exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 46 of 46 RSS Feed

Files Date: 2018-01-24 to 2018-01-25

Flexible Poll 1.2 SQL Injection
Posted Jan 24, 2018
Authored by Ihsan Sencan

Flexible Poll version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-5988
SHA-256 | ab2d7954158d6766af2d99a86cd8f7f0e21ca946b137c93bd422c4dbad85e088
HP Connected Backup 8.6 / 8.8.6 Local Privilege Escalation
Posted Jan 24, 2018
Authored by Peter Lapp

HP Connected Backup versions 8.6 and 8.8.6 suffer from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-14355
SHA-256 | 4ec9745a0caf80870df4736931099f57d3387759529f891827958c5514239ef7
Easy Car Script 2014 SQL Injection
Posted Jan 24, 2018
Authored by Ihsan Sencan

Easy Car Script version 2014 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-5986
SHA-256 | 707b4d0a2d9f8df9e20545af52cec5f66718e2bbfe631de8bcb7b7d9a3360c20
RSVP Invitation Online 1.0 Cross Site Request Forgery
Posted Jan 24, 2018
Authored by Ihsan Sencan

RSVP Invitation Online version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-5976
SHA-256 | 6301753a236a73677d022addf607d8aa1e08dec6774a2ca30239f6fa3bd7260a
Affiligator 2.1.0 SQL Injection
Posted Jan 24, 2018
Authored by Ihsan Sencan

Affiligator version 2.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-5977
SHA-256 | 47a6807383be74706ce40c80dd66dc2caaea26a0d898ec51aebc271609ebe389
LiveCRM SaaS Cloud 1.0 SQL Injection
Posted Jan 24, 2018
Authored by Ihsan Sencan

LiveCRM SaaS Cloud version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-5985
SHA-256 | 8a258f3994f63a36cb6aa95f18cdb198aee610909d7b955f871f08a8182e316e
OTRS 5.0.x / 6.0.x Remote Command Execution
Posted Jan 24, 2018
Authored by Baeln0rn

OTRS versions 5.0.x and 6.0.x suffer from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2017-16921
SHA-256 | 23fe45cabaca7cc03e2a146ba871fc0b22ff7ab6b10b14757a820e061c0f32db
PHPFreeChat 1.7 Denial Of Service
Posted Jan 24, 2018
Authored by A. Pakbaz

PHPFreeChat version 1.7 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-5954
SHA-256 | 099939bf72123543b3b8464c19b21e1cd162462d82fc6a640e32d95821c26d5f
Hardcore SAP Penetration Testing
Posted Jan 24, 2018
Authored by Vahagn Vardanyan

Whitepaper called Hardcore SAP Penetration Testing.

tags | paper
SHA-256 | 986b9f90a45b4f44d94014583a6977f3c90b0e20588aec50916aef9f9e0baf39
Stok Takip 1.0 SQL Injection
Posted Jan 24, 2018
Authored by indoushka

Stok Takip version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 3e3c47c39d6e7d2cb47bf2481753a2206cf561455c8212b6ffff3035e57dc1c5
CMS Made Simple 2.2.5 moduleinterface.php m1_errors Cross Site Scripting
Posted Jan 24, 2018
Authored by Kyaw Min Thein

CMS Made Simple version 2.2.5 suffers from a reflective cross site scripting vulnerability in /admin/moduleinterface.php.

tags | advisory, php, xss
advisories | CVE-2018-5965
SHA-256 | 8e7f9e7b0ab030d9e463fb4e3b5c3184be7935f54ee3013b451d283dbf0b9b96
CMS Made Simple 2.2.5 moduleinterface.php title Cross Site Scripting
Posted Jan 24, 2018
Authored by Kyaw Min Thein

CMS Made Simple version 2.2.5 suffers from a reflective cross site scripting vulnerability in /admin/moduleinterface.php.

tags | advisory, php, xss
advisories | CVE-2018-5964
SHA-256 | f6981913ae80d9b223c59d482d07ff8b0c74e6c77731b521a8667141c7591afe
CMS Made Simple 2.2.5 Persistent Cross Site Scripting
Posted Jan 24, 2018
Authored by Kyaw Min Thein

CMS Made Simple version 2.2.5 suffers from a persistent cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2018-5963
SHA-256 | 48015b3e10000429dc080fa3869edc8023e0b99b27310b904d0c39191aceb172
Netis-WF2419 3.2.41381 Cross Site Scripting
Posted Jan 24, 2018
Authored by Sajibe Kanti

Netis-WF2419 version 3.2.41381 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bc73631df2ec9110c1bf80c502df4b7fb26a01a43e50d7304c938671b05798f2
Ubuntu Security Notice USN-3543-2
Posted Jan 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3543-2 - USN-3543-1 fixed vulnerabilities in rsync. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that rsync incorrectly handled certain data input. An attacker could possibly use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-16548, CVE-2018-5764
SHA-256 | 5323891febd654fdc5e5b61cadd1f7d96d80d249af427395772c5e5365b4cdcf
Ubuntu Security Notice USN-3543-1
Posted Jan 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3543-1 - It was discovered that rsync incorrectly handled certain data input. An attacker could possibly use this to cause a denial of service or execute arbitrary code. It was discovered that rsync incorrectly parsed certain arguments. An attacker could possibly use this to bypass arguments and execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-16548, CVE-2018-5764
SHA-256 | 88b932fc345888256e893075168ff8d11ebdd8f06d8807908946b70728afa8be
Red Hat Security Advisory 2018-0116-01
Posted Jan 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0116-01 - The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix: A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2017-17485
SHA-256 | 24f1289855623d5eb0b551436f7ec8455fb2491f28690d7224baebcf36782aeb
HPE Security Bulletin HPESBHF03805 7
Posted Jan 24, 2018
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03805 7 - On January 3 2018, side-channel security vulnerabilities involving speculative execution were publicly disclosed. These vulnerabilities may impact the listed HPE products, potentially leading to information disclosure and elevation of privilege. Mitigation and resolution of these vulnerabilities may call for both an operating system update, provided by the OS vendor, and a system ROM update from HPE. Revision 7 of this advisory.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
SHA-256 | 94411ff231e0a5b8a3ee2841348b7cac92c5c35fdf9e1a30ff3519eb7d291886
Debian Security Advisory 4094-1
Posted Jan 24, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4094-1 - It was discovered that Smarty, a PHP template engine, was vulnerable to code-injection attacks. An attacker was able to craft a filename in comments that could lead to arbitrary code execution on the host running Smarty.

tags | advisory, arbitrary, php, code execution
systems | linux, debian
advisories | CVE-2017-1000480
SHA-256 | 10d1177f7e54651d534936029798276dcc8f90250251e3e03899860e929c0e1e
Serhat Sozluk 5 Cross Site Scripting
Posted Jan 24, 2018
Authored by indoushka

Serhat Sozluk version 5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 70f6af47ab12c1029ac0faa9a99109e9a839a119beea20cc973414101e403c06
PayLink 3.0.1 Cross Site Scripting
Posted Jan 24, 2018
Authored by indoushka

PayLink version 3.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6bb54021bce97aa6ea9cde6c4f2f502574469fc940573cdc94b7f792539dad3b
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close