exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-03-28

Debian Security Advisory 4154-1
Posted Mar 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4154-1 - A heap corruption vulnerability was discovered in net-snmp, a suite of Simple Network Management Protocol applications, triggered when parsing the PDU prior to the authentication process. A remote, unauthenticated attacker can take advantage of this flaw to crash the snmpd process (causing a denial of service) or, potentially, execute arbitrary code with the privileges of the user running snmpd.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, debian
advisories | CVE-2015-5621, CVE-2018-1000116
SHA-256 | c2fdf78354d35abec9941075f6a4273bb1213ca58a281c089f7c7f2f8527420a
Exploring The Depths Of CMD.exe Obfuscation And Detection Techniques
Posted Mar 28, 2018
Authored by FireEye Advanced Practices Team

Whitepaper called DOSfuscation: Exploring the Depths of CMD.exe Obfuscation and Detection Techniques.

tags | paper
SHA-256 | 409e2b8687a76174f5fa96d055dd6d91550c650388b0d2922e1f0ba7ead480f2
Gentoo Linux Security Advisory 201803-14
Posted Mar 28, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to the execution of arbitrary code. Versions less than 52.6.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7793, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7805, CVE-2017-7807, CVE-2017-7809, CVE-2017-7810, CVE-2017-7814, CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824, CVE-2017-7825, CVE-2017-7826, CVE-2017-7828, CVE-2017-7829, CVE-2017-7830, CVE-2017-7846
SHA-256 | 1f3a94ceae3f19b557b9b182f96a0256325f4f1e1effd4be0f02b5e62dec3892
Ubuntu Security Notice USN-3608-1
Posted Mar 28, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3608-1 - Richard Maciel Costa discovered that Zsh incorrectly handled certain inputs. An attacker could possibly use this to cause a denial of service. It was discovered that Zsh incorrectly handled certain files. An attacker could possibly use this to execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-1071, CVE-2018-1083
SHA-256 | 4a99fa767bd53ffe79f1111930bcaa884a7ab3ea59090e770b75211d35a9356a
Ubuntu Security Notice USN-3609-1
Posted Mar 28, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3609-1 - A use-after-free was discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5148
SHA-256 | d35256a660a16419932175d6f94dea291aa409fbf58711b6468f2c1e58baa424
Ubuntu Security Notice USN-3610-1
Posted Mar 28, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3610-1 - It was discovered that ICU incorrectly handled certain calendars. If an application using ICU processed crafted data, a remote attacker could possibly cause it to crash, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-15422
SHA-256 | 34fe3ae72a2ad4c05fa888a8caef7746d0c5876fb34a09e7b67b23549f8c2cf1
Microsoft Windows Remote Assistance XXE Injection
Posted Mar 28, 2018
Authored by Nabeel Ahmed

Microsoft Windows Remote Assistance suffers from an XML external entity injection vulnerability.

tags | exploit, remote, xxe
systems | windows
advisories | CVE-2018-0878
SHA-256 | 30f3cbd80b79f0e54f6c7a336934dced0eac0a94cb3f89c1fa94def8ecf8a977
Microsoft Exchange Open Redirect
Posted Mar 28, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Exchange suffers from an open redirect vulnerability.

tags | exploit
advisories | CVE-2016-3378
SHA-256 | 984f3e5bf9a46dde0835b0d4970d3406f20883bb6d60759b4da0a53b6e0ee2ab
RSA Authentication Agent For Web XSS / Buffer Overflow
Posted Mar 28, 2018
Authored by Harrison Neal | Site emc.com

RSA Authentication Agent for Web for both IIS and Apache Web Server version 8.0. 1 and earlier contain multiple vulnerabilities that could potentially be exploit ed by malicious users to compromise affected systems. These issues include cross site scripting, buffer overflow, and information disclosure.

tags | advisory, web, overflow, vulnerability, xss, info disclosure
advisories | CVE-2018-1232, CVE-2018-1233, CVE-2018-1234
SHA-256 | 824af128e2d83214afc6cfd21dd6dd7b691bc610075d88c3421407f35c6e5466
Debian Security Advisory 4153-1
Posted Mar 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4153-1 - It was discovered that a use-after-free in the compositor of Firefox can result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2018-5148
SHA-256 | 6fdc327eeeed36a23c75517202563b99a3b87fd50fea612fd920dbbe3b88833b
ManageEngine Service Desk Plus Cross Site Scripting
Posted Mar 28, 2018
Authored by Okan Coskun

ManageEngine Service Desk Plus versions prior to 9403 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-5799
SHA-256 | 18c8b8c9f96e716e3767d9ce3cef7dc2fab52a801c35c39e4cdbdf13647d3e04
Debian Security Advisory 4152-1
Posted Mar 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4152-1 - Two vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book viewer, which may result in denial of service or remote code execution. An attacker can craft a PDF document which, when opened in the victim host, might consume vast amounts of memory, crash the program, or, in some cases, execute code in the context in which the application is running.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | linux, debian
advisories | CVE-2018-1000051, CVE-2018-6544
SHA-256 | 4cae0d16fb6f8a731689702d39274a33edc04ac35c3e35b8938bcc0b279edac0
Microsoft Skype Mobile 8.12 / 8.13 Denial Of Service
Posted Mar 28, 2018
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Microsoft Skype Mobile versions 8.12 and 8.13 suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 627876f417919cd828a3a6e72a859f920ead6c00795181bacedee7e3d7cd18cb
Sandoba CP:Shop CMS 2016.1 Cross Site Scripting
Posted Mar 28, 2018
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Sandoba CP:Shop CMS version 2016.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 64ca989b68e545c4ba0ee54044dee644fa3c5bfa7dc7a7e45edf2ff8068e580f
TestLink Open Source Test Management Code Execution
Posted Mar 28, 2018
Authored by Manish Tanwar

TestLink Open Source Test Management versions prior to 1.9.16 remote proof of concept code execution exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2018-7466
SHA-256 | 7f1cec95295792a263ea245ef75d239589db9afc06b5a1a8e021fc6d031a4154
Open-AuditIT Professional 2.1 Cross Site Scripting
Posted Mar 28, 2018
Authored by Nilesh Sapariya

Open-AuditIT Professional version 2.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-8903
SHA-256 | ad8b6267228824f15774008cba1ef47e47dc5d189886b7ab5d3f3ddfc68b62bc
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close