exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2021-09-02

Geutebruck Remote Command Execution
Posted Sep 2, 2021
Authored by Titouan Lazard, Sebastien Charbonnier, Ibrahim Ayadhi | Site metasploit.com

This Metasploit module bypasses the HTTP basic authentication used to access the /uapi-cgi/ folder and exploits multiple authenticated arbitrary command execution vulnerabilities within the parameters of various pages on Geutebruck G-Cam EEC-2xxx and G-Code EBC-21xx, EFD-22xx, ETHC-22xx, and EWPC-22xx devices running firmware versions 1.12.0.27 and below as well as firmware versions 1.12.13.2 and 1.12.14.5. Successful exploitation results in remote code execution as the root user.

tags | exploit, remote, web, arbitrary, cgi, root, vulnerability, code execution
advisories | CVE-2021-33543, CVE-2021-33544, CVE-2021-33548, CVE-2021-33550, CVE-2021-33551, CVE-2021-33552, CVE-2021-33553, CVE-2021-33554
SHA-256 | cf7ad8dd0a73829d3346e2425a6d3d0e8426e0d758005a97a9748eb069e34e22
CyberArk Credential Provider Local Cache Decryption
Posted Sep 2, 2021
Authored by Klayton Monroe | Site korelogic.com

CyberArk Credential Providers can be configured to retain passwords, password metadata, and other application properties in a local, encrypted cache file. Under certain conditions, the effective key space used to encrypt the cache is significantly reduced. For an attacker who understands the key derivation scheme and encryption mechanics, full access to the information used to derive the encryption key is sufficient to reduce effective key space to one. Even in cases where the information is not known, the encrypted cache files will likely be unable to withstand a brute force attack. However, the severity of this issue is partially mitigated by the privilege level required (root) for access. Versions prior to 12.1 are affected.

tags | advisory, local, root
advisories | CVE-2021-31798
SHA-256 | 6ba600d5651668bd7a2786e7c90c3b163cf2bc3b791d517d99bf09f429b3691f
Ubuntu Security Notice USN-5051-4
Posted Sep 2, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5051-4 - USN-5051-2 introduced a regression in OpenSSL that affected only Ubuntu 14.04 ESM. This update fix the regression. Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1 strings. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-3712
SHA-256 | 9b42e87779beae1cbad74c32c9184930d6aa117f9f5a4ab50072bf385278195a
CyberArk Credential Provider Race Condition / Authorization Bypass
Posted Sep 2, 2021
Authored by Klayton Monroe | Site korelogic.com

CyberArk's Credential Provider loopback communications on TCP port 18923 are encrypted with key material that has extremely low entropy. In all currently-known use cases, the effective key space is less than 2^16. For an attacker who understands the key derivation scheme and encryption mechanics, knowledge of the source port and access to the payloads of a given client-server exchange are sufficient to reduce effective key space to one. In cases where the source port is not known, the encrypted payloads will be unable to withstand a brute force attack. Additionally, the user identification mechanism used by CyberArk's Credential Provider is vulnerable to a race condition where an unauthorized/unprivileged user can submit one or more encrypted query requests. If the race is won, the attacker will be able to retrieve sensitive information including passwords and password metadata. Versions prior to 12.1 are affected.

tags | exploit, tcp
advisories | CVE-2021-31797
SHA-256 | 7dede6bcc7b3021a2a5c5df1eb3c7bc0663ae7d954677866d63352936b9f568a
Compro Technology IP Camera Screenshot Disclosure
Posted Sep 2, 2021
Authored by icekam, Rainbow, tfsec, xiao13

Compro Technology IP Camera suffers from a screenshot disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2021-40382
SHA-256 | 8905510f19945e1a1e55291da01e8eac875a4078f7a8539dc65efa785677ce2f
Compro Technology IP Camera Stream Disclosure
Posted Sep 2, 2021
Authored by icekam, Rainbow, tfsec, xiao13

Compro Technology IP Camera suffers from a stream disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2021-40381
SHA-256 | 02cb87fec2a048f1501531ef209f44be9daf455e9547ba8cf3483c4bf9989dee
Backdoor.Win32.MoonPie.40 MVID-2021-0334 Remote Command Execution
Posted Sep 2, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.MoonPie.40 malware suffers from an unauthenticated remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | fc9ea8fb5f16d6b1cf50842bb14c8351a44cfb822a6d498b2662eef5e49e364e
Dolibarr ERP/CRM 14.0.1 Privilege Escalation
Posted Sep 2, 2021
Authored by Vishwaraj101

Dolibarr ERP/CRM versions 14.0.1 and below suffer from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 0ab1a2b5906577cdab22ccf7d0109094744dc339b81d05909ad21448c8ca34be
Red Hat Security Advisory 2021-3262-01
Posted Sep 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3262-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.28.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-22555, CVE-2021-27218, CVE-2021-3121, CVE-2021-3609
SHA-256 | f37b42defebec364c01fe40a389041ab038a2ebaa9c66663dc7cc5a6686caeaf
Compro Technology IP Camera Credential Disclosure
Posted Sep 2, 2021
Authored by icekam, Rainbow, tfsec, xiao13

Compro Technology IP Camera suffers from multiple credential disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2021-40380
SHA-256 | 30c8fc144226fe97cce4cb377fb9c301051c90d009bffd6f1b3ab58274ac8e16
Compro Technology IP Camera RTSP Stream Disclosure
Posted Sep 2, 2021
Authored by icekam, Rainbow, tfsec, xiao13

Compro Technology IP Camera suffers from an unauthenticated RTSP stream disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2021-40379
SHA-256 | dc4167cf619ab2d036f1bf82ecffc0493f25e332bd17332a664e6b5700b503af
Backdoor.Win32.MoonPie.40 MVID-2021-0333 Man-In-The-Middle
Posted Sep 2, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.MoonPie.40 malware suffers from a man-in-the-middle vulnerability.

tags | exploit
systems | windows
SHA-256 | 29e6af7671e6b8f5ef7da81551d98f570ee4d88454f35895f6fe426e3dcb87a6
Compro Technology IP Camera Denial Of Service
Posted Sep 2, 2021
Authored by icekam, Rainbow, tfsec, xiao13

Compro Technology IP Camera suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2021-40378
SHA-256 | 42e847c16bcb82767f5c02370a780af49aa061225fc5e8a1fb7896c43a65a2c0
CyberArk Credential File Insufficient Effective Key Space
Posted Sep 2, 2021
Authored by Klayton Monroe | Site korelogic.com

CyberArk Credential Providers and possibly other Vault components use credential files to store usernames and encrypted passwords. Under certain conditions, the effective key space used to encrypt the passwords is significantly reduced. For an attacker who understands the key derivation scheme and encryption mechanics, full access to the information used to derive the encryption key is sufficient to reduce effective key space to one. With partial access, the effective key space can vary depending on the information available, and a number of those variations are unlikely to withstand brute force attacks. Versions prior to 12.1 are affected.

tags | advisory
advisories | CVE-2021-31796
SHA-256 | 5892fd05072b614b7847d3f43b864bd8335e297210e52ccf34c86d2321cd721f
OpenSIS Community 8.0 SQL Injection
Posted Sep 2, 2021
Authored by Eric Salario

OpenSIS Community version 8.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4008b9ee6c65c207bdf0fea6ef8b54799f24423bc3b17dcfb617a0407ab8e799
Backdoor.Win32.MoonPie.40 MVID-2021-0332 Authentication Bypass / Code Execution
Posted Sep 2, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.MoonPie.40 malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | 6d674d9758eec19886d4a15969fef6448eca121a0f8b34725b45697b43023d56
WPanel 4.3.1 Remote Code Execution
Posted Sep 2, 2021
Authored by Sentinal920

WPanel version 4.3.1 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 5d2deefdc4a0f6facd4579cb72cfbe789ff9344d5ef6af65eed440ab687aad73
WordPress Duplicate Page 4.4.1 Cross Site Scripting
Posted Sep 2, 2021
Authored by Nikhil Kapoor

WordPress Duplicate Page plugin version 4.4.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 891fef361596e5fe5e32c182787596420e0a98bc1c15fa366b2390ffa770fea0
Cracking WiFi WPA2 Handshake
Posted Sep 2, 2021
Authored by Ruveyda Durul

Whitepaper called Cracking WiFi WPA2 Handshake. Written in Turkish.

tags | paper
SHA-256 | c6cc513244a2fff1794b3639ad360894a6c93b9dabc29cbf0e9739ed4e9ff7a9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close