exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 1,927 RSS Feed

Operating System: Cisco

Cisco WebEx Meetings Server XML Injection
Posted Nov 5, 2018
Authored by Alphan Yavas

Cisco WebEx Meetings Server suffers from an XML external entity injection vulnerability.

tags | exploit
systems | cisco
advisories | CVE-2018-18895
SHA-256 | 39042e3cffbe45edd8d3a912b89bcc36d39e3f36f804bfcc34793db23f991d10
iOS copyin Check Kernel Stack Memory Disclosure
Posted Oct 19, 2018
Authored by Google Security Research, Ian Beer

iOS suffers from a kernel stack memory disclosure due to failure to check copyin return value.

tags | advisory, kernel
systems | cisco, ios
advisories | CVE-2018-4363
SHA-256 | 60108b89486cb359363b2d03bb42b7169fee6f244ce5cebe800da43c4e47b46b
Cisco Prime Infrastructure Remote Code Execution / Privilege Escalation
Posted Oct 9, 2018
Authored by Pedro Ribeiro

Full write up on the unauthenticated remote code execution and privilege escalation vulnerability in Cisco Prime Infrastructure.

tags | advisory, remote, code execution
systems | cisco
advisories | CVE-2018-15379
SHA-256 | 058c3b31f20e8b93b4afb321381169fdced8081ba43437d03d084b037fa8cc10
Apple Security Advisory 2018-10-08-1
Posted Oct 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-08-1 - iOS 12.0.1 is now available and addresses lock screen issues.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2018-4379, CVE-2018-4380
SHA-256 | 55511890e9f38ae0a9bad6f57089a3ede653de0774df3cbf1802daee5427cbce
Cisco Prime Infrastructure Unauthenticated Remote Code Execution
Posted Oct 8, 2018
Authored by Pedro Ribeiro | Site metasploit.com

Cisco Prime Infrastructure (CPI) contains two basic flaws that when exploited allow an unauthenticated attacker to achieve remote code execution. The first flaw is a file upload vulnerability that allows the attacker to upload and execute files as the Apache Tomcat user; the second is a privilege escalation to root by bypassing execution restrictions in a SUID binary. This Metasploit module exploits these vulnerabilities to achieve unauthenticated remote code execution as root on the CPI default installation. This Metasploit module has been tested with CPI 3.2.0.0.258 and 3.4.0.0.348. Earlier and later versions might also be affected, although 3.4.0.0.348 is the latest at the time of writing.

tags | exploit, remote, root, vulnerability, code execution, file upload
systems | cisco
advisories | CVE-2018-15379
SHA-256 | d4ddf2dda84d92bb39709e2fad5c269d7848c88a7bfbb904dd9732556b6c1a55
Apple Security Advisory 2018-9-24-4
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-4 - APPLE-SA-2018-9-24-4 provides additional information for APPLE-SA-2018-9-17-1. iOS 12 is now available and addresses memory corruption and input validation vulnerabilities.

tags | advisory, vulnerability
systems | cisco, apple, ios
advisories | CVE-2016-1777, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4305, CVE-2018-4306, CVE-2018-4307, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4321, CVE-2018-4322, CVE-2018-4323, CVE-2018-4325, CVE-2018-4328, CVE-2018-4329, CVE-2018-4333, CVE-2018-4335, CVE-2018-4336, CVE-2018-4338, CVE-2018-4344
SHA-256 | fe6d1b8b3958f08fadaf9feda8a759143d5d125386459a13ec51171d4098256c
Apple Security Advisory 2018-9-17-1
Posted Sep 17, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-17-1 - iOS 12 is now available and addresses memory corruption and input validation vulnerabilities.

tags | advisory, vulnerability
systems | cisco, apple, ios
advisories | CVE-2016-1777, CVE-2018-4305, CVE-2018-4307, CVE-2018-4313, CVE-2018-4322, CVE-2018-4325, CVE-2018-4329, CVE-2018-4330, CVE-2018-4335, CVE-2018-4338, CVE-2018-4352, CVE-2018-4356, CVE-2018-4362, CVE-2018-4363, CVE-2018-5383
SHA-256 | 1b6195c1b83a02fbe3028b9f59a131a8da4f145af8b7404d84dce1ccca5cfae6
Cisco Umbrella Roaming Client 2.0.168 Privilege Escalation
Posted Sep 6, 2018
Authored by ParagonSec

Cisco Umbrella Roaming Client version 2.0.168 suffers from a privilege escalation vulnerability.

tags | exploit
systems | cisco
advisories | CVE-2018-0437, CVE-2018-0438
SHA-256 | 854cf7db0661e303d1f8f5b7c306d195ce2e38588bfe4d01a79185f9c9bd01a8
Cisco AnyConnect Secure Mobility Client 4.6.01099 Denial Of Service
Posted Aug 30, 2018
Authored by Luis Martinez

Cisco AnyConnect Secure Mobility Client version 4.6.01099 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | cisco
SHA-256 | c6e0c15d91b91207790a50bd4ffc241b9d7758952646e0f4bb8076175cafe939
Cisco Network Assistant 6.3.3 Denial Of Service
Posted Aug 28, 2018
Authored by Luis Martinez

Cisco Network Assistant version 6.3.3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | cisco
SHA-256 | 06bfdd27cdd81a700680df765616c42350869863b9bd88df5cddfb49c7dd691a
Linkedin iOS 9.11.8592.4 CPU Resource Exhaustion
Posted Aug 2, 2018
Authored by Juan Sacco

Linkedin mobile iOS application version 9.11.8592.4 suffers from a CPU resource exhaustion vulnerability.

tags | exploit, denial of service
systems | cisco, ios
SHA-256 | 37fbd701edef30bae893062e35a07dcacdae7ad07a66bc9892f2375bd40db3a7
Cisco Adaptive Security Appliance Path Traversal
Posted Jul 23, 2018
Authored by Angelo Ruwantha, Yassine Aboukir | Site metasploit.com

This Metasploit module exploits a security vulnerability in Cisco ASA that would allow an attacker to view sensitive system information without authentication by using directory traversal techniques.

tags | exploit
systems | cisco
advisories | CVE-2018-0296
SHA-256 | 61864a496baff217e28e408c09a6a01a920370b195aa9452c866952af9c43a6c
Apple Security Advisory 2018-7-23-3
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-3 - iOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2018-4100, CVE-2018-4188, CVE-2018-4190, CVE-2018-4192, CVE-2018-4198, CVE-2018-4199, CVE-2018-4201, CVE-2018-4202, CVE-2018-4204, CVE-2018-4211, CVE-2018-4214, CVE-2018-4215, CVE-2018-4218, CVE-2018-4221, CVE-2018-4222, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4232, CVE-2018-4233, CVE-2018-4235, CVE-2018-4237, CVE-2018-4238, CVE-2018-4239, CVE-2018-4240, CVE-2018-4241
SHA-256 | 857fee29a90629f33ba85af6600e36de596f303b9de4fc96e0cc80eb90fae597
macOS / iOS OfficeImporter JavaScript Injection
Posted Jul 13, 2018
Authored by Google Security Research, lokihardt

macOS and iOS suffer from a javascript injection bug in OfficeImporter.

tags | exploit, javascript
systems | cisco, ios
SHA-256 | e8a235449f752566cb48a2a1f6f65e02d52cbd77feb6354393a30e556c4552e2
Apple Security Advisory 2018-7-9-1
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-1 - iOS 11.4.1 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2018-4248, CVE-2018-4260, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4274, CVE-2018-4275, CVE-2018-4277, CVE-2018-4278, CVE-2018-4280, CVE-2018-4282, CVE-2018-4284, CVE-2018-4290, CVE-2018-4293
SHA-256 | 330261e5d69c36b100acca558de9c3f8ed059502a72a2ea02c2fbc09dc42e68b
Cisco Adaptive Security Appliance Path Traversal
Posted Jun 28, 2018
Authored by Yassin Aboukir

Cisco Adaptive Security Appliance suffers from a path traversal vulnerability.

tags | exploit, file inclusion
systems | cisco
advisories | CVE-2018-0296
SHA-256 | d1b313011029126cb865a0362620a79446da5eb04f5aec729d6ccf3667869fe9
macOS / iOS Kernel Heap Overflow
Posted Jun 5, 2018
Authored by Google Security Research, Ian Beer

The macOS and iOS kernels suffer from a heap overflow due to a lack of lower size check in getvolattrlist.

tags | exploit, overflow, kernel
systems | cisco, ios
advisories | CVE-2018-4243
SHA-256 | f1c3b9023d02313f1fc1abb64c64d84e4ea581179d6b4d5a3425103544649ed7
Apple Security Advisory 2018-06-01-4
Posted Jun 4, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-06-01-4 - iOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | cisco, apple
advisories | CVE-2018-4100, CVE-2018-4188, CVE-2018-4190, CVE-2018-4192, CVE-2018-4198, CVE-2018-4199, CVE-2018-4201, CVE-2018-4202, CVE-2018-4204, CVE-2018-4211, CVE-2018-4214, CVE-2018-4215, CVE-2018-4218, CVE-2018-4221, CVE-2018-4222, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4232, CVE-2018-4233, CVE-2018-4235, CVE-2018-4237, CVE-2018-4238, CVE-2018-4239, CVE-2018-4240, CVE-2018-4241
SHA-256 | 235011f8d40f10f6eefc42756667cf9730b9b7549ad68a89cec4884cef6a0e64
Cisco SA520W Security Appliance Path Traversal
Posted May 18, 2018
Authored by Nassim Asrir

Cisco SA520W Security Appliance suffers from a path traversal vulnerability.

tags | exploit, file inclusion
systems | cisco
SHA-256 | afb1a6c7670d56bdc88e35d408381f90b8a962147c6db0ddc5bfc2888ed9088e
macOS/iOS ReportCrash Mach Port Replacement
Posted May 1, 2018
Authored by Google Security Research, Ian Beer

macOS/iOS ReportCrash suffers from a mach port replacement due to failure to respect MIG ownership rules.

tags | exploit
systems | cisco, ios
advisories | CVE-2018-4206
SHA-256 | 2cd4e635bdd91862b3c2bfd770e7f8bd4e4eca619058739936bbf85ce351d526
Apple Security Advisory 2018-04-24-1
Posted Apr 26, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-04-24-1 - iOS 11.3.1 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple
advisories | CVE-2018-4187, CVE-2018-4200, CVE-2018-4204, CVE-2018-4206
SHA-256 | 3b6b031d4de4f82dc2d6116a7e6b0e34c773b3dbdc85944cef0fa376bfd2b1b6
Apple Security Advisory 2018-3-29-1
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-1 - iOS 11.3 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | cisco, apple
advisories | CVE-2018-4101, CVE-2018-4104, CVE-2018-4110, CVE-2018-4113, CVE-2018-4114, CVE-2018-4115, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4123, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4131, CVE-2018-4134, CVE-2018-4137, CVE-2018-4140, CVE-2018-4142, CVE-2018-4143, CVE-2018-4144, CVE-2018-4146, CVE-2018-4149, CVE-2018-4150
SHA-256 | 831a5876153ae9b119aa0f3493b15456a2d1c9e01251c16931b0e56c70e84364
Cisco node-jos Resign Tokens Proof Of Concept
Posted Mar 22, 2018
Authored by Andrea Cappa

Cisco node-jos versions prior to 0.11.0 re-sign tokens proof of concept exploit.

tags | exploit, proof of concept
systems | cisco
advisories | CVE-2018-0114
SHA-256 | f7e488909b769cf6fe758f382777f08b2e3b059dea0c5b6c8ed8e7fb3e555bec
Microsoft Intune App PIN Bypass
Posted Feb 13, 2018
Authored by Stephan Sekula

Compass Security discovered a design weakness in Microsoft Intune's app protection. This weakness allows a malicious user that gets hold of an employee's iOS device to access company data even without knowing the app PIN.

tags | exploit
systems | cisco, ios
SHA-256 | 9eb901ef1974be004d63aa35bd969efac3bd77a0a761e1cbabb90340bf37e26c
Cisco ASA Crash Proof Of Concept
Posted Feb 7, 2018
Authored by Sean Dillon

Cisco ASA crash proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | cisco
advisories | CVE-2018-0101
SHA-256 | 22410b089089e7b8ffef27f7fb0a008e7affff448aee37013b0a41335bb533a6
Page 5 of 78
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close