exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2018-02-16

GNU Transport Layer Security Library 3.5.18
Posted Feb 16, 2018
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Various updates.
tags | protocol, library
SHA-256 | ae2248d9e78747cf9c469dde81ff8f90b56838b707a0637f3f7d4eee90e80234
F-Secure Radar Cross Site Scripting
Posted Feb 16, 2018
Authored by Oscar Hjelm

F-Secure Radar suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-6189
SHA-256 | 405d16c1c6d3d3c8996935c51ed4f17c59f171f479ccfbf38ad323ede990f845
Tenda AC15 Remote Code Execution
Posted Feb 16, 2018
Authored by Tim Carrington | Site fidusinfosec.com

Tenda AC15 suffers from a buffer overflow vulnerability that allows for code execution.

tags | advisory, overflow, code execution
advisories | CVE-2018-5767
SHA-256 | 9b6074a77708e6964aad699e022fbcd44c9088c3b71e6dcc7d9f2dbe8795be53
UserSpice 4.3 Blind SQL Injection
Posted Feb 16, 2018
Authored by Dolev Farhi

UserSpice version 4.3 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7f0a1db11169b6b1e5689e60739f1594659afd51570215db70a1a22c0e124f32
Siemens SIPROTEC 4 / Compact EN100 Ethernet Module Denial Of Service
Posted Feb 16, 2018
Authored by M. Can Kurnaz

Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module versions prior to 4.25 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2015-5374
SHA-256 | 16a8f6a4cbac0980db97586ac9521fc1517703378293eebab8f22e877006a684
F-Secure Radar Open Redirect
Posted Feb 16, 2018
Authored by Oscar Hjelm

F-Secure Radar suffers from an open redirection vulnerability.

tags | exploit
advisories | CVE-2018-6324
SHA-256 | 050e4673a857d9f0b03eb5e9f5c121c5632160f1b975833ab12e4f6925c3aff1
Slackware Security Advisory - irssi Updates
Posted Feb 16, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New irssi packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-7050, CVE-2018-7051, CVE-2018-7052, CVE-2018-7053, CVE-2018-7054
SHA-256 | 51f05fb33547c62b984e80091ba113e675e6271ca2bbbdda2e71532693142957
Debian Security Advisory 4115-1
Posted Feb 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4115-1 - Several vulnerabilities have been discovered in Quagga, a routing daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-5378, CVE-2018-5379, CVE-2018-5380, CVE-2018-5381
SHA-256 | 42318d99958702d880d1ff84517239a4ac6765bfd5cbf9f862c27479cfdaacca
JBoss Remoting 6.14.18 Denial Of Service
Posted Feb 16, 2018
Authored by Frank Spierings

JBoss Remoting version 6.14.18 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-1041
SHA-256 | 800ab4fbff48ab9f4485da231949f46c62f276b40be68683a82a76858da06fc6
Tejari Arbitrary File Upload
Posted Feb 16, 2018
Authored by Arvind Vishwakarma

Tejari suffers from an arbitrary file upload vulnerability.

tags | advisory, arbitrary, file upload
SHA-256 | c8a460c34469c263c89bbfbf568a8ae787c8691567ec7508647682a710f781ca
EPIC MyChart X-Path Injection
Posted Feb 16, 2018
Authored by Shayan S

EPIC MyChart suffers from a remote X-Path injection vulnerability.

tags | exploit, remote
advisories | CVE-2016-6272
SHA-256 | 925507d6deecf41096be20d78e097e7fa5b2291dc91dcca5bcb5be6746edfd7e
Zero Day Zen Garden: Windows Exploits Development - Part 5
Posted Feb 16, 2018
Authored by Steve Patterson

Whitepaper called Zero Day Zen Garden: Windows Exploit Development Part 5 [Return Oriented Programming Chains].

tags | paper
systems | windows
SHA-256 | 6d8597540e4436f9ba883712782db8f86d798f6a6bb3f569a8e393aea570048c
Joomla Kubik-Rubik SIGE 3.2.3 Cross Site Scripting
Posted Feb 16, 2018
Authored by Alwin Peppels

Joomla Kubik-Rubik Simple Image Gallery Extended (SIGE) component version 3.2.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-16356
SHA-256 | 4ca7480a585108b9ef6e5b00a1461493f72835dd1c4a543df77ee3d7df621697
Twig Server Side Template Injection
Posted Feb 16, 2018
Authored by Jameel Nabbo

Twig versions prior to 2.4.4 suffer from a server-side template injection vulnerability.

tags | exploit
SHA-256 | 41d9e8b976dcfef5e66dffbc35eb389cc32e03612fb95d4296ee3076d1589749
TV Video Subscription SQL Injection
Posted Feb 16, 2018
Authored by Borna Nematzadeh

TV Video Subscription suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | dd5d0bb325041f3861fe29a8743a24d6bc0392a1badf9c45368714c8ac5c7dee
Bro Network Security Monitor 2.5.3
Posted Feb 16, 2018
Authored by Robin Sommer, Vern Paxson | Site bro.org

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Bro provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Bro has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Bro's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Patch added in Binpac submodule that fixes an integer overflow.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7384fa14e6cebc86488040877fc0bfd50868e969f0fa05178cef0116e4116225
Suricata IDPE 4.0.4
Posted Feb 16, 2018
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Multiple bugs have been addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 617e83b6e20b03aa7d5e05a980d3cb6d2810ec18a6f15a36bf66c81c9c0a2abb
Lynis Auditing Tool 2.6.2
Posted Feb 16, 2018
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Bugfix for Arch Linux (binary detection). Textual changes for several tests. Update of tests database.
tags | tool, scanner
systems | unix
SHA-256 | 629efa33d684b61f0d9d5fe8ae1d3fe87a94dae5897cf90d5733af1552a55498
Mandos Encrypted File System Unattended Reboot Utility 1.7.18
Posted Feb 16, 2018
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 63ee1b034f816db69c3f11af3c2c6ea88416553c44be7dc5d2d9b32c66a880f0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close