what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 391 RSS Feed

Files Date: 2020-05-01 to 2020-05-31

Plesk / myLittleAdmin ViewState .NET Deserialization
Posted May 22, 2020
Authored by Spencer McIntyre, wvu | Site metasploit.com

This Metasploit module exploits a ViewState .NET deserialization vulnerability in web-based MS SQL Server management tool myLittleAdmin, for version 3.8 and likely older versions, due to hardcoded machineKey parameters in the web.config file for ASP.NET. Popular web hosting control panel Plesk offers myLittleAdmin as an optional component that is selected automatically during "full" installation. This exploit caters to the Plesk target, though it should work fine against a standalone myLittleAdmin setup. Successful exploitation results in code execution as the user running myLittleAdmin, which is IUSRPLESK_sqladmin for Plesk and described as the "SQL Admin MSSQL anonymous account". Tested on the latest Plesk Obsidian with optional myLittleAdmin 3.8.

tags | exploit, web, code execution, asp
advisories | CVE-2020-13166
SHA-256 | 4124c84ac15efa5a91216b271b351c4f85f28724a0347ca062414a3d04b8a3b5
Synology DiskStation Manager smart.cgi Remote Command Execution
Posted May 22, 2020
Authored by h00die, Nigusu Kassahu | Site metasploit.com

This Metasploit module exploits a vulnerability found in Synology DiskStation Manager (DSM) versions prior to 5.2-5967-5, which allows the execution of arbitrary commands under root privileges after website authentication. The vulnerability is located in webman/modules/StorageManager/smart.cgi, which allows appending of a command to the device to be scanned. However, the command with drive is limited to 30 characters. A somewhat valid drive name is required, thus /dev/sd is used, even though it does not exist. To circumvent the character restriction, a wget input file is staged in /a, and executed to download our payload to /b. From there the payload is executed. A wfsdelay is required to give time for the payload to download, and the execution of it to run.

tags | exploit, arbitrary, cgi, root
advisories | CVE-2017-15889
SHA-256 | 22368ec0c59933bee5ea858b6786d568816185b770ebf924813f131d442f27ea
IAIK JCE Side Channel Attack
Posted May 22, 2020
Authored by Giuseppe Cocomazzi

IAIK JCE is a provider for the Java Cryptography Extension and has an issue where the way that some of the computations involved in the signature generation are carried out introduce a side channel that leaks timing information about the ephemeral number k.

tags | advisory, java
SHA-256 | f5ad1c0c8b85d6c758118f5f39ba83bfe826c49bf267f2a4b522e0fbfd5390a1
nfstream 5.1.3
Posted May 22, 2020
Authored by Zied Aouini | Site github.com

nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

Changes: Added ip anonymization export option. Added ip_src_type and ip_dst_type features. Added support for arm64 architecture.
tags | tool, python
systems | unix
SHA-256 | ffa34b1c7ca0e499c57f124019001f7a6aefc22c2d512c68d9c2df8d0ba8e93e
Druva inSync Windows Client 6.6.3 Local Privilege Escalation
Posted May 22, 2020
Authored by Matteo Malvica

Druva inSync Windows Client version 6.6.3 suffers from a local privilege escalation vulnerability.

tags | exploit, local
systems | windows
advisories | CVE-2020-5752
SHA-256 | 0aee9532d81eee381ba208af9a36a8120aa9099876a0b99c74c0abce51931cea
VUPlayer 2.49 .m3u Local Buffer Overflow
Posted May 22, 2020
Authored by Gobinathan L

VUPlayer version 2.49 .m3u local buffer overflow exploit with DEP and ASLR.

tags | exploit, overflow, local
SHA-256 | 6b8aad5b065e4fd73331365aa12da535ca69142d063f010e1f27ab99d471d84f
Gym Management System 1.0 Remote Code Execution
Posted May 21, 2020
Authored by Bobby Cooke

Gym Management System version 1.0 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 6a765a2a578f06a7b02f8904bda572779f3d00d6d0bf387951c135a5b72cf9db
Qualys Security Advisory - Qmail Remote Code Execution
Posted May 21, 2020
Authored by Alexander Peslyak, Qualys Security Advisory, Stephane Bellenger, Jean-Paul Michel, Julien Barthelemy, Andrew Richards

In 2005, three vulnerabilities were discovered in qmail but were never fixed because they were believed to be unexploitable in a default installation. Qualys recently re-discovered these vulnerabilities and were able to exploit one of them remotely in a default installation.

tags | exploit, vulnerability
advisories | CVE-2005-1513, CVE-2005-1514, CVE-2005-1515, CVE-2020-3811, CVE-2020-3812
SHA-256 | b40bd18472de68aa880c0372a9f3305689c40f370d5468a34516ef9530fd6906
Ubuntu Security Notice USN-4370-2
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4370-2 - USN-4370-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM. It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3341
SHA-256 | de5808ae689b12e140acaa5c772d93c4aa0a4002f73bce4c4a5a6876954e3227
Ubuntu Security Notice USN-4371-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4371-1 - It was discovered that libvirt incorrectly handled an active pool without a target path. A remote attacker could possibly use this issue to cause libvirt to crash, resulting in a denial of service. It was discovered that libvirt incorrectly handled memory when retrieving certain domain statistics. A remote attacker could possibly use this issue to cause libvirt to consume resources, resulting in a denial of service. This issue only affected Ubuntu 19.10. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-10703, CVE-2020-12430
SHA-256 | 34c13bb2675b4bde9213fc78d2c244ba963384fec9e6bbbb9cac57d1a9df52e3
Ubuntu Security Notice USN-4372-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4372-1 - It was discovered that QEMU incorrectly handled bochs-display devices. A local attacker in a guest could use this to cause a denial of service or possibly execute arbitrary code in the host. This issue only affected Ubuntu 19.10. It was discovered that QEMU incorrectly handled memory during certain VNC operations. A remote attacker could possibly use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2019-15034, CVE-2019-20382, CVE-2020-10702, CVE-2020-11869, CVE-2020-1983
SHA-256 | 050dff354c465a6781ac554efb3017f827d45dbfbdc0e9dd7c15ae317f968d6f
Apple Security Advisory 2020-05-20-1
Posted May 21, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-20-1 - Xcode 11.5 is now available and addresses an issue where a crafted git URL that contains a newline in it may cause credential information to be provided for the wrong host.

tags | advisory
systems | apple
advisories | CVE-2020-11008
SHA-256 | e35976b46ec8572069af8ecfa516e7c0af3685276f36b89073c48c53fa832ce2
Ubuntu Security Notice USN-4370-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4370-1 - It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled parsing PDF files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3341
SHA-256 | 877820ed17d981fa733ed7bc43ded0af110ab954d544704bdcd37aea406a4d50
WebLogic Server Deserialization Remote Code Execution
Posted May 21, 2020
Authored by Shelby Pace, Y4er, Jang | Site metasploit.com

This Metasploit module exploits a Java object deserialization vulnerability in multiple versions of WebLogic. Unauthenticated remote code execution can be achieved by sending a serialized BadAttributeValueExpException object over the T3 protocol to vulnerable WebLogic servers.

tags | exploit, java, remote, code execution, protocol
advisories | CVE-2020-2555
SHA-256 | 520b0c827c8b01d8c2ca1ab697de7f2fc8a7e99f91c7209728f8431d3a566cea
Red Hat Security Advisory 2020-2250-01
Posted May 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2250-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core SDK 3.1.104 and .NET Core Runtime 3.1.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-1108, CVE-2020-1161
SHA-256 | 28b849b188bfaabdfecd6b3f872f23423fe23dafa29b197903d90966ec0e2537
Ubuntu Security Notice USN-4369-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4369-1 - It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2019-19769, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668, CVE-2020-12657
SHA-256 | 69def9b45df53fc4cdb7a3a8ed24f560a00649c84605fd7f555c6571945e7f41
OAuth 2.0 Implementation And Security
Posted May 21, 2020
Authored by Haboob Team

Whitepaper called OAuth 2.0 Implementation and Security.

tags | paper
SHA-256 | 51889b9cb5896e34189c448f717b7809247336b04dd3ebd03675f4128321eeee
AbsoluteTelnet 11.21 Denial Of Service
Posted May 21, 2020
Authored by Xenofon Vassilakopoulos

AbsoluteTelnet version 11.21 suffers from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | e993df161cddc11c458ef2147ee5ee2b56312c7490e1bdd9da4c08e93a849ba1
Forma.LMS 5.6.40 Cross Site Request Forgery
Posted May 21, 2020
Authored by Daniel Ortiz

Forma.LMS version 5.6.40 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a4fbc2d62d59b1ddc6ebd3592eedb0665b21e75d2498e9b5a3b7ff83c3e66e4a
Red Hat Security Advisory 2020-2249-01
Posted May 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2249-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core SDK 3.1.104 and .NET Core Runtime 3.1.4. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-1108, CVE-2020-1161
SHA-256 | 6b1a7c7b9f7d25f89295aa961301ef2c539a82a7abd3d63adeae12e0f2ad20f5
Hunting Red Team Activities With Forensics Artifacts
Posted May 21, 2020
Authored by Haboob Team

Whitepaper called Hunting Red Team Activities with Forensics Artifacts.

tags | paper
SHA-256 | 36c6a099b355717d492a8ce32ba064c4db6bb7183d16c52762e1fda45ae671c4
OpenEDX Ironwood 2.5 Remote Code Execution
Posted May 20, 2020
Authored by Daniel Monzon

OpenEDX platform Ironwood version 2.5 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-13144
SHA-256 | 7a54e38627d6ca731048e6e1fe6e6741c718fa2f3cd5f6374e5ad4c2c7cf6dd0
PHP-Fusion 9.03.50 Cross Site Scripting
Posted May 20, 2020
Authored by coiffeur

PHP-Fusion version 9.03.50 has been found susceptible to additional methods of persistent cross site scripting. Initial findings in this version were discovered by SunCSR.

tags | exploit, php, xss
SHA-256 | c6b9922795d11a23e3b4151c57c54613d48ea125dc0bc2b428d1acbb0c0f9f47
Composr CMS 10.0.30 Cross Site Scripting
Posted May 20, 2020
Authored by Manuel Garcia Cardenas

Composr CMS version 10.0.30 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-8789
SHA-256 | bd0304dc55718b3129060de9dd8a6ac6f198948bfb00573ed86879db126f081e
Ubuntu Security Notice USN-4365-2
Posted May 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4365-2 - USN-4365-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM. Lior Shafir, Yehuda Afek, and Anat Bremler-Barr discovered that Bind incorrectly limited certain fetches. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service, or possibly use Bind to perform a reflection attack. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-8616, CVE-2020-8617
SHA-256 | 8cd4885ea870121ddb49aa2e9497c23e099b8e054c205f6250e8608d3a33b714
Page 5 of 16
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close