exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-03-07

WebLog Expert Web Server Enterprise 9.4 Weak Permissions
Posted Mar 7, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

WebLog Expert Web Server Enterprise version 9.4 has a weak permission vulnerability that allows for authentication bypass.

tags | exploit, web
advisories | CVE-2018-7581
SHA-256 | 010f662a1fb9f24fb14101b08d365be5f1e955df8decc78b3146e1e9264ac012
WebLog Expert Web Server Enterprise 9.4 Denial Of Service
Posted Mar 7, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

WebLog Expert Web Server Enterprise version 9.4 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
advisories | CVE-2018-7582
SHA-256 | 9ae53b1cbdbd167fb4453c85800d361a81ad3b64645eba62d855cf49a385ca8b
AIEngine 1.8.3
Posted Mar 7, 2018
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Enable and disable protocols on the bindings. Reduce a 6% the memory consumption of the Flows. Support for logging the user interaction on log files. Various other updates.
tags | tool
systems | unix
SHA-256 | 98339e12c7b5712291fdf76dbb7051b783469b27567dc5809ec154f559da8e84
Gentoo Linux Security Advisory 201803-03
Posted Mar 7, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-3 - A vulnerability in Go might allow remote attackers to execute arbitrary commands during source code build. Versions less than 1.9.4 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-6574
SHA-256 | e2919f16633b91b1cbe594f15303c377af8520a55f677a968ba5c9e07de39eb7
Gentoo Linux Security Advisory 201803-02
Posted Mar 7, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-2 - A vulnerability was discovered in util-linux, which could potentially lead to the execution of arbitrary code. Versions less than 2.30.2-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2018-7738
SHA-256 | c53758085963969a5d8d1cabb18a0b7ba4de041931b130bf072ccc778a2dae8b
Eclipse Equinoxe OSGi Console Command Execution
Posted Mar 7, 2018
Authored by Quentin Kaiser | Site metasploit.com

This Metasploit module exploits the Eclipse Equinoxe OSGi (Open Service Gateway initiative) console fork command to execute arbitrary commands on the remote system..

tags | exploit, remote, arbitrary
SHA-256 | 32ab794c04a43a7815dcac8dd5adf291828425b976e3e4610d3300a8c8e5373e
Lynis Auditing Tool 2.6.3
Posted Mar 7, 2018
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: A change in the routine for host identifiers. Various tests added and one plugin.
tags | tool, scanner
systems | unix
SHA-256 | df75f39abdbcf921d949dc9b8b1348fefb2ccca27bda9089a702312b0a7c3f31
antMan 0.9.0c Authentication Bypass
Posted Mar 7, 2018
Authored by Joshua Bowser

antMan version 0.9.0c suffers from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-7739
SHA-256 | 0d3b0506961a0babf198f0145e5970cee3cdb19b82df7367228f248f5d3f116e
Redaxo CMS Addon MyEvents 2.2.1 SQL Injection
Posted Mar 7, 2018
Authored by h0n1gsp3cht

Redaxo CMS Addon MyEvents version 2.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | afb2b825e3b294c01bab12027b413b03b6108bdd1a0d8298f3e5d78245571cd9
Red Hat Security Advisory 2018-0465-01
Posted Mar 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0465-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Multiple security issues have been addressed.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-12613, CVE-2017-12615, CVE-2017-12616, CVE-2017-12617, CVE-2017-15698, CVE-2018-1304, CVE-2018-1305
SHA-256 | fc2ac908d0bafcba8906caa1a1fcfa1bcf09381311da134d34b27b4e2a339c72
Red Hat Security Advisory 2018-0458-01
Posted Mar 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0458-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP20. Security Fix: OpenJDK: insufficient validation of the invokeinterface instruction OpenJDK: LDAPCertStore insecure handling of LDAP referrals.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2657, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678
SHA-256 | 15f403872c4df4568761419deebb48ed3ea9fcbea017fcebb06d648353448d44
FreeBSD Security Advisory - FreeBSD-SA-18:01.ipsec
Posted Mar 7, 2018
Authored by Maxime Villard | Site security.freebsd.org

FreeBSD Security Advisory - Due to a lack of strict checking, an attacker from a trusted host can send a specially constructed IP packet that may lead to a system crash. Additionally, a use-after-free vulnerability in the AH handling code could cause unpredictable results. Access to out of bounds or freed mbuf data can lead to a kernel panic or other unpredictable results.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2018-6916
SHA-256 | 8b09cca5a733758f3639db4b486bd1a556116e643424a3a2b354665394adf354
Ubuntu Security Notice USN-3579-3
Posted Mar 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3579-3 - USN-3579-1 fixed a vulnerability in LibreOffice. After upgrading, it was no longer possible for LibreOffice to open documents from certain locations outside of the user's home directory. This update fixes the problem. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-6871
SHA-256 | 08ff6aa281e94b50006e3f12d9cc3989d3ebbdf6abd5c8f2642a88df898562ee
Red Hat Security Advisory 2018-0464-01
Posted Mar 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0464-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | a91fefd682eeb4aeae327ed83196d6420b1c7ba838a3718fded282b03d14979b
Red Hat Security Advisory 2018-0466-01
Posted Mar 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0466-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Multiple security issues have been addressed.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-12613, CVE-2017-12615, CVE-2017-12616, CVE-2017-12617, CVE-2017-15698, CVE-2018-1304, CVE-2018-1305
SHA-256 | 68179df4be23fc5ae853a6269f702f02d3b88b7dda20c7e7f949e30659effdff
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close