exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2018-03-01

HPE System Management 7.6.0.11 Cross Site Scripting
Posted Mar 1, 2018
Authored by Jacobo Avariento, Abelardo Suira

HPE System Management versions 7.6.0.11 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-12544
SHA-256 | 87495628235f3192e04b3e3a5d54be712260de144c8450df133b3e88c3d85d71
Clam AntiVirus Toolkit 0.99.4
Posted Mar 1, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Security patch release.
tags | tool, virus
systems | unix
SHA-256 | d72ac3273bde8d2e5e28ec9978373ee3ab4529fd868bc3fc4d2d2671228f2461
Slackware Security Advisory - ntp Updates
Posted Mar 1, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ntp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-1549, CVE-2018-7170, CVE-2018-7182, CVE-2018-7184, CVE-2018-7185
SHA-256 | b9a66f00cb4f7f2a7bf96288fbec7cd2617bd1b5cb1219ca1456cb9b61cb915c
Slackware Security Advisory - dhcp Updates
Posted Mar 1, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New dhcp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-5732, CVE-2018-5733
SHA-256 | 0405a3963ef4abb21a8b8c64337f3b6e10e2675de810eef9e4f102260a746a47
Micro Focus Security Bulletin MFSBGN03801 1
Posted Mar 1, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03801 1 - A potential security vulnerability has been identified in Micro Focus Operations Orchestration. The vulnerability could be remotely exploited to allow Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2018-6490
SHA-256 | fb6b033ee898192da1122ba37bb5cd00db7adc4ce6670d543ab4a4661bf6fd4d
Ubuntu Security Notice USN-3586-1
Posted Mar 1, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3586-1 - Konstantin Orekhov discovered that the DHCP server incorrectly handled a large number of concurrent TCP sessions. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. It was discovered that the DHCP server incorrectly handled socket descriptors. A remote attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, tcp
systems | linux, ubuntu
advisories | CVE-2016-2774, CVE-2017-3144, CVE-2018-5732, CVE-2018-5733
SHA-256 | dedc59b7599b4b9b715d94bc53abc59c0eb765ff7b858e2fedaea16f08651d22
Red Hat Security Advisory 2018-0380-01
Posted Mar 1, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0380-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Security Fix: A flaw was found in CloudForms in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP prevents exploitation of this XSS however not all browsers support CSP.

tags | advisory, web, javascript, ruby
systems | linux, redhat
advisories | CVE-2017-15125
SHA-256 | 8263e2b98dc7fbe588dd7a8bf6b2896046bc6f7af767bfddf08f4c424ddcf92e
Red Hat Security Advisory 2018-0379-01
Posted Mar 1, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0379-01 - .NET Core is a managed software framework. It implements a subset of the .NET framework APIs and includes a CLR implementation. New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.0.9, 1.1.6, and 2.0.5. Security Fix: .NET Core: Improper processing of XML documents can cause a denial of service

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-0764
SHA-256 | f2ee7bd67b8280c391a55397a3ef4ea1f9fbb90600e6ed9bf6b2dd3edb4fb10c
Micro Focus Security Bulletin MFSBGN03794 2
Posted Mar 1, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03794 2 - A potential security vulnerabilities has been identified in Micro Focus Operations Agent. The vulnerabilities could be remotely exploited to Remote Disclosure of Information. At this time Micro Focus Alarm Manager uses a vulnerable encryption infrastructure. Revision 2 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2016-6329
SHA-256 | 97e8d9f5f2ab72647084ac9e92c3f9f2e26eeedfc9d6745de732bfe8e29337e9
Segger embOS/IP FTP Server 3.22 Denial Of Service
Posted Mar 1, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Segger embOS/IP FTP Server version 3.22 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-7449
SHA-256 | b027785b60fbd97516e739077063042e3b4f213e867aa0406a078da7f3c49ca0
Linux Kernel _sctp_make_chunk() Denial Of Service
Posted Mar 1, 2018
Authored by Jakub Jirasek | Site secunia.com

Secunia Research has discovered a vulnerability in Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service). An error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash. The vulnerability is confirmed in versions 4.15.0-r7 and 4.15.0. Other versions may also be affected.

tags | advisory, denial of service, kernel, local
systems | linux
advisories | CVE-2018-5803
SHA-256 | f0fc9c0b15f4d208f5ddbd8f5c527f7918efef3e0855ee3238bb91aeec7edb50
Packet Storm New Exploits For February, 2018
Posted Mar 1, 2018
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 235 exploits added to Packet Storm in February, 2018.

tags | exploit
SHA-256 | 8c2ea1ab1921c414e501a26f12905bc1e8f5166b0b4d784b400a19d2516d0806
Stegano 0.8.4
Posted Mar 1, 2018
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Stegano is ready for use with pipenv and pipsi.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | e9ae59b1a22de85f577cc66618a9eafafc8015c7efc066adee16879b22f064fd
Ubuntu Security Notice USN-3579-2
Posted Mar 1, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3579-2 - USN-3579-1 fixed a vulnerability in LibreOffice. After upgrading, it was no longer possible for LibreOffice to open documents from certain locations outside of the user's home directory. This update fixes the problem. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-6871
SHA-256 | 1ee6157f7172c9b6f4d676c2b41c6b22d80238b9e48f24c511be577d9f93fe8e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close