exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-05-02

Ubuntu Security Notice USN-3637-1
Posted May 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3637-1 - Thuan Pham, Marcel Bohme, Andrew Santosa and Alexandru Razvan Caciulescu discovered that WavPack incorrectly handled certain .wav files. An attacker could possibly use this to execute arbitrary code or cause a denial of service. Thuan Pham, Marcel Bohme, Andrew Santosa and Alexandru Razvan Caciulescu discovered that WavPack incorrectly handled certain .wav files. An attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-10536, CVE-2018-10537, CVE-2018-10538, CVE-2018-10539, CVE-2018-10540
SHA-256 | 7302506fdc3a3a4504b15d1433490e5aa0a03c30a1e79a44e65fea5e839f4cc7
Red Hat Security Advisory 2018-1263-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1263-01 - Red Hat Mobile Application Platform 4.6 is delivered as a set of container images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2017-15010, CVE-2018-3728
SHA-256 | 22b55c33d31ac2bf6d17a5fc51524e218ceba5842ed1ff043d1807cfc3d158e0
Flexense DiskPulse 10.7 Cross Site Scripting
Posted May 2, 2018
Authored by Francisco Javier Santiago Vazquez

Flexense DiskPulse versions 10.1 through 10.7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10563
SHA-256 | 6eadf22018c1b4e37e5377d52998110dcdb2f091ef9a7d117aeef95446a1afbf
Flexense SyncBreeze 10.7 Cross Site Scripting
Posted May 2, 2018
Authored by Francisco Javier Santiago Vazquez

Flexense SyncBreeze versions 10.1 through 10.7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10294
SHA-256 | 5f22dd2fa9e16b477ade92700421b704713b0771d6666b35dfddd405301bd8db
Ubuntu Security Notice USN-3636-1
Posted May 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3636-1 - It was discovered that Ghostscript incorrectly handled certain PostScript files. An attacker could possibly use this to cause a denial of server. It was discovered that Ghostscript incorrectly handled certain PDF files. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10317, CVE-2018-10194
SHA-256 | 42d033e72abf1375d8d815f617e609d480149f9c28538a808c8c2244efac6f63
Red Hat Security Advisory 2018-1270-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1270-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | 90abdfd20e9beeed02d72eb4ed3bc4db43bd1d767f10dfd4a03634eaa8fb6887
Red Hat Security Advisory 2018-1269-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1269-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include an unauthenticated access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1112
SHA-256 | 7dda21269896d4ff764b9e3349027342bbe588d1c56e51205d0b2dc74455bb31
Ubuntu Security Notice USN-3627-2
Posted May 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3627-2 - USN-3627-1 fixed vulnerabilities in Apache HTTP Server. This update provides the corresponding updates for Ubuntu 18.04 LTS. Alex Nichols and Jakob Hirsch discovered that the Apache HTTP Server mod_authnz_ldap module incorrectly handled missing charset encoding headers. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. Elar Lang discovered that the Apache HTTP Server incorrectly handled certain characters specified in <FilesMatch>. A remote attacker could possibly use this issue to upload certain files, contrary to expectations. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-15710, CVE-2017-15715, CVE-2018-1283, CVE-2018-1301, CVE-2018-1303, CVE-2018-1312
SHA-256 | 426961a7e7de624743bc08149bc427aa7d8f0cecb8a76f8c654be69e82e0fc7d
Ubuntu Security Notice USN-3629-3
Posted May 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3629-3 - USN-3629-1 fixed vulnerabilities in MySQL. This update provides the corresponding updates for Ubuntu 18.04 LTS. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.60 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS, and Ubuntu 17.10 have been updated to MySQL 5.7.22. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-2755, CVE-2018-2758, CVE-2018-2759, CVE-2018-2761, CVE-2018-2762, CVE-2018-2766, CVE-2018-2769, CVE-2018-2771, CVE-2018-2773, CVE-2018-2775, CVE-2018-2776, CVE-2018-2777, CVE-2018-2778, CVE-2018-2779, CVE-2018-2780, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2812, CVE-2018-2813, CVE-2018-2816, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819, CVE-2018-2839
SHA-256 | 5f886a6c10681726096b053d09ef1ca85bb19275292620b658629043490f60b8
Red Hat Security Advisory 2018-1268-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1268-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include an unauthenticated access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1112
SHA-256 | 1fb741e142f3b87e652c821d02370ee9ad30309c3eadf3e4d108f5a60352f835
ASUSTOR ADM 3.1.0.RFQ3 Chained Remote Code Execution
Posted May 2, 2018
Authored by Matthew F

ASUSTOR ADM versions 3.1.0.RFQ3 and below chained exploit that leverages stored cross site scripting, cross site request forgery, path traversal, and file upload vulnerabilities.

tags | exploit, vulnerability, xss, file upload, csrf
SHA-256 | fde4398e7091167691978b80ba156992eb0178ba24e6cfc20e75f8e0b0d810b8
Tpshop 2.0.8 Arbitrary File Download / SSRF
Posted May 2, 2018
Authored by Jiawang Zhang, Qian Wu, Bo Wang

Tpshop versions 2.0.8 and below suffer from arbitrary file download and server-side request forgery vulnerabilities.

tags | exploit, arbitrary, vulnerability
advisories | CVE-2018-9919
SHA-256 | 72617106a23937eb486c3d74c5d9851c94a8e0111b645152e755b474fcd86c31
Ubuntu Security Notice USN-3635-1
Posted May 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3635-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4133, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165
SHA-256 | 32d0d604c5e1a34b24d400cba123105ddcfdc1d3b7e3ce7503ce77dd378db74c
Red Hat Security Advisory 2018-1267-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1267-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an information exposure vulnerability.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2018-1059
SHA-256 | 7dc06546c7871c7b657d50cf2f160fa32f45b7dcbe7c6b577f7616503dc86cf9
Red Hat Security Advisory 2018-1237-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1237-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for this release. Issues addressed include a path sanitization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1102
SHA-256 | a7bfba3af2417967ee1c96d6e801cef4e2a91a59b8adb9b74fb066e0d3495489
Red Hat Security Advisory 2018-1241-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1241-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for this release. Issues addressed include a path sanitization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1102
SHA-256 | afb469a1c298bfb8428f736dc39070e011eeeea2a1f11240f75212c6bc066a2f
Red Hat Security Advisory 2018-1239-01
Posted May 2, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1239-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for this release. Issues addressed include a path sanitization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1102
SHA-256 | 6e275046931524fde5a01ad0938722e84867dd5e17aff30cabc5dde0d1f33a6a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close