions of the crontab in AIX, this module does not use cron, and instead overwrites /etc/passwd in order to create a new user with root privileges. All currently logged in users need to be included when /etc/passwd is overwritten, else AIX will throw 'Cannot get "LOGNAME" variable' when attempting to change user. The Xorg '-fp' parameter used in the OpenBSD exploit does not work on AIX, and is replaced by '-config', in conjuction with ANSI-C quotes to inject newlines when overwriting /etc/passwd.

tags | exploit, root
systems | openbsd, aix
advisories | CVE-2018-14665
SHA-256 | cdb60dbe662ae825c2e68b4e3467951ff4065037e1a4c7ab93afe4fd720eaf44
Ubuntu Security Notice USN-4181-1
Posted Nov 12, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4181-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2019-8812
SHA-256 | d5c06642d477e5bf767b6603fa11649605d05345201f1018590eb9fc7aa7aaa2
Prima Access Control 2.3.35 Cross Site Scripting
Posted Nov 12, 2019
Authored by LiquidWorm | Site applied-risk.com

Prima Access Control version 2.3.35 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-7671
SHA-256 | 8b2e7861d4f8c7ee669307e7c29c4f9f3d4b20c796b9c779252c47472a2494d7
Prima Access Control 2.3.35 Script Upload Remote Code Execution
Posted Nov 12, 2019
Authored by LiquidWorm | Site applied-risk.com

Prima Access Control version 2.3.35 authenticated python script upload remote root code execution exploit.

tags | exploit, remote, root, code execution, python
advisories | CVE-2019-9189
SHA-256 | 405b9a11a2bf84c4af41e76024a58abcadf4203d2e618a80413892eb14c95119
Linear eMerge E3 Access Controller Command Injection
Posted Nov 12, 2019
Authored by LiquidWorm | Site metasploit.com

This Metasploit module exploits a command injection vulnerability in the Linear eMerge E3 Access Controller.

tags | exploit
advisories | CVE-2019-7256
SHA-256 | 5b73f12cfb4a017aea5a1feb55cc647357e0dda86acd65b321c90401fe9aac24
FlexAir Access Control 2.3.38 Remote Root
Posted Nov 12, 2019
Authored by LiquidWorm | Site applied-risk.com

FlexAir Access Control version 2.3.38 authenticated remote root exploit that leverages command injection via a SetNTPServer request.

tags | exploit, remote, root
advisories | CVE-2019-7670
SHA-256 | 4eb885a606ec1e9bced19210361d829b8f03cf81cbe8b208d4f780561f9cb3b6
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close