exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2019-04-08

CARPE (DIEM) Apache 2.4.x Local Privilege Escalation
Posted Apr 8, 2019
Authored by Charles FOL | Site cfreal.github.io

Apache versions 2.4.17 up to 2.4.38 apache2ctl graceful logrotate local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2019-0211
SHA-256 | 3319265a25f9489c7617752a0f4a299d38530c30caf7932b9bb2b32075e9f1b7
CentOS Web Panel 0.9.8.793 (Free) / 0.9.8.753 (Pro) Cross Site Scripting
Posted Apr 8, 2019
Authored by DKM

CentOS Web Panel versions 0.9.8.793 (Free) and 0.9.8.753 (Pro) suffer from an email field persistent cross site scripting vulnerability.

tags | exploit, web, xss
systems | linux, centos
advisories | CVE-2019-10893
SHA-256 | 90cf8505ed265b5039863670819570430e5a685098f0e31f04e64699ac31401f
AllPlayer 7.4 SEH Buffer Overflow
Posted Apr 8, 2019
Authored by Chris Au

AllPlayer version 7.4 SEH unicode buffer overflow exploit.

tags | exploit, overflow
SHA-256 | cdcfe0d171f3c0bf24abc0a8fe27c441c6fca5e3cfa42ae14f8839d090969059
WordPress Limit Login Attempts Reloaded 2.7.4 Bypass
Posted Apr 8, 2019
Authored by isdampe

WordPress Limit Login Attempts Reloaded plugin version 2.7.4 suffers from a login limit bypass vulnerability.

tags | exploit, bypass
SHA-256 | eef175ca08fe79b2c8e8ab01f3a67f8f815208bdaeffbe6273e54c495c190023
Hackers 2 Hackers Conference 16th Edition Call For Papers
Posted Apr 8, 2019
Site h2hc.com.br

The call for papers for H2HC 16th edition is now open. H2HC is a hacker conference taking place in Sao Paulo, Brazil, from October 26th through the 27th, 2019.

tags | paper, conference
SHA-256 | 32355068fc83ac2265fe7924fa7ee3638d2637c7d10c3a3253f45b92f711003c
Ubuntu Security Notice USN-3941-1
Posted Apr 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3941-1 - Fady Othman discovered that Lua incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-6706
SHA-256 | a69c6ee3f1afece2e05bf235f0d4a463691b9d1d1ebc3712480da19c0f809ba8
Ubuntu Security Notice USN-3940-2
Posted Apr 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3940-2 - USN-3940-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that ClamAV incorrectly handled scanning certain PDF documents. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-1787, CVE-2019-1788, CVE-2019-1789
SHA-256 | 86fe43cb7fba2b448a20c34a943ecda043022d321b9de1b579c744ede6cc8e06
Gentoo Linux Security Advisory 201904-12
Posted Apr 8, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201904-12 - Multiple vulnerabilities have been found in ClamAV, the worst of which could result in a Denial of Service condition. Versions less than 0.101.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-0360, CVE-2018-0361, CVE-2018-15378, CVE-2019-1785, CVE-2019-1786, CVE-2019-1787, CVE-2019-1788, CVE-2019-1789, CVE-2019-1798
SHA-256 | d8fb8259f3eb16785380ecf968fcaa3c3a8238f3a7c55f5e7e6fda86ab2b141e
Gentoo Linux Security Advisory 201904-11
Posted Apr 8, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201904-11 - A vulnerability in emerge-delta-webrsync and Portage could result in a man-in-the-middle attack.

tags | advisory
systems | linux, gentoo
SHA-256 | 81c01b363fa6707f90471d4ab24d036e0b825007fc6696ce203aea1a0e6d5083
Gentoo Linux Security Advisory 201904-10
Posted Apr 8, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201904-10 - Multiple vulnerabilities have been found in Mailman, the worst of which could result in the arbitrary execution of code. Versions less than 2.1.29 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-0618, CVE-2018-13796
SHA-256 | a79e6c6ba731e5c2d9ffa7d0b3890724a9a1b859fa110301746f83a8104b31dc
Ubuntu Security Notice USN-3939-2
Posted Apr 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3939-2 - USN-3939-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM. Michael Hanselmann discovered that Samba incorrectly handled registry files. A remote attacker could possibly use this issue to create new registry files outside of the share, contrary to expectations. Various other issues were also addressed.

tags | advisory, remote, registry
systems | linux, ubuntu
advisories | CVE-2019-3880
SHA-256 | 423b0f2dd2d40485dec194a99014faf87bd1673d4acf74e2052f9b4ebe3e9fea
Ubuntu Security Notice USN-3940-1
Posted Apr 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3940-1 - It was discovered that ClamAV incorrectly handled scanning certain PDF documents. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled scanning certain OLE2 files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-1787, CVE-2019-1788, CVE-2019-1789
SHA-256 | 68574601107f81cd32da8a91b6019bc52cb887cc0892e641d419146e6403924d
Ubuntu Security Notice USN-3939-1
Posted Apr 8, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3939-1 - Michael Hanselmann discovered that Samba incorrectly handled registry files. A remote attacker could possibly use this issue to create new registry files outside of the share, contrary to expectations.

tags | advisory, remote, registry
systems | linux, ubuntu
advisories | CVE-2019-3880
SHA-256 | fe8c8be361e7efe99a3c9b5be9464c08c1ee939a9e02f25927742eacfcdd2467
Red Hat Security Advisory 2019-0710-01
Posted Apr 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0710-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 3b4ddb208c9013a79292f97074fa015b4b2d783ae30c4e19a69d205eb9fa491a
Debian Security Advisory 4427-1
Posted Apr 8, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4427-1 - Michael Hanselmann discovered that Samba, a SMB/CIFS file, print, and login server for Unix, was vulnerable to a symlink traversal attack. It would allow remote authenticated users with write permission to either write or detect files outside of Samba shares.

tags | advisory, remote
systems | linux, unix, debian
advisories | CVE-2019-3880
SHA-256 | bb0bf699d121fdc5f4aa06f23f2b467a1823fbcc50905ea223b146e44094180c
Red Hat Security Advisory 2019-0708-01
Posted Apr 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0708-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 73.0.3683.75. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5802, CVE-2019-5803
SHA-256 | 0e1089993f83e61b943f29742d6d0b4970fc0ee70c3117b31ec5acbf38782c12
Slackware Security Advisory - httpd Updates
Posted Apr 8, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New httpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-0211
SHA-256 | 9be71db2b131b2b10709f7b3ee6d53e6af06d87b4d850361ae89afcf06e5a270
Debian Security Advisory 4426-1
Posted Apr 8, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4426-1 - Cedric Krier discovered that missing access validation in Tryton could result in information disclosure .

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2019-10868
SHA-256 | 1864aa43e97633bbdf62aaf5895dd68e0330f492597fc7a02fbf4505395c11d5
Slackware Security Advisory - wget Updates
Posted Apr 8, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New wget packages are available for Slackware 14.2 and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-5953
SHA-256 | 2902e1e20bdbdefea0ccced1bf0e38405c6a804cb78be4171e6550b18e1f7914
Slackware Security Advisory - openjpeg Updates
Posted Apr 8, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openjpeg packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | d43a32bef67040b7d9a2b0056db977aead61689560c774ebe474eec49a1442c8
Debian Security Advisory 4425-1
Posted Apr 8, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4425-1 - Kusano Kazuhiko discovered a buffer overflow vulnerability in the handling of Internationalized Resource Identifiers (IRI) in wget, a network utility to retrieve files from the web, which could result in the execution of arbitrary code or denial of service when recursively downloading from an untrusted server.

tags | advisory, web, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2019-5953
SHA-256 | 87bc6292969febbb49a9b20e063e5265d4bca4e9d34239ea1ce61f2ce251e94d
Bolt CMS 3.6.6 Cross Site Request Forgery / Code Execution
Posted Apr 8, 2019
Authored by Felipe Gaspar

Bolt CMS version 3.6.6 suffers from cross site request forgery and code execution vulnerabilities.

tags | exploit, vulnerability, code execution, csrf
advisories | CVE-2019-10874
SHA-256 | 03593bbea2cd0e9c07b4b91943f0cbaa6aab992fc30fff96ace5439a7a42dd60
River Past Cam Do 3.7.6 Local Buffer Overflow
Posted Apr 8, 2019
Authored by Chris Au

River Past Cam Do version 3.7.6 suffers from an activation code local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 6cef28b2ab9fd8b33b32125f41208e84c141d479dc3ee99fa878d7a6b9cb1e55
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close