exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 75 RSS Feed

Files Date: 2020-07-27 to 2020-07-28

Microsoft Windows Unsafe Handling Practices
Posted Jul 27, 2020
Authored by Stefan Kanthak

This post outlines multiple unsafe practices in Microsoft Windows that can allow for local privilege escalation.

tags | exploit, local
systems | windows
SHA-256 | 4bc0ba08bfeebdf7043e5c7d7060e65bdb0c48ca36fa23fc83ebabb77e5ff80d
MAMP PRO 4.2.0 Local Privilege Escalation
Posted Jul 27, 2020
Authored by b1nary

MAMP PRO version 4.2.0 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | bc0faa3ffe34b02b7438b4e4a0a886a880b376c96c0d07f880ca1639394e2742
Gentoo Linux Security Advisory 202007-11
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-11 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which could result in the arbitrary execution of code. Versions less than 2.28.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-13753, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850
SHA-256 | 99e0943f5aa94b86ce4b4675b90f8ea67f1e87e239b56bf6ebe7c3e9b1269186
Gentoo Linux Security Advisory 202007-10
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.10.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12402, CVE-2020-12415, CVE-2020-12416, CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421, CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-12426
SHA-256 | 4ce536bdb972fdf2b3ae93e96480f4ec88105eb035b203f851db2e0a8a5c399b
LibreHealth 2.0.0 Remote Code Execution
Posted Jul 27, 2020
Authored by Bobby Cooke

LibreHealth version 2.0.0 authenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | fd3ae68fe9fcdda0cdbf3f0ce37942eea7334c997e346091df15a89867a1c66b
Bludit 3.9.2 Directory Traversal
Posted Jul 27, 2020
Authored by James Green

Bludit version 3.9.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-16113
SHA-256 | 04b5f1aa55ee5015b2d0e84c14444296ff3198d5f968e38841b92889937bd179
WordPress Email Subscribers And Newsletters 4.2.2 SQL Injection
Posted Jul 27, 2020
Authored by KBA at Sogeti Esec

WordPress Email Subscribers and Newsletters plugin version 4.2.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2019-20361
SHA-256 | 3b1ba7f2adb21ee070c2bf0cfebba2aaf20bdd0f36a4c6f0376d19e944a016f5
Gentoo Linux Security Advisory 202007-09
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-9 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.10.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421
SHA-256 | ea8abc26df0516012ce689c3d8937884c7aaee14054fa8fc2fd5fbcfba5c76d2
MikroTik RouterOS Memory Corruption / NULL Pointer / Stack Exhaustion
Posted Jul 27, 2020
Authored by Qian Chen

MikroTik RouterOS suffers from stack exhaustion, memory corruption, and null pointer vulnerabilities. Various 6.44.x versions are affected.

tags | advisory, vulnerability
SHA-256 | 02ab3540de562be70a067e64bdbfd57ec8076c2736ff3eb6a847230788c021a5
Gentoo Linux Security Advisory 202007-08
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-8 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 84.0.4147.89 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6505, CVE-2020-6506, CVE-2020-6507, CVE-2020-6509, CVE-2020-6510, CVE-2020-6511, CVE-2020-6512, CVE-2020-6513, CVE-2020-6514, CVE-2020-6515, CVE-2020-6516, CVE-2020-6517, CVE-2020-6518, CVE-2020-6519, CVE-2020-6520, CVE-2020-6521, CVE-2020-6522, CVE-2020-6523, CVE-2020-6524, CVE-2020-6525, CVE-2020-6526, CVE-2020-6527, CVE-2020-6528, CVE-2020-6529, CVE-2020-6530, CVE-2020-6531, CVE-2020-6533, CVE-2020-6534
SHA-256 | aa3c7e5ac6801483774860d20e5def2e94b6fb877aa08d961afea2f96ee73b3e
Gentoo Linux Security Advisory 202007-07
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-7 - A use-after-free possibly allowing remote execution of code was discovered in Transmission. Versions less than 3.00 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2018-10756
SHA-256 | 208e3f01a766287671a0e3e2b7272a4a9fde1c1e1d2bbba46a106581c46998a2
WordPress Email Subscribers And Newsletters 4.2.2 File Disclosure
Posted Jul 27, 2020
Authored by KBA at Sogeti Esec

WordPress Email Subscribers and Newsletters plugin versions 4.2.2 and below suffer from a file download vulnerability.

tags | exploit, info disclosure
advisories | CVE-2019-19985
SHA-256 | d1c23fbb1b3faddef428fea1307402891ddd22e3ff691d112340c329d3756149
Calavera UpLoader 3.5 Denial Of Service
Posted Jul 27, 2020
Authored by Felipe Winsnes

Calavera UpLoader version 3.5 proof of concept denial of service exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6dbc757b021aec5cb44503dee0684cb977b77e8b943aeb4972d6b3e7b6a67c1a
Gentoo Linux Security Advisory 202007-06
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-6 - Multiple vulnerabilities have been found in HylaFAX, the worst of which could result in privilege escalation. Versions less than 7.0.2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15396, CVE-2020-15397
SHA-256 | 5793152245217de57ffad85f313c1bc789b0c461f823b7a30c6c7879c84ec00b
Gentoo Linux Security Advisory 202007-05
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-5 - Multiple vulnerabilities have been found in libexif, the worst of which could result in the arbitrary execution of code. Versions less than 0.6.22 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-6328, CVE-2019-9278, CVE-2020-0093, CVE-2020-12767, CVE-2020-13112, CVE-2020-13113, CVE-2020-13114
SHA-256 | 15a6e4b54f2662066d3b154bd6a7e74f5327e23f8722f1ebea7394c3fff14270
Free MP3 CD Ripper 2.8 Buffer Overflow
Posted Jul 27, 2020
Authored by Eduard Palisek

Free MP3 CD Ripper version 2.8 SEH stack buffer overflow with egghunter.

tags | exploit, overflow
SHA-256 | 335f0898fd0f039a8e85b5262cec8c9a563c203cc067dd24b6c3050dcc794241
Port Forwarding Wizard 4.8.0 Buffer Overflow
Posted Jul 27, 2020
Authored by Sarang Tumne

Port Forwarding Wizard version 4.8.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | d80cc71d902a2f8063701473c1de716c02b83a3515108e0fc11a2f1b0d52a54e
Gentoo Linux Security Advisory 202007-04
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-4 - Multiple vulnerabilities have been found in fwupd and libjcat, the worst of which could result in the arbitrary execution of code. Versions less than 1.3.10 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10759
SHA-256 | 71a4a63319329bb7ca2873f34a52a76c34e1e87914e0c8347af5da6ef4308499
INNEO Startup TOOLS 2018 M040 13.0.70.3804 Remote Code Execution
Posted Jul 27, 2020
Authored by Patrick Hener

INNEO Startup TOOLS 2018 M040 version 13.0.70.3804 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-15492
SHA-256 | eb96a7bf99334a3cc5b17adca3c60e9b821a26fe087cfb1a26860f5320cf75b3
Gentoo Linux Security Advisory 202007-03
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-3 - Multiple vulnerabilities have been found in Cacti, the worst of which could result in the arbitrary execution of code. Versions less than 1.2.13 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-11022, CVE-2020-11023, CVE-2020-14295
SHA-256 | b91c68deb806affd52aaef7ec8de220f22efb4b1fd563f5e4c88378a9d9c35b7
ManageEngine Applications Manager 13 SQL Injection
Posted Jul 27, 2020
Authored by aldorm

ManageEngine Applications Manager version 13 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-9488
SHA-256 | cccfd03bdc5c758694db68dbde75dbc8e5e7452655e73fcb2790e4fc1b49cbda
Gentoo Linux Security Advisory 202007-02
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-2 - Multiple vulnerabilities have been found in Xen, the worst of which could result in the arbitrary execution of code. Versions less than 4.12.3-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15563, CVE-2020-15564, CVE-2020-15565, CVE-2020-15566, CVE-2020-15567
SHA-256 | d2cbb55c00e09e621a2a0b0ed5539f4dbdb318f0d90674b237b7985e6b2c8a6b
Socusoft Photo To Video Converter Professional 8.07 Buffer Overflow
Posted Jul 27, 2020
Authored by MasterVlad

Socusoft Photo to Video Converter Professional version 8.07 SEH egghunter local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 8be8590fdc41ad7daadfcc7783e465c9bb2159a63238336bb8b569b03c4383e6
Gentoo Linux Security Advisory 202007-01
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-1 - Multiple vulnerabilities have been found in netqmail, the worst of which could result in the arbitrary execution of code. Versions less than 1.06-r13 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2005-1513, CVE-2005-1514, CVE-2005-1515
SHA-256 | 2bc5aa2768224760ae2e5be04e2ea7eb43b0766caf59e79d678a3e2b2c3c64fb
GOautodial 4.0 Cross Site Scripting
Posted Jul 27, 2020
Authored by Balzabu

GOautodial version 4.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 876793f760fe7d23e747bb54bff26160a36282cf4994dba3f717ef47828617c6
Page 3 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close