exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2019-06-28 to 2019-06-29

CiuisCRM 1.6 SQL Injection
Posted Jun 28, 2019
Authored by Mehmet Emiroglu

CiuisCRM version 1.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | be51038e0706dd6dc4aff4592294f2d56579b86b1996c3d6145005bffe24eba9
Debian Security Advisory 4473-1
Posted Jun 28, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4473-1 - Multiple security issues were found in the rdesktop RDP client, which could result in denial of service and the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
SHA-256 | 8c78b2006612b15ce35e2d55613451e342d36505cf13b9c7af35b24a67225bf2
WorkSuite PRM 2.4 SQL Injection
Posted Jun 28, 2019
Authored by Mehmet Emiroglu

WorkSuite PRM version 2.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | db1e0a50fe88e6acf597749ecdd0ca98cf1a68fec7ff0a0baf78a5ef34b6564a
Ubuntu Security Notice USN-4041-1
Posted Jun 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4041-1 - USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu. Unfortunately, the update introduced a regression that interfered with networking applications that setup very low SO_SNDBUF values. This update fixes the problem. Jonathan Looney discovered that the Linux kernel could be coerced into segmenting responses into multiple TCP segments. A remote attacker could construct an ongoing sequence of requests to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, tcp, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11479
SHA-256 | 38c17aacbb7b32c138b118b5a4022a5ed59168bcf511fb1f084a35b7d0a6e202
Ubuntu Security Notice USN-4041-2
Posted Jun 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4041-2 - USN-4041-1 provided updates for the Linux kernel in Ubuntu. This update provides the corresponding updates for the Linux kernel for Ubuntu 16.04 ESM. USN-4017-2 fixed vulnerabilities in the Linux kernel. Unfortunately, the update introduced a regression that interfered with networking applications that setup very low SO_SNDBUF values. This update fixes the problem. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11479
SHA-256 | c7d4a3aaf64ac902122bdf9096c8ee39c4b00b7f851ae0fa3d01c3b2b30e7b7b
Windows Escalate UAC Protection Bypass Via SilentCleanup
Posted Jun 28, 2019
Authored by enigma0x3, Carter Brainerd, nyshone69, tyranid | Site metasploit.com

There's a task in Windows Task Scheduler called "SilentCleanup" which, while it's executed as Users, automatically runs with elevated privileges. When it runs, it executes the file %windir%\system32\cleanmgr.exe. Since it runs as Users, and we can control user's environment variables, %windir% (normally pointing to C:\Windows) can be changed to point to whatever we want, and it'll run as admin.

tags | exploit
systems | windows
SHA-256 | 58e8c9a2922eb9b32f5e84d467e3b7a8e02cbd89977b2287f299fcfa861a0d71
Google Chrome JS Execution Use-After-Free
Posted Jun 28, 2019
Authored by Google Security Research, Glazvunov

JS execution inside ScriptForbiddenScope can lead to a use-after-free condition in Google Chrome.

tags | exploit
SHA-256 | 4fc1b906250e6f6a8054f27ecadabf5ff49d66951ffa585578a40731082a91b1
Google Chrome AudioWorkletGlobalScope::Process Use-After-Free
Posted Jun 28, 2019
Authored by Google Security Research, Glazvunov

Google Chrome suffers from a use-after-free vulnerability in AudioWorkletGlobalScope::Process.

tags | exploit
SHA-256 | 69c0f2eade7e52a983ec44cfcf350ae8215fde7477f5777ca054bbb2cdd25e60
Debian Security Advisory 4472-1
Posted Jun 28, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4472-1 - It was discovered that Expat, an XML parsing C library, did not properly handled XML input including XML names that contain a large number of colons, potentially resulting in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2018-20843
SHA-256 | fdaf8b352e1a0724c793ebdb3d309b230cc30c98f3b6142e34bb3151eafef9a5
LibreNMS 1.46 addhost Remote Code Execution
Posted Jun 28, 2019
Authored by Askar

LibreNMS version 1.46 addhost remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2018-20434
SHA-256 | e097a34b58d0c2df9716a65556604b2510639df3b7a0b98498f57b52615842f2
Linux/x86 /usr/bin/wget Shellcode
Posted Jun 28, 2019
Authored by LockedByte

129 bytes small Linux/x86 chmod + execute + hide output via /usr/bin/wget shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | d71026b126f921724e16445e34b085a5d7ac0a2d632fd2da03c87d64173716c6
Google Chrome PDF Plugin Pepper Socket API Access
Posted Jun 28, 2019
Authored by Google Security Research, Glazvunov

There is a security issue where Google Chrome's PDF plugin is allowed to use the Pepper Socket API. Patches are included in this archive.

tags | advisory
SHA-256 | ad0eefb7789dc829f60df188dd516da0493ea392c5b128c25d5466f89a05305f
Windows/x86 iexplore.exe Shellcode
Posted Jun 28, 2019
Authored by Joseph McDonagh

191 bytes small Windows/x86 start iexplore.exe shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 0847049573c193746ea36e43de7fcdafd94e46024c09f28c2f50f959e6cc4353
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close