exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 570 RSS Feed

Files Date: 2018-05-01 to 2018-05-31

Ubuntu Security Notice USN-3663-1
Posted May 30, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3663-1 - It was discovered that HAProxy incorrectly handled certain requests. An attacker could possibly use this to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-11469
SHA-256 | 6e45a5fc789db5ccaec3e30ac8ea625ac01af3e620a74f255dc3a13b89b73f97
Gentoo Linux Security Advisory 201805-15
Posted May 30, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-15 - A vulnerability in beep could allow local attackers to escalate privileges. Versions less than 1.3-r3 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2018-0492
SHA-256 | aa82af41ea074698fb9fc3c1b7d3f1b4ed202bf0a19f915e3beb8f95e52410e3
Gentoo Linux Security Advisory 201805-14
Posted May 30, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-14 - Multiple vulnerabilities have been found in procps, the worst of which could result in the execution of arbitrary code. Versions less than 3.3.15-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-1120, CVE-2018-1121, CVE-2018-1122, CVE-2018-1123, CVE-2018-1124
SHA-256 | 15e0a00065c277f09db78800b692b7275807850b07c19e60fa5dc852bc3b3eee
Red Hat Security Advisory 2018-1738-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1738-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | e14386ab550049aef13afbf9f2e1655f1fd6b468c84f4e600806783032c5280c
Red Hat Security Advisory 2018-1737-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1737-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18017, CVE-2018-3639
SHA-256 | 12d07b36338aefed0761257d6cedc87be92090e9a360b31c3736aa9d08f6cac0
Red Hat Security Advisory 2018-1637-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1637-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | d0517fd2db6605db9bc9abd855c413a5da0835227db340c80b01f2d36ba55f17
Red Hat Security Advisory 2018-1640-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1640-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 656a296a6149092fc15e1d3aaadea3b1349ee57915aa08394c99638055999431
Red Hat Security Advisory 2018-1639-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1639-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 132ad42b9c49fe643e607a9f05ae75707b4db8fcc38ffa2c95bd8da475181ece
Red Hat Security Advisory 2018-1641-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1641-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | f8aef9b60c65bcf6fb58d8c84ca80f5500109c8c6662f1f5ea79c1a5c24b5c6d
Red Hat Security Advisory 2018-1638-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1638-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 1e6f56d6cf5c88e0c9a5347409ffd89abf278b7bea39363845df03764831235e
Gentoo Linux Security Advisory 201805-13
Posted May 30, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-13 - Git contains multiple vulnerabilities that allow for the remote execution of arbitrary code. Versions less than 2.16.4 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-11233, CVE-2018-11235
SHA-256 | 1fe4e7c064676ebafd9d90f44aa720dcd43b65e358b63d2c03603333ee051dc1
Red Hat Security Advisory 2018-1770-01
Posted May 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1770-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Update Support for Red Hat Enterprise Linux 7.3 will be retired as of November 30, 2018, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 7.3 EUS after November 30, 2018.

tags | advisory
systems | linux, redhat
SHA-256 | c9c180c5e5e89e772bccbbeb65bcdbee58ed3cca5d7944ce14e72a5cfc26f3d0
Yosoro 1.0.4 Remote Code Execution
Posted May 30, 2018
Authored by Carlo Pelliccioni

Yosoro version 1.0.4 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2018-11522
SHA-256 | 7ebfcb5f927d2791d4ad3186d92053dff609b0e0eae2397210d02318bce6c105
GNU Barcode 0.99 Memory Leak
Posted May 30, 2018
Authored by LiquidWorm | Site zeroscience.mk

GNU Barcode version 0.99 suffers from a memory leak vulnerability.

tags | exploit, memory leak
SHA-256 | 9168ddd45efc4cc42aff07ec7a49258b7cb156acba0d7c06c76bf35c9ae2d1bc
Siemens SIMATIC S7-300 CPU Denial Of Service
Posted May 30, 2018
Authored by t4rkd3vilz

Siemens SIMATIC S7-300 CPU suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2015-2177
SHA-256 | afae74f6c927aaed832e67208dcc0484a377f93c907966f4d2b1a577e4eb09d5
SearchBlox 8.6.6 Cross Site Request Forgery
Posted May 30, 2018
Authored by Canberk BOLAT, Ahmet Gurel

SearchBlox version 8.6.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-11538
SHA-256 | 25278c33e75a22e31d96f8b4e5718da4dbacdb00597fb469fef40a4f0f09c1d9
Ubuntu Security Notice USN-3662-1
Posted May 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3662-1 - It was discovered that the NVIDIA graphics drivers contained flaws in the kernel mode layer. A local attacker could use these issues to cause a denial of service or potentially escalate their privileges on the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-6249, CVE-2018-6253
SHA-256 | e7c8a4345a061d0dc973755a2860b253d6d7d691e5a721d8f47a716f13876a4d
Ubuntu Security Notice USN-3661-1
Posted May 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3661-1 - It was discovered that Batik incorrectly handled certain XML. An attacker could possibly use this to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-8013
SHA-256 | e62d00a17dbff3ffc4e982defa81d09d47e6097888dc92c5f70a48911bf52044
IBM QRadar SIEM Code Execution / Authentication Bypass
Posted May 29, 2018
Authored by Pedro Ribeiro

IBM QRadar SIEM versions prior to 7.3.1 Patch 3 or 7.2.8 Patch 28 suffer from authentication bypass, code execution, and privilege escalation vulnerabilities.

tags | exploit, vulnerability, code execution
advisories | CVE-2018-1418
SHA-256 | 09d2ce6f6bb5af6c230e14fb58055683cecf02e7b8d5fa6519e44d12f4118a15
GNU Barcode 0.99 Buffer Overflow
Posted May 29, 2018
Authored by LiquidWorm | Site zeroscience.mk

GNU Barcode version 0.99 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | fbe0caf709c2a729a4f377d31d01707a6ff4588d473c3a49a7b628fb46d5df69
Vgate iCar2 WiFi OBD2 Dongle Inadequate Access Protections
Posted May 29, 2018
Authored by T. Weber | Site sec-consult.com

Vgate iCar2 WiFi OBD2 dongles suffer from having unprotected wifi access and unencrypted data transfer mechanisms alongside unauthenticated access to on-board diagnostics.

tags | exploit
advisories | CVE-2018-11476, CVE-2018-11477, CVE-2018-11478
SHA-256 | bd3bbe4b860b8670cff9df02a11d912d9ac2b5fc349324356a7837a8af5e447b
VMware Security Advisory 2018-0014
Posted May 29, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0014 - VMware Horizon Client update addresses a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2018-6964
SHA-256 | 1f46527c7bd626e6be17f523852debf54c8905d5846bee319e61d90ea81c6120
Facebook Clone Script 1.0.5 SQL Injection
Posted May 29, 2018
Authored by Borna Nematzadeh

Facebook Clone Script version 1.0.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ff6ad977b79f5bc8eace2a2ced9ade0801422fd985e70ee4e78b1a0a47435eef
foilChat Sign Up Email PIN Confirmation Bypass
Posted May 29, 2018
Authored by Harry Sintonen

The foilChat backend fails to prevent brute force attempts of the PIN code. An attacker can attempt all 10000 different PIN codes until the correct one is found, and then use the correct PIN to complete the registration.

tags | exploit, bypass
SHA-256 | a7b76e238cdcac06ca5048bc7322bc06668b0a3e78ef4545e1699f1b0c8f632f
Pivotal Spring Java Framework 5.0.x Remote Code Execution
Posted May 29, 2018
Authored by Jameel Nabbo

Pivotal Spring Java Framework versions 5.0.x and below suffer from a remote code execution vulnerability.

tags | exploit, java, remote, code execution
advisories | CVE-2018-1270
SHA-256 | 087734b5669bd630cd35fdbf2949d5549fe449eabe22b9c19c3956d3e1cd2462
Page 1 of 23
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close