exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2020-10-16

Ubuntu Security Notice USN-4546-2
Posted Oct 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4546-2 - USN-4546-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, conduct cross-site scripting attacks, spoof the site displayed in the download dialog, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 9fa390400b90725591b05ad6401ad5a2b88ddd36e68f9371f702b46e54d920d1
Company Visitor Management System (CVMS) 1.0 SQL Injection
Posted Oct 16, 2020
Authored by Oguz Turkgenc

Company Visitor Management System (CVMS) version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | af8fb948a18df47ea84e7177a0d8c922d6ecb85b7b76f77d53c5bf468a71b6d0
Ubuntu Security Notice USN-4584-1
Posted Oct 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4584-1 - It was discovered that HtmlUnit incorrectly initialized Rhino engine. An attacker could possibly use this issue to execute arbitrary Java code.

tags | advisory, java, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-5529
SHA-256 | b8124b76f47d019853a112e09a4fda95134bf7fb149e85fd0ad783bb35d8fc9e
Ubuntu Security Notice USN-4585-1
Posted Oct 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4585-1 - It was discovered that Newsbeuter didn't handle the command line input properly. An remote attacker could use it to ran remote code by crafting a special input file. It was discovered that Newsbeuter didn't handle metacharacters in its filename properly. An remote attacker could use it to ran remote code by crafting a special filename.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-12904, CVE-2017-14500
SHA-256 | c447a0aad4e9947db086e7d4049ea7922567dcab57422db39e7b39ab45b28b73
Hotel Management System 1.0 Remote Code Execution
Posted Oct 16, 2020
Authored by Eren Simsek

Hotel Management System version 1.0 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 08ff254f1e8a52c56b93012679becb0541e461658d39157a2513fc731b8347c9
CS-Cart 1.3.3 Local File Inclusion
Posted Oct 16, 2020
Authored by 0xmmnbassel

Details for performing a local file inclusion attack on CS-Cart version 1.3.3, a really old version.

tags | exploit, local, file inclusion
SHA-256 | ddf9554006d39786c262545673c21d61bb45fc6461be190a2232a46653661721
CS-Cart 1.3.3 Remote Code Execution
Posted Oct 16, 2020
Authored by 0xmmnbassel

Details for achieving remote code execution on CS-Cart version 1.3.3, a really old version.

tags | exploit, remote, code execution
SHA-256 | 4f690f72e60232a009b2067ca291afec05fa7b7866b7cdeba59bfcaa0b0084bc
Ubuntu Security Notice USN-4589-2
Posted Oct 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4589-2 - USN-4589-1 fixed a vulnerability in containerd. This update provides the corresponding update for docker.io. It was discovered that containerd could be made to expose sensitive information when processing URLs in container image manifests. A remote attacker could use this to trick the user and obtain the user's registry credentials. Various other issues were also addressed.

tags | advisory, remote, registry
systems | linux, ubuntu
advisories | CVE-2020-15157
SHA-256 | 4eeaadc36e62548aa8f1da1618bdeca1854185c3d5e433ccdb2502a10b3c5332
aaPanel 6.6.6 Privilege Escalation
Posted Oct 16, 2020
Authored by Unsal Furkan Harani

aaPanel version 6.6.6 suffers from an authenticated privilege escalation vulnerability.

tags | exploit
advisories | CVE-2020-14421
SHA-256 | 2211537a3452ffe270f5fed8d6ec95d21b646d444f61e5906a69cb83b03590c7
Ubuntu Security Notice USN-4589-1
Posted Oct 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4589-1 - It was discovered that containerd could be made to expose sensitive information when processing URLs in container image manifests. A remote attacker could use this to trick the user and obtain the user's registry credentials.

tags | advisory, remote, registry
systems | linux, ubuntu
advisories | CVE-2020-15157
SHA-256 | 9ea02fe8e9f867ac862dbfddcf410407b17d9db9851898275ec3cebab3b08a4d
Alumni Management System 1.0 SQL Injection
Posted Oct 16, 2020
Authored by Ankita Pal

Alumni Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | afc432620a5faf0c07c182432ff57614c22688782ac7f4407527c2558f8916e8
Employee Management System 1.0 SQL Injection
Posted Oct 16, 2020
Authored by Ankita Pal

Employee Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | a21759c1aa0ba2667463ded7300cde4c3e67bbb611cb84e5532e40643de0fef6
Employee Management System 1.0 Cross Site Scripting
Posted Oct 16, 2020
Authored by Ankita Pal

Employee Management System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a5f276288b1cae15f194588db58784b9e500432dfc6413bc5bbdd82c2dd46a2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close