what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2018-02-23

Disk Savvy Enterprise 10.4.18 Buffer Ovreflow
Posted Feb 23, 2018
Authored by Daniel Teixeira | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in Disk Savvy Enterprise version 10.4.18, caused by improper bounds checking of the request sent to the built-in server. This Metasploit module has been tested successfully on Windows 7 SP1 x86.

tags | exploit, overflow, x86
systems | windows
SHA-256 | c4a63ea927eadbd15aa533b676da7de90e2feda0be34e3eccaea539cebab75b2
CloudMe Sync 1.10.9 Buffer Overflow
Posted Feb 23, 2018
Authored by Daniel Teixeira, hyp3rlinx | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in the CloudMe Sync version 1.10.9 client application. This Metasploit module has been tested successfully on Windows 7 SP1 x86.

tags | exploit, overflow, x86
systems | windows
advisories | CVE-2018-6892
SHA-256 | e772df2bb9bc2559a8e1ce1faef1106d0f6d2691866412f3c6f64ad143790589
AsusWRT LAN Unauthenticated Remote Code Execution
Posted Feb 23, 2018
Authored by Pedro Ribeiro | Site metasploit.com

The HTTP server in AsusWRT has a flaw where it allows an unauthenticated client to perform a POST in certain cases. This can be combined with another vulnerability in the VPN configuration upload routine that sets NVRAM configuration variables directly from the POST request to enable a special command mode. This command mode can then be abused by sending a UDP packet to infosvr, which is running on port UDP 9999 to directly execute commands as root. This exploit leverages that to start telnetd in a random port, and then connects to it. It has been tested with the RT-AC68U running AsusWRT Version 3.0.0.4.380.7743.

tags | exploit, web, root, udp
advisories | CVE-2018-5999, CVE-2018-6000
SHA-256 | 6da7c92100a89101fa69018aa3816aa9505957ebeb1384b2e303db3bf235ef0c
GNU Privacy Guard 2.2.5
Posted Feb 23, 2018
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes added.
tags | tool, encryption
SHA-256 | 3fa189a32d4fb62147874eb1389047c267d9ba088f57ab521cb0df46f08aef57
Mandos Encrypted File System Unattended Reboot Utility 1.7.19
Posted Feb 23, 2018
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 6223d8f9dd9274732fdb0ce5d6524039a1911623ecfd29abec243383e30d5926
Asterisk Project Security Advisory - AST-2018-006
Posted Feb 23, 2018
Authored by Sean Bright | Site asterisk.org

Asterisk Project Security Advisory - When reading a websocket, the length was not being checked. If a payload of length 0 was read, it would result in a busy loop that waited for the underlying connection to close.

tags | advisory
advisories | CVE-2018-7287
SHA-256 | 5fc36cc2204c4418ee1467bbb96d683c0c2675703deb973b6bc63daea6083afd
Kernel Live Patch Security Notice LSN-0035-1
Posted Feb 23, 2018
Authored by Benjamin M. Romer

On February 22, fixes for CVE-2017-5715 were released into the Ubuntu Xenial kernel version 4.4.0-116.140. This CVE, also known as "Spectre," is caused by flaws in the design of speculative execution hardware in the computer's CPU, and could be used to access sensitive information in kernel memory.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2017-5715
SHA-256 | 72d363acb6dc156e006e909ac1b2d43d8475b46890268147bf31b5fba6a2cc9e
Groupon Clone Script 3.0.2 Cross Site Scripting
Posted Feb 23, 2018
Authored by Prasenjit Kanti Paul

Groupon Clone Script version 3.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-6868
SHA-256 | 0e0291279108a230482831e4b2e6678298d51081fca33ab2532ea047e9a6394b
Alibaba Clone Script 1.0.2 Cross Site Scripting
Posted Feb 23, 2018
Authored by Prasenjit Kanti Paul

Alibaba Clone Script version 1.0.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-6867
SHA-256 | b684b52121c8d927111c94546a4ec8dba8a0a9663d6ddff591752d5ee977224c
Learning And Examination Management System Script 2.3.1 XSS
Posted Feb 23, 2018
Authored by Prasenjit Kanti Paul

Learning and Examination Management System Script version 2.3.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-6866
SHA-256 | 3e86e109c9aa4784cd93c3df718cff09633565a675113773767a8f55abbd367c
Joomla! OS Property Real Estate 3.12.7 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! OS Property Real Estate component version 3.12.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7319
SHA-256 | f59c7e43ecda7ba9e158b234321de00a506b5062d2a908c1cec78db5ff8ac9b7
Joomla! Proclaim 9.1.1 Shell Upload
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! Proclaim component version 9.1.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
advisories | CVE-2018-7316
SHA-256 | d3b42aaa935a602216f97367a67d5d5b6e3b1969c555ea94c199e20b378e888d
Joomla! CheckList 1.1.1 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! CheckList component version 1.1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7318
SHA-256 | eaf5e0233f4ffa866d363218ecb74330e94ba0f9e76ac4f11c1aea57cdbea862
Joomla! Alexandria Book Library 3.1.2 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! Alexandria Book Library component version 3.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7312
SHA-256 | 0c4a5560666446e8e35e424c4526fc6910a2fde6cdfc5a13bff3ecf0c08b9a7e
Joomla! Ek Rishta 2.9 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! Ek Rishta component version 2.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7315
SHA-256 | b6997acc9145dcfa4761c77d8c9e451de71ec7326b4c4e1161b759da35d7f6d7
Joomla! PrayerCenter 3.0.2 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! PrayerCenter component version 3.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7314
SHA-256 | 476e66115641917c493d8bb111d9fa9fa7e61b3fad74a7392c2809c85f209af9
Joomla! Proclaim 9.1.1 Backup Disclosure
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! Proclaim component version 9.1.1 suffers from a backup disclosure vulnerability.

tags | exploit
advisories | CVE-2018-7317
SHA-256 | 8d8fa03d56de3952240f153b75360b96780bb2cfd04cb0f4ff396259c7507ff9
Joomla! CW Tags 2.0.6 SQL Injection
Posted Feb 23, 2018
Authored by Ihsan Sencan

Joomla! CW Tags component version 2.0.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7313
SHA-256 | ace504ca4e70303c687d36116a9cb7bd94365938298748fc06abf227a4fb2293
NoMachine nxfuse Privilege Escalation
Posted Feb 23, 2018
Authored by Fidus InfoSecurity

NoMachine versions prior to 6.0.80 (x64) suffer from an nxfuse privilege escalation vulnerability.

tags | exploit
advisories | CVE-2018-6947
SHA-256 | 3f84d30a64a0b65edd648d59774c17780e9ca1c4062f2b18efa2c18e9c851e22
Armadito Antivirus 0.12.7.2 Detection Bypass
Posted Feb 23, 2018
Authored by Souhail Hammou

Armadito Antivirus version 0.12.7.2 suffers from a detection bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-7289
SHA-256 | 9e8a4402af43db4c792e85a002c8ab2b85674ffd06feb1b9c84f33cbe2a44ddb
Disk Pulse Enterprise 10.4.18 Buffer Overflow
Posted Feb 23, 2018
Authored by Daniel Teixeira

Disk Pulse Enterprise version 10.4.18 suffers from an import command buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-7310
SHA-256 | e307de6489283b8b1af2c0fffeb4c6bc4cd2451976ad9a55965eb047eda2f56c
Disk Savvy Enterprise 10.4.18 Buffer Overflow
Posted Feb 23, 2018
Authored by Daniel Teixeira

Disk Savvy Enterprise version 10.4.18 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2018-6481
SHA-256 | dd90908461a70ffb033221b05079a153d313a0f457e111ed680c67fc2c96cec1
Wavpack 5.1.0 Denial Of Service
Posted Feb 23, 2018
Authored by r4xis

Wavpack version 5.1.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-7254
SHA-256 | 3b6f7db32cf7bfe1affc114a011eb1154963dbd10687688830a645a53a63b94e
Asterisk Project Security Advisory - AST-2018-005
Posted Feb 23, 2018
Authored by Sandro Gauci | Site asterisk.org

Asterisk Project Security Advisory - A crash occurs when a number of authenticated INVITE messages are sent over TCP or TLS and then the connection is suddenly closed. This issue leads to a segmentation fault.

tags | advisory, tcp
advisories | CVE-2018-7286
SHA-256 | a4a7459638ce3f3a2f66643377d5f17ef2db0d79f31570e23b023b87b15030c9
Asterisk Project Security Advisory - AST-2018-004
Posted Feb 23, 2018
Authored by Joshua Colp, Sandro Gauci | Site asterisk.org

Asterisk Project Security Advisory - When processing a SUBSCRIBE request the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. This code did not limit the number of headers it processed despite having a fixed limit of 32. If more than 32 Accept headers were present the code would write outside of its memory and cause a crash.

tags | advisory
advisories | CVE-2018-7284
SHA-256 | 2ca83ced6bedaa74703ffe260735d9b6a5f8e6d560c01ef31601708735e0b831
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close