exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2021-03-04

SQLMAP - Automatic SQL Injection Tool 1.5.3
Posted Mar 4, 2021
Authored by Bernardo Damele | Site sqlmap.org

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

Changes: Minor release with no notes in the changelog.
tags | tool, web, overflow, arbitrary, vulnerability, sql injection
systems | unix
SHA-256 | 5cdd29b4a86913962ab1eecc1f59bd32a038d1573f70edb1760bf88f01347526
Red Hat Security Advisory 2021-0733-01
Posted Mar 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0733-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP80. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2020-14803, CVE-2020-27221
SHA-256 | 220296e63c11a155ecd311f76ff76ce974042afdc9109749d164658b678ef8db
Red Hat Security Advisory 2021-0717-01
Posted Mar 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0717-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6-FP25. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-14781, CVE-2020-14782, CVE-2020-14803, CVE-2020-27221, CVE-2020-2773
SHA-256 | 86fed55082dfe5113bbbd7e9719aebf8864ba5f06dcdf64c77804045dcdd2e34
Textpattern CMS 4.8.3 Remote Code Execution
Posted Mar 4, 2021
Authored by Ricardo Jose Ruiz Fernandez

Textpattern CMS version 4.8.3 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 5d72f66d478a2984ca653c4a364a7b05f0376f43326f5771233c541c2b4d625f
Textpattern CMS 4.9.0-dev Cross Site Scripting
Posted Mar 4, 2021
Authored by Tushar Vaidya

Textpattern CMS version 4.9.0-dev suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ad8a4cc22bbea799bfbc2e76a5337a4170eb3ca45fa8a7fe56c15a8e6bf2783c
Textpattern CMS 4.8.4 Cross Site Scripting
Posted Mar 4, 2021
Authored by Tushar Vaidya

Textpattern CMS version 4.8.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c30876554e54fa22632ea285270171ff16b7bdb5d30c2aefe89391bbbe49f702
Android Vulnerability In ES File Explorer
Posted Mar 4, 2021
Authored by Tanmay Tyagi

Whitepaper called Android Vulnerability in ES File Explorer. It provides an overview of manual exploitation of ES File Explorer version 4.1.9.7.4 using counterfeit requests over HTTP.

tags | paper, web
advisories | CVE-2019-6447
SHA-256 | 9b0d580d48451b1cfce532d6de5bf7c4caa5faf0493949998e87a7e17ccea3df
Red Hat Security Advisory 2021-0719-01
Posted Mar 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0719-01 - Red Hat Advanced Cluster Management for Kubernetes 2.0.8 images. Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve some security issues and bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10543, CVE-2020-10878, CVE-2020-12723, CVE-2020-14351, CVE-2020-15436, CVE-2020-25705, CVE-2020-29661, CVE-2020-35513, CVE-2021-20230, CVE-2021-3121
SHA-256 | 2f14cab81d5c42464f47e9dcf7d3143a48bb175a76c4d60fed61e7817dcce904
Online Ordering System 1.0 SQL Injection
Posted Mar 4, 2021
Authored by Suraj Bhosale

Online Ordering System version 1.0 suffers from an unauthenticated remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 02c2a003ea2289cc5c78adbe8cf0c8eaacce9006c48c46fd335d58aeb07c517b
Online Ordering System 1.0 Shell Upload
Posted Mar 4, 2021
Authored by Suraj Bhosale

Online Ordering System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 343b1cdf0fec1f8ca4f1dd3b5f5f0be80b5f21a0c3dab2debd3e7d7fdf6291fa
Red Hat Security Advisory 2021-0727-01
Posted Mar 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0727-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8625
SHA-256 | 24592df75cea3cdf3fda328953d6f7f1658da79c31c8eb0232a522f7bf1f3473
Web Based Quiz System 1.0 SQL Injection
Posted Mar 4, 2021
Authored by Deepak Kumar Bharti

Web Based Quiz System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 73a84f2463726ee1df22af68003d0049e0aa2fe5141781308f37d59c45da5a17
e107 CMS 2.3.0 Cross Site Request Forgery
Posted Mar 4, 2021
Authored by Tadjmen

e107 CMS version 2.3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2021-27885
SHA-256 | 2013ddfa8526bb4e33ae90cfcef37c362b7da19436c141db997f5e57104264f4
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close