exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-08-21

Ubuntu Security Notice USN-3748-1
Posted Aug 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3748-1 - Sander Bos discovered that the MOTD update script incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-6557
SHA-256 | 652c158b387cd94a9188d0bd2a14e2e230586331a5fbc9f8c22328fc5a21ebe7
Ubuntu Security Notice USN-3747-1
Posted Aug 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3747-1 - It was discovered that OpenJDK did not properly validate types in some situations. An attacker could use this to construct a Java class that could possibly bypass sandbox restrictions. It was discovered that the PatternSyntaxException class in OpenJDK did not properly validate arguments passed to it. An attacker could use this to potentially construct a class that caused a denial of service. Various other issues were also addressed.

tags | advisory, java, denial of service
systems | linux, ubuntu
advisories | CVE-2018-2825, CVE-2018-2952, CVE-2018-2972
SHA-256 | badf7418cc4dc5265e0b3440db9897b99af4a4d4c674bccb74a68933b0658bf9
Ubuntu Security Notice USN-3742-3
Posted Aug 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3742-3 - USN-3742-2 introduced mitigations in the Linux Hardware Enablement kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault vulnerabilities. Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting. This update fixes the problems. Various other issues were also addressed.

tags | advisory, java, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390, CVE-2018-5391
SHA-256 | 117ca5698e3423dcf9d211649ddf4777ad1e2cebd10deb52b0430ebb6315d012
Red Hat Security Advisory 2018-2533-01
Posted Aug 21, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2533-01 - The OpenStack Identity service authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins. Issues addressed include information exposure.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14432
SHA-256 | 1f7e4845757f04e28a84ac3158c0829e81aa5d889c3f9fdff4ed251ad3053e46
UISGCON 14 Call For Papers
Posted Aug 21, 2018
Site uisgcon.org

The UISGCON14 Call For Papers has been announced. It will take place on October 26th, 2018 in Kyiv, Ukraine.

tags | paper, conference
SHA-256 | aa71b35b26ca6e7f533e8c735aee70d4c477b89ce2ac4b2d5830269bd14513b3
RSA NetWitness Platform Server-Side Template Injection
Posted Aug 21, 2018
Site emc.com

RSA NetWitness Platform contains fixes for a server-side template injection security vulnerability that could potentially be exploited by malicious users to compromise the affected system. RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are affected.

tags | advisory
advisories | CVE-2018-11061
SHA-256 | ff1ff693b4f8fc020e3623a1d6a24348e440610f8a9ba3e09f843f55f38409fc
RSA Archer 6.x SQL Injection
Posted Aug 21, 2018
Authored by Giulio Comi | Site emc.com

RSA Archer contains a fix for a SQL injection vulnerability, in the embedded WorkPoint component that could potentially be exploited by malicious users to compromise the affected system. Versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1 are affected.

tags | advisory, sql injection
advisories | CVE-2018-11065
SHA-256 | ae3ffb7abfbc6f82288de4682def59ad6670e98ee8143dea5359658b41bdd80d
Slackware Security Advisory - libX11 Updates
Posted Aug 21, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libX11 packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-14598, CVE-2018-14599, CVE-2018-14600
SHA-256 | 36a85965b96febdf3082c01e78afec713103cc52a4b3218619d5a7245a571acd
Ubuntu Security Notice USN-3746-1
Posted Aug 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3746-1 - It was discovered that APT incorrectly handled the mirror method. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered packages in environments configured to use mirror:// entries.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2018-0501
SHA-256 | d41d0df2ce77d07fb0513acbd332f76d74c535e174182f67b54804faa7c95fca
Microsoft Security Bulletin CVE Revision Increment For August, 2018
Posted Aug 21, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-0952.

tags | advisory
advisories | CVE-2018-0952
SHA-256 | 44a3e74e56d9b97b8363365f1629fdc18ec295d7c71109bc9a44657dd7c9c663
Easylogin Pro 1.3.0 Remote Code Execution
Posted Aug 21, 2018
Authored by mr_me

Easylogin Pro version 1.3.0 suffers from an a deserialization issue in Encryptor.php that permits a code execution vulnerability.

tags | exploit, php, code execution
advisories | CVE-2018-15576
SHA-256 | 828314cfcecb74b2a92f103a5383aef52ae65421c914e8e9cd0f78fc25190c8a
WordPress Tagregator 0.6 Cross Site Scripting
Posted Aug 21, 2018
Authored by ManhNho

WordPress Tagregator plugin version 0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10752
SHA-256 | 5e000a620ab7aca978ca7ed084590f742dea21fb74b608549fc38b2f67d04227
Prime95 29.4b7 Denial Of Service
Posted Aug 21, 2018
Authored by Gionathan Reale

Prime95 version 29.4b7 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3dfea2b1fee142a6d30c0215b04276c420469b53b55eddeab64aab3398a1a24e
Subrion CMS 4.2.1 Cross Site Scripting
Posted Aug 21, 2018
Authored by Rafael Fontes Souza

Subrion CMS version 4.2.1 suffers from persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-15563
SHA-256 | d912854591989c7facdbd0903f4384a4cbecceb9be055b7b8846f4c904653d99
Countly Cross Site Scripting
Posted Aug 21, 2018
Authored by Sleepy

Countly suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f9e01ec926253e8c0cd4a3c00a85951da5ed340e345faae558b6adaf9d38ca74
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close