what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 354 RSS Feed

Files Date: 2018-06-01 to 2018-06-30

WordPress Advanced Order Export For WooCommerce CSV Injection
Posted Jun 25, 2018
Authored by Bhushan B. Patil

WordPress Advanced Order Export for WooCommerce plugins versions prior to 1.5.4 suffer from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2018-11525
SHA-256 | b442bfc1ff5a550668767180da731e6414671e0ecaa40bad1a7e49e4990151ae
Digisol DG-BR4000NG Buffer Overflow
Posted Jun 25, 2018
Authored by Adipta Basu

Digisol DG-BR4000NG buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-12706
SHA-256 | dac99d336f857ce13743c116d4e127f6b0b03e4118792e8bc6547d08f6ca4be2
Foxit Reader 9.0.1.1049 Remote Code Execution
Posted Jun 25, 2018
Authored by mr_me

Foxit Reader version 9.0.1.1049 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2018-9948, CVE-2018-9958
SHA-256 | bf72b6326ebb4c4437a3f788a33ad75112bc77e87bca036144808a27a94871f6
WordPress iThemes Security SQL Injection
Posted Jun 25, 2018
Authored by Clirim Emini

WordPress iThemes Security plugin versions prior to 7.0.3 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-12636
SHA-256 | 107663c120501616b8eb96371f4388f40e15818b829af2e9c65a7a05bc9016d1
WordPress Comments Import And Export CSV Injection
Posted Jun 25, 2018
Authored by Bhushan B. Patil

WordPress Comments Import and Export plugin versions prior to 2.0.4 suffer from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2018-11526
SHA-256 | dd726e7afd5756b20eab3a209cfe55c9eaee45075174c01a420cc8ca9eea7330
Intex Router N-150 Arbitrary File Upload
Posted Jun 25, 2018
Authored by Samrat Das

Intex Router N-150 suffers from a remote arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, file upload
SHA-256 | 41f7b18f0ddc4a27bac0aab0fa06a2941cfae7193e219a23716bcf83456465cd
AsusWRT RT-AC750GF Cross Site Request Forgery
Posted Jun 25, 2018
Authored by Wadeek

AsusWRT RT-AC750GF suffers from a cross site request forgery vulnerability in the change admin password flow.

tags | exploit, csrf
SHA-256 | 363560f7c28221e14f216c3e9133cd294040a8d4e3874784d921d8085a9c6803
KVM Nest Virtualization L1 Guest Privilege Escalation
Posted Jun 25, 2018
Authored by Google Security Research, Felix Wilhelm

When KVM (on Intel) virtualizes another hypervisor as L1 VM it does not verify that VMX instructions from the L1 VM (which trigger a VM exit and are emulated by L0 KVM) are coming from ring 0.

tags | exploit
SHA-256 | e4f92891c53308037346815989f93e355401e22ad52a077945971a06a625d400
Red Hat Security Advisory 2018-1974-01
Posted Jun 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1974-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800
SHA-256 | 845e1273b91ea122e2412665711776fc99d8d94609b34d54213ab9e3c6cfcc70
Red Hat Security Advisory 2018-1972-01
Posted Jun 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1972-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Issues addressed include bypass and code execution vulnerabilities.

tags | advisory, web, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-1101, CVE-2018-1104, CVE-2018-7750
SHA-256 | b140dd006daf760c636deaa14803fc48a9e08b6f5c14a57c32fa7e771317d912
Debian Security Advisory 4233-1
Posted Jun 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4233-1 - It was discovered that the low-level interface to the RSA key pair generator of Bouncy Castle (a Java implementation of cryptographic algorithms) could perform less Miller-Rabin primality tests than expected.

tags | advisory, java
systems | linux, debian
advisories | CVE-2018-1000180
SHA-256 | dcbba3a290782dccb23af4e8190fd52a91230c8057b760f300fecdae85ecaae6
LaraChurch 1.0 Shell Upload
Posted Jun 24, 2018
Authored by ShanoWeb

LaraChurch Complete Church Management System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 74c24675bc36326d18164cc7e75750a834079c43dad4b38c86105cc6271982c1
Gentoo Linux Security Advisory 201806-08
Posted Jun 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201806-8 - A vulnerability in file could lead to a Denial of Service condition. Versions less than 5.33-r2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2018-10360
SHA-256 | b94cdcbea242d2d0d9cc9b96a89b98e74ea14d232875d3bd37d0d320a89fe751
Gentoo Linux Security Advisory 201806-09
Posted Jun 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201806-9 - A vulnerability in PNP4Nagios which may allow local attackers to gain root privileges. Versions less than 0.6.26-r9 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2017-16834
SHA-256 | f4020e1b4106ffe0ac111a19a96ef70869876cd8bd9cd585d9750196443a33f5
QEMU Guest Agent 2.12.50 Denial Of Service
Posted Jun 22, 2018
Authored by Fakhri Zulkifli

QEMU Guest Agent version 2.12.50 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-12617
SHA-256 | 7ca46842a4552a3f52d42e40ba042adc118e1f7768b7b449703c7f601f35f8df
phpMyAdmin 4.8.1 Code Execution / Local File Inclusion
Posted Jun 22, 2018
Authored by VulnSpy

phpMyAdmin version 4.8.1 suffers from a local file inclusion vulnerability that can lead to code execution.

tags | exploit, local, code execution, file inclusion
advisories | CVE-2018-12613
SHA-256 | 7050bd8ba32a957693bf8e975344bff3d03e5961028dc6d3ce1b55150c1c75bd
phpLDAPadmin 1.2.2 LDAP Injection
Posted Jun 22, 2018
Authored by Berk Dusunur

phpLDAPadmin version 1.2.2 suffers from a server_id LDAP injection vulnerability.

tags | exploit
SHA-256 | ea423c43ad0fc17c12ec40d4262d0de63154ac2c90e86fc3f31f4dc03dfa7f3a
GreenCMS 2.3.0603 Information Disclosure
Posted Jun 22, 2018
Authored by vr_system

GreenCMS version 2.3.0603 suffers from a sensitive information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-12604
SHA-256 | 7d6c7ab895eeccc376b61f9eecae36a8cb67d36f6d7dd5c15baf2ee5e36ac928
phpMyAdmin 4.8.1 Local File Inclusion
Posted Jun 22, 2018
Authored by ChaMd5

phpMyAdmin version 4.8.1 suffers from an authenticated local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 10f1c79df42b570582f12ca0a79fda04ac535de993f89a192efc5df8747b4b0d
Case Study: Security Of Modern Bluetooth Keyboards
Posted Jun 22, 2018
Authored by Matthias Deeg, Gerhard Klostermeier

This whitepaper is a case study that analyzes the security of modern bluetooth keyboards. In the course of this research project, SySS GmbH analyzed three currently popular wireless keyboards using Bluetooth technology that can be bought on the Amazon marketplace for security vulnerabilities. The following three devices were tested for security issues from different attacker perspectives: 1byoneKeyboard, LogitechK480, and MicrosoftDesignerBluetoothDesktop (Model1678 2017).

tags | paper, vulnerability
SHA-256 | c3809eac9d774959095aaa64f57d5970b03ee8190b8247907992919c1953a04e
Ubuntu Security Notice USN-3691-1
Posted Jun 22, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3691-1 - It was discovered that the Security component of OpenJDK did not correctly perform merging of multiple sections for the same file listed in JAR archive file manifests. An attacker could possibly use this to modify attributes in a manifest without invalidating the signature. Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi discovered that the Security component of OpenJDK did not restrict which classes could be used when deserializing keys from the JCEKS key stores. An attacker could use this to specially craft a JCEKS key store to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | 7d06ec77a02bfafefe9a5d49677b3d153c5882a5ed1dc168714bceea224ce19e
NewMark CMS 2.1 SQL Injection
Posted Jun 21, 2018
Authored by Berk Dusunur

NewMark CMS version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a5b67070527e71e465576be26504e0d9507657ba7e3b0708cf062bffc4464459
LFCMS 3.7.0 Cross Site Request Forgery
Posted Jun 21, 2018
Authored by bay0net

LFCMS version 3.7.0 suffers from an add user cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-12602
SHA-256 | 019a98515e52316e1ebaf9556bf4b8652ba3786998863ba5cdf80457643c1520
IPConfigure Orchid VMS 2.0.5 Directory Traversal / Information Disclosure
Posted Jun 21, 2018
Authored by Sanjiv Kawa | Site metasploit.com

Orchid Core VMS is vulnerable to a directory traversal attack. This affects Linux and Windows operating systems. This allows a remote, unauthenticated attacker to send crafted GET requests to the application, which results in the ability to read arbitrary files outside of the applications web directory. This issue is further compounded as the Linux version of Orchid Core VMS application is running in context of a user in the sudoers group. As such, any file on the underlying system, for which the location is known, can be read. This Metasploit module was tested against 2.0.5. This has been fixed in 2.0.6.

tags | exploit, remote, web, arbitrary, file inclusion
systems | linux, windows
advisories | CVE-2018-10956
SHA-256 | 88fb47c426ab72726184cd69a9d07190839101e253c7eeff53954ee9a10a4136
Apache CouchDB Remote Code Execution
Posted Jun 21, 2018
Authored by Cody Zacharias

Apache CouchDB versions prior to 2.1.0 remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2017-12636
SHA-256 | ab8707eb0c1362d2ee6b04feda50214c30fb3a36f58e891f9b7dd244982cac5f
Page 4 of 15
Back23456Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close