what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-05-21

Teradek VidiU Pro 3.0.3 Change Password Cross Site Request Forgery
Posted May 21, 2018
Authored by LiquidWorm | Site zeroscience.mk

Teradek VidiU Pro version 3.0.3 change password cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | 791670132a401e371b128bedde6411db04bcfe2b8c5b23042f4ce3ba84ae9a1f
GitBucket 4.23.1 Remote Code Execution / Arbitrary File Read
Posted May 21, 2018
Authored by Kacper Szurek

GitBucket version 4.23.1 suffers from remote code execution and arbitrary file read vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, code execution
SHA-256 | 6ffd9bc57428e103c842345d3420be4640d0f4e31753a4d916974caffdc9c31a
Ubuntu Security Notice USN-3653-1
Posted May 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3653-1 - Jann Horn and Ken Johnson discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via a sidechannel attack. This flaw is known as Spectre Variant 4. A local attacker could use this to expose sensitive information, including kernel memory. It was discovered that the netlink subsystem in the Linux kernel did not properly restrict observations of netlink messages to the appropriate net namespace. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208, CVE-2018-3639, CVE-2018-8822
SHA-256 | d9fc900e1f4d55c8f25f80332560895a636a3d420324f107816b8351e17b5486
Ubuntu Security Notice USN-3652-1
Posted May 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3652-1 - Jann Horn and Ken Johnson discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via a sidechannel attack. This flaw is known as Spectre Variant 4. A local attacker could use this to expose sensitive information, including kernel memory.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-3639
SHA-256 | 4f305f3039ed043ebd551d5646ac1823153626251281ebbec53acda8e4c5c389
Ubuntu Security Notice USN-3651-1
Posted May 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3651-1 - Ken Johnson and Jann Horn independently discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via sidechannel attacks. An attacker in the guest could use this to expose sensitive guest information, including kernel memory. This update allows QEMU to expose new CPU features added by microcode updates to guests on amd64 and i386.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2018-3639
SHA-256 | e1006701fb74f4331e5c75feae579f67e60025aeca0efd430ac543cd7ea720f7
Teradek VidiU Pro 3.0.3 Server-Side Request Forgery
Posted May 21, 2018
Authored by LiquidWorm | Site zeroscience.mk

Teradek VidiU Pro version 3.0.3 suffers from a server-side request forgery vulnerability.

tags | exploit
SHA-256 | aca8cffbbdb7cb146f30b4adc684ff750ade104ffbf97f35037b30c1fddae561
Debian Security Advisory 4204-1
Posted May 21, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4204-1 - This update fixes several vulnerabilities in imagemagick, a graphical software suite. Various memory handling problems or issues about incomplete input sanitizing would result in denial of service or memory disclosure.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2017-10995, CVE-2017-11533, CVE-2017-11535, CVE-2017-11639, CVE-2017-13143, CVE-2017-17504, CVE-2017-17879, CVE-2018-5248
SHA-256 | eaec147b0d168f88971b3a540dc96f07a0b5e6ba9b5e5c0d789c720b0868a61a
VMware Security Advisory 2018-0013
Posted May 21, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0013 - VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2018-6962, CVE-2018-6963
SHA-256 | ce58c1ce49b2fc00cf05701b64367ec9b8b2db1bd6169b27784c129bca2d4b8f
Debian Security Advisory 4205-1
Posted May 21, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4205-1 - This is an advance notice that regular security support for Debian GNU/Linux 8 (code name "jessie") will be terminated on the 17th of June.

tags | advisory
systems | linux, debian
SHA-256 | ed907fec846c5e545766ab125e913fbfd3765dd6dc94215ed2cc1a4234736631
Merge PACS 7.0 Cross Site Request Forgery
Posted May 21, 2018
Authored by Safak Aslan

Merge PACS version 7.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 68a5da11ad4b01df5a53174c9b9a4b9d5ae57da58fc472378c66cf1e230f7efc
Oracle Cross Site Scripting
Posted May 21, 2018
Authored by Ismail Tasdelen

eventreg.oracle.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 862ee05709fb06592382b4e9c7d351500999469bfe190051a079c1b2a013b53c
Model Agency Media House And Media Gallery 1.0 XSS / CSRF / SQL Injection
Posted May 21, 2018
Authored by Borna Nematzadeh

Model Agency Media House and Model Gallery version 1.0 suffers from cross site request forgery, remote SQL injection, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 7a8597d4170ef2b72082793a52c69649aa07f15916f2c0a37666b9957ee77790
Auto Dealership And Vehicle Showroom WebSys 1.0 XSS / CSRF / SQL Injection
Posted May 21, 2018
Authored by Borna Nematzadeh

Auto Dealership and Vehicle Showroom WebSys version 1.0 suffers from cross site request forgery, remote SQL injection, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 920e5bd63738f4266ef0e78c5f67e5d241d5b47370551eff726fd8643da81053
Wchat PHP AJAX Chat Script 1.5 Cross Site Scripting
Posted May 21, 2018
Authored by Borna Nematzadeh

Wchat PHP AJAX Chat Script version 1.5 suffers from a persistent cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 481366eebe9863418cf80932157bbe2adba1f778a34704551e88523729135dd7
Schneider Electric PLCs Cross Site Request Forgery
Posted May 21, 2018
Authored by t4rkd3vilz

Schneider Electric PLCs suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2013-0663
SHA-256 | 00024898ea29c4fc90258929adc88ba46a0f213ab7c2426a15ad7567a0297716
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close