exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2018-07-26

Axis Network Camera Remote Command Execution
Posted Jul 26, 2018
Authored by sinn3r, Chris Lee, wvu, Matthew Kienow, Or Peles, Jacob Robles, Shelby Pace, Cale Black, Brent Cook | Site metasploit.com

This Metasploit module exploits an authentication bypass in .srv functionality and a command injection in parhand to execute code as the root user.

tags | exploit, root
advisories | CVE-2018-10660, CVE-2018-10661, CVE-2018-10662
SHA-256 | c10f9b22f833b812b5b5320ea587dedf77fe8a60a4a58ddec5548a2ea5fb202d
Trivum Multiroom Setup Tool 8.76 Cross Site Request Forgery
Posted Jul 26, 2018
Authored by vulnc0d3c

Trivum Multiroom Setup Tool version 8.76 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-13859
SHA-256 | 089d519a68650f17e77aeb208817d089d6ad194b453eccac690b71c2ff37c3a1
Skia SkScan::FillPath Heap Overflow
Posted Jul 26, 2018
Authored by Ivan Fratric, Google Security Research

There is a heap overflow in Skia when drawing paths with anti-aliasing turned off. This issue can be triggered in both Google Chrome and Mozilla Firefox by rendering a specially crafted SVG image. Proof of concepts included.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-6126
SHA-256 | 3f160181c8497dc4cf1f1145b96c07f641ce5f7ac700a9824ddcbbf59315795b
Core FTP 2.0 XRMD Denial Of Service
Posted Jul 26, 2018
Authored by Erik David Martin

Core FTP version 2.0 XRMD denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 66307a4890821f1325509963fa3a88fdd06110613682aa0ae6983a65634cc93f
Microsoft Security Bulletin CVE Revision Increment For July, 2018
Posted Jul 26, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-8308.

tags | advisory
advisories | CVE-2018-8308
SHA-256 | dea63ee770752757f3393bac9560688ed9ae6dbfb0eca27e531bdc642cfdcaa5
CleanMyMac3 Local Privilege Escalation
Posted Jul 26, 2018
Authored by Chi Chou

CleanMyMac3 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 6744052aebb52d3e899c7d82463ec8086571011160b1cf1d11510bcdd6c0949f
WordPress Snazzy Maps 1.1.3 Cross Site Scripting
Posted Jul 26, 2018
Authored by DefenseCode, Neven Biruski

WordPress Snazzy Maps plugin versions 1.1.3 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 69d9372e1f11eb13779812a45773c8c5799eb581c2d4f0a43fdac8c63bc11aac
Red Hat Security Advisory 2018-2251-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2251-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Issues addressed include buffer overflow, cross site request forgery, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188
SHA-256 | cfab7a998bd27c1e4a1a0e65a6b7bd19bed1aba4d0504b8ee9a31d57643744bf
Red Hat Security Advisory 2018-2252-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2252-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Issues addressed include buffer overflow, cross site request forgery, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188
SHA-256 | 710bbfbe7f1c6bbad567e4d6df96227243d295254c8df4498a8b7b3a8cd14173
Red Hat Security Advisory 2018-2255-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2255-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 191. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2973
SHA-256 | 7f56d6d295c0b9904a9d164fe4d5c455c5008ad4d1e65d4ab50bb02cf2ac133d
Red Hat Security Advisory 2018-2258-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2258-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit. As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 76959ab67f758bf3a25828abc174c7dee4a3e20303347acfeb5222db000f8b03
Red Hat Security Advisory 2018-2261-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2261-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include a replay attack vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10861, CVE-2018-1128, CVE-2018-1129
SHA-256 | 3abdddcc6ff800466cb69e4f002a8015497e54b68610e36aa52a8258ba62d450
Red Hat Security Advisory 2018-2267-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2267-01 - The procps packages contain a set of system utilities that provide system information. The procps packages include the following utilities: ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx, sysctl, pmap, and slabtop. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | c0907ab3460d24304dcb7a7f242911a95312066de9cc013fadeb46fad7b1d68b
Red Hat Security Advisory 2018-2268-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2268-01 - The procps packages contain a set of system utilities that provide system information. The procps packages include the following utilities: ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx, sysctl, pmap, and slabtop. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | 5c5dce04b98f5034ccab76187f370aa0ec5490e0a49c819bb83e596dc833f392
Red Hat Security Advisory 2018-2274-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2274-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include a replay attack.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10861, CVE-2018-1128, CVE-2018-1129
SHA-256 | bea6f150d20001083244fdaba28167aa06e13177c81317dee86bdbc4c382fa81
Red Hat Security Advisory 2018-2276-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2276-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on Wildfly. This asynchronous patch is a security update for wildfly-core and apache-cxf packages in Red Hat JBoss Enterprise Application Platform 7.1 Issues addressed include a traversal vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-10862, CVE-2018-8039
SHA-256 | 5bfd068d41ade41ff1f4c1290242f6d2137acaf5d4dccdaca5ac00d3c77c4c4c
Red Hat Security Advisory 2018-2277-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2277-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on Wildfly. This asynchronous patch is a security update for apache-cxf package in Red Hat JBoss Enterprise Application Platform 7.1 Issues addressed include a traversal vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-10862, CVE-2018-8039
SHA-256 | 846c99de715bb3f633d02464de9d396b4458165b9af6c343861912a7f7ca622e
Red Hat Security Advisory 2018-2279-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2279-01 - Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This asynchronous patch is a security update for wildfly-core and apache-cxf packages in Red Hat Single Sign-On 7.2. Issues addressed include a traversal vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-10862, CVE-2018-8039
SHA-256 | d56913cfdf67e8721884d0fa325bfa7b3d2be10531eb51b925101cdb44681478
Tracto ERC20 Integer Overflow
Posted Jul 26, 2018
Authored by Zhihua Yao

Tracto ERC20 suffers from an integer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2018-14063
SHA-256 | bc34d4bbbffaebf35132a4b460490459086c1cddcfe292345c067eb4956963b2
Ubuntu Security Notice USN-3722-3
Posted Jul 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3722-3 - USN-3722-1 fixed vulnerabilities in ClamAV. The updated ClamAV version removed some configuration options which caused the daemon to fail to start in environments where the ClamAV configuration file was manually edited. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-0360, CVE-2018-0361
SHA-256 | 41052a7d3bb083be920c2df786f863a32cee51a01ca68f639683d2e4d9a7eeec
Ubuntu Security Notice USN-3722-4
Posted Jul 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3722-4 - USN-3722-1 fixed vulnerabilities in ClamAV. The updated ClamAV version removed some configuration options which caused the daemon to fail to start in environments where the ClamAV configuration file was manually edited. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-0360, CVE-2018-0361
SHA-256 | 3f0e86e883998fe97abd02ceef3e0439bf2a4b04d4556694b7e29c0f101c686f
Ubuntu Security Notice USN-3724-1
Posted Jul 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3724-1 - Jon Kristensen discovered that Evolution Data Server would automatically downgrade a connection to an IMAP server if the IMAP server did not support SSL. This would result in the user's password being unexpectedly sent in clear text, even though the user had requested to use SSL.

tags | advisory, imap
systems | linux, ubuntu
advisories | CVE-2016-10727
SHA-256 | 3d04bb1d5ce0cb74db7fe74df01a5a64e35f411215bfd767137a2d675c04a6bc
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close