exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 443 RSS Feed

Files Date: 2019-01-01 to 2019-01-31

Debian Security Advisory 4378-1
Posted Jan 30, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4378-1 - Fariskhi Vidyan discovered that the PEAR Archive_Tar package for handling tar files in PHP is prone to a PHP object injection vulnerability, potentially allowing a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, php
systems | linux, debian
advisories | CVE-2018-1000888
SHA-256 | 7e4ef23ca8470300ddac7bad2d8bad6f040e2ce16dd0123ba1e84084b83ec707
Collabtive 3.1 Cross Site Scripting
Posted Jan 30, 2019
Authored by Zekvan Arslan | Site netsparker.com

Collabtive version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-8935
SHA-256 | 4d370919d2dc68d89e9caf884e0d5027e621e5f200b392c0cd0da81192040d8b
Ubuntu Security Notice USN-3873-1
Posted Jan 30, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3873-1 - It was discovered that Open vSwitch incorrectly decoded certain packets. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service. It was discovered that Open vSwitch incorrectly handled processing certain flows. A remote attacker could possibly use this issue to cause Open vSwitch to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-17204, CVE-2018-17205, CVE-2018-17206
SHA-256 | 908ced99153ecc61b1eb36e454bae54f8f456af9c212d3462a5914e555707a01
Slackware Security Advisory - mozilla-firefox Updates
Posted Jan 30, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 0dc46838181933d0acf6584efd3c550dc477786a036a5f01afbe5a0646e30a11
Debian Security Advisory 4375-1
Posted Jan 30, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4375-1 - Christophe Fergeau discovered an out-of-bounds read vulnerability in spice, a SPICE protocol client and server library, which might result in denial of service (spice server crash), or possibly, execution of arbitrary code.

tags | advisory, denial of service, arbitrary, protocol
systems | linux, debian
advisories | CVE-2019-3813
SHA-256 | 2fefc99471bde1e9874b533008268cea08d397a084f2b10977898a4ddcdaa27b
Red Hat Security Advisory 2019-0162-01
Posted Jan 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0162-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2018-10840
SHA-256 | f409c98c717375dafb0f5899dab9be5df0498199876c46e4fdb25e0e29b210f6
Advanced File Manager 3.4.1 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

Advanced File Manager version 3.4.1 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 06bcec45a64aface44b596cbdbcc42cf51f6828f9dcde9c73903181de12ecb4b
Debian Security Advisory 4376-1
Posted Jan 30, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4376-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2018-18500, CVE-2018-18501, CVE-2018-18505
SHA-256 | aa608a46cb7069b1ff2ed601cef955aeebb1370b446e65de5ed222f4081cef46
IP-Tools 2.50 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

IP-Tools version 2.50 denial of service SEH overwrite proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 7ca0cbe253092a4b7cff06d4a31db324e06f149232507ee4b078d6c5ce4e8bad
Debian Security Advisory 4377-1
Posted Jan 30, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4377-1 - The ESnet security team discovered a vulnerability in rssh, a restricted shell that allows users to perform only scp, sftp, cvs, svnserve (Subversion), rdist and/or rsync operations. Missing validation in the scp support could result in the bypass of this restriction, allowing the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2019-1000018
SHA-256 | 94d852fddd0d7de255869f71aa353a2bf3c2963c61f4197cc965bee4345d3540
Necrosoft DIG 0.4 Denial Of Service
Posted Jan 30, 2019
Authored by Rafael Pedrero

Necrosoft DIG version 0.4 denial of service SEH overwrite proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6f012ee826d0db45c8a89dacbc62fbffb5b110f8bb0fb353c54e6731787b493f
Red Hat Security Advisory 2019-0218-01
Posted Jan 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0218-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-18500, CVE-2018-18501, CVE-2018-18505
SHA-256 | e1083e90b00e53fb904a7a9b0aafddd2e035ae690e0afb0b33aaa23f1cf575b1
Red Hat Security Advisory 2019-0219-01
Posted Jan 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0219-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-18500, CVE-2018-18501, CVE-2018-18505
SHA-256 | 67efee2b070ca8e8c0dbedafdf0e19716ce73ee0a80eac4e0f5ae2bd1cd40a75
Microsoft Windows/x86 msiexec.exe Download And Execute Shellcode
Posted Jan 30, 2019
Authored by Kartik Durg

95 bytes small Microsoft Windows x86 msiexec.exe download and execute shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 6b242d4fe14ed187719c21da47d8aa29557d36d6ce464f8bbb53dadfed230099
10-Strike Network Inventory Explorer 8.54 Local Buffer Overflow
Posted Jan 30, 2019
Authored by bzyo

10-Strike Network Inventory Explorer version 8.54 local buffer overflow SEH exploit with DEP bypass.

tags | exploit, overflow, local
SHA-256 | 57a8b94c1deeb8a9d66fc63b1774279eb6d8fa3ad6194ce941a3e36118d9a49c
Rukovoditel Project Management CRM 2.4.1 SQL Injection
Posted Jan 30, 2019
Authored by Mehmet Emiroglu

Rukovoditel Project Management CRM version 2.4.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6d7751a33ef85f53e1ac551975f3aa02648f64afaf8cceaf87cd4bb94183639a
iOS / macOS Uninitialized Kernel Stack Disclosure
Posted Jan 29, 2019
Authored by Google Security Research, bazad

iOS and macOS suffer from an if_ports_used_update_wakeuuid() 16-byte uninitialized kernel stack disclosure vulnerability.

tags | exploit, kernel
systems | ios
advisories | CVE-2019-6209
SHA-256 | bdfda9bc65d52d6ed0d3984c8d4faf09c2f19226fdea8d12eea56e1cf1534dd7
PDF Signer 3.0 Template Injection / CSRF / Code Execution
Posted Jan 29, 2019
Authored by dd_

PDF Signer version 3.0 suffers from a server-side template injection vulnerability that can help lead to remote command execution due to improper cookie handling and cross site request forgery issues.

tags | exploit, remote, csrf
SHA-256 | 48355218009f7f221d0640359c0a8692f90c981c4c7fa330a4cb1f8d083ab816
Red Hat Security Advisory 2019-0194-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0194-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a crash related vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-5742
SHA-256 | ae67071105aaf1bdf88ec44bdc6f486f301f9d17ccf4669bb01648d3e0b0d157
Red Hat Security Advisory 2019-0188-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0188-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-18559
SHA-256 | 95543b404311a724e4d4ae3a28dbef2e0c45febdf31c925aa85f1e48fa304ead
Red Hat Security Advisory 2019-0163-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0163-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-18397, CVE-2018-18559
SHA-256 | 67bea05cdf56e6c44d7f698e4059a01ff4fe8c273c037c1f15ba734adc98234f
Red Hat Security Advisory 2019-0201-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0201-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2019-3815
SHA-256 | 850add0778d93ddf380dd47cb0d948b7e9aaf8c2a1e05dd1f3eb6693c18ff086
Red Hat Security Advisory 2019-0204-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0204-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-16864, CVE-2018-16865
SHA-256 | 6fcd5d14a723cf02465650b3333098f9f2c57140c8be2ebe89550de8bb349677
Red Hat Security Advisory 2019-0202-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-18397
SHA-256 | e466d9e8d46a7fbdf7a04ff70339a8429fecbdce61463fd8ca56e052605ddbd5
MiniUPnPd 2.1 Out-Of-Bounds Read
Posted Jan 29, 2019
Authored by b1ack0wl

MiniUPnPd versions 2.1 and below suffer from an out-of-bounds read vulnerability.

tags | exploit
SHA-256 | 2aaa71d09817976536dfc7a03db1bc67d6ef7fb15b152cb8ac3c8251862a3b07
Page 1 of 18
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close