exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2020-05-01

TP-LINK Cloud Cameras NCXXX SetEncryptKey Command Injection
Posted May 1, 2020
Authored by Pietro Oliva

TP-LINK Cloud Cameras including products NC260 and NC450 suffer from a command injection vulnerability. The issue is located in the httpSetEncryptKeyRpm method (handler for /setEncryptKey.fcgi) of the ipcamera binary, where the user-controlled EncryptKey parameter is used directly as part of a command line to be executed as root without any input sanitization.

tags | exploit, root
advisories | CVE-2020-12111
SHA-256 | 7c6daeba86b10ee66abb00c8b005635251b71f86700d9246cd9f53c346cb9ee0
TP-LINK Cloud Cameras NCXXX Hardcoded Encryption Key
Posted May 1, 2020
Authored by Pietro Oliva

TP-LINK Cloud Cameras including products NC200, NC210, NC220, NC230, NC250, NC260, and NC450 suffer from having a hardcoded encryption key. The issue is located in the methods swSystemBackup and sym.swSystemRestoreFile, where a hardcoded encryption key is used in order to encrypt/decrypt a config backup file. The algorithm in use is DES ECB with modified s-boxes and permutation tables.

tags | exploit
advisories | CVE-2020-12110
SHA-256 | 8a9bf019904b9da201926fdb2f4eca44ec5bb26ff30a3e12709465ed196958ca
TP-LINK Cloud Cameras NCXXX Bonjour Command Injection
Posted May 1, 2020
Authored by Pietro Oliva

TP-LINK Cloud Cameras including products NC200, NC210, NC220, NC230, NC250, NC260, and NC450 suffer from a command injection vulnerability. The issue is located in the swSystemSetProductAliasCheck method of the ipcamera binary (Called when setting a new alias for the device via /setsysname.fcgi), where despite a check on the name length, no other checks are in place in order to prevent shell metacharacters from being introduced. The system name would then be used in swBonjourStartHTTP as part of a shell command where arbitrary commands could be injected and executed as root.

tags | exploit, arbitrary, shell, root
advisories | CVE-2020-12109
SHA-256 | 51f53a1e5bba2a9ada63d195865ebededf26762f4a245d45d4e986eb40f62c20
OpenSSL signature_algorithms_cert Denial Of Service
Posted May 1, 2020
Authored by Imre Rad | Site github.com

Proof of concept denial of service exploit for the recent OpenSSL signature_algorithms_cert vulnerability.

tags | exploit, denial of service, proof of concept
advisories | CVE-2020-1967
SHA-256 | 1d08073755309441e120ada922d200c5276431e79d7c9bdd66bbb529a2013702
xt:Commerce 5.4.1 / 6.2.1 / 6.2.2 Improper Access Control
Posted May 1, 2020
Authored by Fabian Krone, Markus Weiler | Site syss.de

xt:Commerce version 5.4.1, 6.2.1, and 6.2.2 suffer from an improper access control vulnerability. A logged-in customer can create and alter addresses. These addresses are referenced by incrementing IDs. On saving an address, an attacker could change the ID of the address to write the data to. If the ID belongs to an address which does not belong to the current logged-in user, every field in the address is set to null. An attacker could use this to null all addresses in a shop.

tags | exploit
advisories | CVE-2020-12101
SHA-256 | f54fc2ef6644a4e641224c9d4bbfedbcbc95e27c9202e6200a1ccd2764b4b697
Packet Storm New Exploits For April, 2020
Posted May 1, 2020
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 201 exploits added to Packet Storm in April, 2020.

tags | exploit
SHA-256 | de2d54c316e5e787807ce732ad25725f5943fb8ff779b4e4998d4f670f9649c6
Firefox js::ReadableStreamCloseInternal Out-Of-Bounds Access
Posted May 1, 2020
Authored by Google Security Research, Glazvunov

Firefox suffers from an out-of-bounds access vulnerability in js::ReadableStreamCloseInternal.

tags | exploit
advisories | CVE-2020-6806
SHA-256 | 99415c833ecfac641a13e725f04e3b4948804b599bc7caa1dce74f5bc600ed6d
Ubuntu Security Notice USN-4349-1
Posted May 1, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4349-1 - A buffer overflow was discovered in the network stack. An unprivileged user could potentially enable escalation of privilege and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. A buffer overflow was discovered in BlockIo service. An unauthenticated user could potentially enable escalation of privilege, information disclosure and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. Various other issues were also addressed.

tags | advisory, denial of service, overflow, info disclosure
systems | linux, ubuntu
advisories | CVE-2018-12178, CVE-2018-12180, CVE-2018-12181, CVE-2019-14558, CVE-2019-14559, CVE-2019-14563, CVE-2019-14575, CVE-2019-14586, CVE-2019-14587
SHA-256 | d282093afc124fd962c25e4709dff829e5b67682fda67534d1dd484b4a6760a6
Gentoo Linux Security Advisory 202004-17
Posted May 1, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202004-17 - Multiple vulnerabilities have been found in Django, the worst of which could result in privilege escalation. Versions less than 2.2.11 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2019-12308, CVE-2019-14232, CVE-2019-14233, CVE-2019-14234, CVE-2019-14235, CVE-2019-19118, CVE-2019-19844, CVE-2020-7471, CVE-2020-9402
SHA-256 | 4a2831d98946075ac9b91d6bed2f78491188825a08f52e9e12c28e2ed15084a5
Gentoo Linux Security Advisory 202004-16
Posted May 1, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202004-16 - Multiple vulnerabilities have been found in Cacti, the worst of which could result in the arbitrary execution of code. Versions less than 1.2.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-8813
SHA-256 | a6c29ffd3873fdfd7fee07eb84119f4e33133b4087c3065b62c2d4a43a108602
Gentoo Linux Security Advisory 202004-15
Posted May 1, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202004-15 - Multiple vulnerabilities have been found in libu2f-host, the worst of which could result in the execution of code. Versions less than 1.1.10 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20340, CVE-2019-9578
SHA-256 | 4b1c335972214bc2cc77f8f831c29db5e60612680191ae81bf160802d12d1c04
Gentoo Linux Security Advisory 202004-14
Posted May 1, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202004-14 - Multiple vulnerabilities have been found in FontForge, the worst of which could result in the arbitrary execution of code. Versions less than 20200314 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-15785, CVE-2020-5395, CVE-2020-5496
SHA-256 | 60fe2ece057104a7581ee14454a8f6d034934c170176832aeb6cf74af2e2fab5
Apache OFBiz 17.12.03 Cross Site Request Forgery
Posted May 1, 2020
Authored by Faiz Ahmed Zaidi

Apache OFBiz version 17.12.03 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-0235
SHA-256 | b47b53ed94c6e5dd25c63cd9fa187cc8e0686fbb7183d46eeea25d8b981183f7
Bypassing Root Detection Mechanism
Posted May 1, 2020
Authored by Mohammadreza Teymuri

Whitepaper called Bypassing Root Detection Mechanism. Written in Persian.

tags | paper, root
SHA-256 | 938f3f9c740155fc8acf2297e9a8fa12af7074aa63d7c8a2289cbb7054b0c59d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close