exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2020-06-23 to 2020-06-24

Responsive Online Blog 1.0 SQL Injection
Posted Jun 23, 2020
Authored by Eren Simsek

Responsive Online Blog version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1401161ce6b0a7ed5fc9ef91c952923a4dc82b83bf04cc7581ae973569e01601
Online Student Enrollment System 1.0 Cross Site Request Forgery
Posted Jun 23, 2020
Authored by BKpatron

Online Student Enrollment System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d93c93e52377bb4e710a9481fc7f622850eaf45ecf8e07c5dcfc655bf7d9016f
ABUS Secvest Wireless Control Device Missing Encryption
Posted Jun 23, 2020
Authored by Thomas Detert, Michael Ruttgers | Site syss.de

The wireless communication of the ABUS Secvest Wireless Control Device (FUBE50001) for transmitting sensitive data like PIN codes or IDs of used proximity chip keys (RFID tokens) is not encrypted.

tags | advisory
advisories | CVE-2020-14157
SHA-256 | c954871e4ce41c0235fc5678748e8f2021e5da793d086a13df9bd48b2b66af7c
Qmail Local Privilege Escalation / Remote Code Execution
Posted Jun 23, 2020
Authored by Qualys Security Advisory

Qualys has released their local privilege escalation and remote code execution exploit for qmail that leverages the vulnerability as described in CVE-2005-1513.

tags | exploit, remote, local, code execution
systems | unix
advisories | CVE-2005-1513
SHA-256 | aeddf83bcc9a800cd02239af4a54d57183ef075fb1b760208db0cc07f6338385
Keystone 0.9.2
Posted Jun 23, 2020
Authored by Nguyen Anh Quynh | Site keystone-engine.org

Keystone is a lightweight multi-platform, multi-architecture assembler framework. Highlight features include multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, and X86 (include 16/32/64bit). It has a clean and lightweight architecture-neutral API. It's implemented in C/C++ languages, with bindings for Python, NodeJS, Ruby, Go and Rust available and also has native support for Windows and various Unix flavors.

Changes: Added a better installer for Linux , an Ethereum VM architecture, and various other updates.
tags | tool, x86, python, ruby
systems | windows, unix
SHA-256 | c9b3a343ed3e05ee168d29daf89820aff9effb2c74c6803c2d9e21d55b5b7c24
GilaCMS 1.11.5 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 23, 2020
Authored by Rodolfo Tavares | Site tempest.com.br

GilaCMS version 1.11.5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2019-20803, CVE-2019-20804
SHA-256 | 6603d87a861a3d845fa61f9b588c6b86e0c8fe070114880b2f66b4cd804da8df
Red Hat Security Advisory 2020-2653-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2653-01 - Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-8867, CVE-2020-14298, CVE-2020-14300
SHA-256 | b1e2cd95ebf32896c1387cf994dc162e8538b3ae3f7d063e59e69068240d90fc
Red Hat Security Advisory 2020-2635-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2635-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a double free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-18874
SHA-256 | 14bd30cfa9b2222884a210dc818ef22cd2863bafc1044e8c57af16be083535a7
Red Hat Security Advisory 2020-2706-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2706-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0ce53c5b973dad347dfb819e5135a8229ea0135629033df13c2d782de5d67305
Red Hat Security Advisory 2020-2707-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2707-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 5d0c7f46de5420f039ff3fcffdf6e9d31ae6a5697e2544cc8eccc442de38bfbd
Lansweeper 7.2 Default Account / Remote Code Execution
Posted Jun 23, 2020
Authored by Amel Bouziane-Leblond

Lansweeper version 7.2 has a default admin account enabled which allows for remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2020-14011
SHA-256 | 2073135423a87b7e2be3d1d7241576c43e03f2b3a632fa7737f4c3ae63e5d661
Code Blocks 20.03 Denial Of Service
Posted Jun 23, 2020
Authored by Paras Bhatia

Code Blocks version 20.03 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 03e7c195befc1a1448fc32b078533a9f17dacfe0e1696730ec61bf3454f799d4
Sifter 7.4
Posted Jun 23, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Added XSStrike, ACLight, and more.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 157aa954405da8ae10fdc63fd51c53e9a627b0b6e4815149504cca99021e61c9
Active Directory Exploitation Cheat Sheet
Posted Jun 23, 2020
Authored by Integration-IT | Site github.com

This is a cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

tags | paper
systems | windows
SHA-256 | 37c8e2c39bf7993225f9e8f17eccd7457facc7b4034d9be00d1622642212460e
LanSpy 2.0.1.159 Stack Buffer Overflow
Posted Jun 23, 2020
Authored by Paolo Stagno

LanSpy version 2.0.1.159 stack buffer overflow exploit that adds a user.

tags | exploit, overflow
SHA-256 | dd6bcfd0f0f8d4ea9ad7fa1915bcad8d2339c93700d5ea9bad1d41a743ed0e1c
Red Hat Security Advisory 2020-2681-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2681-01 - The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. An issue was addressed where container images read the entire image manifest into memory.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1702
SHA-256 | abe6f20985dcf69200d36bd308be6afbb5562cc53098a5646f375fd147178709
Red Hat Security Advisory 2020-2684-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2684-01 - The Container Network Interface project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10749
SHA-256 | a92109f50f89545b072779787972376dbe35b566e2eddf162b10c65f75220dfb
Red Hat Security Advisory 2020-2683-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2683-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723
SHA-256 | 686b248139ffe946fa1a227019772db691568efc7590fd8e7d6f84fbe1dc705d
Red Hat Security Advisory 2020-2680-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2680-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0bcdd6a43e71ea3dad8f948f488881d0c049d32e76531272912a90cb1d418c90
Red Hat Security Advisory 2020-2679-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2679-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | d09e1e34b7561440b12ed670e8d10093540125d4a6d59263807a6d9032ff19d8
Red Hat Security Advisory 2020-2667-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2667-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | a16d8fc15d746173ce8693aa8d13c75c2124107f9b866c44ffe54c70d18d4869
Red Hat Security Advisory 2020-2669-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2669-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | 8da771c947ee1501ba4f44bd0753061bc32e0916e587ac3bb21445d7636e1739
Red Hat Security Advisory 2020-2672-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2672-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include buffer over-read, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-13112
SHA-256 | 5b13028ef865b37ca9ffa2f260d8ee0ba7a9a6e982d833dad8436936af096548
Red Hat Security Advisory 2020-2676-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2676-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include a server-side request forgery vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-13379
SHA-256 | 71bd96f028c196f23a94f69fbd4203084fecdacda87d98e83449ce7f9a30e629
Red Hat Security Advisory 2020-2670-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2670-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. An unsafe object creation issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10663
SHA-256 | 4d2b9f680254d8b67e81aeb954c2f4b7af32c67ca2bb87174aa02fe94ecc2db7
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close