exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 528 RSS Feed

Files Date: 2020-04-01 to 2020-04-30

Debian Security Advisory 4669-1
Posted Apr 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4669-1 - Multiple vulnerabilities were discovered in Node.js, which could result in denial of service or HTTP request smuggling.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2019-15604, CVE-2019-15605, CVE-2019-15606, CVE-2019-9511, CVE-2019-9513, CVE-2019-9514
SHA-256 | 6f962b4fe577287f2ccb2224302c35d90acb45019bf2b11ea4da941e04961852
Debian Security Advisory 4670-1
Posted Apr 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4670-1 - Several vulnerabilities have been found in the TIFF library, which may result in denial of service or the execution of arbitrary code if malformed image files are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-12900, CVE-2018-17000, CVE-2018-17100, CVE-2018-19210, CVE-2019-14973, CVE-2019-17546, CVE-2019-7663
SHA-256 | c1a1ebb800f6eea3aa3c362bdcbbdcb9cabe3c24343edfae3ba875a383aaefab
Debian Security Advisory 4671-1
Posted Apr 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4671-1 - Multiple security issues were discovered in the microdns plugin of the VLC media player, which could result in denial of service or potentially the execution of arbitrary code via malicious mDNS packets.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-6071, CVE-2020-6072, CVE-2020-6073, CVE-2020-6077, CVE-2020-6078, CVE-2020-6079, CVE-2020-6080
SHA-256 | ef9df0bd2be4dedf52d06e6a738551173e591d33d7bf4295bffdcb2548c9f31f
Chrome ReadableStream::Close Out-Of-Bounds Access
Posted Apr 28, 2020
Authored by Google Security Research, Glazvunov

Chrome suffers from an out-of-bounds access vulnerability in ReadableStream::Close.

tags | exploit
advisories | CVE-2020-6390
SHA-256 | 0c4354e2d883e9008f418c20b53a6697d384f98bd55b8f13e5cac05115930417
Ubuntu Security Notice USN-4338-2
Posted Apr 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4338-2 - USN-4338-1 fixed vulnerabilities in re2c. This update provides the corresponding update for Ubuntu 20.04 LTS. Agostino Sarubbo discovered that re2c incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-11958
SHA-256 | 111314c54b9b0198e6000babc7ca755e61ae2e0c40eb58e4f903b959ee643c63
File Explorer 1.4 Information Disclosure
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Explorer version 1.4 for iOS suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
systems | ios
SHA-256 | ea14301d1a375382b614cf4695eb405fac6da803f565cb546fa482ea056bcd0d
Transfer Master 3.3 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Transfer Master version 3.3 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | b9a6596f4343d975491387b6c0efd8201358ab2d43217453fd2b457c61b63294
Suricata IDPE 5.0.3
Posted Apr 28, 2020
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: A few features and many bugs were addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 34413ecdad2ff2452526dbcd22f1279afd0935151916c0ff9cface4b0b5665db
Internet Download Manager 6.37.11.1 Buffer Overflow
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Internet Download Manager version 6.37.11.1 suffers from multiple stack buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | bf2fbd139c8279731a36484b54ed8b9dfec5b99d1a3463612d1cff48e2e54c22
File Sharing And Chat 1.0 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Sharing and Chat version 1.0 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | c66a7b587e5d56766ddbffc738da93fb383a62c08ea701cd5be6321bcf2549ea
Easy Transfer 1.7 Cross Site Scripting / Directory Traversal
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Easy Transfer version 1.7 for iOS suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | e1d1fd4ef3b5d9a2ecd4486677c8c2bdaa9be2ff977e3a1ce3b6718426fcbd30
POS PHP 17.5 Cross Site Scripting
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

POS PHP version 17.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | a24c577a1837fe0e01c8f850e815ccb6880ac3cc82183ecb01fba5cc4d24c170
Project Open CMS 5.0.3 Cross Site Scripting / SQL Injection
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Project Open CMS version 5.0.3 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1a14c43e8e776ffb0cdf4814275e7f3eee3b30b80b2c854c7de80565a739e301
Ubuntu Security Notice USN-4340-1
Posted Apr 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4340-1 - It was discovered that CUPS incorrectly handled certain language values. A local attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or possibly obtain sensitive information. This issue only applied to Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10. Stephan Zeisberg discovered that CUPS incorrectly handled certain malformed ppd files. A local attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2019-2228, CVE-2020-3898
SHA-256 | ccfd27d16a20c2accb7df3037e5f1940fecb8a018bc426b2324a65ea0a940d99
Ubuntu Security Notice USN-4332-2
Posted Apr 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4332-2 - USN-4332-1 fixed vulnerabilities in File Roller. This update provides the corresponding update for Ubuntu 20.04 LTS. It was discovered that File Roller incorrectly handled symlinks. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-11736
SHA-256 | 4788ccc8c468f49f1ab170252efde183c81d0510664b3538867867134fb4f7dc
Source Engine CS:GO Build 4937372 Arbitrary Code Execution
Posted Apr 27, 2020
Authored by SebastianPC, BugByte, 0xEmma

Source Engine CS:GO BuildID: 4937372 arbitrary code execution exploit.

tags | exploit, arbitrary, code execution
SHA-256 | ffd749992e5cb493cb63add16c6e88efcfea4c67c1c4ca5e4e2fc218d45b13ac
CloudMe 1.11.2 Buffer Overflow
Posted Apr 27, 2020
Authored by hyp3rlinx, Andy Bowden

CloudMe version 1.11.2 buffer overflow proof of concept exploit. Original vulnerability discovered by hyp3rlinx.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-6892
SHA-256 | ed65bed8b662b7e2d11fe184fc29b26b92fddd08fc3a706685a4125ca60acc16
Bing.com Hostname / IP Enumerator 1.0.2
Posted Apr 27, 2020
Authored by Andrew Horton | Site morningstarsecurity.com

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

Changes: Fixed a couple of bugs. Added an animated GIF of searching Bing.com to README.
tags | tool, scanner, bash
systems | linux, unix
SHA-256 | 1edf0c378bb51329cb87cf581499ceb5bf11db8419e73a8fb388b9e4cee169fc
Docker-Credential-Wincred.exe Privilege Escalation
Posted Apr 27, 2020
Authored by bwatters-r7, Morgan Roman | Site metasploit.com

This Metasploit module exploit leverages a vulnerability in Docker Desktop Community Edition versions prior to 2.1.0.1 where an attacker can write a payload to a lower-privileged area to be executed automatically by the docker user at login.

tags | exploit
advisories | CVE-2019-15752
SHA-256 | eaa66458a1be58495d72ac8518ba2b5c7ce4adda66caa2a735da2834489bbc19
Ubuntu Security Notice USN-4339-1
Posted Apr 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4339-1 - Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9111, CVE-2018-18444, CVE-2020-11758, CVE-2020-11761, CVE-2020-11762, CVE-2020-11765
SHA-256 | e426962a70c8b7a825343e78d2aa05c9659d4fa3b96aadd08d37b33f414c786e
Geeklog 2.2.1 SQL Injection
Posted Apr 27, 2020
Authored by Daniel Bishtawi | Site netsparker.com

Geeklog version 2.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3987cd81d2356bb96e526b3ae6284b3627084e01a5b51be5398a58f8623f4271
Maian Support Helpdesk 4.3 Cross Site Request Forgery
Posted Apr 27, 2020
Authored by Besim Altinok, Ismail Bozkurt

Maian Support Helpdesk version 4.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f732247ccd77724c59068dc011d5274b4885e3e2c6c70dc88526101f88b9bf95
Online Course Registration 2.0 SQL Injection
Posted Apr 27, 2020
Authored by Daniel Monzon

Online Course Registration 2.0 suffers from authentication bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 26afb62846a4c92f004b9a7cac3b03d936d7e88b0188192473b7c8520d10e860
Online Shopping System Advanced 1.0 SQL Injection
Posted Apr 27, 2020
Authored by Majid Kalantari

Online Shopping System Advanced version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | efd5a9f3f1e40344af3a00a4925ab9ad0d45b69728c9be5f76f013c50f4795fb
Geeklog 2.2.1 Cross Site Scripting
Posted Apr 27, 2020
Authored by Daniel Bishtawi | Site netsparker.com

Geeklog version 2.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f09b4321392d46cac96cfb38a413370b837f5d321c2ff8238902c285c9a2ac84
Page 5 of 22
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close