what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2018-11-15 to 2018-11-16

Ubuntu Security Notice USN-3818-1
Posted Nov 15, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3818-1 - It was discovered that PostgreSQL incorrectly handled certain trigger definitions when running pg_upgrade or pg_dump. A remote attacker could possibly use this issue to execute arbitrary SQL statements with superuser privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-16850
SHA-256 | 52ce5bc340aafe105e554cf1294034e3d1b9d8d710cc9ca73192ced1ce6c377f
Precurio Intranet Portal 2.0 Cross Site Request Forgery
Posted Nov 15, 2018
Authored by Ihsan Sencan

Precurio Intranet Portal version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 75835f56fce61d371e7184ad5671bdc7ab8b387e6307d73f084a2214854f18c1
DoceboLMS 1.2 Shell Upload / SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

DoceboLMS version 1.2 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | 1942dc719390f093bb247872434c6692200916c4e176aa316a1173b88d721671
Ubuntu Security Notice USN-3820-1
Posted Nov 15, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3820-1 - Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363
SHA-256 | 33d95214e519f77560280b735b814c81a899f8a9f824d8f38c685c13950636c8
Ubuntu Security Notice USN-3819-1
Posted Nov 15, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3819-1 - Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2018-15471
SHA-256 | bcf564aa62d3ac4b93ddf052ffaa8f0b083bbffadf362edb33538b52ea5a5474
Electricks eCommerce 1.0 Cross Site Scripting
Posted Nov 15, 2018
Authored by Nawaf Alkeraithe

Electricks eCommerce version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | adfff7d4faa6354ac38b82b4a1d79cfea6b4092a8abf26e61b77468b3517e750
Pedidos 1.0 SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

Pedidos version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2adb71049b745c1e9bb57310dd7c0c139e445155ed04bb3c9e7bce7a136429eb
Rmedia SMS 1.0 SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

Rmedia SMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3fbb2425bceaf71e6ec798974bd932ee4a593f8009677e30c2cfd88c95a4e561
Debian Security Advisory 4339-1
Posted Nov 15, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4339-1 - Multiple vulnerabilities were discovered in Ceph, a distributed storage replay attacks and calculated signatures incorrectly, "ceph mon" did not validate capabilities for pool operations (resulting in potential corruption or deletion of snapshot images) and a format string vulnerability in libradosstriper could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2017-7519, CVE-2018-1086, CVE-2018-1128, CVE-2018-1129
SHA-256 | c7019432346c7f81c0a0665e9d626906d42c2b89e4a3f57a8aca378822cf9293
VMware Security Advisory 2018-0028
Posted Nov 15, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0028 - VMware vRealize Log Insight updates address an authorization bypass vulnerability.

tags | advisory, bypass
advisories | CVE-2018-6980
SHA-256 | dfcf464e77f748c4151376c197f02fdba0c45af7029dd0c42cc83963fd6091c5
The Powerful Resource Of PHP Stream Wrappers
Posted Nov 15, 2018
Authored by Netsparker

In this article, the author explores ways to bypass protection methods using the PHP Stream Wrappers, which are responsible for handling protocol related tasks like downloading data from a web or ftp server and exposing it in a way in that it can be handled with PHP's stream related functions.

tags | paper, web, php, protocol
SHA-256 | eb1b419125c1b9aa31bd933a42cb8186ad467dc3e63433095d4ed7b2fb2a7128
Notepad3 1.0.2.350 Denial Of Service
Posted Nov 15, 2018
Authored by Ihsan Sencan

Notepad3 version 1.0.2.350 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | fbd43f0355ea1beb5557f1bbc441ea7cdb62e938e8598fc499949f0914db5ccc
Bosch Video Management System 8.0 Denial Of Service
Posted Nov 15, 2018
Authored by Daniel

Bosch Video Management System version 8.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | ea6fe85e0e33a8264b66e52a0d687ee95adcdfa12599bcb096627b9aae38f250
AMPPS 2.7 Denial Of Service
Posted Nov 15, 2018
Authored by Ihsan Sencan

AMPPS version 2.7 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 1e1e97d3c65498b163b7baf16e6c6ff4d82fdc29fd8a6052ba024bf2f226a99b
ntpd 4.2.8p10 Out-Of-Bounds Read
Posted Nov 15, 2018
Authored by Magnus Klaaborg Stubman

ntpd version 4.2.8p10 out-of-bounds read proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2018-7182
SHA-256 | c94133fbdc5e07edf27c450f7e6252957fb711ed61fe71c545825bb55d48fbd4
PHP 5.2.3 imap_open Bypass
Posted Nov 15, 2018
Authored by Anton Lopanitsyn

PHP version 5.2.3 (Debian) suffers from an imap imap_open disable functions bypass vulnerability.

tags | exploit, php, imap, bypass
systems | linux, debian
SHA-256 | f3077433d35bbf09cf3807636e75caadfb921ddd29a972fba2ba434bba9137a0
EdTv 2 SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

EdTv version 2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de24a773930d6856c0d75f7ec8c81902a2b16e07bb38bd8257b89a3398bfa6c7
Electricks eCommerce 1.0 Cross Site Request Forgery
Posted Nov 15, 2018
Authored by Nawaf Alkeraithe

Electricks eCommerce version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0d7e8fb8424c8cfc85f770bef55ab554cb9654ecaf3d937cb78aec3e744be30f
Helpdezk 1.1.1 SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

Helpdezk version 1.1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 014985a20ce46b6a80623639696c630532eb63a163fdc1ea526ba07d74d3f697
iServiceOnline 1.0 SQL Injection
Posted Nov 15, 2018
Authored by Ihsan Sencan

iServiceOnline version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fc556c6153f509bf9925337e2efca62605147e5ccd68a9a02ae0ca33316acc1c
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close