exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 398 RSS Feed

Files Date: 2018-12-01 to 2018-12-31

WordPress Firma Rehberi 4.9.9 Shell Upload / SQL Injection
Posted Dec 22, 2018
Authored by KingSkrupellos

WordPress Firma Rehberi theme version 4.9.9 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | c8c59e4a02f5403a340feabc1a089f4884ae51077e5c20ac3c4a8b5295873a49
ZeusCart 4.0 Cross Site Request Forgery
Posted Dec 22, 2018
Authored by mqt

ZeusCart version 4.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 62ccf2210eb7dc657459af9201570ab62754284d94a82f3efa750f369e3f08ab
Juniper Secure Access SSL VPN Privilege Escalation
Posted Dec 22, 2018
Authored by Rafael Pedrero

Certain Secure Access SA Series SSL VPN products (originally developed by Juniper Networks but now sold and supported by Pulse Secure, LLC) allow privilege escalation, as demonstrated by Secure Access SSL VPN SA-4000 5.1R5 (build 9627) 4.2 Release (build 7631). This occurs because appropriate controls are not performed.

tags | exploit
systems | juniper
advisories | CVE-2018-20193
SHA-256 | 7858808a9580d86e2e50d68ec558fefa12e52e066ec9cec0e4eb1dad8f3869c8
Microsoft Edge 42.17134.1.0 Denial Of Service
Posted Dec 22, 2018
Authored by Bogdan Kurinnoy

Microsoft Edge version 42.17134.1.0 Tree::ANode::DocumentLayout denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 9acf1553b18b56a1c543ae6156a84a5ed7e2d14342a8efb0fc0ebc7ee7a97b07
D-Link DIR-140L / DIR-640L Credential Disclosure
Posted Dec 22, 2018
Authored by Tyler Cui

D-Link DIR-140L and DIR-640L suffer from an administrative credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-18009
SHA-256 | b26f91b5126499f96db63c1c08d745374df36ca7f8060dafe4f83f20296f194a
D-Link DSL-2770L / DIR-140L / DIR-640L Credential Disclosure
Posted Dec 22, 2018
Authored by Tyler Cui

D-Link DSL-2770L, DIR-140L, DIR-640L, DWR-116, DWR-512, DWR-555, and DWR-921 all suffer from an administrative credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-18008
SHA-256 | dca2d69a069947657f9ad127114026dad24b6dd36bcc4f4533a96dee6c8cba95
D-Link DSL-2770L Credential Disclosure
Posted Dec 22, 2018
Authored by Tyler Cui

D-Link DSL-2770L suffers from an administrative credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-18007
SHA-256 | cdee0b9e1b44d1de12c9b9fb9646ccaf5944e86d2cdee4427ae81b503463a86c
AnyBurn 4.3 Local Buffer Overflow
Posted Dec 22, 2018
Authored by Matteo Malvica

AnyBurn version 4.3 SEH local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 721307441b009d986459a18b09c46385f0dc2a9ebc573853323b5b40f2bff89c
Angry IP Scanner 3.5.3 Denial Of Service
Posted Dec 22, 2018
Authored by Mr Winst0n

Angry IP Scanner version 3.5.3 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 5587d6c9d57d450f108f5e6bff493676614f9713bb9010fa97a5ce6f1f245236
Zoho ManageEngine OpManager 12.3 Alarms Cross Site Scripting
Posted Dec 21, 2018
Authored by Murat Aydemir

Zoho ManageEngine OpManager versions 12.3 before build 123239 suffers from a cross site scripting vulnerability in the Alarms section.

tags | exploit, xss
advisories | CVE-2018-20339
SHA-256 | 86d14a418d1c96a1de4aea21241185938cae7766df1b79f5ba59466c6647d576
Zoho ManageEngine OpManager 12.3 Alarms SQL Injection
Posted Dec 21, 2018
Authored by Murat Aydemir

Zoho ManageEngine OpManager versions 12.3 before build 123239 suffers from a remote SQL injection vulnerability in the Alarms section.

tags | exploit, remote, sql injection
advisories | CVE-2018-20338
SHA-256 | df3b4cca1a33cee2c1b1466213ad18fa0d9f4707c689196c5a9641e212dd2ad0
GIGABYTE Driver Privilege Escalation
Posted Dec 21, 2018
Authored by Core Security Technologies, Diego Juarez | Site coresecurity.com

Multiple vulnerabilities were found in the GPCIDrv and GDrv drivers as bundled with several GIGABYTE and AORUS branded motherboard and graphics card utilities, which could allow a local attacker to elevate privileges. Affected versions include GIGABYTE APP Center 1.05.21 and below, AORUS GRAPHICS ENGINE 1.33 and below, XTREME GAMING ENGINE 1.25 and below, and OC GURU II 2.08.

tags | exploit, local, vulnerability
advisories | CVE-2018-19320, CVE-2018-19321, CVE-2018-19322, CVE-2018-19323
SHA-256 | 48d96c0c3430d878112464f31d6eeadae2c2f83b0d2533746e74c9f17d8e0f36
ASUS Driver Privilege Escalation
Posted Dec 21, 2018
Authored by Core Security Technologies, Diego Juarez | Site coresecurity.com

Multiple vulnerabilities were found in the GLCKIo and Asusgio drivers installed by ASUS Aura Sync, which could allow a local attacker to elevate privileges. ASUS Aura Sync versions 1.07.22 and below are affected.

tags | exploit, local, vulnerability
advisories | CVE-2018-18535, CVE-2018-18536, CVE-2018-18537
SHA-256 | 255511782c79945ab6f218abd699801864552a7945b1791b84b548a8c0971a6a
Exiftool 8.3.2.0 DLL Hijacking
Posted Dec 21, 2018
Authored by Rafael Pedrero

Exiftool version 8.3.2.0 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2018-20211
SHA-256 | 9125ebd05baf3cba08b78407ca03eb09d7ec9f270114ad2d4353f2644f25aa65
LibTIFF 4.0.8 Memory Leak
Posted Dec 21, 2018
Authored by Jiawang Zhang

LibTIFF version 4.0.8 suffers from multiple memory leak vulnerabilities.

tags | advisory, vulnerability, memory leak, info disclosure
advisories | CVE-2017-16232
SHA-256 | 99b39c7e3e305f25232c535712f3fc0ca2051fdcf102d69777eda04623c5b380
Netatalk Authentication Bypass
Posted Dec 21, 2018
Authored by Jacob Baines

Netatalk versions prior to 3.1.12 suffer from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-1160
SHA-256 | 51cc419b02f4835a42ebe3c7b66a61c51ecb13389b696f0f310e6231976a1021
PCRE 8.41 Buffer Overflow
Posted Dec 21, 2018
Authored by Jiawang Zhang

PCRE version 8.41 suffers from a buffer overflow in the match() function.

tags | exploit, overflow
advisories | CVE-2017-16231
SHA-256 | 3f1207d02f6c9c3867b95b89f18c07e29db058dcc1a59efdfff8b4e9cda80af0
GRR 3.2.4.6
Posted Dec 21, 2018
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: This is an off-schedule release with some fixes for bugs introduced in the previous one.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | 700437ed6661ab9c7c3b03c3817839bda5dd3b2001180f4f2f725eab779578a4
Microsoft Windows Arbitrary File Read
Posted Dec 21, 2018
Authored by evil_polar_bear

Proof of concept zero day exploit that demonstrates being able to read any file on Microsoft Windows.

tags | exploit, proof of concept
systems | windows
SHA-256 | 0d21dea6b52ca43506fffddb7e706515d706e0ea959580f677916db5f3af774c
Ubuntu Security Notice USN-3849-1
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3849-1 - It was discovered that a NULL pointer dereference existed in the keyring subsystem of the Linux kernel. A local attacker could use this to cause a denial of service. It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2647, CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18386, CVE-2018-18690, CVE-2018-18710
SHA-256 | 8af550c56d88e940bd49fc37b8e96986f53f118dc0a33f1ef43ae042d260ae9f
Ubuntu Security Notice USN-3849-2
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3849-2 - USN-3849-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. It was discovered that a NULL pointer dereference existed in the keyring subsystem of the Linux kernel. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-2647, CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18386, CVE-2018-18690, CVE-2018-18710
SHA-256 | bdd2087e5d8c2e6ea3ea9fbd008a48c85005b8014c5200920d37f2ee93426078
Ubuntu Security Notice USN-3847-3
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3847-3 - USN-3847-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 LTS. It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710
SHA-256 | 88ddcb277ba792306a56a051e1a6ea3b2df9a11ba6f4d4f0bb790bd6664c4b64
Ubuntu Security Notice USN-3848-2
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3848-2 - USN-3848-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that a double free existed in the AMD GPIO driver in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710
SHA-256 | 0e01790258c142284e2a185f6b24d6e1b1322200ec802bdf3976255b1f7553f0
Ubuntu Security Notice USN-3848-1
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3848-1 - It was discovered that a double free existed in the AMD GPIO driver in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, osx, ubuntu
advisories | CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710
SHA-256 | ef32f46b101a860f44706fee0448815aa83426a298a340332abb7bab4d753836
XMPlay 3.8.3 Local Stack Overflow
Posted Dec 20, 2018
Authored by s7acktrac3

XMPlay version 3.8.3 local stack overflow exploit that results in code execution.

tags | exploit, overflow, local, code execution
SHA-256 | 6c199b638d8b42e86e1564b607a46e827485c7e7a005efbbe2ff1a41c6db514b
Page 3 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close