exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-04-05

Red Hat Security Advisory 2018-0648-01
Posted Apr 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0648-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.7.0. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | 736867ed385fcc20caaf720c2a144f2c0d8e0bcce0c2b8f560ac32a84eac0bdf
Red Hat Security Advisory 2018-0649-01
Posted Apr 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0649-01 - The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Issues addressed include an out of bounds write.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | aea974d9e940d481415562ca98b4bed0b6d5dbe1d52676b632f079f2d742836e
Ubuntu Security Notice USN-3620-2
Posted Apr 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3620-2 - USN-3620-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-11089, CVE-2017-12762, CVE-2017-17448, CVE-2017-17741, CVE-2017-17805, CVE-2017-17807, CVE-2017-5715, CVE-2018-1000026, CVE-2018-5332
SHA-256 | d798485e3bbd4692b62e40f7dd3bc4665b87003190226b4bceb08a4ce5ba5f99
Z-Blog 1.5.1.1740 Cross Site Scripting
Posted Apr 5, 2018
Authored by zzw

Z-Blog version 1.5.1.1740 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-7736
SHA-256 | 220285bb5cab0c0176f05799513613a1bd8f8c1d758bc127179b7a43ce997115
YzmCMS 3.6 Cross Site Scripting
Posted Apr 5, 2018
Authored by zzw

YzmCMS version 3.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-7653
SHA-256 | d1d20000ad6729e56a1e50a2abe9d4b060ada687003ff431f573efa36a6fe42b
GetSimple CMS 3.3.13 Cross Site Scripting
Posted Apr 5, 2018
Authored by Sureshbabu Narvaneni

GetSimple CMS version 3.3.13 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-9173
SHA-256 | f0dfba9130d06a5dd3ede8c742c13c3eb224dc776e3ba5fa8c3571f2e9f58b43
Joomla JS Jobs 1.2.0 Cross Site Scripting
Posted Apr 5, 2018
Authored by Sureshbabu Narvaneni

Joomla JS Jobs component version 1.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-9183
SHA-256 | 3c2c08f45cd54536e865f1b1210a4d134bfea2929ea21f0de115552ffd33749c
MyBB Downloads 2.0.3 Cross Site Scripting
Posted Apr 5, 2018
Authored by 0xB9

MyBB Downloads plugin version 2.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9089e6e85161daf404be0645349b9761e07e94ff319685188cbfa8355dabb297
Atlassian Bamboo 6.x Code Execution
Posted Apr 5, 2018
Authored by Atlassian

Atlassian Bamboo versions 2.7.0 through 6.3.2 and 6.4.0 suffer from a code execution vulnerability.

tags | advisory, code execution
advisories | CVE-2018-5224
SHA-256 | 72579ac313380df47c8c8323c109ad9176469f5b6f3eb57353d5dbbf09343433
Atlassian Fisheye / Crucible 4.5.2 Code Execution
Posted Apr 5, 2018
Authored by Atlassian

Atlassian Fisheye and Crucible versions 4.5.0 through 4.5.2 suffer from a code execution vulnerability.

tags | advisory, code execution
advisories | CVE-2018-5223
SHA-256 | ba67c38eb49b7df19fab03d44e80e38c02272f017da74579304e5379d19578f7
Debian Security Advisory 4166-1
Posted Apr 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4166-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in denial of service, sandbox bypass, execution of arbitrary code, incorrect LDAP/GSS authentication, insecure use of cryptography or bypass of deserialisation restrictions.

tags | advisory, java, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-2579, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678
SHA-256 | 6f36f4da2f3eb8043a433062d4aad7c8ab82511dadd128bdfbebde9f80182976
Ubuntu Security Notice USN-3621-1
Posted Apr 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3621-1 - It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to access sensitive information. It was discovered that Ruby incorrectly handled certain files. An attacker could possibly use this to execute arbitrary code. It was discovered that Ruby incorrectly handled certain files. An attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079
SHA-256 | 4f364998ee8032109638f2f7380cd639a1e212dd1bfe63cd40d7804ef8e0846c
Red Hat Security Advisory 2018-0646-01
Posted Apr 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0646-01 - The python-paramiko package provides a Python module that implements the SSH2 protocol for encrypted and authenticated connections to remote machines. Unlike SSL, the SSH2 protocol does not require hierarchical certificates signed by a powerful central authority. The protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel. Issues addressed include a bypass vulnerability.

tags | advisory, remote, arbitrary, protocol, python, bypass
systems | linux, redhat
advisories | CVE-2018-7750
SHA-256 | ca67dfa87fab4d316b9bf2de2719cd1dc8de2e11e472e46f9c80fb87fc28cc76
RSA Factorization Attack Using Fermat's Algorithm
Posted Apr 5, 2018
Authored by Todor Donev

Script that performs RSA factorization attack using Fermat's algorithm.

tags | tool, cracker
SHA-256 | c6570807c86958d016e3357f7faa38b91231b7b1400248e719fb87d055b6bc72
RC4 Simple FILE Encryption / Decryption
Posted Apr 5, 2018
Authored by Todor Donev

Simple script to perform RC4 encryption / decryption.

tags | tool, cracker
SHA-256 | 3e91bed392aefcdf25d85d0a212a6055b9b5e39912ace7a669a61c4968b786ef
Microsoft Windows jscript Use-After-Free
Posted Apr 5, 2018
Authored by Ivan Fratric, Google Security Research

Microsoft Windows suffers from multiple use-after-free issues in jscript Array methods.

tags | exploit
systems | windows
advisories | CVE-2018-0935
SHA-256 | 2f7ac558c542879acb965c4c06820f163464ea9dc3f6b7895a15dcadd6bca2f1
Z-Blog 1.5.1.1740 Full Path Disclosure
Posted Apr 5, 2018
Authored by zzw

Z-Blog version 1.5.1.1740 suffers from a full path disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-7737
SHA-256 | 17f9e23d31325e4a810dcb3bede542f05b50e9efc7cb94051182ab3a0c06d0a6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close