exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-08-22

Gentoo Linux Security Advisory 201808-02
Posted Aug 22, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201808-2 - A vulnerability has been found in LXC which may allow for arbitrary file access (read-only). Versions less than 3.0.1-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2018-6556
SHA-256 | 7a7aaad6cc77b7780bb81fbf0f9d045d51205c21539215c17706d8392217e11f
Gentoo Linux Security Advisory 201808-03
Posted Aug 22, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201808-3 - A vulnerability in NetworkManager VPNC plugin allows local users to escalate privileges. Versions prior to 1.2.6 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2018-10900
SHA-256 | ea39bd7ae9286e0e11774c56434c9196e05bdb6bd75bf8dd60c8aa8ad97af467
KingMedia 4.1 Remote Code Execution
Posted Aug 22, 2018
Authored by Efren Diaz

KingMedia version 4.1 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | ea08bc9f952e68c6aefc82b54529c5f897c609f9f2c77e9ae499a8173c08d7fc
Gentoo Linux Security Advisory 201808-01
Posted Aug 22, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201808-1 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which allows remote attackers to escalate privileges. Versions less than 68.0.3440.75 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2018-4117, CVE-2018-6044, CVE-2018-6150, CVE-2018-6151, CVE-2018-6152, CVE-2018-6153, CVE-2018-6154, CVE-2018-6155, CVE-2018-6156, CVE-2018-6157, CVE-2018-6158, CVE-2018-6159, CVE-2018-6160, CVE-2018-6161, CVE-2018-6162, CVE-2018-6163, CVE-2018-6164, CVE-2018-6165, CVE-2018-6166, CVE-2018-6167, CVE-2018-6168, CVE-2018-6169, CVE-2018-6170, CVE-2018-6171, CVE-2018-6172, CVE-2018-6173, CVE-2018-6174, CVE-2018-6175
SHA-256 | 010585feb54a44a027505cd95f143abe61104817f85eda76a83a9303790b09c4
Project64 2.3.2 Buffer Overflow
Posted Aug 22, 2018
Authored by Shubham Singh

Project64 version 2.3.2 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6299b9e8fd58f785bdef2ebc4ebc13bdcad1b87525b61184626ac0cce842d49d
Red Hat Security Advisory 2018-2553-01
Posted Aug 22, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2553-01 - Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of RHOAR Node.js 10.9.0 serves as a replacement for RHOAR Node.js 10.8.0, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-0732, CVE-2018-12115, CVE-2018-7166
SHA-256 | b2e1f7f884bc63411636143ea5efb588a6b120655fcfc7e5f71305f1dfe4a133
Debian Security Advisory 4279-2
Posted Aug 22, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4279-2 - The security update announced as DSA 4279-1 caused regressions on the ARM architectures (boot failures on some systems). Updated packages are now available to correct this issue.

tags | advisory
systems | linux, debian
SHA-256 | ef61ad20adc1eed9e0610a316c20faf192ee315fd681a9aa2186722bef639892
Ubuntu Security Notice USN-3750-1
Posted Aug 22, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3750-1 - Jeffrey M. discovered that Pango incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-15120
SHA-256 | 3b4ef984ea787fba5fd5248db6b24b9aaa426b60d6b6d020d41fb29282e5b43f
Ubuntu Security Notice USN-3749-1
Posted Aug 22, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3749-1 - Multiple memory safety issues were fixed in Spidermonkey. An attacker could potentially exploit these to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5188
SHA-256 | 0b752643f0234df92bc01528b60bf3cf6b4be255268966a2dbfdd879df27730d
Debian Security Advisory 4280-1
Posted Aug 22, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4280-1 - Dariusz Tytko, Michal Sajdak and Qualys Security discovered that OpenSSH, an implementation of the SSH protocol suite, was prone to a user enumeration vulnerability. This would allow a remote attacker to check whether a specific user account existed on the target server.

tags | advisory, remote, protocol
systems | linux, debian
advisories | CVE-2018-15473
SHA-256 | 2ed45514e65d9fdb3cbf5ee545aebf49a71c01525b82238042764a8d74bf6efd
Red Hat Security Advisory 2018-2543-01
Posted Aug 22, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2543-01 - The OpenStack Identity service authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins. Issues addressed include information exposure.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14432
SHA-256 | 21835239771a66058626af653bc1eb1cb4715d11be7b02531f837325f2cbacf4
ZyXEL VMG3312-B10B Cross Site Scripting
Posted Aug 22, 2018
Authored by Samet Sahin

ZyXEL VMG3312-B10B suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 82bc1e403793fa177d976c394c521b84fa9eafb0a9d73bdd2b65c38d09168fb6
UltraISO 9.7.1.3519 Denial Of Service
Posted Aug 22, 2018
Authored by Ali Alipour

UltraISO version 9.7.1.3519 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 6f272b3e88a3ba5a1f500592230eb19152c8761cda43bbf0fd8b611654b97300
Easyboot 6.6.0 Denial Of Service
Posted Aug 22, 2018
Authored by Gionathan Reale

Easyboot version 6.6.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 005bb0aa950d0714ea899aa884da1cdbdf0f3eb8f36b85f5b6325a075af1ac5b
CuteFTP 8.3.1 Denial Of Service
Posted Aug 22, 2018
Authored by Ali Alipour

CuteFTP version 8.3.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 5246643caca306c29b724f2d8947ac7b4d725006a8be96028fee44ba3a6f9cec
Softdisk 3.0.3 Denial Of Service
Posted Aug 22, 2018
Authored by Gionathan Reale

Softdisk version 3.0.3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | abe524ea2606e4ba69d6d1c97cc734b2d3c04f8221c5d9c0255447fff38a0211
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close