exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-08-02 to 2018-08-03

Sun Solaris 11.3 AVS Local Kernel Root
Posted Aug 2, 2018
Authored by mu-b

Sun Solaris versions 10 and 11.3 and below local kernel root exploit.

tags | exploit, kernel, local, root
systems | solaris
advisories | CVE-2018-2892
SHA-256 | 2d08f4f43178d23d7d2933165968bd31a37edc7843535db10ada38cc95a049da
Imperva SecureSphere 11.5 / 12.0 / 13.0 Privilege Escalation
Posted Aug 2, 2018
Authored by 0x09AL

Imperva SecureSphere versions 11.5, 12.0, and 13.0 suffer from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 802121baf4cda46b29fea99e6f65df4c8d140ab6433af16e9def0a023def2863
SecureSphere 12.0.0.50 SealMode Shell Escape
Posted Aug 2, 2018
Authored by 0x09AL | Site metasploit.com

This Metasploit module exploits a vulnerability in SecureSphere cli to escape the sealed-mode of Imperva and execute code as the root user. This Metasploit module requires credentials of a user to login to the SSH or can be exploited by a less privileged user.

tags | exploit, root
SHA-256 | 75612340aaa6e8962f2838147adb3850f49665f3f7df8270cbdb5d19aafd00a7
Seq 4.2.476 Authentication Bypass
Posted Aug 2, 2018
Authored by Daniel Chactoura

Seq versions 4.2.476 and below suffer from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-8096
SHA-256 | 64e9cce5708d39e0f4ec8af88efadac2e01c93e5037fbb92b8d9e15b77f007e9
Ubuntu Security Notice USN-3728-3
Posted Aug 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3728-3 - USN-3728-2 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM. Hanno Boeck discovered that libmspack incorrectly handled certain CHM files. An attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-14679, CVE-2018-14681, CVE-2018-14682
SHA-256 | 71d8c9d8fdaf567458cf32a3e140f962b401834aa67eb857a1155dbcc5bdb646
Ubuntu Security Notice USN-3728-2
Posted Aug 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3728-2 - USN-3728-1 fixed several vulnerabilities in libmspack. In Ubuntu 14.04 libmspack is included into ClamAV. This update provides the corresponding update for Ubuntu 14.04 LTS. Hanno Boeck discovered that libmspack incorrectly handled certain CHM files. An attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-14679, CVE-2018-14681, CVE-2018-14682
SHA-256 | 5625f0955126b8d3a11ac25270e4c9d4e261a0e58bc5d53f9d9cd9cf597ba8f1
ASUS DSL-N12E_C1 1.1.2.3_345 Remote Command Execution
Posted Aug 2, 2018
Authored by Fakhri Zulkifli

ASUS DSL-N12E_C1 version 1.1.2.3_345 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 4091ebc65733876d21ca6215fd2aebb322cee246abdd11ff7f6b8a5f4963158c
CoSoSys Endpoint Protector 4.5.0.1 Remote Root Command Injection
Posted Aug 2, 2018
Authored by 0x09AL

CoSoSys Endpoint Protector version 4.5.0.1 suffers from an authenticated remote root command injection vulnerability.

tags | exploit, remote, root
SHA-256 | 079cc46d7e5f9e3d00bfa321156ed0d85724194726d9cea1b2f47ee4dc8d0d85
Slackware Security Advisory - blueman Updates
Posted Aug 2, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New blueman packages are available for Slackware 14.2 and -current to fix a security issue.

tags | advisory
systems | linux, slackware
SHA-256 | 9263987e7379e014783576e7ac71b065323a441b4e2dc2d169018d972887d4e9
FB Inboxer 1.2 SQL Injection
Posted Aug 2, 2018
Authored by Ozkan Mustafa Akkus

FB Inboxer version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7b4c67678cd94c747e15efa3ef49f049441ff58ac567b5e623701755c4af30a7
TI Online Examination System 2 Arbitrary File Download
Posted Aug 2, 2018
Authored by Ozkan Mustafa Akkus

TI Online Examination System version 2 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 72a05e6be66be4f4d8cd71e2b9cca22499130981e8f5d1ee741bdfb182703f3f
WityCMS 0.6.2 Cross Site Request Forgery
Posted Aug 2, 2018
Authored by Porhai Eung

WityCMS version 0.6.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-14029
SHA-256 | 33103b31b24cc627edf127bbcc798a6bba83807b27b2d7a57868b0956f6042f1
Chartered Accountant : Auditor Website 2.0.1 Cross Site Scripting
Posted Aug 2, 2018
Authored by Vikas Chaudhary

Chartered Accountant: Auditor Website version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-13256
SHA-256 | 6375e8da3da61a2b9c7d608f7ecb16356fd2b912a320c69d529e43988a4ffecd
Linkedin iOS 9.11.8592.4 CPU Resource Exhaustion
Posted Aug 2, 2018
Authored by Juan Sacco

Linkedin mobile iOS application version 9.11.8592.4 suffers from a CPU resource exhaustion vulnerability.

tags | exploit, denial of service
systems | cisco, ios
SHA-256 | 37fbd701edef30bae893062e35a07dcacdae7ad07a66bc9892f2375bd40db3a7
VMWare Player 12.5.9 Privilege Escalation / Denial Of Service
Posted Aug 2, 2018
Authored by Stefan Kanthak

VMWare Player version 12.5.9 suffers from denial of service and privilege escalation vulnerabilities.

tags | exploit, denial of service, vulnerability
systems | windows
SHA-256 | 3597a0b8fd935bf73b872a863ad3b14ceb32e92df0c2d8514ae39dca10072a46
AgataSoft Auto PingMaster 1.5 Denial Of Service
Posted Aug 2, 2018
Authored by Luis Martinez

AgataSoft Auto PingMaster version 1.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | d348ee1aa7102e2890ca81ba1f85c1603d59f3fa7d7a7c7079fa9bd46cc9a827
VMWare Player 7.1.3 DLL Hijacking
Posted Aug 2, 2018
Authored by Stefan Kanthak

VMWare Player version 7.1.3 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2016-7085
SHA-256 | addcd36bab152a4fb435a7853f4b0fce8c524da8267470db669eaea6231daef3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close