exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-08-03

Red Hat Security Advisory 2018-2317-01
Posted Aug 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2317-01 - XML-RPC is a way to make remote procedure calls over the Internet. It converts procedure calls into XML documents, sends them to a remote server using the HTTP protocol, and gets back the response as XML. Issues addressed include a deserialization vulnerability.

tags | advisory, remote, web, protocol
systems | linux, redhat
advisories | CVE-2016-5003
SHA-256 | 4b182f0ee4e38a0238be71d2bff436cea5bd439f2b2fceef5bde62164c2549c6
Red Hat Security Advisory 2018-2328-01
Posted Aug 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2328-01 - The rhvm-setup-plugins package adds functionality exclusive only to Red Hat Virtualization Manager, and is not available for the upstream ovirt-engine. It includes the configuration of the Red Hat Support plugin, copying downstream-only artifacts to the ISO domain, and links to the knowledgebase and other support material. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | d572720438148dfc223df3559e05041f899254a9a093c2595d1a017982fc07db
Red Hat Security Advisory 2018-2308-01
Posted Aug 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2308-01 - OpenSLP is an open source implementation of the Service Location Protocol which is an Internet Engineering Task Force standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-17833
SHA-256 | 4ab618c2c9809e5bb70481cfd19dc218ba1a79a76af901186b3bda6ca2fa22e7
Red Hat Security Advisory 2018-2309-01
Posted Aug 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2309-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 49f3158e3f3a45451a84470ad40d3bf12b06c0d67f3ee8f29f5323dfc48011e9
Slackware Security Advisory - lftp Updates
Posted Aug 3, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New lftp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-10916
SHA-256 | 4d1a0e9f0ae15d343c808a0968276adeae6a3ce95b1692fd5138dd9f3780f520
Debian Security Advisory 4260-1
Posted Aug 3, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4260-1 - Several vulnerabilities were discovered in libsmpack, a library used to handle Microsoft compression formats. A remote attacker could craft malicious CAB, CHM or KWAJ files and use these flaws to cause a denial of service via application crash, or potentially execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682
SHA-256 | fb45218ef1155d04ed9a264c53d103866cae9bc213e876ce2476c61662dceeeb
PHP Template Store Script 3.0.6 Cross Site Scripting
Posted Aug 3, 2018
Authored by Sarafraz Khan

PHP Template Store Script version 3.0.6 suffers from persistent cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
advisories | CVE-2018-14869
SHA-256 | 3fec07198efb133ce02178277d2388d4fcc69247cd4103ca88951b52da6cb629
Basic B2B Script 2.0.0 Cross Site Scripting
Posted Aug 3, 2018
Authored by Vikas Chaudhary

Basic B2B Script version 2.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-14541
SHA-256 | 82963141067ccf759698fa5160d044f146ad8c1b4046d70adf30f9bfbed2b755
Plex Media Server 1.13.2.5154 SSDP Processing XML Injection
Posted Aug 3, 2018
Authored by Chris Moberly

Plex Media Server version 1.13.2.5154 suffers from an XML external entity injection vulnerability in SSDP processing.

tags | exploit
advisories | CVE-2018-13415
SHA-256 | fd05bc119cc94dd07f1758633b919f61a810dd3733ec673cd4b05bbf8c8ddbd5
Vuze Bittorrent Client 5.7.6.0 SSDP Processing XML Injection
Posted Aug 3, 2018
Authored by Chris Moberly

Vuze Bittorrent Client version 5.7.6.0 suffers from an XML external entity injection vulnerability in SSDP processing.

tags | exploit
advisories | CVE-2018-13417
SHA-256 | 686d443dca7f3303ff849b5fac86fadc56950d932e1bf58ccef6da24a4dbd00b
Linux/x86 Reverse TCP (::FFFF:192.168.1.5:4444/TCP) Shell Shellcode
Posted Aug 3, 2018
Authored by Kartik Durg

86 bytes small Linux/x86 reverse TCP (::FFFF:192.168.1.5:4444/TCP) shell (/bin/sh) + null-free + IPv6 shellcode.

tags | shell, x86, tcp, shellcode
systems | linux
SHA-256 | 15ab4474b871b518c689ef1d6c479b982db96c487ff80df8ce900dd4ae21def7
Entrepreneur Job Portal Script 3.0.1 Cross Site Scripting
Posted Aug 3, 2018
Authored by Vikas Chaudhary

Entrepreneur Job Portal Script version 3.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-14082
SHA-256 | 7ac4e82addf542f4c913fa809fa48aff3f7c29f6bf60c8115c06cc65c952c02b
Linux/ARM Bindshell TCP/4444 + IPv6 Shellcode
Posted Aug 3, 2018
Authored by Ken Kitahara

128 bytes small Linux/ARM TCP/4444 IPv6 bindshell shellcode.

tags | tcp, shellcode
systems | linux
SHA-256 | 7927090e117cf8e860f22e684f92d2f13a4b69067e6e7fede43f2a3efebdd711
Hashcat Advanced Password Recovery 4.2.0 Source Code
Posted Aug 3, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added 4 hash modes. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | ed23c7188b6fc6f111052f1bb4cc56a2f26cfd37470ee3b466b77a26efccaa38
Hashcat Advanced Password Recovery 4.2.0 Binary Release
Posted Aug 3, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added 4 hash modes. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | d70fc50fa2dd1f2a5647aa16b6d73826be6b373026e278839ae4ba8d4f787147
Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation
Posted Aug 3, 2018
Authored by h00die, Brendan Coles, Andrey Konovalov | Site metasploit.com

This Metasploit module attempts to gain root privileges on Linux systems by abusing UDP Fragmentation Offload (UFO). This exploit targets only systems using Ubuntu (Trusty / Xenial) kernels 4.4.0-21 <= 4.4.0-89 and 4.8.0-34 <= 4.8.0-58, including Linux distros based on Ubuntu, such as Linux Mint. The target system must have unprivileged user namespaces enabled and SMAP disabled. Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel. This Metasploit module has been tested successfully on various Ubuntu and Linux Mint systems, including: Ubuntu 14.04.5 4.4.0-31-generic x64 Desktop; Ubuntu 16.04 4.8.0-53-generic; Linux Mint 17.3 4.4.0-89-generic; Linux Mint 18 4.8.0-58-generic

tags | exploit, kernel, root, udp
systems | linux, ubuntu
advisories | CVE-2017-1000112
SHA-256 | f3e398dc7268af675856d83dae02dec9fd8bde412098486a7565fb7cdd8541e2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close