what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2021-06-18

Node.JS Remote Code Execution
Posted Jun 18, 2021
Authored by Beren Kuday Gorun

Node.JS node-serialize remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2017-5941
SHA-256 | d4cff9dd6bf638bfad6430e7fdb98e3c41364d4bb5ae4c0a84b242ba5a992b80
Trojan-Dropper.Win32.Googite.b MVID-2021-0254 Code Execution
Posted Jun 18, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Googite.b malware suffers from a code execution vulnerability.

tags | exploit, trojan, code execution
systems | windows
SHA-256 | c4c296961dc8e41f5d8e2fa7da763ac7a25c7f829d63b24f5a6ec102681a9a47
Ubuntu Security Notice USN-4992-1
Posted Jun 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4992-1 - Máté Kukri discovered that the acpi command in GRUB 2 allowed privileged users to load crafted ACPI tables when secure boot is enabled. An attacker could use this to bypass UEFI Secure Boot restrictions. Chris Coulson discovered that the rmmod command in GRUB 2 contained a use- after-free vulnerability. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Chris Coulson discovered that a buffer overflow existed in the command line parser in GRUB 2. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-14372, CVE-2020-25632, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | 1f9aec408e5162b86a8b71d82cc6be6d6601a5a4992dbb961c31198f605ea5bf
Protectimus SLIM NFC Time Manipulation
Posted Jun 18, 2021
Authored by Matthias Deeg | Site syss.de

When analyzing the Protectimus SLIM TOTP hardware token, Matthias Deeg found out that the time used by the Protectimus SLIM TOTP hardware token can be set independently from the used seed value for generating time-based one-time passwords without requiring any authentication.

tags | advisory
advisories | CVE-2021-32033
SHA-256 | 18da959eb49ff3d5b8d29ab92f7247fff8490774b451cce50831a03dc291d6c0
iFunbox 4.2 Unquoted Service Path
Posted Jun 18, 2021
Authored by Julio Avina

iFunbox version 4.2 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 282e697b6a984a007573280661f5c019cc2693b207326f3ff06fccb8c4ed6942
OpenEMR 5.0.1.7 Path Traversal
Posted Jun 18, 2021
Authored by Ron Jost

OpenEMR version 5.0.1.7 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-14530
SHA-256 | 4137f1bcde3ba0b062231c438d7bd1885e04568f8cb1e019f5635288f2560b7d
ICE Hrm 29.0.0.OS Cross Site Scripting
Posted Jun 18, 2021
Authored by Piyush Patil, Rafal Lykowski

ICE Hrm version 29.0.0.OS suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 81351aa19a519f6d67a50fa7c5f0e01f5776fd2f342d0cfce2bff3a6327604ca
Network Pivoting HackerEnv
Posted Jun 18, 2021
Authored by Hejap Zairy Al-Sharif

Brief whitepaper that goes through proxy, ssh, and vpn pivoting during an attack. Written in Arabic.

tags | paper
SHA-256 | a1e855c508e17641d2eb114eced9cbb69be22f676f04484aaf30c490b078784e
ICE Hrm 29.0.0.OS Cross Site Request Forgery
Posted Jun 18, 2021
Authored by Piyush Patil, Rafal Lykowski

ICE Hrm version 29.0.0.OS suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 428307418f215e41128b67466956ad0750203da95db327aba348d9c16fad1e1d
ICE Hrm 29.0.0.OS Cross Site Scripting / Session Fixation
Posted Jun 18, 2021
Authored by Piyush Patil, Rafal Lykowski

ICE Hrm version 29.0.0.OS suffers from cross site scripting and session fixation vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4f2a125bcf3c1919dd62b032560e0645fab870d5f7925db93ca9c712c8661782
node-serialize Remote Code Execution Web Shell
Posted Jun 18, 2021
Authored by Beren Kuday Gorun

Whitepaper called 'node-serialize' Remote Code Execution - Web Shell. Written in Turkish.

tags | paper, remote, web, shell, code execution
SHA-256 | 5258591e002e919f55d52d14edd0cf8d6b32488ebf99fbf4b7583e1a674d53bb
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close