exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2021-06-02

Local Service Search Engine Management System 1.0 SQL Injection
Posted Jun 2, 2021
Authored by nu11secur1ty

Local Service Search Engine Management System version 1.0 remote SQL injection exploit that leverages the original discovery by Aditya Wakhlu in December of 2020.

tags | exploit, remote, local, sql injection
advisories | CVE-2021-3278
SHA-256 | 30b6aaeeb041066b174beca7e2c68739a31ead9731d81b046760771d95b55046
Cacti 1.2.12 SQL Injection / Remote Command Execution
Posted Jun 2, 2021
Authored by h00die, Leonardo Paiva, Mayfly277 | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in Cacti versions 1.2.12 and below. An admin can exploit the filter variable within color.php to pull arbitrary values as well as conduct stacked queries. With stacked queries, the path_php_binary value is changed within the settings table to a payload, and an update is called to execute the payload. After calling the payload, the value is reset.

tags | exploit, arbitrary, php, sql injection
advisories | CVE-2020-14295
SHA-256 | 636d9fd6c79efe80bdd9f0da7f4060e559ca7cd87b6b1526a2a11e1ac747f750
Thecus N4800Eco Command Injection
Posted Jun 2, 2021
Authored by Metin Yunus Kandemir

Thecus N4800Eco NAS server control panel suffers from a command injection vulnerability.

tags | exploit
SHA-256 | d7870fac7e6397017a08b261b256c7b60acc08e3f5738cb24318e34a48335819
Red Hat Security Advisory 2021-2185-01
Posted Jun 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2185-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2020-12114, CVE-2020-12362, CVE-2020-28374
SHA-256 | a22f93092329a9338361356b1eadb308f6359ca593ced45ffdd7647ea37d6460
Red Hat Security Advisory 2021-2184-01
Posted Jun 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2184-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, perl
systems | linux, redhat
advisories | CVE-2020-12723
SHA-256 | 640a6516dc421f71a1f4a6312e6a17329fc0c7c9f1c208717ac6f99d6a4f6763
Seo Panel 4.8.0 Cross Site Scripting
Posted Jun 2, 2021
Authored by Piyush Patil

Seo Panel version 4.8.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2021-28420, CVE-2021-28417, CVE-2021-28418
SHA-256 | 096a31a27eb4a2b9985e91082448c7111243e067cbcbbdee5b3997c294a4c1e9
Backdoor.Win32.Delf.acz MVID-2021-0236 Buffer Overflow
Posted Jun 2, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.acz malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | e7c03163b6f98d9d380c821b768c80c58fd1aa18c25355cd105b07e352b78f31
Ubuntu Security Notice USN-4974-1
Posted Jun 2, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4974-1 - It was discovered that Lasso did not properly verify that all assertions in a SAML response were properly signed. An attacker could possibly use this to impersonate users or otherwise bypass access controls.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-28091
SHA-256 | 5bd381aee01d0b34cf8fd35cd96dbb180bc45c98dd746b222bb1b2c3743a2a77
Products.PluggableAuthService 2.6.0 Open Redirect
Posted Jun 2, 2021
Authored by Piyush Patil

Products.PluggableAuthService version 2.6.0 suffers from an open redirection vulnerability.

tags | exploit
advisories | CVE-2021-21337
SHA-256 | 638ce8bc92aca487079b31f4199384ce9c6d0c56c4bf380e440ab75c5147b0bf
Intel Audio Service 01.00.1080.0 Unquoted Service Path
Posted Jun 2, 2021
Authored by Geovanni Ruiz

Intel Audio Service version 01.00.1080.0 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | 5e6e41b2a1056f69dc848f8b0b42c191d42563eafe19627adde3d6211c45320c
Red Hat Security Advisory 2021-2191-01
Posted Jun 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2191-01 - The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10103, CVE-2018-10105
SHA-256 | dd0e6395e62941a0dcddfd2346006b410f8446d9c9e5dd7f593b5a138f832f31
Apache Airflow 1.10.10 Remote Code Execution
Posted Jun 2, 2021
Authored by Pepe Berba

Apache Airflow versions 1.10.10 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-11978, CVE-2020-13927
SHA-256 | 90db73d06b832da1bd29f51da3759ba49ca9bf6dfbf04ca45ce41c9ce588afdc
Red Hat Security Advisory 2021-2190-01
Posted Jun 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2190-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2020-12114, CVE-2020-12362, CVE-2020-28374
SHA-256 | b85130912b4595e4fa9d7cc4ff48b4967163f32f1fbd6b3edd7ffe9d8d903aa8
GetSimple CMS 3.3.4 Information Disclosure
Posted Jun 2, 2021
Authored by Ron Jost

GetSimple CMS version 3.3.4 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2014-8722
SHA-256 | 3809a30c1cb472a328c2d29db5c6f5604e64699f9c485680f097f292a0f1a822
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close