exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 366 RSS Feed

Files Date: 2018-03-01 to 2018-03-31

Kingsoft Internet Security 9+ Null Pointer Dereference
Posted Mar 30, 2018
Authored by Arjun Basnet

Kingsoft Internet Security 9+ suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 910af9004d7da7e4f6e3f759dbf7114e87cecb39d09afc808493289caa619d3b
WordPress WP Security Audit Log 3.1.1 Information Disclosure
Posted Mar 30, 2018
Authored by Colette Chamberland

WordPress WP Security Audit Log plugin version 3.1.1 suffers from a sensitive information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-8719
SHA-256 | a47629c5bd8c626fce9819e8ba2183b5c2383a496409dedde4f1ffcad89ae3ec
Apple Security Advisory 2018-3-29-8
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-8 - iCloud for Windows 7.4 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165
SHA-256 | 2b5fddf353c0cc8483438947ebcaa55409c0d770b545358c2c90bd951c9883e7
Apple Security Advisory 2018-3-29-7
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-7 - iTunes 12.7.4 for Windows is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4144, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165
SHA-256 | d675b554a5207eb14989149462f75ea146c87952668d12d3c50b77772f472708
Apple Security Advisory 2018-3-29-6
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-6 - Safari 11.1 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2018-4101, CVE-2018-4102, CVE-2018-4113, CVE-2018-4114, CVE-2018-4116, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4133, CVE-2018-4137, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165
SHA-256 | 9143298fe99a1e196aee423666f33c8e62d3f8995dee62402a8290297d9d05b4
Apple Security Advisory 2018-3-29-5
Posted Mar 30, 2018

Apple Security Advisory 2018-3-29-5 - macOS High Sierra 10.13.4, Security Update2018-002 Sierra, and Security Update 2018-002 El Capitan have been released.

tags | advisory
systems | apple
SHA-256 | afabb97a4e83b113738be8cf9daafeb78fb06301a4cf3692c563dc18cb4961e0
Apple Security Advisory 2018-3-29-4
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-4 - Xcode 9.3 is now available and addresses llvm issues.

tags | advisory
systems | apple
advisories | CVE-2018-4164
SHA-256 | 9c4462106af3d194ddd2a3117ba74d10acf95e3172ad983c81f258cf64a63170
Apple Security Advisory 2018-3-29-3
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-3 - tvOS 11.3 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4101, CVE-2018-4104, CVE-2018-4113, CVE-2018-4114, CVE-2018-4115, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4142, CVE-2018-4143, CVE-2018-4144, CVE-2018-4146, CVE-2018-4150, CVE-2018-4155, CVE-2018-4157, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165, CVE-2018-4166, CVE-2018-4167
SHA-256 | baba26612f4d65374fab4054e41819e83cb578ffc7df334f5af54f80647ff086
Apple Security Advisory 2018-3-29-2
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-2 - watchOS 4.3 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4104, CVE-2018-4113, CVE-2018-4114, CVE-2018-4115, CVE-2018-4117, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4129, CVE-2018-4142, CVE-2018-4143, CVE-2018-4144, CVE-2018-4146, CVE-2018-4150, CVE-2018-4155, CVE-2018-4157, CVE-2018-4158, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4166, CVE-2018-4167
SHA-256 | 175c19a3aa3e068aab66d689a01fe0e6928848b746e6b0c1dd5aa6a35636888d
Apple Security Advisory 2018-3-29-1
Posted Mar 30, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-3-29-1 - iOS 11.3 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | cisco, apple
advisories | CVE-2018-4101, CVE-2018-4104, CVE-2018-4110, CVE-2018-4113, CVE-2018-4114, CVE-2018-4115, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4123, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4130, CVE-2018-4131, CVE-2018-4134, CVE-2018-4137, CVE-2018-4140, CVE-2018-4142, CVE-2018-4143, CVE-2018-4144, CVE-2018-4146, CVE-2018-4149, CVE-2018-4150
SHA-256 | 831a5876153ae9b119aa0f3493b15456a2d1c9e01251c16931b0e56c70e84364
CA Workload Automation AE / CA Workload Control Center SQL Injection / Code Execution
Posted Mar 30, 2018
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to two potential risks with CA Workload Automation AE and CA Workload Control Center. Two vulnerabilities exist that can allow a remote attacker to conduct SQL injection attacks or execute code remotely. The first vulnerability in CA Workload Automation AE has a medium risk rating and concerns insufficient data validation that can allow an authenticated remote attacker to conduct SQL injection attacks. The second vulnerability in CA Workload Control Center has a high risk rating and concerns an Apache MyFaces configuration that can allow an authenticated remote attacker to conduct remote code execution attacks.

tags | advisory, remote, vulnerability, code execution, sql injection
advisories | CVE-2018-8953, CVE-2018-8954
SHA-256 | 6b08e25b22ed206c621e2b2509af3c001c02e5de10b5fd7a3c6fc36b019b3700
Microsoft Security Bulletin CVE Addition For March, 2018
Posted Mar 30, 2018
Site microsoft.com

This Microsoft bulletin summary holds information regarding a CVE addition to the March 2018 Security Updates.

tags | advisory
SHA-256 | de8c90744ad1aa0dadba5465a0829feca5c2b11141b43d0a7868e12b494f394b
Crea8Social Social Network Script Pro / Business Cross Site Scripting
Posted Mar 30, 2018
Authored by Mohamed Abdelbasset Elnouby

Crea8Social Social Network Script versions Pro and Business suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-9120, CVE-2018-9121, CVE-2018-9122, CVE-2018-9123
SHA-256 | 1c511dc6984605cbfe67498189817b0bf03de1884d46c7de560e7dfbbd580f69
Slackware Security Advisory - ruby Updates
Posted Mar 30, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ruby packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory, ruby
systems | linux, slackware
advisories | CVE-2017-17742, CVE-2018-6914, CVE-2018-8777, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780
SHA-256 | afc1138533c4692071757aac8861ccc77d0fa21aca64028c483c0940b897af84
Debian Security Advisory 4158-1
Posted Mar 30, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4158-1 - It was discovered that constructed ASN.1 types with a recursive definition could exceed the stack, potentially leading to a denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2018-0739
SHA-256 | 61eb09db18a5c70dc940a80e29499a5f057d31691004f80e98883af1a0d94207
Debian Security Advisory 4157-1
Posted Mar 30, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4157-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-3738, CVE-2018-0739
SHA-256 | e8680537002526b1337312ee29fa9521aef52fdb74130e66d0d1dac4c4dbbbdb
Ubuntu Security Notice USN-3531-3
Posted Mar 30, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3531-3 - Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. This update provides the corrected microcode updates required for the corresponding Linux kernel updates.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-5715
SHA-256 | 176da23c752851e728246932d93ad98d0f8eb9e7c5887c75f512dd9e04e44127
Ubuntu Security Notice USN-3545-1
Posted Mar 30, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3545-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | 224eb639e89a0e0e9b41d98f94d9e07dffd8b347db6de93404cf4a345f4ee0f3
glibc LD_AUDIT libmemusage.so RHEL-Based Arbitrary DSO Load Privilege Escalation
Posted Mar 30, 2018
Authored by Marco Ivaldi, Tavis Ormandy, Todor Donev, zx2c4, Brendan Coles | Site metasploit.com

This Metasploit module attempts to gain root privileges on Linux systems by abusing a vulnerability in the GNU C Library (glibc) dynamic linker with libmemusage.so library.

tags | exploit, root
systems | linux
advisories | CVE-2010-3847, CVE-2010-3856
SHA-256 | 866ac744c655ede9c376e4a47945a3a0e64a8cdb089b30ec2822adfef9bb9512
Tenda FH303/A300 5.07.68_EN Remote DNS Changer
Posted Mar 30, 2018
Authored by Todor Donev

Tenda FH303/A300 with firmware version 5.07.68_EN cookie session weakness remote DNS changer proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | f22ca3309579c6470ec144c91bb08b31ee848ae464b29a86c336af34a0a05882
Tenda W3002R/A302/w309r Wireless Router 5.07.64_en DNS Changer
Posted Mar 30, 2018
Authored by Todor Donev

Tenda W3002R/A302/w309r wireless router version 5.07.64_en cookie session weakness remote DNS changer proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 8cc38578d0ff95d3332823d20ae52be3189b1e08724702def4de3110ca79e255
Tenda W316R Wireless Router 5.07.50 Remote DNS Changer
Posted Mar 30, 2018
Authored by Todor Donev

Tenda W316R wireless router version 5.07.50 cookie session weakness remote DNS changer proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 659258d6cf96aff07ffb8be69a9afda153ab863ca8f7cf9c41aec604c9a882d0
Allok Video Joiner 4.6.1217 Buffer Overflow
Posted Mar 30, 2018
Authored by Velayutham Selvaraj, Mohan Ravichandran

Allok Video Joiner version 4.6.1217 suffers from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 085a2394267df8e20d42091a554c405acd982ea390791df5252d485e8af96c81
Advantech WebAccess webvrpcs Buffer Overflow
Posted Mar 30, 2018
Authored by Chris Lyne

Advantech WebAccess versions prior to 8.1 webvrpcs DrawSrv.dll path BwBuildPath stack-based buffer overflow remote code execution exploit.

tags | exploit, remote, overflow, code execution
advisories | CVE-2016-0856
SHA-256 | 3917887b7385488d5ab094dd0cfa0c73128701eb66ed70da342531a89b649458
OpenSSL Toolkit 1.1.0h
Posted Mar 29, 2018
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Addressed an issue where constructed ASN.1 types with a recursive definition could exceed the stack. Also address was an incorrect CRYPTO_memcmp on HP-UX PA-RISC amongst other issues.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2018-0733, CVE-2018-0739
SHA-256 | 5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517
Page 1 of 15
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close