exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-06-18

Sahi Pro 8.x Cross Site Scripting
Posted Jun 18, 2019
Authored by Goutham Madhwaraj

Sahi Pro version 8.x suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-20472
SHA-256 | 54f1f085fb516e99d6cb166ee2ccd5679c497010775e73842898ee44e4a59522
Sahi Pro 8.x SQL Injection
Posted Jun 18, 2019
Authored by Goutham Madhwaraj

Sahi Pro version 8.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-20469
SHA-256 | c85506acdae602b1af02f35ae2d8edfe6e4a7368a47232b46f6d04df6a576f48
Sahi Pro 7.x / 8.x Directory Traversal
Posted Jun 18, 2019
Authored by Goutham Madhwaraj

Sahi Pro versions 7.x and 8.x suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2018-20470
SHA-256 | b33a2a72f076fb8c3628f14c4d5f1b603cbcd031755263b7b1b79dea5a75c1d3
Linux / FreeBSD TCP-Based Denial Of Service
Posted Jun 18, 2019
Authored by Jonathan Looney | Site netflix.com

Netflix has identified several TCP networking vulnerabilities in FreeBSD and Linux kernels. The vulnerabilities specifically relate to the minimum segment size (MSS) and TCP Selective Acknowledgement (SACK) capabilities. The most serious, dubbed _"SACK Panic_," allows a remotely-triggered kernel panic on recent Linux kernels. There are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective.

tags | advisory, kernel, tcp, vulnerability
systems | linux, freebsd, bsd
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-5599
SHA-256 | 2842c96d7b20ef5dfb0f2ea06c76a1334026b1cbd1953a2b31793af5c8fa3ba7
Ubuntu Security Notice USN-4017-1
Posted Jun 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4017-1 - Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment sequences. A remote attacker could use this to cause a denial of service. Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments. A remote attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, kernel, tcp
systems | linux, ubuntu
advisories | CVE-2019-11477, CVE-2019-11478
SHA-256 | 2ab9f2ea541fb87d5442119d176290275584ea5d729e49d87b6cbc935e08db2f
Ubuntu Security Notice USN-4017-2
Posted Jun 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4017-2 - USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu. This update provides the corresponding updates for the Linux kernel for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM. Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment sequences. A remote attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, tcp, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11477, CVE-2019-11478
SHA-256 | 30e2333d67524b336901c1f182fff58c9210ce78ed27a0ac681b4be3e438caf3
Red Hat Security Advisory 2019-1487-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1487-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000004, CVE-2018-7566, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 0d2aaa315473f7fa3a1600801f003ad4d585fa316b9020702470ab42aa378bd8
Red Hat Security Advisory 2019-1480-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1480-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-9213
SHA-256 | c97e7d7b7daed86df070782d936f28a68af605c9244804de5e179400e81ca993
Red Hat Security Advisory 2019-1486-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1486-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 3b19d9f90b3322583fe432930185cc3333492df8f763d78f061e16cce38059d8
Red Hat Security Advisory 2019-1484-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1484-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 3d44d46f20f4b63aab3926091c4a7283983615692caed360939015cc0501c44e
Red Hat Security Advisory 2019-1490-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1490-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896
SHA-256 | 8ff8a4848bb7ccf144f2c1a413bac038475598248dcae1cd4b41d6039ff19148
Red Hat Security Advisory 2019-1485-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1485-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | d2d4b02a2eb600606a322cd02179cf3900afb40269dbf46e0d969667deee3520
Red Hat Security Advisory 2019-1489-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1489-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896
SHA-256 | 45b0b86f0772a80cc1b08646f305ac44ef788c7c7d7a00cea44bafbdd0d9212c
Serv-U FTP Server 15.1.6 Privilege Escalation
Posted Jun 18, 2019
Authored by Guy Levin

Serv-U FTP Server version 15.1.6 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2019-12181
SHA-256 | 25bff5ba2be3edf9ed986bd39f8d9bd1ae0e31fb8515abafc5e1c68e32374b5b
Linux/x86_64 execve(/bin/sh) Shellcode
Posted Jun 18, 2019
Authored by Aron Mihaljevic

22 bytes small Linux/x86_64 execve(/bin/sh) shellcode.

tags | shellcode
systems | linux
SHA-256 | 245e7d3bb6ba1aef8a98e975b94ea5bfe7746f37b2d3eefa35db287dfeccd5b2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close