exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2021-04-30 to 2021-04-30

Micro Focus Operations Bridge Reporter Unauthenticated Command Injection
Posted Apr 30, 2021
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits a command injection vulnerability on login that affects Micro Focus Operations Bridge Reporter on Linux, versions 10.40 and below. It is a straight up command injection, with little escaping required, and it works before authentication. This module has been tested on the Linux 10.40 version.

tags | exploit
systems | linux
advisories | CVE-2021-22502
SHA-256 | 86c50279de70c09dd3d6cb11b4b245b4e8b6b272a33434965e6bc86812dced42
Micro Focus Operations Bridge Reporter shrboadmin Default Password
Posted Apr 30, 2021
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module abuses a known default password on Micro Focus Operations Bridge Reporter. The shrboadmin user, installed by default by the product has the password of shrboadmin, and allows an attacker to login to the server via SSH. This module has been tested with Micro Focus Operations Bridge Manager 10.40. Earlier versions are most likely affected too. Note that this is only exploitable in Linux installations.

tags | exploit
systems | linux
advisories | CVE-2020-11857
SHA-256 | f916dce1d07e07e927e2802d2dca83cb6a07b9d397ca34c5d01f9b2245b2667b
OX App Suite / OX Guard SSRF / DoS / Cross Site Scripting
Posted Apr 30, 2021
Authored by Martin Heiland

OX App Suite versions 7.10.4 and below suffer from cross site scripting and server-side request forgery vulnerabilities. OX Guard versions 2.10.4 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service, vulnerability, xss
advisories | CVE-2020-28943, CVE-2020-28944, CVE-2020-28945
SHA-256 | f79fdb3de2e0adf5d96f8bd0f53e9ea78572bc1ad06052cccf66726ab09192b0
Ubuntu Security Notice USN-4930-1
Posted Apr 30, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4930-1 - Peter Eriksson discovered that Samba incorrectly handled certain negative idmap cache entries. This issue could result in certain users gaining unauthorized access to files, contrary to expected behaviour.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-20254
SHA-256 | 59c4ab9feabc5e54f5a2dae4cc3afdff0fd59dd5401bee705ac3bf304eb6ea05
Piwigo 11.3.0 SQL Injection
Posted Apr 30, 2021
Authored by nu11secur1ty

Piwigo version 11.3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2021-27973
SHA-256 | 533a62f1f8e0052145c4e4a3cc6e36248076593a3246e51e8c573ba2c3b42ec6
Backdoor.Win32.Agent.oj MVID-2021-0197 Code Execution
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.oj malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 8faeac759a05bb08486eda151fb354844f5f6baa709ab533fa8a32f7f70b7ef7
Microsoft Windows UAC Privilege Escalation
Posted Apr 30, 2021
Authored by Stefan Kanthak

Microsoft Windows can dupe users into trusting executables with DLL hijacking and privilege escalation issues.

tags | exploit
systems | windows
SHA-256 | cb269dbc3308c3e9fbe0001388d76caee981689af8bcb73404441bdd457de392
Backdoor.Win32.Agent.oj MVID-2021-0196 Buffer Overflow
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.oj malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 8c8a79c42d3684955728d6f7686bdbb095f8f13153149e1a27e1a6280de557d0
Moodle 3.6.1 Cross Site Scripting
Posted Apr 30, 2021
Authored by farisv

Moodle version 3.6.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-3810
SHA-256 | 10b48eb14b6ab75c6cca96bf82b5960e18db998f04cd97bf856e58bca99bcedf
Backdoor.Win32.Agent.kte MVID-2021-0195 Buffer Overflow
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.kte malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | a7887dce90da6a772b91c0867e50b61c4a1907fe63ed8b6931a5095b5e2c1906
Backdoor.Win32.Agent.gmug MVID-2021-0194 Heap Corruption
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.gmug malware suffers from a heap corruption vulnerability.

tags | exploit
systems | windows
SHA-256 | 88399c2d9a4a3ecb689286c86845703121ea80b4bbcb96466285c0b81ea351ea
Red Hat Security Advisory 2021-1469-01
Posted Apr 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1469-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25215
SHA-256 | 8efc3a10ed3985999e1b7aeee64f3e3266d719805f205235eb7ad040dc3cf731
GNU wget Arbitrary File Upload / Code Execution
Posted Apr 30, 2021
Authored by Dawid Golunski, liewehacksie

GNU wget versions prior to 1.1.8 arbitrary file upload and code execution exploit.

tags | exploit, arbitrary, code execution, file upload
advisories | CVE-2016-4971
SHA-256 | 9eb9c61465681cef828940670f5a66c10bc60e1ed0055a7bd92271cfbcee572f
Backdoor.Win32.Agent.ggw MVID-2021-0193 Authentication Bypass
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.ggw malware suffers from a bypass vulnerability.

tags | exploit, bypass
systems | windows
SHA-256 | c52bcc6a9c74baab8584f1ee937aab5d3bc4311b75c55a5c5958da7c12fb02b7
Worm.Win32.Delf.hu MVID-2021-0192 Insecure Permissions
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

Worm.Win32.Delf.hu malware suffers from an insecure permissions vulnerability.

tags | exploit, worm
systems | windows
SHA-256 | 6abbcbb6c16e555127af6d381336bf0beab2d7cb1f78f22cd669c983a5c78385
HEUR.Trojan.Win32.Bayrob.gen MVID-2021-0191 Insecure Permissions
Posted Apr 30, 2021
Authored by malvuln | Site malvuln.com

HEUR.Trojan.Win32.Bayrob.gen malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 2f480d1b3c8516a6a6b58a12b785d20764d12fcc0e8ea1277b9aadf1006ce7e6
Shortcut Hotkey Exploitation
Posted Apr 30, 2021
Authored by digitalwhisper, Ido Veltzman

Whitepaper discussing shortcut hotkey exploitation. Written in Hebrew.

tags | magazine
SHA-256 | c8c74623e683b5a6e9714332c12b43a04e48aa6c7aef2513132b4ae88e36e5db
Microsoft SAFER Bypass
Posted Apr 30, 2021
Authored by Stefan Kanthak

A new SAFER bypass was discovered that affects older versions of windows.

tags | exploit
systems | windows
SHA-256 | af2bc8f393023dfcfdbaf3b86d4f45468c9560916410eab2deed331e64585960
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close