exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files

Elodea Event Collector 4.9.3 Unquoted Service Path
Posted Mar 23, 2021
Authored by SamAlucard

Elodea Event Collector version 4.9.3 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 7a4772b7da811c9e6c7afd5162836de884b5cfd2845482eedd36727ff28b18b1

Related Files

Ubuntu Security Notice USN-6010-3
Posted Apr 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6010-3 - USN-6010-1 fixed vulnerabilities and USN-6010-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly manage fullscreen notifications using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. An attacker could potentially exploit this issue to perform spoofing attacks. Lukas Bernhard discovered that Firefox did not properly manage memory when doing Garbage Collector compaction. An attacker could potentially exploits this issue to cause a denial of service. Zx from qriousec discovered that Firefox did not properly validate the address to free a pointer provided to the memory manager. An attacker could potentially exploits this issue to cause a denial of service. Alexis aka zoracon discovered that Firefox did not properly validate the URI received by the WebExtension during a load request. An attacker could potentially exploits this to obtain sensitive information. Trung Pham discovered that Firefox did not properly validate the filename directive in the Content-Disposition header. An attacker could possibly exploit this to perform reflected file download attacks potentially tricking users to install malware. Ameen Basha M K discovered that Firefox did not properly validate downloads of files ending in .desktop. An attacker could potentially exploits this issue to execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29538, CVE-2023-29539, CVE-2023-29540, CVE-2023-29541, CVE-2023-29548
SHA-256 | 28a0d5910e512b4af6cca1c5d9dce55d15bf50d2e6d7a0ad119fdafd23d0ddad
Red Hat Security Advisory 2023-1817-01
Posted Apr 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1817-01 - Network Observability 1.2.0 is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console. This update contains bug fixes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2022-41724, CVE-2022-41725
SHA-256 | 640a19c8a23588d2bc0937910dfaaca347ae01806b49a391217d7fc3e3c1857c
Ubuntu Security Notice USN-6010-2
Posted Apr 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6010-2 - USN-6010-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly manage fullscreen notifications using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. An attacker could potentially exploit this issue to perform spoofing attacks. Lukas Bernhard discovered that Firefox did not properly manage memory when doing Garbage Collector compaction. An attacker could potentially exploits this issue to cause a denial of service. Zx from qriousec discovered that Firefox did not properly validate the address to free a pointer provided to the memory manager. An attacker could potentially exploits this issue to cause a denial of service. Alexis aka zoracon discovered that Firefox did not properly validate the URI received by the WebExtension during a load request. An attacker could potentially exploits this to obtain sensitive information. Trung Pham discovered that Firefox did not properly validate the filename directive in the Content-Disposition header. An attacker could possibly exploit this to perform reflected file download attacks potentially tricking users to install malware. Ameen Basha M K discovered that Firefox did not properly validate downloads of files ending in .desktop. An attacker could potentially exploits this issue to execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29538, CVE-2023-29539, CVE-2023-29540, CVE-2023-29541, CVE-2023-29548
SHA-256 | 91b321d6bb292302d0902231bbb90982f43608fbd09b88542bb4eb7885242ffa
Agilebio Lab Collector 4.234 Remote Code Execution
Posted Mar 6, 2023
Authored by Anthony Cole

Agilebio Lab Collector version 4.234 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2023-24217
SHA-256 | 0cdd96d926a004ab4557db563d2b0c1cbbbdb9f46cd1d8a8506ca7afdabd65a6
Red Hat Security Advisory 2023-0786-01
Posted Feb 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0786-01 - Network observability is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-46848, CVE-2022-1271, CVE-2022-1304, CVE-2022-2509, CVE-2022-33099, CVE-2022-34903, CVE-2022-3515, CVE-2022-35737, CVE-2022-3602, CVE-2022-3715, CVE-2022-3786, CVE-2022-3821, CVE-2022-40303, CVE-2022-40304
SHA-256 | 013e0d112d12163306ab5fd48c064c86a91e50c0e5cba35318befef6de74f4c3
Red Hat Security Advisory 2022-9058-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9058-01 - Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-1471
SHA-256 | 3fbf74b1c3f9bb0b3968f54ec25714843a146fe1fa29bf79b86704af03a90dbd
Red Hat Security Advisory 2022-6820-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6820-01 - Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 606e7ef9a54b678919985503c7b7e45e37c281f511849e2c1aef24734c18fa81
CollectorStealerBuilder MVID-2022-0459 Panel 2.0.0 Man-In-The-Middle
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

The panel for Collector Stealer malware version 2.0.0 suffers from a man-in-the-middle vulnerability.

tags | exploit
SHA-256 | 530b7fff79c0308c2dfbddc914b42f69273c6f896ae3e5d1ecfe9cdf21c21ed8
CollectorStealerBuilder MVID-2022-0458 Panel 2.0.0 Insecure Credential Storage
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

The panel for Collector Stealer malware version 2.0.0 stores the login credentials in plaintext in its MySQL database. Third-party attackers who gain access to the system can read the database username passwords without having to crack them offline.

tags | exploit
SHA-256 | 15ab8b91cfbc6055ea9d50390faa4c8e2e74bc44b945b727a94048903bc96a58
Red Hat Security Advisory 2020-4807-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4807-01 - Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-18640
SHA-256 | 29992800e859dba3433e91990bd046a9d76823c96424e1dd940e196f3d99ed36
Microsoft Internet Explorer 11 Use-After-Free
Posted Sep 11, 2020
Authored by maxpl0it

Microsoft Internet Explorer 11 use-after free exploit that triggers when Array.sort() is called with a comparator function. The two arguments are untracked by the garbage collector.

tags | exploit
advisories | CVE-2020-0674
SHA-256 | b856df963c2e5a28bdae4d1fcd184f26ef11dc132bc8c3968f8124b28ded68ce
LabCollector 5.423 SQL Injection
Posted Oct 4, 2019
Authored by Carlos Avila

LabCollector version 5.423 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 558fde6b07b8217645cc076150f4f18c222b86843803f426bb147f12bc747049
Fortinet FortiSIEM 5.0 / 5.2.1 Improper Certification Validation
Posted Oct 1, 2019
Authored by Andrew Klaus

A FortiSIEM collector connects to a Supervisor/Worker over HTTPS TLS (443/TCP) to register itself as well as relaying event data such as syslog, netflow, SNMP, etc. When the Collector (the client) connects to the Supervisor/Worker (the server), the client does not validate the server-provided certificate against its root-CA store. Since the client does no server certificate validation, this means any certificate presented to the client will be considered valid and the connection will succeed. If an attacker spoofs a Worker/Supervisor using an ARP or DNS poisoning attack (or any other MITM attack), the Collector will blindly connect to the attacker's HTTPS TLS server. It will disclose the authentication password used along with any data being relayed. Versions 5.0 and 5.2.1 have been tested and are affected.

tags | exploit, web, root, spoof, tcp
SHA-256 | dbc1310afdd15da14c73881539c81b6d75bfa93a15e200bb1094631bd6549cbe
AppXSvc Hard Link Privilege Escalation
Posted Jul 15, 2019
Authored by James Forshaw, Nabeel Ahmed, Shelby Pace | Site metasploit.com

There exists a privilege escalation vulnerability for Windows 10 builds prior to build 17763. Due to the AppXSvc's improper handling of hard links, a user can gain full privileges over a SYSTEM-owned file. The user can then utilize the new file to execute code as SYSTEM. This Metasploit module employs a technique using the Diagnostics Hub Standard Collector Service (DiagHub) which was discovered by James Forshaw to load and execute a DLL as SYSTEM.

tags | exploit
systems | windows
advisories | CVE-2019-0841
SHA-256 | 768fb56de1ec7de8dd28e560c3995953fbeca7925352b92e82d879e144ae0251
Cisco Common Service Platform Collector Hardcoded Credentials
Posted Mar 14, 2019
Authored by David Coomber

The Cisco Common Service Platform Collector versions 2.7.2 through 2.7.4.5 and all releases of 2.8.x prior to 2.8.1.2 contain hardcoded credentials.

tags | advisory
systems | cisco
advisories | CVE-2019-1723
SHA-256 | 9de3cc083ddf7db43e4d74958044bd8416ed3ad485d7ce5d8ebc5ba34711b3c6
Red Hat Security Advisory 2018-3663-01
Posted Nov 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3663-01 - sos-collector is a utility that gathers sosreports from multi-node environments. sos-collector facilitates data collection for support cases and it can be run from either a node or from an administrator's local workstation that has network access to the environment. Issues addressed include incorrect permissions.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2018-14650
SHA-256 | fe979cf7307d73939c41d907efdc14c6ab25afb04488e4335efe9d5fecd63411
Windows 10 Diagnostics Hub Standard Collector Service Privilege Escalation
Posted Aug 23, 2018
Authored by Atredis Partners

Windows 10 Diagnostics Hub Standard Collector Service suffers from a privilege escalation vulnerability.

tags | exploit
systems | windows
advisories | CVE-2018-0952
SHA-256 | 579138455b1e194c71668a1d7ed546f4ba135d6238a0683a6de4748d370fa969
Red Hat Security Advisory 2018-2225-01
Posted Jul 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2225-01 - Fluentd is an open source data collector designed to scale and simplify log management. It can collect, process and ship many kinds of data in near real-time. Issues addressed include an escape sequence injection vulnerability that allows for arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2017-10906
SHA-256 | 72bc959e6e96b4bd37a7660348b389326f89e770aab54d67e5b9c4ecf9c1133e
Microsoft Windows IEETWCollector Arbitrary Directory / File Deletion Privilege Escalation
Posted Apr 19, 2017
Authored by Google Security Research, forshaw

Microsoft Windows suffers from an IEETWCollector arbitrary directory / file deletion privilege escalation vulnerability.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2017-0165
SHA-256 | 430a53cd94edd4e0e498a42cca519bca58b5345139e6f34fe55a3fac5ac08ac8
RSA Archer Information Disclosure
Posted Mar 29, 2017
Site emc.com

RSA Archer Security Operations Management with RSA Unified Collector Framework contains a sensitive information disclosure vulnerability that could potentially be exploited by malicious users to compromise an affected system.

tags | advisory, info disclosure
advisories | CVE-2017-4977
SHA-256 | 10839de202bb4655a184d8961982e46440c4191ebe1429db50e9ec565998237e
Microsoft Internet Explorer 11 Garbage Collector Attribute Type Confusion
Posted Jun 17, 2016
Authored by SkyLined

With MS16-063, Microsoft has patched CVE-2016-0199 which relates to a memory corruption bug in the garbage collector of the JavaScript engine used in Internet Explorer 11.

tags | exploit, javascript
advisories | CVE-2016-0199
SHA-256 | 8d60da32ba3ba0db4a0f218c7ca375ed14206761ebd4594a313e25dd2ebe4eae
Red Hat Security Advisory 2014-1947-01
Posted Dec 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1947-01 - The rhevm-log-collector utility allows users to easily collect log files from all systems in their Red Hat Enterprise Virtualization environment. It was found that rhevm-log-collector called sosreport with the PostgreSQL database password passed as a command line parameter. A local attacker could read this password by monitoring a process listing. The password would also be written to a log file, which could potentially be read by a local attacker. This issue was discovered by David Jorm of Red Hat Product Security.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2014-3561
SHA-256 | de9fddfbb62b2fa36743ad1557c45fb89c09485f0b921ac43afd16a90ff30054
ManageEngine OpManager / Social IT Arbitrary File Upload
Posted Sep 29, 2014
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits a file upload vulnerability in ManageEngine OpManager and Social IT. The vulnerability exists in the FileCollector servlet which accepts unauthenticated file uploads. This Metasploit module has been tested successfully on OpManager v8.8 - v11.3 and on version 11.0 of SocialIT for Windows and Linux.

tags | exploit, file upload
systems | linux, windows
advisories | CVE-2014-6034
SHA-256 | e9c53edc4a81c1f18958ddfa8f5eddf60866488e72784884428750e9a058b73b
JIRA Issues Collector Directory Traversal
Posted Apr 5, 2014
Authored by juan vazquez, Philippe Arteau | Site metasploit.com

This Metasploit module exploits a directory traversal flaw in JIRA 6.0.3. The vulnerability exists in the issues collector code, while handling attachments provided by the user. It can be exploited in Windows environments to get remote code execution. This Metasploit module has been tested successfully on JIRA 6.0.3 with Windows 2003 SP2 Server.

tags | exploit, remote, code execution
systems | windows
advisories | CVE-2014-2314
SHA-256 | 783e49bcca618f45aca5b00a8b6fcbdae2dba3968c1339e845b3f9daa4bc1061
Red Hat Security Advisory 2014-0149-01
Posted Feb 10, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0149-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructures. It allows for provisioning, remote management and monitoring of multiple Linux deployments with a single, centralized tool. gc is a Boehm-Demers-Weiser conservative garbage collector for C and C++. It was discovered that gc's implementation of the malloc() and calloc() routines did not properly perform parameter sanitization when allocating memory. If an application using gc did not implement application-level validity checks for the malloc() and calloc() routines, a remote attacker could provide specially crafted application-specific input, which, when processed by the application, could lead to an application crash or, potentially, arbitrary code execution with the privileges of the user running the application.

tags | advisory, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2012-2673
SHA-256 | ab1869eb40905173521dfa2bc8d078041565cdaee5692e209da56b9fa3326e69
Page 1 of 2
Back12Next

File Archive:

May 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    15 Files
  • 2
    May 2nd
    16 Files
  • 3
    May 3rd
    38 Files
  • 4
    May 4th
    15 Files
  • 5
    May 5th
    35 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    8 Files
  • 9
    May 9th
    65 Files
  • 10
    May 10th
    19 Files
  • 11
    May 11th
    27 Files
  • 12
    May 12th
    8 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    1 Files
  • 15
    May 15th
    19 Files
  • 16
    May 16th
    66 Files
  • 17
    May 17th
    28 Files
  • 18
    May 18th
    32 Files
  • 19
    May 19th
    13 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    23 Files
  • 23
    May 23rd
    15 Files
  • 24
    May 24th
    49 Files
  • 25
    May 25th
    20 Files
  • 26
    May 26th
    13 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    11 Files
  • 30
    May 30th
    46 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close