what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2018-08-20

Autostart Desktop Item Persistence
Posted Aug 20, 2018
Authored by Eliott Teissonniere | Site metasploit.com

This Metasploit module will create an autostart entry to execute a payload. The payload will be executed when the users logs in.

tags | exploit
SHA-256 | 6fc2f23cb1219cf37ae9ee12349fb6f99a50a808883257d37a8d876b78a1d3b8
rc.local Payload Persistence Module
Posted Aug 20, 2018
Authored by Eliott Teissonniere | Site metasploit.com

This Metasploit module will edit /etc/rc.local in order to persist a payload. The payload will be executed on the next reboot.

tags | exploit, local
SHA-256 | b014bcfd6bf6e877fa9e7017efdaa6a981c60c2bf65318e3b8ff5abc1c52f182
Mandos Encrypted File System Unattended Reboot Utility 1.7.20
Posted Aug 20, 2018
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 84c8712d1a6986d48f504d5ae328ae4a2be6b3d1ae357a67277e4caec96b2c64
Ubuntu Security Notice USN-3745-1
Posted Aug 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3745-1 - It was discovered that wpa_supplicant and hostapd incorrectly handled certain messages. An attacker could possibly use this to access sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-14526
SHA-256 | 544772be98eeb905e10b1f1abc38974e25fea0cd0e2bbe666f343bdb81305c59
Debian Security Advisory 4279-1
Posted Aug 20, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4279-1 - Multiple researchers have discovered a vulnerability in the way the Intel processor designs have implemented speculative execution of instructions in combination with handling of page-faults. This flaw could allow an attacker controlling an unprivileged process to read memory from arbitrary (non-user controlled) addresses, including from the kernel and all other processes running on the system or cross guest/host boundaries to read host memory.

tags | advisory, arbitrary, kernel
systems | linux, debian
advisories | CVE-2018-3620, CVE-2018-3646
SHA-256 | 9410b67f93cdf89de85befb58831cd2cf4bfabe1dd3938c4a6c3e982231537ea
Red Hat Security Advisory 2018-2526-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2526-01 - Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, vulnerability, imap, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-14354, CVE-2018-14357, CVE-2018-14362
SHA-256 | 3ce834fc056290cb25effa8d6836535dfb65d5dcd75e2974adf7cffe582f4e41
Red Hat Security Advisory 2018-2523-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2523-01 - The OpenStack Identity service authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins. Issues addressed include an information exposure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14432
SHA-256 | eae451f13fd7e3aab63b6dfbca3529cd6c4345e1f59f8a7bcd7bc5d1dfb1fbc2
Java System Solutions SSO Plugin For BMC MyIT 4.0.13.1 Cross Site Scripting
Posted Aug 20, 2018
Authored by Marco Murch

Java System Solutions SSO plugin for BMC MyIT version 4.0.13.1 suffers from a cross site scripting vulnerability.

tags | exploit, java, xss
advisories | CVE-2018-15528
SHA-256 | dc1139a3e435f0009cc81e57d55e45a0ccf9ecb5879c567ef9b84bbdb53292c6
Red Hat Security Advisory 2018-2331-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2331-01 - memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security fix: memcached: UDP server support allows spoofed traffic amplification DoS For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, udp, spoof
systems | linux, redhat
advisories | CVE-2018-1000115
SHA-256 | d2d6167428370d5bebd267e8017566b4d29f9e6ca8b49d0114b74f234e978434
Red Hat Security Advisory 2018-2524-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2524-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include information exposure.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2018-1059
SHA-256 | 1efbe76f16b6c92df6c75acc4f78c0d2a90776498faf7654180844129ebea3b2
SEIG Modbus 3.4 Denial Of Service
Posted Aug 20, 2018
Authored by Alejandro Parodi

SEIG Modbus version 3.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2013-0662
SHA-256 | b79b9187f9e66dbeab91b5153a9cf37ca90c2fa960e047a564b8e64b0a99fbba
MyBB Moderator Log Notes 1.1 Cross Site Request Forgery
Posted Aug 20, 2018
Authored by 0xB9

MyBB Moderator Log Notes plugin version 1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 29a952d54f7f61f30887285e36f6b09749204330687254d4644d0d3c7ebdd037
Red Hat Security Advisory 2018-2332-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2332-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2017-18191
SHA-256 | 7cd1938750576ad9b8f20f5122bedf994431991a2a9b29920d1ec4d115a1fd76
Red Hat Security Advisory 2018-2511-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2511-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include a memory disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-15098, CVE-2017-15099, CVE-2018-1053, CVE-2018-1058, CVE-2018-10915, CVE-2018-10925
SHA-256 | 4ca4c3db9cbd55205ea2c05acb3d63b066329838d8eabd3c12d93281db527f5f
WordPress Chained Quiz 1.0.8 SQL Injection
Posted Aug 20, 2018
Authored by Clirim Emini

WordPress Chained Quiz plugin versions 1.0.8 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 66664e10b79f8cf2caa86fa1a37b9215ddbead277bbf167dce23e5167f7b27fb
SEIG Modbus 3.4 Remote Code Execution
Posted Aug 20, 2018
Authored by Alejandro Parodi

SEIG Modbus version 3.4 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2013-0662
SHA-256 | 8cd4354bb90f87f375b3a51ceaf30cbfb76e0d67defcd47550056a1acab51f87
SEIG SCADA System 9 Remote Code Execution
Posted Aug 20, 2018
Authored by Alejandro Parodi

SEIG SCADA System version 9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2013-0657
SHA-256 | fc590116e8288b1b390e4b58c2c9e02b5131ce45fb20c43eca7455734f1163f7
Zortam MP3 Media Studio 23.95 Denial Of Service
Posted Aug 20, 2018
Authored by Gionathan Reale

Zortam MP3 Media Studio version 23.95 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 6136e55cb653b21da15ef52c2c2748faf79117b065fdedb00ed6e5f21e508648
Restorator 1793 Denial Of Service
Posted Aug 20, 2018
Authored by Gionathan Reale

Restorator 1793 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | eeb835bc18eb6a66a336e82f57c911e28cefbac6f26b7d6edeac9e40ee957afd
Geutebruck re_porter 16 Cross Site Scripting
Posted Aug 20, 2018
Authored by Kamil Suska

Geutebruck re_porter 16 versions prior to 7.8.974.20 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-15533
SHA-256 | b0b475fbd6fb5fed80cd52abfd849ca4fe27f48426c1cc1f04fdabaf593d9cc3
Geutebruck re_porter 16 Credential Disclosure
Posted Aug 20, 2018
Authored by Kamil Suska

Geutebruck re_porter 16 versions prior to 7.8.974.20 suffer from a credential disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-15534
SHA-256 | db85c58eeac2147d9b6784f299712e6ae9962ef7eea3a13d21616f47fef8c5c6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close