exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 560 RSS Feed

Files Date: 2024-07-01 to 2024-07-31

MIMEDefang Email Scanner 3.5
Posted Jul 30, 2024
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Improved how filter elapsed time is calculated. Removed socket file on exit. Added an option to disable DKIM header lines wrap. Added action_greylist to support basic greylisting. Removed CR from multiline header's values. Simplified newline and return/newline handling. Added a sub to send a multipart mail message using Sendmail. Added a sub to check emails using Mail::SpamAssassin::Client. Added re_match_in_tgz_directory sub to block attachments in .tgz files. Added a Mail::MIMEDefang::SPF module to do Sender Policy Framework checks.
tags | tool
systems | windows, unix
SHA-256 | bec730e35bb8f3fb2198590047c4a20636d125cc62341460f946d4671b52da7b
Ubuntu Security Notice USN-6924-2
Posted Jul 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6924-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47131, CVE-2024-26585, CVE-2024-26907
SHA-256 | 9aff0a58445dd669d2ef74105fad1cca18d1b24bf1c6545a00e54e95e741dbcf
Ubuntu Security Notice USN-6927-1
Posted Jul 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6927-1 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52488, CVE-2023-52699, CVE-2023-52752, CVE-2024-23307, CVE-2024-24858, CVE-2024-24861, CVE-2024-25739, CVE-2024-25742, CVE-2024-26629, CVE-2024-26642, CVE-2024-26643, CVE-2024-26654, CVE-2024-26812
SHA-256 | 2b7f49f8df6cecee55ce10c9b9148f1a8b33c065e92cc3573f8b05797c10f13a
Ubuntu Security Notice USN-6923-2
Posted Jul 30, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6923-2 - Benedict Schlüter, Supraja Sridhara, Andrin Bertschi, and Shweta Shinde discovered that an untrusted hypervisor could inject malicious #VC interrupts and compromise the security guarantees of AMD SEV-SNP. This flaw is known as WeSee. A local attacker in control of the hypervisor could use this to expose sensitive information or possibly execute arbitrary code in the trusted execution environment. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52752, CVE-2024-25742, CVE-2024-27017
SHA-256 | ed8f8e01e9b33fb2c2278a58bd3b1effa93ad02ff0a51ea30920c0ec988ffe50
Apple Security Advisory 07-29-2024-9
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-9 - visionOS 1.3 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27804, CVE-2024-27823, CVE-2024-27826, CVE-2024-27863, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788
SHA-256 | 912783b12a2274daf4f9e4029ffdec5e70764f6be9268f7b2bd3a32fd3034398
Apple Security Advisory 07-29-2024-8
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-8 - tvOS 17.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788, CVE-2024-40789, CVE-2024-40795
SHA-256 | 24af958901ec4f60019382c6391a5084c8fa27387c472f7a1c9b0d411986764e
Apple Security Advisory 07-29-2024-7
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-7 - watchOS 10.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40787, CVE-2024-40788, CVE-2024-40789
SHA-256 | ce1b90be255740d64fae92457b413c220daea634eaabb0a474025f9a8ea97a77
Chuksrio LMS 2.9 Insecure Direct Object Reference
Posted Jul 30, 2024
Authored by indoushka

Chuksrio LMS version 2.9 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 2913e2114833b1b975093b54cddc506496b54958798b2a0f6a2dd39c81193a02
Alecto IVM-100 2019-11-12 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device comes with a serial interface at the board level. By attaching to this serial interface and rebooting the device, a large amount of information is disclosed. This includes the view password and the password of the Wi-Fi access point that the device used.

tags | advisory, info disclosure
advisories | CVE-2019-20462
SHA-256 | b42befc858b86f3d8819791d933601caf73d18c43fef25ac1bf48bd2f453056c
Alecto IVM-100 2019-11-12 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device uses a custom UDP protocol to start and control video and audio services. The protocol has been partially reverse engineered. Based upon the reverse engineering, no password or username is ever transferred over this protocol. Thus, one can set up the camera connection feed with only the encoded UID. It is possible to set up sessions with the camera over the Internet by using the encoded UID and the custom UDP protocol, because authentication happens at the client side.

tags | advisory, udp, protocol
advisories | CVE-2019-20461
SHA-256 | 30be5b3d8a4c41b0bd80dbb9c3ff49c1407c5db44ff864668aaab8728b0c851d
Brother MFC-J491DW C1806180757 Password Hash Disclosure
Posted Jul 30, 2024
Authored by Konrad Leszcynski

An issue was discovered on Brother MFC-J491DW C1806180757 devices. The printer's web-interface password hash can be retrieved without authentication, because the response header of any failed login attempt returns an incomplete authorization cookie. The value of the authorization cookie is the MD5 hash of the password in hexadecimal. An attacker can easily derive the true MD5 hash from this, and use offline cracking attacks to obtain administrative access to the device.

tags | advisory, web, info disclosure
advisories | CVE-2019-20457
SHA-256 | d84a795e3b93f14712bdb170fd5d7cfa43e17cb9853b135d7ed7e9323fa39ce3
Epson Expression Home XP255 20.08.FM10I8 Missing Authentication
Posted Jul 30, 2024
Authored by Konrad Leszczynski

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. By default, the device comes (and functions) without a password. The user is at no point prompted to set up a password on the device (leaving a number of devices without a password). In this case, anyone connecting to the web admin panel is capable of becoming admin without using any credentials.

tags | advisory, web
advisories | CVE-2019-20458
SHA-256 | 73f8a9e39e605ce0be0336b1815906032930bc958b50a3c0d66539b13aad03ec
Epson Expression Home XP255 20.08.FM10I8 SNMPv1 Public Community
Posted Jul 30, 2024
Authored by Konrad Leszczynski

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. With the SNMPv1 public community, all values can be read, and with the epson community, all the changeable values can be written/updated, as demonstrated by permanently disabling the network card or changing the DNS servers.

tags | advisory
advisories | CVE-2019-20459
SHA-256 | 24205f4e6baadf6b75418c635a6eb2b0a328b7484d1646a14ccb2c123ca8fd92
Epson Expression Home XP255 20.08.FM10I8 Cross Site Request Forgery
Posted Jul 30, 2024
Authored by Konrad Leszczynski

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. POST requests do not require anti-CSRF tokens or other mechanisms for validating that the request is from a legitimate source. In addition, CSRF attacks can be used to send text directly to the RAW printer interface. For example, an attack could deliver a worrisome printout to an end user.

tags | advisory, csrf
advisories | CVE-2019-20460
SHA-256 | b7785d8c05a1d7473dea688d8071986f96d4de3f7e475adfd7705ee49de89ef0
Lush 2 Missing Encryption
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Roan Engelbert, Ilona de Bruin

An issue was discovered in Lush 2 through 2020-02-25. Due to the lack of Bluetooth traffic encryption, it is possible to hijack an ongoing Bluetooth connection between the Lush 2 and a mobile phone. This allows an attacker to gain full control over the device.

tags | advisory
advisories | CVE-2020-11921
SHA-256 | a3c9d7fe9b813445303f460a981860ef365df6e220620ff212252ae3b3f0a3e7
Luvion Grand Elite 3 Connect Default Root Credentials
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Authentication to the device is based on a username and password. The root credentials are the same across all devices of this model.

tags | advisory, root
advisories | CVE-2020-11925
SHA-256 | 91634b6551f1c4552fd199be2e464137398cb4b429f2c78d26995a771a12cc5e
Luvion Grand Elite 3 Connect Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Clients can authenticate themselves to the device using a username and password. These credentials can be obtained through an unauthenticated web request, e.g., for a JavaScript file. Also, the disclosed information includes the SSID and WPA2 key for the Wi-Fi network the device is connected to.

tags | advisory, web, javascript, info disclosure
advisories | CVE-2020-11926
SHA-256 | c1840a21faea62a36c6bc7e40c57e0e5b17eba2135cb46888a2b4014361ad916
One2Track 2019-12-08 Information Disclosure
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on One2Track 2019-12-08 devices. Confidential information is needlessly stored on the smartwatch. Audio files are stored in .amr format, in the audior directory. An attacker who has physical access can retrieve all audio files by connecting via a USB cable.

tags | advisory, info disclosure
advisories | CVE-2019-20469
SHA-256 | 21d88cd70375a513ca358325971700e907cca09906e21a62eda4bd9a20252236
One2Track 2019-12-08 Missing PIN
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on One2Track 2019-12-08 devices. Any SIM card used with the device cannot have a PIN configured. If a PIN is configured, the device simply produces a "Remove PIN and restart!" message, and cannot be used. This makes it easier for an attacker to use the SIM card by stealing the device.

tags | advisory
advisories | CVE-2019-20472
SHA-256 | c354352413f8666ba1eec42b7fabff8e3f67cfd24cf5d6949f74962a76b6e758
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Backdoor Accounts
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this interface. The usernames and passwords of the backdoor accounts are the same on all devices. Attackers can use these backdoor accounts to obtain access and execute code as root within the device.

tags | advisory, root
advisories | CVE-2019-20467
SHA-256 | 657ac530d2693dc4d1d5836de1dbd822079a8d222c079df2445c9b8a2d90f78d
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Weak Hashing / Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root rights on the device.

tags | advisory, local, root, info disclosure
advisories | CVE-2019-20466
SHA-256 | 0565814322a8c520d48233f4208f575674bdcaee0dd5d4f8a76504f93a015dd4
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Denial Of Service
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for a long time period, the crafted IP traffic may be sent periodically.

tags | advisory, denial of service, udp
advisories | CVE-2019-20463
SHA-256 | 6ec2dd61152dfc79f755826cd417ef76f9308483fefb98de18929d3fc231ad62
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a password, the other streaming services do not. By initiating communication on the RTSP port, an attacker can obtain access to the video feed without authenticating.

tags | advisory, udp
advisories | CVE-2019-20464
SHA-256 | 850c930ab6136aac773a8e8414bf0c0de76c080804cb4d19d853a1e3a6ae67e2
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Missing Authentication
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the camera's pan/zoom/tilt functionality.

tags | advisory
advisories | CVE-2019-20465
SHA-256 | 4f111b524e1c6a2c13fe15aeb6f474b251ca164aab9366bbc9c9001930ad89b1
SeTracker2 Excessive Permissions
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered in SeTracker2 for TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It has unnecessary permissions such as READ_EXTERNAL_STORAGE, WRITE_EXTERNAL_STORAGE, and READ_CONTACTS.

tags | advisory
advisories | CVE-2019-20468
SHA-256 | 806a413eb345bf884dd2711847e2efb60cd41b51c64dc7189d3c7e0007fe10cc
Page 1 of 23
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close