exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-02-26

PHP-Fusion CMS 9.03 Cross Site Scripting
Posted Feb 26, 2020
Authored by R. Jaafar, S. Maskan, W. Ikram, M. Ali, N. Ramadhan | Site sec-consult.com

PHP-Fusion CMS versions 9 through 9.03 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | 30ba65e62713fe6095418decd4abb733bd8f2877feb82c9d1595e96fc2c03f2a
Business Live Chat Software 1.0 Cross Site Request Forgery
Posted Feb 26, 2020
Authored by Meisam Monsef

Business Live Chat Software version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | ce27f7aee229138d952cf8d2435eb4aec6b21f40ec4ff582c7ee3c49ef97d2c0
Red Hat Security Advisory 2020-0609-01
Posted Feb 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0609-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20976, CVE-2019-11085, CVE-2019-14895, CVE-2019-17133
SHA-256 | 1704e88839d3a2e0bb88213d4d92ae32aa951a7da471d4548ebd7e57aa5bbccd
PhpIX 2012 Professional (Beta) SQL Injection
Posted Feb 26, 2020
Authored by indoushka

PhpIX 2012 Professional (Beta) suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a7d2c1dad83a8e2dadaa2750e429478f35c735c63b192316935b65bd8f94d363
Core FTP LE 2.2 Denial Of Service
Posted Feb 26, 2020
Authored by Ismael Nava

Core FTP LE version 2.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | e2ab37670d91bc1c8ad507a3584060354b682133086609a64574cf7fed9da8cf
Red Hat Security Advisory 2020-0605-01
Posted Feb 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0605-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for the wildfly-security-manager package in Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-7238
SHA-256 | 6ae1c40c03924b18c0d8eebf697cacbbc5d0f9e16c0b8488fb583b8746188b35
Apache Tomcat AJP Ghostcat File Read / Inclusion
Posted Feb 26, 2020
Authored by ydhcui

Apache Tomcat AJP Ghostcat file read and inclusion exploit.

tags | exploit, file inclusion
advisories | CVE-2020-10487
SHA-256 | 2cb37d2adc51e868f0ba9c5b8b8f0150f2aacbb92a005b9a560ea332c4143aab
Red Hat Security Advisory 2020-0606-01
Posted Feb 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0606-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for the wildfly-security-manager package in Red Hat JBoss Enterprise Application Platform 7.2. HTTP request smuggling was addressed along with other security issues.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2020-7238
SHA-256 | eee7443a646fa70abdc0833f65aebb58f6cdd0629b9ffcb0b58a1b56b9767cd3
Red Hat Security Advisory 2020-0602-01
Posted Feb 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0602-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. HTTP request smuggling was addressed along with other security issues.

tags | advisory, web, javascript
systems | linux, redhat
advisories | CVE-2019-15604, CVE-2019-15605, CVE-2019-15606, CVE-2019-16775, CVE-2019-16776, CVE-2019-16777
SHA-256 | 06640bfa1968df0b472481ae67bb1e2f62f27a46e4050fa57fce9b5cec78e50b
AVAST Generic Archive Bypass
Posted Feb 26, 2020
Authored by Thierry Zoller

The AVAST parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating a ZIP archive so that it can be accessed by an end-user but not the anti-virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus
advisories | CVE-2020-9399
SHA-256 | 04142bff062e990548f8097f71222a4ee9c85d1768f97fcbf3deca2f91ed21e3
Easy2Pilot 8 SQL Injection / Cross Site Request Forgery
Posted Feb 26, 2020
Authored by indoushka

Easy2Pilot version 8 suffers from remote SQL injection, backdoor account, and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 851a67bfd8ce384f26b48979d982f4ba8f81ab365429667ea3ce3ad73ebc3d8c
Red Hat Security Advisory 2020-0601-01
Posted Feb 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0601-01 - Red Hat AMQ Clients enable connecting, sending, and receiving messages over the AMQP 1.0 wire transport protocol to or from AMQ Broker 6 and 7. This update provides various bug fixes and enhancements in addition to the client package versions previously released on Red Hat Enterprise Linux 6, 7, and 8.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-20444, CVE-2019-20445, CVE-2020-7238
SHA-256 | 8d43dd0822bbae7d88d811021e172eed30df934e109bf667724da9e33aa4290a
DirectWeb 0.4.0 Cross Site Scripting
Posted Feb 26, 2020
Authored by indoushka

DirectWeb version 0.4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d77b1c678881bde75ca97d7ebe5dff0397a1af27b70a9eee74d587c2a8bec01b
Cacti 1.2.8 Authenticated Remote Code Execution
Posted Feb 26, 2020
Authored by Askar

Cacti version 1.2.8 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-8813
SHA-256 | 56cc6422c5477bd9cb39748c97408cbda4d9c2b376cadcbfd9f1e8930b549790
Cacti 1.2.8 Unauthenticated Remote Code Execution
Posted Feb 26, 2020
Authored by Askar

Cacti version 1.2.8 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-8813
SHA-256 | b14631bfc6fe1d158869f68e3d4b39c3a7081d27db7f6278239eea4c70b81555
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close