what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-03-08 to 2018-03-09

Dell EMC Data Protection Advisor Hardcoded Password
Posted Mar 8, 2018
Site emc.com

Dell EMC Data Protection Advisor contains a database account with a hardcoded password that could potentially be exploited by malicious users to compromise the affected system. Versions prior to 6.3 Patch 159 and versions prior to 6.4 Patch 110 are affected.

tags | advisory
advisories | CVE-2018-1206
SHA-256 | 5a9e83b3a0095cc39669b172670d29f7a2040acff176d21f4aa2f9d6f4892ef9
Bacula-Web SQL Injection
Posted Mar 8, 2018
Authored by Gustavo Sorondo

Bacula-Web versions prior to 8.0.0-RC2 suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, sql injection
advisories | CVE-2017-15367
SHA-256 | 77043a2dcfa151f7fe0f8c3f052608c70747138af38e99dc5a32b5f94cd6cc92
Tuleap 9.17.99.189 SQL Injection
Posted Mar 8, 2018
Authored by Cristiano Maruti

Tuleap version 9.17.99.189 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-7538
SHA-256 | abf9dc4b10bde4c99485e7fd62c3f706e483fa73c4cc8059c6f456ee999381d5
Panda Global Security 17.0.1 NULL DACL Grants Full Access
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

Panda Global Security version 17.0.1 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through the use of an insecurely created named pipe.

tags | exploit, denial of service, local
advisories | CVE-2018-6322
SHA-256 | 3d04c6e271055eec4d1aa92ac83833674c1a67f99b109e56f8a5e20b0657c1bb
WPS Free Office 10.2.0.5978 NULL DACL Grants Full Access
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

WPS Free Office version 10.2.0.5978 allows local users to gain privileges or cause a denial of service by impersonating all the pipes through the use of an insecurely created named pipe.

tags | exploit, denial of service, local
advisories | CVE-2018-6400
SHA-256 | c726a3ffc2e0ebcee4706b8c4cc4efd98cbc07f06fc328c4119cc99a075637d8
Panda Global Security 17.0.1 Unquoted Service Path
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

Panda Global Security version 17.0.1 suffers from an unquoted service path vulnerability.

tags | exploit
advisories | CVE-2018-6321
SHA-256 | a37401042aaaf5b89120d5341ecc73667a314c3f1c2710299cdb63084dbc6730
BitDefender Total Security 2018 Insecure Pipe Permissions
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

BitDefender Total Security 2018 suffers from an insecure pipe permissions vulnerability.

tags | advisory
advisories | CVE-2018-6183
SHA-256 | 5b0a04c6449fd3adc498761971bf2ed128212f0cd92b50399240823900c8701c
10-Strike Network Monitor 5.4 Unquoted Service Path
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

10-Strike Network Monitor version 5.4 suffers from an unquoted service path vulnerability.

tags | exploit
advisories | CVE-2018-6016
SHA-256 | 8dfa49d5016d1165f8756d8212657613e17b3e5bd6375e9110fc70ff67d13c79
Hola VPN 1.79.859 Insecure Service Permissions
Posted Mar 8, 2018
Authored by Felipe Xavier Oliveira

Hola VPN version 1.79.859 suffers from an insecure service permission vulnerability.

tags | exploit
advisories | CVE-2018-6623
SHA-256 | 97d50e71ec932cfebd95d3d91e748263c0691d6267fea62ef47606869a2527c5
Ubuntu Security Notice USN-3592-2
Posted Mar 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3592-2 - USN-3592-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-0202, CVE-2018-1000085
SHA-256 | d95dda82c97ffa745c7ee0d02694ef3dc4464091da45bf508bcd463b5fa03b92
Ubuntu Security Notice USN-3593-1
Posted Mar 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3593-1 - It was discovered that Zsh incorrectly handled certain environment variables. An attacker could possibly use this issue to gain privileged access to the system. This issue only affected Ubuntu 14.04 LTS. It was discovered that Zsh incorrectly handled certain inputs. An attacker could possibly use this to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-10070, CVE-2014-10071, CVE-2014-10072, CVE-2016-10714, CVE-2017-18205, CVE-2017-18206, CVE-2018-7548, CVE-2018-7549
SHA-256 | 84acebd4d29c3cd2686c174023ec9665be0db2b8567e0c54f82df6013a15303e
Tuleap Open Redirect
Posted Mar 8, 2018
Site redteam-pentesting.de

RedTeam Pentesting discovered an arbitrary redirect vulnerability in the redirect mechanism of the application lifecycle management platform Tuleap. Versions prior to 9.17.99.93 are affected.

tags | exploit, arbitrary
SHA-256 | 4ee245fc410a2b477c410f689faaa169f5218c550f09341b6b468f1cddf894a7
Ubuntu Security Notice USN-3592-1
Posted Mar 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3592-1 - It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. Hanno BAPck discovered that ClamAV incorrectly handled parsing certain XAR files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-0202, CVE-2018-1000085
SHA-256 | 5257934bc63f4443ea752a3894f1aca11c781da1dd62e1150dfb4c50e2d9259b
FreeBSD Security Advisory - FreeBSD-SA-18:01.ipsec Revised
Posted Mar 8, 2018
Authored by Maxime Villard | Site security.freebsd.org

FreeBSD Security Advisory - Due to a lack of strict checking, an attacker from a trusted host can send a specially constructed IP packet that may lead to a system crash. Additionally, a use-after-free vulnerability in the AH handling code could cause unpredictable results. Access to out of bounds or freed mbuf data can lead to a kernel panic or other unpredictable results.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2018-6916
SHA-256 | 02557d3745596458d681afac356f3a0f1a4cdf77f10b2fbd04151675a9fadeb9
Debian Security Advisory 4133-1
Posted Mar 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4133-1 - Several vulnerabilities have been discovered in the ISC DHCP client, relay and server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-3144, CVE-2018-5732, CVE-2018-5733
SHA-256 | c58ee2bf8108db3389764cac6cd30a9da1198010a531df96cc285fd0d9113f86
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close