exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 407 RSS Feed

Files Date: 2018-04-01 to 2018-04-30

Debian Security Advisory 4183-1
Posted Apr 29, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4183-1 - It has been discovered that Tor, a connection-based low-latency anonymous communication system, contains a protocol-list handling bug that could be used to remotely crash directory authorities with a null-pointer exception (TROVE-2018-001).

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2018-0490
SHA-256 | d8264a777e0fe636d3865e5c8a2bd1a00b22e174cae93816d3dc60ef011bf23e
Cockpit CMS 0.5.5 Server-Side Request Forgery
Posted Apr 28, 2018
Authored by Jiawang Zhang, Qian Wu, Bo Wang

Cockpit CMS versions 0.4.4 through 0.5.5 suffer from a server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2017-14611, CVE-2018-9302
SHA-256 | 877fb3147fad9053c21d2ae76bcbba82752af4be9b3e9a70fa171c8a6b4a756e
Debian Security Advisory 4181-1
Posted Apr 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4181-1 - Andrea Basile discovered that the 'archive' plugin in roundcube, a skinnable AJAX based webmail solution for IMAP servers, does not properly sanitize a user-controlled parameter, allowing a remote attacker to inject arbitrary IMAP commands and perform malicious actions.

tags | advisory, remote, arbitrary, imap
systems | linux, debian
advisories | CVE-2018-9846
SHA-256 | 7003e22c47aad0f29075ef56927b0bb2fd415a5a734d9b6f25a33893ba5a6af7
Debian Security Advisory 4182-1
Posted Apr 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4182-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2018-6056, CVE-2018-6057, CVE-2018-6060, CVE-2018-6061, CVE-2018-6062, CVE-2018-6063, CVE-2018-6064, CVE-2018-6065, CVE-2018-6066, CVE-2018-6067, CVE-2018-6068, CVE-2018-6069, CVE-2018-6070, CVE-2018-6071, CVE-2018-6072, CVE-2018-6073, CVE-2018-6074, CVE-2018-6075, CVE-2018-6076, CVE-2018-6077, CVE-2018-6078, CVE-2018-6079, CVE-2018-6080, CVE-2018-6081, CVE-2018-6082, CVE-2018-6083, CVE-2018-6085, CVE-2018-6086
SHA-256 | bf467922f499761124cd3e7e1500636dd40ac227780bc16080c337465230a2ad
Blackboard Learn Open Redirect
Posted Apr 27, 2018
Authored by Ethan Sweet

Blackboard Learn suffers from an open redirection vulnerability.

tags | exploit
advisories | CVE-2017-18262
SHA-256 | babf5d4124d851a4e9d66c658de82f2eca5512ae3986075bd6ee247d9c1f3cd9
Red Hat Security Advisory 2018-1227-01
Posted Apr 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1227-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for this release. Issues addressed include improper path sanitization.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1102
SHA-256 | 0013a61a5f34ef1a45796e6ae5c87b28665c09ebb7331929ce6876dc8088f7cd
Packet Fence 8.0.0
Posted Apr 27, 2018
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Replaced the ISC DHCP server with a new Golang-based DHCP server. Now supporting inline enforcement in active/active clusters. Replaced pfdns with a new Golang-based DNS server. Various other updates.
tags | tool, remote
systems | unix
SHA-256 | c369bd8139eb3244e06e4110b08d66b5e6c43026b92006e94caf85487d820b56
Norton Security For Mac Man-In-The-Middle
Posted Apr 27, 2018
Authored by David Coomber | Site info-sec.ca

Norton Security for Mac versions prior to 7.6 do not validate the SSL certificate it receives when connecting to the server used to download the main installer.

tags | advisory
advisories | CVE-2017-15528
SHA-256 | 3ff64c0bcea95c1c17c44f735f3bade688ca62e4289bfc78ed2b0ecb34ae3e4d
Hack In The Box GSEC 2018 Singpaore Call For Papers
Posted Apr 27, 2018
Site gsec.hitb.org

Final call for the 2018 Hack In The Box (HITB) GSEC conference in Singapore. HITB GSEC is a 3-day deep knowledge security conference where attendees get to vote on the final agenda of talks and and to meet with the speakers they voted for.

tags | paper, conference
SHA-256 | 0a377fd65dfadc2bd92fb31ef0119091002f45e513a65b55a9565c3b2f4365ba
Slackware Security Advisory - openvpn Updates
Posted Apr 27, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openvpn packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-9336
SHA-256 | fe0c05369e6d1ddbeab06261b356f7586a42aa535e75abb0e9c5e79eed4adddd
Red Hat Security Advisory 2018-1253-01
Posted Apr 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1253-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines. Issues addressed include an out-of-bounds array dereference.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-12613
SHA-256 | e20afcc9add78635cbc42fc37692f2c19c2764669c77c742919098329e102f59
Test Your IQ 1.1 SQL Injection
Posted Apr 27, 2018
Authored by ShanoWeb

Test Your IQ version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a29c97213b587870f1a5a4337f9f37c2bde8036f8ff2c0bcb06223176c8044f5
Frog CMS 0.9.5 Cross Site Scripting
Posted Apr 27, 2018
Authored by Wenming Jiang

Frog CMS version 0.9.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10321
SHA-256 | 27e5740009e2c00b14ca3eed6da446e7f27908f8557acdab701bcf00d0b42f39
Navicat Oracle Connection Overflow
Posted Apr 27, 2018
Authored by Kevin McGuigan

Navicat versions prior to 12.0.27 suffer from an oracle connection overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8d035b1e096be2a42ad3e4c182c90e91021be26b95e6eb871a04a9cc4a24f909
TP-Link Technologies TL-WA850RE Wi-Fi Range Extender Unauthorized Remote Reboot
Posted Apr 27, 2018
Authored by Wadeek

TP-Link Technologies TL-WA850RE Wi-Fi Range Extender suffers from an unauthorized remote reboot vulnerability.

tags | exploit, remote
SHA-256 | 970a5397e04acea93596c1622e954fa7cc0a100eb23d4a5bf1fa9ecac096aba5
Drupal Drupalgeddon 2 Forms API Property Injection
Posted Apr 26, 2018
Authored by FireFart, wvu, Nixawk, a2u, Jasper Mattsson | Site metasploit.com

This Metasploit module exploits a Drupal property injection in the Forms API. Drupal versions 6.x, less than 7.58, 8.2.x, less than 8.3.9, less than 8.4.6, and less than 8.5.1 are vulnerable.

tags | exploit
advisories | CVE-2018-7600
SHA-256 | d8e06fe66e7a7c70257d472a150741719f1392fb6c548c25bee9d61d4f3a78cd
GitList 0.6 Remote Code Execution
Posted Apr 26, 2018
Authored by Kacper Szurek

GitList version 0.6 unauthenticated remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 0dd6d31c236e339ea46cf2a96afd06f86a7c41ebbaa4e592b132cc48869c6f13
Red Hat Security Advisory 2018-1254-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1254-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql56-mysql. Issues addressed include a ridiculous amount of unspecified vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-2755, CVE-2018-2758, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2773, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2805, CVE-2018-2813, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819
SHA-256 | 1ede294a6628ec4148b7f98e60bd2f20e8096d2d97b2753c5341e15b2bc31937
Red Hat Security Advisory 2018-1252-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1252-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed relate to speculative execution.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2013-2929, CVE-2017-5715
SHA-256 | 1648e1038845c34ef925ef9147793bdab70663276d5666f94f6db9a435e7def0
Google Chrome V8 AwaitedPromise Update Bug
Posted Apr 26, 2018
Authored by Google Security Research, lokihardt

Google Chrome V8 Await methods call ResolveNativePromise which calls InternalResolvePromise which can invoke a user JavaScript code through a "then" getter. If the AwaitedPromise is replaced by the user script, the AwaitedPromise will be immediately overwritten after the call to Await, this may lead the generator to an incorrect state.

tags | exploit, javascript
advisories | CVE-2018-6106
SHA-256 | 78b2c24ff6a8f61df29a3ac781ec2f32f86061d57afb7512f75393705b8644f1
Debian Security Advisory 4180-1
Posted Apr 26, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4180-1 - A remote code execution vulnerability has been found in Drupal, a fully-featured content management framework.

tags | advisory, remote, code execution
systems | linux, debian
advisories | CVE-2018-7602
SHA-256 | 4e067265514ce8ce9cff33e5fcb7c8923db4db1b073aa843b234dd36517ecc44
Red Hat Security Advisory 2018-1251-01
Posted Apr 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1251-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, java, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1047, CVE-2018-1067, CVE-2018-8088
SHA-256 | ceb01489516a96b14c36584e28b0efbda2f1d027c752097948d8d0dc7419fbbf
HRSALE The Ultimate HRM 1.0.2 Cross Site Scripting
Posted Apr 26, 2018
Authored by 8bitsec

HRSALE The Ultimate HRM version 1.0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10259
SHA-256 | 8dbe06a437c757977d1e7e6fff47c5afc2c86bf0606b007b7b8ec40b4dc8df01
HRSALE The Ultimate HRM 1.0.2 Local File Inclusion
Posted Apr 26, 2018
Authored by 8bitsec

HRSALE The Ultimate HRM version 1.0.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2018-10260
SHA-256 | 5772c8ea23208440a6468e45bb2ba8d98e1bb327e63a9e3a03be53512f1a46d0
Oracle Outside In Technology 8.5.3 Use-After-Free
Posted Apr 26, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered a vulnerability in Oracle Outside In Technology, which can be exploited by malicious people to compromise a vulnerable system. Version 8.5.3 is affected.

tags | advisory
advisories | CVE-2018-2806
SHA-256 | 6b1d3b5b8e9640b261be0265a0c6d2b4ae818f1b9f7a7e93a4b5f90930af4f8f
Page 1 of 17
Back12345Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    32 Files
  • 6
    Jun 6th
    39 Files
  • 7
    Jun 7th
    22 Files
  • 8
    Jun 8th
    17 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close