what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-10-12 to 2018-10-13

D-Link DSL-2640T Cross Site Scripting
Posted Oct 12, 2018
Authored by Anas Falhi

D-Link DSL-2640T suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3712d8f7c8ca36504485f494d58b2c34212804708bf1bdddd31b818b75efc225
NoMachine 5.3.26 Remote Code Execution
Posted Oct 12, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NoMachine versions 5.3.26 and below suffer from a remote code execution vulnerability when opening a malicious .nxs file.

tags | exploit, remote, code execution
advisories | CVE-2018-17980
SHA-256 | 1b35177650389c33ae56cc8a7bfc0f37b1381c480d455e0ac5f3f9a8f29f8109
Ubuntu Security Notice USN-3791-1
Posted Oct 12, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3791-1 - It was discovered that git did not properly validate git submodule urls or paths. A remote attacker could possibly use this to craft a git repository that causes arbitrary code execution when recursive operations are used.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2018-17456
SHA-256 | b0091665b9248495c8ccd5b4aad022e4a512fe99c55c31011b9b7190096a0b38
SugarCRM 6.5.26 Cross Site Scripting
Posted Oct 12, 2018
Authored by Purplemet Security

SugarCRM version 6.5.26 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-17784
SHA-256 | 5b5de9e424e3497c85b8160eb2ffc960ca9e83bfcac32248398cbd8ffe5061c7
Teltonika RUT9XX Reflected Cross Site Scripting
Posted Oct 12, 2018
Authored by David Gnedt | Site sba-research.org

Teltonika RUT9XX routers with firmware before 00.05.01.1 are prone to cross site scripting vulnerabilities in hotspotlogin.cgi due to insufficient user input sanitization.

tags | exploit, cgi, vulnerability, xss
advisories | CVE-2018-17533
SHA-256 | 4cce626d1539e2d1d2f295b036e17ec9f4779d6658a6a91f1e7574c7c10e9d5d
HaPe PKH 1.1 Shell Upload
Posted Oct 12, 2018
Authored by Ihsan Sencan

HaPe PKH version 1.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c1381522375bbc35662e38fd04bab4a291a5ce49a28cee9f5dee562850bce598
Teltonika RUT9XX Missing Access Control To UART Root Terminal
Posted Oct 12, 2018
Authored by David Gnedt | Site sba-research.org

Teltonika RUT9XX routers with firmware before 00.04.233 provide a root terminal on a serial interface without proper access control. This allows attackers with physical access to execute arbitrary commands with root privileges.

tags | exploit, arbitrary, root
advisories | CVE-2018-17534
SHA-256 | e9d45ff879f8d592742af5d9401af535a0057ffab7ca2663e9027078fd59edd6
HaPe PKH 1.1 Cross Site Request Forgery
Posted Oct 12, 2018
Authored by Ihsan Sencan

HaPe PKH version 1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8cab3d56dd06120cca221c89b071fd8b17adb1d036a37856d564f4258d9b397f
Teltonika RUT9XX Unauthenticated OS Command Injection
Posted Oct 12, 2018
Authored by David Gnedt | Site sba-research.org

Teltonika RUT9XX routers with firmware before 00.04.233 are prone to multiple unauthenticated OS command injection vulnerabilities in autologin.cgi and hotspotlogin.cgi due to insufficient user input sanitization. This allows remote attackers to execute arbitrary commands with root privileges.

tags | exploit, remote, arbitrary, cgi, root, vulnerability
advisories | CVE-2018-17532
SHA-256 | 3b891e67dc7f84a78fafd4de519a7224bdb6d898a5ad5c79db67551a91fc0d24
Phoenix Contact WebVisit 2985725 Authentication Bypass
Posted Oct 12, 2018
Authored by Deneut Tijl

Phoenix Contact WebVisit 2985725 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2016-8371, CVE-2016-8380
SHA-256 | efc4f4093ce598b5380b86e65946db5ea1180e4c54224c18d55bb48e206da2cf
Cockpit CMS CSRF / XSS / Path Traversal
Posted Oct 12, 2018
Authored by Simon Uvarov

Cockpit CMS suffers from cross site request forgery, cross site scripting, and traversal vulnerabilities. Version 0.6.2 should address these issues.

tags | exploit, vulnerability, xss, file inclusion, csrf
advisories | CVE-2018-15538, CVE-2018-15539, CVE-2018-15540
SHA-256 | df06cf06712dc4427222b72d1c1d4ba09f0aa9874a1d8f29577a2e40ea44e7a8
HaPe PKH 1.1 SQL Injection
Posted Oct 12, 2018
Authored by Ihsan Sencan

HaPe PKH version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da51a69dc53c62ded25e0230d961f6779f3388d1d5e56052ecead541886185d0
Wireshark Analyzer 2.6.4
Posted Oct 12, 2018
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Multiple crash vulnerabilities fixed. Various other updates.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2018-18225, CVE-2018-18226, CVE-2018-18227
SHA-256 | a06b007e6343f148b8b93443b2fcfc9bb3204311cd268565d54d1b71660bc861
LUYA CMS 1.0.12 Cross Site Scripting
Posted Oct 12, 2018
Authored by Ismail Tasdelen

LUYA CMS version 1.0.12 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e0dbbcc0f8e92030ee904a1a802d603ea7787096573828d4e6337d25be3e29e0
Red Hat Security Advisory 2018-2916-01
Posted Oct 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2916-01 - The SpamAssassin tool provides a way to reduce unsolicited commercial email from incoming email. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2017-15705, CVE-2018-11781
SHA-256 | 63ef35c2ed09a7cd0af31727ce413e4d316821942dd1155dd05321006dd54dde
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close