exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2018-03-14

WOOF WooCommerce Products Filter 1.1.9 LFI / Code Execution
Posted Mar 14, 2018
Authored by Ahmad Ramadhan | Site sec-consult.com

WOOF WooCommerce Products Filter from PluginUs.Net version 1.1.9 suffers from shortcode execution and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, code execution, file inclusion
SHA-256 | db9202a8da5aa2909e34f4403c0a9c986c396b3e680d0d4711f5f12c4360f0a0
Ubuntu Security Notice USN-3596-1
Posted Mar 14, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3596-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash or opening new tabs, escape the sandbox, bypass same-origin restrictions, obtain sensitive information, confuse the user with misleading permission requests, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5125, CVE-2018-5126, CVE-2018-5127, CVE-2018-5128, CVE-2018-5129, CVE-2018-5130, CVE-2018-5131, CVE-2018-5132, CVE-2018-5133, CVE-2018-5134, CVE-2018-5135, CVE-2018-5136, CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142, CVE-2018-5143
SHA-256 | 7fbc7840a2c7212ddb76bc5bfc07a289e367f1f00153eaf6cc47a353ca7e2a80
Debian Security Advisory 4137-1
Posted Mar 14, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4137-1 - Several vulnerabilities were discovered in Libvirt, a virtualisation abstraction library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-1064, CVE-2018-5748, CVE-2018-6764
SHA-256 | 2e28cb54079712a1c15c0369a23af4ed15a476264ecf631fe44b7482bc005d57
Debian Security Advisory 4136-1
Posted Mar 14, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4136-1 - Multiple vulnerabilities were discovered in cURL, an URL transfer library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122
SHA-256 | 047b3e52e057d0a2753657681025942a2baaf7fa252b08dbeaa19c405010db20
LibRaw Denial Of Service
Posted Mar 14, 2018
Authored by Laurent Delosieres | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in LibRaw, which can be exploited by malicious people to cause a DoS (Denial of Service). LibRaw versions prior to 0.18.8 are affected.

tags | advisory, denial of service, vulnerability
advisories | CVE-2018-5804, CVE-2018-5805, CVE-2018-5806
SHA-256 | b5c03c6b07fb1998c8c86a816369959648583565dcf35f7ecdbee8c37dd0fc3c
SAP NetWeaver AS JAVA CRM Log Injection Remote Command Execution
Posted Mar 14, 2018
Authored by Vahagn Vardanyan

SAP NetWeaver AS JAVA CRM log injection remote command execution exploit.

tags | exploit, java, remote
advisories | CVE-2018-2380
SHA-256 | 3e099354c4a0cc48ef5abaf2930e91c0e1bb6616e3ff003040ac00c3e5138384
Samba 4.x Password Change
Posted Mar 14, 2018
Authored by Bjorn Baumbach | Site samba.org

On a Samba 4 AD DC any authenticated user can change other users' passwords over LDAP, including the passwords of administrative users and service accounts.

tags | advisory
advisories | CVE-2018-1057
SHA-256 | 78cfd2ac47806aa2bbd492960129da59d4d087d0428c2be85a7021f0d8d2b335
FreeBSD Security Advisory - FreeBSD-SA-18:03.speculative_execution
Posted Mar 14, 2018
Authored by Jann Horn, Yuval Yarom, Michael Schwarz, Mike Hamburg, Moritz Lipp, Paul Kocher, Werner Haas, Thomas Prescher, Stefan Mangard, Daniel Gruss, Daniel Genkin | Site security.freebsd.org

FreeBSD Security Advisory - A number of issues relating to speculative execution were found last year and publicly announced January 3rd. Two of these, known as Meltdown and Spectre V2, are addressed here.

tags | advisory
systems | freebsd, bsd
advisories | CVE-2017-5715, CVE-2017-5754
SHA-256 | 64e40208fb8f828b69a524f8d55fae8ef0a49e50ff59ebe4b5a0f73e1dd0d4db
Slackware Security Advisory - mozilla-firefox Updates
Posted Mar 14, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | d4f461fcd72851e484f97a4402ab693924cffeae5cfea84d374a33f88c70b31a
Slackware Security Advisory - samba Updates
Posted Mar 14, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security a issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-1057
SHA-256 | aed5629296e3d11294572e212dcbfac1a6e2c5636752a477a01c8dbbef276233
Gentoo Linux Security Advisory 201803-05
Posted Mar 14, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-5 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code. Versions less than 65.0.3325.146 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-6057, CVE-2018-6058, CVE-2018-6059, CVE-2018-6060, CVE-2018-6061, CVE-2018-6062, CVE-2018-6063, CVE-2018-6064, CVE-2018-6065, CVE-2018-6066, CVE-2018-6067, CVE-2018-6068, CVE-2018-6069, CVE-2018-6070, CVE-2018-6071, CVE-2018-6072, CVE-2018-6073, CVE-2018-6074, CVE-2018-6075, CVE-2018-6076, CVE-2018-6077, CVE-2018-6078, CVE-2018-6079, CVE-2018-6080, CVE-2018-6081, CVE-2018-6082, CVE-2018-6083
SHA-256 | b07d4188a3e47e5034d219c4c4e17285d3461739a6f4ce0605b371ecff6c3256
Red Hat Security Advisory 2018-0512-01
Posted Mar 14, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0512-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Injection and bounds checking bypass issues were addressed.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 1d18c9249ed20f5dd991a1c280d8013ed634bbfd0ad41c3c980e282888adf5f2
ManageEngine Applications Manage 13.5 Remote Code Execution
Posted Mar 14, 2018
Authored by Mehmet Ince | Site metasploit.com

This Metasploit module exploits command injection vulnerability in the ManageEngine Application Manager product. An unauthenticated user can execute a operating system command under the context of privileged user. Publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing given system. This endpoint calls a several internal classes and then executes powershell script without validating user supplied parameter when the given system is OfficeSharePointServer.

tags | exploit
advisories | CVE-2018-7890
SHA-256 | d4f871c5887f7ee0122aef5bca04d405628413f3c4bf84245c1d860683f61f1f
Red Hat Security Advisory 2018-0515-01
Posted Mar 14, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0515-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Denial of service and authentication bypass vulnerabilities have been addressed.

tags | advisory, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2017-15135, CVE-2018-1054
SHA-256 | 63f57e12d1ff6e6de3caf8c2bbeab7c6f4e7a8c198e6a649dcc661d86b579252
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close