exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-03-22

Debian Security Advisory 4147-1
Posted Mar 22, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4147-1 - Several vulnerabilities were discovered in PolarSSL, a lightweight crypto and SSL/TLS library, that allowed a remote attacker to either cause a denial-of-service by application crash, or execute arbitrary code.

tags | advisory, remote, arbitrary, cryptography, vulnerability
systems | linux, debian
advisories | CVE-2017-18187, CVE-2018-0487, CVE-2018-0488
SHA-256 | 7ead6a7dc4b5aab9da285061c8c3be7b94df65df2625647f2c613e33c550985d
Red Hat Security Advisory 2018-0576-01
Posted Mar 22, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0576-01 - Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This release of Red Hat JBoss BRMS 6.4.9 serves as a replacement for Red Hat JBoss BRMS 6.4.8, and includes bug fixes and enhancements. Issues addressed include unsafe deserialization.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-15095
SHA-256 | d0ae946550440d0cb883f3cc2701bc608727fa2cdff7235ecc2c15e1174c6c33
Gentoo Linux Security Advisory 201803-11
Posted Mar 22, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-11 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Versions less than 2.18.6 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4089, CVE-2018-4096
SHA-256 | c800086307ca024083c0bd198492eea46073a6cbde7cbd073fc3a978498b74d1
Gentoo Linux Security Advisory 201803-10
Posted Mar 22, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-10 - Gentoo's collectd package contains multiple vulnerabilities, the worst of which may allow local attackers to escalate privileges. Versions less than 5.7.2-r1 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2017-16820, CVE-2017-18240
SHA-256 | 797bd515d0c2188d1291507f9a2f9de416871069b66a625d363c320b66f7edc3
Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure
Posted Mar 22, 2018
Authored by Hossein Lotfi | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to disclose certain information. The vulnerability is caused due to an error when processing hdmx table and can be exploited to cause an out-of-bounds read memory access.

tags | advisory
systems | windows
advisories | CVE-2018-0761
SHA-256 | 2a94f7f054339d0976d53276ff87ada9d27f79dcb60ae3b25de95d30dae509bf
Debian Security Advisory 4146-1
Posted Mar 22, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4146-1 - Charles Duffy discovered that the Commandline class in the utilities for the Plexus framework performs insufficient quoting of double-encoded strings, which could result in the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2017-1000487
SHA-256 | b72926f8207adf31d74502fe82f90c30cfcde6566e0af737b43a77cbb4d3ca3f
Dell EMC Isilon OneFS XSS / Path Traversal
Posted Mar 22, 2018
Authored by Ivan Huertas, Maximiliano Vidal | Site emc.com

Dell EMC Isilon OneFS suffers from incorrect authorization, cross site request forgery, and path traversal vulnerabilities.

tags | advisory, vulnerability, csrf
advisories | CVE-2018-1186, CVE-2018-1187, CVE-2018-1188, CVE-2018-1189, CVE-2018-1201, CVE-2018-1202, CVE-2018-1203, CVE-2018-1204, CVE-2018-1213
SHA-256 | d370d6ca7380127f4ee9a10cf1e94c01b4a479767738e0f423d758f610c85187
Bitbucket Browser Editing Remote Code Execution
Posted Mar 22, 2018
Site atlassian.com

Bitbucket suffers from a remote code execution vulnerability in the in-browser editing functionality.

tags | advisory, remote, code execution
advisories | CVE-2018-5225
SHA-256 | 7b0fe5f6f5e4f846a3dbbe67b5ceefa3dddff92a66c6ab499629c8fa85fe953f
Linux Kernel show_floppy KASLR Address Leak
Posted Mar 22, 2018
Authored by Gregory Draperi

Linux Kernel versions prior to 4.15.4 show_floppy KASLR address leak proof of concept exploit.

tags | exploit, kernel, proof of concept
systems | linux
advisories | CVE-2018-7273
SHA-256 | 0141dd0e32ba53533c58e61ecfdc7ade09f92a66df172ac9572a7c4be4fa3a4d
Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure
Posted Mar 22, 2018
Authored by Hossein Lotfi | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to disclose certain information. The vulnerability is caused due to an error within the t2embed.dll module when handling font glyphs and can be exploited to cause an out-of-bounds read memory access.

tags | advisory
systems | windows
advisories | CVE-2018-0760
SHA-256 | 0b68577b47235ad1c056c8041f6bba0b8dde116c586be554597f34d36dc08fa6
Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure
Posted Mar 22, 2018
Authored by Hossein Lotfi | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to disclose certain information. The vulnerability is caused due to an error within the "MTX_IS_MTX_Data()" function (t2embed.dll) and can be exploited to cause an out-of-bounds read memory access.

tags | advisory
systems | windows
advisories | CVE-2018-0755
SHA-256 | 2327aa0a2086a47bafe6a4dd4c56ff434f4ad7532bf68b3c9f82ef90955d8b00
Cisco node-jos Resign Tokens Proof Of Concept
Posted Mar 22, 2018
Authored by Andrea Cappa

Cisco node-jos versions prior to 0.11.0 re-sign tokens proof of concept exploit.

tags | exploit, proof of concept
systems | cisco
advisories | CVE-2018-0114
SHA-256 | f7e488909b769cf6fe758f382777f08b2e3b059dea0c5b6c8ed8e7fb3e555bec
Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable
Posted Mar 22, 2018
Authored by rootkit

Whitepaper called Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable.

tags | paper, kernel
systems | windows
SHA-256 | 0f7117becee933190a4fe8f829c42735c8bb565e9d8903096b32fff8dbe74cb5
LDAP Account Manager 6.2 Cross Site Scripting
Posted Mar 22, 2018
Authored by Michal Kedzior

LDAP Account Manager version 6.2 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-8763, CVE-2018-8764
SHA-256 | 4cbe981a1951b494e2c807b35bf3ba8c5217f9572789e6414e9ba5ed46ffdc94
Domaintrader 2.5.3 Cross Site Scripting
Posted Mar 22, 2018
Authored by Uladzislau Murashka

Domaintrader version 2.5.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cf451e6c04c419e3e0c7546510171cecbf3b5442d83d853bb4b579d85754ef66
Linux Kernel Vulnerability Exploitation
Posted Mar 22, 2018
Authored by x90c

This is a whitepaper providing a Linux kernel hacking introduction. Written in Korean.

tags | paper, kernel
systems | linux
SHA-256 | 70b905774f039dbf1b79d316a75a314dd09b5e5f02ba71bf7dc495772f69434c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close