exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2021-01-06

Ubuntu Security Notice USN-4677-2
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4677-2 - USN-4677-1 fixed a vulnerability in p11-kit. This update provides the corresponding update for Ubuntu 14.04 ESM. David Cook discovered that p11-kit incorrectly handled certain memory operations. An attacker could use this issue to cause p11-kit to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-29361
SHA-256 | 0f81965684d8f02484642d9347705445de98996f27f247994ff2917bca625f11
IPS Community Suite 4.5.4 SQL Injection
Posted Jan 6, 2021
Authored by EgiX | Site karmainsecurity.com

IPS Community Suite versions 4.5.4 and below suffer from a remote SQL injection vulnerability in the Downloads REST API.

tags | exploit, remote, sql injection
advisories | CVE-2021-3025
SHA-256 | 91f17358440b97a2cdf9126200c78d2bfdc16a8200647806ddf3ac379ef0d629
NTLM BITS SYSTEM Token Impersonation
Posted Jan 6, 2021
Authored by Andrea Pierini, Cassandre, Roberto, Antonio Cocomazzi | Site metasploit.com

This Metasploit module exploit BITS behavior which tries to connect to the local Windows Remote Management server (WinRM) every times it starts. The module launches a fake WinRM server which listen on port 5985 and triggers BITS. When BITS starts, it tries to authenticate to the Rogue WinRM server, which allows to steal a SYSTEM token. This token is then used to launch a new process as SYSTEM user. In the case of this exploit, notepad.exe is launched as SYSTEM. Then, it writes shellcode in its previous memory space and trigger its execution. As this exploit uses reflective dll injection, it does not write any file on the disk. Vulnerable operating systems are Windows 10 and Windows servers where WinRM is not running. Lab experiments has shown that Windows 7 does not exhibit the vulnerable behavior.

tags | exploit, remote, local, shellcode
systems | windows
SHA-256 | 67b5ac7fe880d91740fda6036d3554f5b4435e1a61d47cad34a80f769fb5752c
WinAVR 20100110 Insecure Folder Permissions
Posted Jan 6, 2021
Authored by Mohammed Alshehri

WinAVR version 20100110 suffers from an insecure folder permissions vulnerability.

tags | exploit
SHA-256 | bd461cb26b2898736c8d9f1d366fcdde0344cb153d28f0bad1acad9d28e1dcce
Ubuntu Security Notice USN-4682-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4682-1 - It was discovered that WavPack incorrectly handled certain WAV files. An attacker could possibly use this issue to execute arbitrary code or cause a crash.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-35738
SHA-256 | 929eedf98a6ff84d025783200f1e6528d8460e295c66bc674e3b007bbd134135
Newgen Correspondence Management System eGov 12.0 Insecure Direct Object Reference
Posted Jan 6, 2021
Authored by Ali Al Sinan

Newgen Correspondence Management System (corms) eGov version 12.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
advisories | CVE-2020-35737
SHA-256 | 98f68f10158d2b85702aaf19a10ea75f9cd5c62ee2cd0dae8f77f4dce7f17388
Ubuntu Security Notice USN-4681-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4681-1 - Ryan Hall discovered that the Intel 700 Series Ethernet Controllers driver in the Linux kernel did not properly deallocate memory in some conditions. A local attacker could use this to cause a denial of service. It was discovered that the console keyboard driver in the Linux kernel contained a race condition. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-0148, CVE-2020-25656, CVE-2020-25668, CVE-2020-27675, CVE-2020-28974, CVE-2020-4788
SHA-256 | 2f96e8a8762d330f30d1abc3e8d2122a2742ea875f60a0cb31f866198679dac4
WordPress Litespeed Cache 3.6 Cross Site Scripting
Posted Jan 6, 2021
Authored by Nhat Ha

WordPress Litespeed Cache plugin version 3.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d95b2c73ce26df6d9ebdf621de65525e7fcc105a0ce56a28a8d8da0447a4e04b
Understanding And Exploiting Zerologon
Posted Jan 6, 2021
Authored by Siddharth Balyan, Nandini Rana

Zerologon is a vulnerability in Microsoft's Netlogon Remote Procedural Call (MS-NRPC) protocol. Specifically, this vulnerability occurs due to an incorrect implementation of the AES-128 Counter Feedback mode of operation. This vulnerability was given a CVSS score of 10 by Microsoft and can be carried out by anyone with a foothold in the network. This paper aims to explain the detail and working of MS-NRPC protocol, its vulnerability, and finally cover how to exploit it, something which the original paper by Secura left out.

tags | paper, remote, protocol
advisories | CVE-2020-1472
SHA-256 | 1e8879b0c6ba12ad9930150a8a890fbd74b58b7738cb0d85c748a3c4e587a875
Responsive E-Learning System 1.0 Cross Site Scripting
Posted Jan 6, 2021
Authored by Kshitiz Raj

Responsive E-Learning System version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | eb11923fe16e02e8ff7e6a4f535fc54d9ba39cca1630e3e37c6d3b9b97e93b23
Responsive E-Learning System 1.0 Shell Upload
Posted Jan 6, 2021
Authored by Kshitiz Raj

Responsive E-Learning System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 7919969d19dd9f9f093964e1ade6335bdd83b56742ccce3a643d34ae3e08aeb9
Red Hat Security Advisory 2021-0028-01
Posted Jan 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0028-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-8011
SHA-256 | a2902d07a338b3ed662b4b065b3fecb0387e69949217160fd78948729dc9b9ca
WordPress WP24 Domain Check 1.6.2 Cross Site Scripting
Posted Jan 6, 2021
Authored by Mehmet Kelepce

WordPress WP24 Domain Check plugin version 1.6.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3b7692ce0a0a7b56e95ad1c79f29073c09364cb903f17b8a505c4e028c66a878
Ubuntu Security Notice USN-4680-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4680-1 - It was discovered that debugfs in the Linux kernel as used by blktrace contained a use-after-free in some situations. A privileged local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the binder IPC implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19770, CVE-2020-0423, CVE-2020-10135, CVE-2020-25656, CVE-2020-25668, CVE-2020-25705, CVE-2020-27675, CVE-2020-27777, CVE-2020-28974
SHA-256 | f8bb161739bd9ff04ef2e592dea7faf6d742ed985cb591f733ceddfc5a9eeca9
Expense Tracker 1.0 Cross Site Scripting
Posted Jan 6, 2021
Authored by Shivam Verma

Expense Tracker version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0888e6d5ecca95c7a3b1abbf7e4bb7d91da9312e3856461d6fd19116f9c72081
Ubuntu Security Notice USN-4679-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4679-1 - It was discovered that the console keyboard driver in the Linux kernel contained a race condition. A local attacker could use this to expose sensitive information. Minh Yuan discovered that the tty driver in the Linux kernel contained race conditions when handling fonts. A local attacker could possibly use this to expose sensitive information. Kiyin discovered that the perf subsystem in the Linux kernel did not properly deallocate memory in some situations. A privileged attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-25656, CVE-2020-25668, CVE-2020-25704, CVE-2020-27675, CVE-2020-27777, CVE-2020-28974
SHA-256 | e07a56f716a668c737472e102593ca166693a53044d142d9b71babb7156fc5f3
IPeakCMS 3.5 SQL Injection
Posted Jan 6, 2021
Authored by MoeAlBarbari

IPeakCMS version 3.5 suffers from a blind remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2021-3018
SHA-256 | b55c12362a468cd0019c17cd8af592262215a0de0726f9992ffa3562a30f9b26
IObit Uninstaller 10 Pro Unquoted Service Path
Posted Jan 6, 2021
Authored by Mayur Parmar

IObit Uninstaller version 10 Pro suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 36dd956402aadbe2eadaad807f0e764620739cafd2837eb8249a1e0854c59d20
Ubuntu Security Notice USN-4678-1
Posted Jan 6, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4678-1 - It was discovered that the AMD Running Average Power Limit driver in the Linux kernel did not properly restrict access to power data. A local attacker could possibly use this to expose sensitive information. Jann Horn discovered that the io_uring subsystem in the Linux kernel did not properly perform reference counting in some situations. A local attacker could use this to expose sensitive information or possibly escalate privileges. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-12912, CVE-2020-29534
SHA-256 | 76fb1e8b149a4027ee272b7b82dc8e68b76dba0c040151881c7eb20f5d207ee8
dirsearch 0.4.1 CSV Injection
Posted Jan 6, 2021
Authored by Dolev Farhi

dirsearch version 0.4.1 suffers from a CSV injection vulnerability.

tags | exploit
SHA-256 | b5022b4e0c55eb58ea15dfa45187d46bb7b978e2077731949fd1ca7ede34f7b9
Advanced Webhost Billing System 3.7.0 Cross Site Request Forgery
Posted Jan 6, 2021
Authored by Rahul Ramakant Singh

Advanced Webhost Billing System version 3.7.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | bc3eb51d27d3ddf82da984c0a0e9b5fcfaa7e62708458fba473d13c34d055205
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close