exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2018-04-18 to 2018-04-19

Match Clone Script 1.0.4 Cross Site Scripting
Posted Apr 18, 2018
Authored by ManhNho

Match Clone Script version 1.0.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-9857
SHA-256 | ee625dc32adf3c3bb852803ae72fbd6b749b28248918ed8571f7e82f5b74fa62
Red Hat Security Advisory 2018-1136-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1136-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1088
SHA-256 | e623a7b6643da1e0b843dd097826ea490e70f4cb7dabe4eb9e1c7ea8f788786d
Red Hat Security Advisory 2018-1137-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1137-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1088
SHA-256 | ea1b25248f41984996a3ad75c62bc09fa19dc2dae83cadd124c9f989a8afaa9c
Ubuntu Security Notice USN-3625-2
Posted Apr 18, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3625-2 - USN-3625-1 fixed a vulnerability in Perl. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Perl incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause Perl to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, perl
systems | linux, ubuntu
advisories | CVE-2015-8853, CVE-2016-6185, CVE-2017-6512, CVE-2018-6913
SHA-256 | ff8ba6835c5471028b08121523dc8369b5986ca2bddf697ecf88fada90834e01
Gentoo Linux Security Advisory 201804-15
Posted Apr 18, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-15 - A vulnerability has been found in Evince which may allow for arbitrary command execution. Versions less than 3.24.2-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2017-1000159
SHA-256 | 2ffd0c9a077d1b7893d2149892ae72fe28bf0f4bd2a2ab6858cb171113dcd058
Gentoo Linux Security Advisory 201804-14
Posted Apr 18, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-14 - A vulnerability has been found in GDK-PixBuf that may allow a remote attacker to execute arbitrary code. Versions less than 2.36.11 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-1000422
SHA-256 | 3a9ee407445c0f99c7357d942e92426c4b26f665f627a4962b51d463616689eb
Gentoo Linux Security Advisory 201804-13
Posted Apr 18, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-13 - Multiple vulnerabilities have been found in ncurses, the worst of which allows remote attackers to execute arbitrary code. Versions less than 6.1:0 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-10684, CVE-2017-10685, CVE-2017-11112, CVE-2017-11113, CVE-2017-13728, CVE-2017-13729, CVE-2017-13730, CVE-2017-13731, CVE-2017-13732, CVE-2017-13733, CVE-2017-13734, CVE-2017-16879
SHA-256 | 4c4788903a772dcefe050e72bf574cee08b69dcaf09683baa8c456155cb5c595
Ubuntu Security Notice USN-3611-2
Posted Apr 18, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3611-2 - USN-3611-1 fixed a vulnerability in OpenSSL. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that OpenSSL incorrectly parsed the IPAddressFamily extension in X.509 certificates, resulting in an erroneous display of the certificate in text format. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2017-3735, CVE-2018-0739
SHA-256 | 4094157549f5ec277e8c78c08fe2e3d765a133e392ff0d7a717fc70b007f4eb6
Red Hat Security Advisory 2018-1130-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000252, CVE-2017-1000410, CVE-2017-13166, CVE-2017-15265, CVE-2017-17449, CVE-2017-18017, CVE-2017-8824, CVE-2017-9725
SHA-256 | 80cf5578da963f9e90cfb1fcfa47601793dee42a13f2199c2740a9d499d01fac
Red Hat Security Advisory 2018-1169-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1169-01 - The corosync packages provide the Corosync Cluster Engine and C APIs for Red Hat Enterprise Linux cluster software. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1084
SHA-256 | 37cfb6db2ef4e754394d72aa3d03c6166c43b83485aebde28467f5de466a95f5
Red Hat Security Advisory 2018-1129-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1129-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a speculative execution vulnerability.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 732aa3487a1cbb7715bf0575d31569d9271a8e005161b61f619353f3bbeccef3
Red Hat Security Advisory 2018-1170-01
Posted Apr 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1170-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000410, CVE-2017-13166, CVE-2017-15265, CVE-2017-17449, CVE-2017-18017, CVE-2017-8824, CVE-2017-9725
SHA-256 | dc3a920fd3b2fe15dce55b1931b484c961cdd88961bd63050d3b696972886b80
Rvsitebuilder CMS Database Backup Download
Posted Apr 18, 2018
Authored by Hesam Bazvand

Rvsitebuilder CMS suffers from a backup disclosure vulnerability.

tags | exploit
SHA-256 | 1f4b8a57f8aa3f2ecc98c3d36be64d9983bb406692afcf47966f1293af78a675
MySQL Squid Access Report 2.1.4 Cross Site Scripting / SQL Injection
Posted Apr 18, 2018
Authored by Keerati T.

MySQL Squid Access Report version 2.1.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | cbe30d6907b93bb949d78cd6be272974741d9bc7e24f6af3e6d7f45b78e0342e
VX Search 10.6.18 Local Buffer Overflow
Posted Apr 18, 2018
Authored by Kevin McGuigan

VX Search version 10.6.18 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 9997109339be1946db235369c69d98ee1f0a47876fd91cf3f0b42206417b38d3
Kodi 17.6 Cross Site Scripting
Posted Apr 18, 2018
Authored by Manuel Garcia Cardenas

Kodi versions 17.6 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-8831
SHA-256 | ecdbd79f5d89ede2cb27bf594d36423c6db77b55286d9e5906d657fbff3719d5
WebKitGTK+ Code Execution / Memory Corruption
Posted Apr 18, 2018
Authored by WebKitGTK+ Team

WebKitGTK+ versions prior to 2.20.0 suffer from various memory corruption vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4133, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165
SHA-256 | c53354b945d78b1f0dbc2bf520b8c3a0b6c899f69af44631165c1d7f0a375e5d
My Calendar 2.5.16 Cross Site Scripting
Posted Apr 18, 2018
Authored by Luigi Gubello

My Calendar versions 2.5.16 and below suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | eb9b27671a24c4e597e9e05a8d4885e435e39a68317a9fef72f37b24c12c4b8c
PDFunite 0.41.0 Buffer Overflow
Posted Apr 18, 2018
Authored by Hamm3r.py

PDFunite version 0.41 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | a1e8e407175f112c529d621838ef217f60aac6acd96f8e5c5e3c75bc7ca44b21
RSVG 2.40.13 / 2.42.2 Buffer Overflow
Posted Apr 18, 2018
Authored by Hamm3r.py

RSVG versions 2.40.13 and 2.42.2 suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 9969bd1a8950b9ee98a8b7e6c41f9c04af31a7a39a27ae6c709391b626672bc3
Digital Guardian Management Console 7.1.2.0015 Arbitrary File Read
Posted Apr 18, 2018
Authored by Pawel Gocyla

Digital Guardian Management Console version 7.1.2.0015 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2018-10176
SHA-256 | 2ae8beca1d7e79df16c8dbfd24fb77220ed436cc329a5ceefa20ea93605a4b59
Digital Guardian Management Console 7.1.2.0015 Shell Upload
Posted Apr 18, 2018
Authored by Pawel Gocyla

Digital Guardian Management Console version 7.1.2.0015 suffers from a shell upload vulnerability that allows for remote code execution.

tags | exploit, remote, shell, code execution
advisories | CVE-2018-10173
SHA-256 | 072cd9bf7a69f13414e11c9d172ea888a8cf9871a771b3a19e75c77611ff8d38
Diamorphine LKM Analysis
Posted Apr 18, 2018
Authored by x90c

This whitepaper provides diamorphine linux kernel rootkit analysis. Written in Korean.

tags | paper, kernel
systems | linux
SHA-256 | 3846a3d0e864666faa5cfceec7cffa148271f2a9a0497e32b3cdfdcdc629d693
Easy File Sharing Web Server 7.2 Buffer Overflow
Posted Apr 18, 2018
Authored by rebeyond

Easy File Sharing Web Server version 7.2 suffers from a buffer overflow vulnerability.

tags | exploit, web, overflow
advisories | CVE-2018-9059
SHA-256 | 85b541feb51a9dd53da62fed90184030960120cbe5fd5e6fcc64c888cc84bbe7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close