exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2019-06-13

Debian Security Advisory 4462-1
Posted Jun 13, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4462-1 - Joe Vennix discovered an authentication bypass vulnerability in dbus, an asynchronous inter-process communication system. The implementation of the DBUS_COOKIE_SHA1 authentication mechanism was susceptible to a symbolic link attack. A local attacker could take advantage of this flaw to bypass authentication and connect to a DBusServer with elevated privileges.

tags | advisory, local, bypass
systems | linux, debian
advisories | CVE-2019-12749
SHA-256 | 47411081b5ba9236c68f5889f5610ac716223979531628db99760623a5d15f46
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Jun 13, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-11703, CVE-2019-11704, CVE-2019-11705, CVE-2019-11706
SHA-256 | b9072c20fb0032682c69575ad4bf45a9e8714f8de2a3e657d9f4d2e26acab4b9
WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials
Posted Jun 13, 2019
Authored by T. Weber | Site sec-consult.com

The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware. Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector.

tags | exploit, vulnerability
advisories | CVE-2010-0296, CVE-2010-3856, CVE-2011-2716, CVE-2011-5325, CVE-2012-4412, CVE-2013-1813, CVE-2014-4043, CVE-2014-9402, CVE-2014-9761, CVE-2014-9984, CVE-2015-0235, CVE-2015-1472, CVE-2015-9261, CVE-2016-2147, CVE-2016-2148, CVE-2016-6301, CVE-2019-12550
SHA-256 | 5c8f473ce950d3d7fc4a502cd31cbb68d69766f0ee3d50da6ac20921262a4c65
APCUPSD Information Leak
Posted Jun 13, 2019
Authored by dash

This script abuses an unauthenticated information leak in the apcupsd daemon.

tags | exploit
SHA-256 | fe02a8ec9b1f484fc42bf669835cd9ac2dea878f12704cd2b0a793fb56f4f139
Red Hat Security Advisory 2019-1467-01
Posted Jun 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1467-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 6481e2c602b3983688e83997816abecdc65ae1240c842fcfa0dd8de039f4656a
Pronestor Health Monitoring Privilege Escalation
Posted Jun 13, 2019
Authored by Povlteksttv

Pronestor Health Monitoring versions prior to 8.1.12.0 suffer from a local privilege escalation vulnerability due to weak file permissions.

tags | exploit, local
advisories | CVE-2018-19113
SHA-256 | 5fb108d74a47651cbd865931fade07060bf203cfadce38d2fcda5b7c3c61b908
Sitecore 8.x Deserialization Remote Code Execution
Posted Jun 13, 2019
Authored by Jarad Kopf

Sitecore versions 8.x suffer from a deserialization vulnerability that allows for remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2019-11080
SHA-256 | 2179f1c7a5bbe152a9845544b7783d499be690279ed565d9ba28e972c3f821d9
WebLord WL-Nuke Coppermine For PHP-Nuke 1.3.1c SQL Injection
Posted Jun 13, 2019
Authored by KingSkrupellos

WebLord WL-Nuke Coppermine for PHP-Nuke version 1.3.1c suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 162d4b7164cbe6602c8f7019ca2e62a42902a68bb333f9eeb31dc073df4a498e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close