what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-01-16

Debian Security Advisory 4089-1
Posted Jan 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4089-1 - Jayachandran Palanisamy of Cygate AB reported that BIND, a DNS server implementation, was improperly sequencing cleanup operations, leading in some cases to a use-after-free error, triggering an assertion failure and crash in named.

tags | advisory
systems | linux, debian
advisories | CVE-2017-3145
SHA-256 | 0c69bcf7934d353be84dd3513394cfaf38689473248e38e85c9a036421992e79
LiveZilla 7.0.6.0 Cross Site Scripting
Posted Jan 16, 2018
Authored by Tim Kretschmann

LiveZilla version 7.0.6.0 suffers from a cross site scripting vulnerability in knowledgebase.php.

tags | exploit, php, xss
advisories | CVE-2017-15869
SHA-256 | 4123b57a408430d9249838b1a4ae8f14da6d20ffb227b799b096b1482f160815
D-Link DSL-2640R Unauthenticated Remote DNS Changer
Posted Jan 16, 2018
Authored by Todor Donev

D-Link DSL-2640R unauthenticated remote DNS changing exploit.

tags | exploit, remote
SHA-256 | fcf1c058c56aff2d7e56ad50294fec707d5ee83dd7dac74d7357c0d3cd4671d6
Zenario CMS 7.6 SQL Injection
Posted Jan 16, 2018
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Zenario CMS version 7.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 254165a73aa58032c1f8aeabc84cd8c0edd3662e557257997b18baa0c5e92fb8
Synology Photo Station 6.8.2-3461 Remote Code Execution
Posted Jan 16, 2018
Authored by mr_me

Synology Photo Station versions 6.8.2-3461 and below suffer from a SYNOPHOTO_Flickr_MultiUpload race condition file write remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2f259ecca560d8014c959bb9ecb4e0989aae98571abf14acaab1188b34ec89c8
Seagate Personal Cloud Command Injection
Posted Jan 16, 2018
Authored by Yorick Koster

Seagate Personal Cloud suffers from multiple command injection vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2018-5347
SHA-256 | 2a336eda64120c4d115233d9b3f5e7d5b8d216683a2d574817c4246464990a07
Red Hat Security Advisory 2018-0092-01
Posted Jan 16, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0092-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. CloudForms virtual machines include a copy of the Linux Kernel. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 7a4ffd4eb32a5fe889b0ec82c2243818bfbd347db5909195b299bdd391d2f060
Ubuntu Security Notice USN-3533-1
Posted Jan 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3533-1 - It was discovered that Transmission incorrectly handled certain POST requests to the RPC server and allowed DNS rebinding attack. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5702
SHA-256 | acafefa36c4ffa9edf95a882b03d4dea109bd3bd0a12db6b101eb13462e2a07b
Debian Security Advisory 4088-1
Posted Jan 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4088-1 - It was discovered that multiple integer overflows in the GIF image loader in the GDK Pixbuf library may result in denial of service and potentially the execution of arbitrary code if a malformed image file is opened.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2017-1000422
SHA-256 | 13477c4273bddbec03663698490c99accd7d776714c9323756b062bc5ce887a4
Ubuntu Security Notice USN-3532-1
Posted Jan 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3532-1 - It was discovered that GDK-PixBuf incorrectly handled certain gif images. An attacker could use this to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Ariel Zelivansky discovered that GDK-PixBuf incorrectly handled certain images. An attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-1000422, CVE-2017-6312, CVE-2017-6313, CVE-2017-6314
SHA-256 | 48fc0affae45f86677383560b579d812b01f35ba7cf67e43a1cc7c2b83b12dcb
Red Hat Security Advisory 2018-0091-01
Posted Jan 16, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0091-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. CloudForms virtual machines include a copy of the Linux Kernel. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 41bb0b2789f0de895179e22f5044227d625660adf6b2b2e07b2ee4e1b170e550
Red Hat Security Advisory 2018-0090-01
Posted Jan 16, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0090-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. CloudForms virtual machines include a copy of the Linux Kernel. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 010667c3b7863c2f0122fdf3b160aebc8a6ff0c42484368839c19508a927712f
Red Hat Security Advisory 2018-0089-01
Posted Jan 16, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0089-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. CloudForms virtual machines include a copy of the Linux Kernel. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | c1fef22dd6d55f20d79f6dba7de279e636d1f17518ded4f6dd451aa3c09cb4c9
Neon 1.6.14 Missing SSL Certificate Validation
Posted Jan 16, 2018
Authored by Rodrigo Laneth

Neon version 1.6.14 for iOS fails to validate SSL certificates.

tags | advisory
systems | ios
advisories | CVE-2018-5258
SHA-256 | 0455162fadf4be53b7ece4643e0c17f957bb14c64a2dbe1ef81617f8316086c0
ASUSWRT 3.0.0.4.382.18495 Session Hijacking / Information Disclosure
Posted Jan 16, 2018
Authored by Blazej Adamczyk

ASUSWRT versions 3.0.0.4.382.18495 and below suffer from predictable session tokens, failed IP validation, plain text password storage, and information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
systems | unix
advisories | CVE-2017-15653, CVE-2017-15654, CVE-2017-15655, CVE-2017-15656
SHA-256 | bd23232ee99e738d3f84b1fd3f3d388227c546aff375b18addd0d8e6dc43e90f
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close