exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2019-04-09

GNUnet P2P Framework 0.11.0
Posted Apr 9, 2019
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Various updates.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | b7477a3c3b0d5e8a013685dc208cfb4ccee4145f8668faa8eb5b382af36c7e9a
Wireshark Analyzer 3.0.1
Posted Apr 9, 2019
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Many crash vulnerabilities have been addressed. Various other updates.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903
SHA-256 | 86864c3d0f6c2311992a98d8ea7dfd429097fe62dae2e5516e1a2f6bef2ac08c
EasyIO 30P Authentication Bypass / Cross Site Scripting
Posted Apr 9, 2019
Authored by Daniel Ricardo dos Santos

EasyIO 30P versions prior to 2.0.5.27 suffer from authentication bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, bypass
advisories | CVE-2018-15819, CVE-2018-15820
SHA-256 | 7d20be37df45b54832b76feed39a817af6960fb2dbf94b5d91e826fd70dfbbee
Loytec LGATE-902 XSS / Traversal / File Deletion
Posted Apr 9, 2019
Authored by Daniel Ricardo dos Santos

Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file inclusion
advisories | CVE-2018-14916, CVE-2018-14918, CVE-2018-14919
SHA-256 | 51a56009ad536852094cf43505795757b313e69de873c34f2e84ccf8fc674f42
Red Hat Security Advisory 2019-0733-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0733-01 - The qpid-dispatch-router package provides remote host management functionality and is configured through the katello-installer-base package. Additional packages included contain enhancements to support the fix. An issue was addressed where QMF methods were exposed to goferd via qdrouterd.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3845
SHA-256 | b7ddf9378d9e5b43419822af1e776ef4eb1b207b28680f0a2ceb14a7513f95d2
Red Hat Security Advisory 2019-0734-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0734-01 - The qpid-dispatch-router package provides remote host management functionality and is configured through the katello-installer-base package. Additional packages included contain enhancements to support the fix. An issue was addressed where QMF methods were exposed to goferd via qdrouterd.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3845
SHA-256 | 866f9e33a7d6e5c3b46363122949f5304790330c79765822c7f32f93e6cb0411
Red Hat Security Advisory 2019-0735-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0735-01 - The qpid-dispatch-router package provides remote host management functionality and is configured through the katello-installer-base package. Additional packages included contain enhancements to support the fix. An issue was addressed where QMF methods were exposed to goferd via qdrouterd.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3845
SHA-256 | fc70dcf8273999b9d2c3fb3bce2692e157b704420488ad45c992567ad66cda40
Red Hat Security Advisory 2019-0717-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0717-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-13405
SHA-256 | a4f8639913133a9e5a3b49c0e305de7187d81634df35dc9ed850f227ad777364
Ubuntu Security Notice USN-3943-2
Posted Apr 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3943-2 - USN-3943-1 fixed a vulnerability in Wget. This update provides the corresponding update for Ubuntu 12.04 ESM. Kusano Kazuhiko discovered that Wget incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-5953
SHA-256 | ae54cea58c902b037eb4ca319e5a074f8878230c58bc0e3481005ff29de73d38
Ubuntu Security Notice USN-3943-1
Posted Apr 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3943-1 - It was discovered that Wget incorrectly handled certain inputs. An attacker could possibly use this issue to access sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. Kusano Kazuhiko discovered that Wget incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-20483, CVE-2019-5953
SHA-256 | 07cfbacbdf284a452d4eb8a1178d94ee8b1980b8d6780f03aa0d09e9df3a3a16
Debian Security Advisory 4428-1
Posted Apr 9, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4428-1 - Jann Horn discovered that the PAM module in systemd insecurely uses the environment and lacks seat verification permitting spoofing an active session to PolicyKit. A remote attacker with SSH access can take advantage of this issue to gain PolicyKit privileges that are normally only granted to clients in an active session on the local console.

tags | advisory, remote, local, spoof
systems | linux, debian
advisories | CVE-2019-3842
SHA-256 | 47de208882b207bd2b8fbff35aeb3e74f10cdff098ac4297f3f5d6f9b2cd6d55
Red Hat Security Advisory 2019-0711-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0711-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. A user enumeration vulnerability has been addressed.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2018-15473
SHA-256 | 17d482361c54b18db02df6f946c0410ecfdce8f4d95c51ec96f5bb8b8671bbce
Ubuntu Security Notice USN-3942-1
Posted Apr 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3942-1 - It was discovered that a memory disclosure issue existed in the OpenJDK Library subsystem. An attacker could use this to expose sensitive information and possibly bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, ubuntu
advisories | CVE-2019-2422
SHA-256 | c2511fc0ba26ed670c441aa7f144b7a4c68b50000ccbd47377ddc33af897feaf
Ubuntu Security Notice USN-3938-1
Posted Apr 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3938-1 - Jann Horn discovered that pam_systemd created logind sessions using some parameters from the environment. A local attacker could exploit this in order to spoof the active session and gain additional PolicyKit privileges.

tags | advisory, local, spoof
systems | linux, ubuntu
advisories | CVE-2019-3842
SHA-256 | 04cac38809c24fd6bf8181037a959b4415679aa832a9f2d739d10fbaf31ce2c4
TP-LINK TL-WR940N / TL-WR941ND Buffer Overflow
Posted Apr 9, 2019
Authored by Grzegorz Wypych

TP-LINK models TL-WR940N and TL-WR941ND suffer from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2019-6989
SHA-256 | e7d540232416a7b3d43c23286b06e31b2046be09e454cd17fbc0a8da57979748
Linux/x64 XANAX Encoder Shellcode
Posted Apr 9, 2019
Authored by Alan Vivona

127 bytes small Linux/x64 XANAX encoder shellcode.

tags | shellcode
systems | linux
SHA-256 | 9f23f6e3842e251c5480ef6fcd3373cbf1534420a98a494f720df46fe909daa8
Linux/x64 XANAX Decoder Shellcode
Posted Apr 9, 2019
Authored by Alan Vivona

127 bytes small Linux/x64 XANAX decoder shellcode.

tags | shellcode
systems | linux
SHA-256 | 2da54d68bfad2847741fd72a34f91ee099933638f6b6361530601dd9b2b2b96b
Ashop Shopping Cart Software SQL Injection
Posted Apr 9, 2019
Authored by Dogukan Karaciger

Ashop Shopping Cart Software suffers from a remote SQL injection vulnerability in bannedcustomers.php.

tags | exploit, remote, php, sql injection
SHA-256 | 74851c6568dc5ed13a1c7ee648d7a93c0bb3f0bf9a221cccde2a4ea9217e8c21
PHP 7.2 imagecolormatch() Out-Of-Band Heap Write
Posted Apr 9, 2019
Authored by Charles FOL

PHP version 7.2 suffers from an imagecolormatch() out-of-band heap write vulnerability.

tags | exploit, php
advisories | CVE-2019-6977
SHA-256 | 69add42dde7d8d122571186cc4217258d5760ae073e9d96197a97e8666a28e27
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close