exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-02-19

Apple Security Advisory 2018-02-19-3
Posted Feb 19, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-02-19-3 - tvOS 11.2.6 is now available and addresses a memory corruption vulnerability.

tags | advisory
systems | apple
advisories | CVE-2018-4124
SHA-256 | 7997d4164595e11f305b3d6c79faa1aa1ff650f5fbed7f1897cfc8c37ef7138c
Rootkit Hunter 1.4.6
Posted Feb 19, 2018
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Alpine Linux (busybox). Added the Diamorphine LKM test. Added the ALLOWIPCPID configuration file option. Added the ALLOWIPCUSER configuration file option. Various other additions, improvements, and bug fixes made.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0
Debian Security Advisory 4119-1
Posted Feb 19, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4119-1 - Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

tags | advisory
systems | linux, debian
advisories | CVE-2017-16803
SHA-256 | 50346d8353f9cf34768fc28f2ae7a5d3f10ad6ceb83122ab37c0a2a7aae86c18
Gentoo Linux Security Advisory 201802-02
Posted Feb 19, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201802-2 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code. Versions less than 64.0.3282.167 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054, CVE-2018-6056
SHA-256 | 4beb635a5224714d9441d8f1862aded98034cb33ccd9a9eec0182e6953273df4
Apple Security Advisory 2018-02-19-4
Posted Feb 19, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-02-19-4 - watchOS 4.2.3 is now available and addresses a memory corruption vulnerability.

tags | advisory
systems | apple
advisories | CVE-2018-4124
SHA-256 | f8dd700cb595d8086ffccbb3ef2755fe855402a684fd531ff1ec8cbe5ae7097b
Apple Security Advisory 2018-02-19-2
Posted Feb 19, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-02-19-2 - macOS High Sierra 10.13.3 Supplemental Update is now available and addresses a memory corruption vulnerability.

tags | advisory
systems | apple
advisories | CVE-2018-4124
SHA-256 | c9110694901405cfdef9f44fa28e9af4df4e3513d1897412d5d98395fb820b77
Apple Security Advisory 2018-02-19-1
Posted Feb 19, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-02-19-1 - iOS 11.2.6 is now available and addresses a memory corruption vulnerability.

tags | advisory
systems | apple, ios
advisories | CVE-2018-4124
SHA-256 | 465b4d249e59a02472e1bc13d596898006c9be8a65933da23754ff58b23fe514
Ubuntu Security Notice USN-3574-1
Posted Feb 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3574-1 - It was discovered that Bind incorrectly handled DNSSEC validation. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-5735
SHA-256 | 9d5d5c19302b1cccb2a4da7ee3a4d3e841b18ef6fde187dd71868c1c764a36da
Kentico CMS 11 Cross Site Scripting
Posted Feb 19, 2018
Authored by Keerati T.

Kentico CMS versions 9 through 11 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-7205
SHA-256 | 967355b0c6a6c9686e9db9a108f9747276dd67cd8b53459fdf0e4b861e10f2f3
Kentico CMS 11 Arbitrary Code Execution
Posted Feb 19, 2018
Authored by Keerati T.

Kentico CMS versions 9 through 11 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2018-7046
SHA-256 | 0a43ddad3e44943a0fbbe783835abb6e39ae869e429023f411ef6ae228cd3430
Bugzilla 4.4.12 / 5.0.3 Cross Site Request Forgery
Posted Feb 19, 2018
Authored by Holger Fuhrmannek | Site bugzilla.org

Bugzilla versions 2.16rc1 to 4.4.12 and 4.5.1 to 5.0.3 suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2018-5123
SHA-256 | 0efea52c1ab426d88a137dbce1b3674901fced5f5c6fc9df71c13baaecd73c96
October CMS Cross Site Scripting
Posted Feb 19, 2018
Authored by Samrat Das

October CMS versions prior to 1.0.431 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-7198
SHA-256 | 1c24c99210f1e4aae61e494bd1776271475f0fa22bd94c356ae4fecbe8cc6793
Aastra 6755i SIP SP4 Denial Of Service
Posted Feb 19, 2018
Authored by Wadeek

Aastra 6755i SIP SP4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | d2ff73305e2a0039c97109b1e937bfe8ded69b6860834e78acaa228ab9ffac71
Debian Security Advisory 4118-1
Posted Feb 19, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4118-1 - Jonas Klempel reported that tomcat-native, a library giving Tomcat access to the Apache Portable Runtime (APR) library's network connection (socket) implementation and random-number generator, does not properly handle fields longer than 127 bytes when parsing the AIA-Extension field of a client certificate. If OCSP checks are used, this could result in client certificates that should have been rejected to be accepted.

tags | advisory
systems | linux, debian
advisories | CVE-2017-15698
SHA-256 | b0c115257c6baf6fbce5ba322e1b25311ec19b86eef9ab44de646421e383c4d0
Mobile Application Hacking Diary Episode 2
Posted Feb 19, 2018
Authored by CWH Underground, ZeQ3uL, diF

Whitepaper called Mobile Application Hacking Diary Episode 2.

tags | paper
SHA-256 | 84148946cba1f4a8c203b9d331ca95302a61cbb0ac567289bcf37ab3c2259cf6
Linux/ARM BindShell Shellcode
Posted Feb 19, 2018
Authored by rtmcx

168 bytes small tcp/4444 shell-binding and IP controlled (192.168.1.190) null-free Linux/ARM shellcode.

tags | shell, tcp, shellcode
systems | linux
SHA-256 | dab9a81e0b4cb77bce421d6ef17ec776c684004aa7aad29f1b972cfe6e9e867a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close