what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 36 of 36 RSS Feed

Files Date: 2018-04-24 to 2018-04-25

Red Hat Security Advisory 2018-1199-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1199-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Patch should be installed because it is a common way of upgrading applications. Issues addressed include a patching vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 2cb0d2c98c1a589371bbeb47447a723d1fd314d3d983af03c1018600b44c441f
Red Hat Security Advisory 2018-1206-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1206-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 181. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | e5bf1029e4aa44dcd69aad7fa41383bcb94974454c28d57057decc3737455dec
Red Hat Security Advisory 2018-1205-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1205-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 191. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2797, CVE-2018-2798, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | 823e9ee4a3864d6938ab6997285da5e0b5f4892cd4d23fe838a510bc98302381
Red Hat Security Advisory 2018-1201-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1201-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 181. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | f0af30a7d0964d92200b4de2a66f9a7b450a0a66dab48679eb81c619c2562dea
Red Hat Security Advisory 2018-1195-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1195-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 66.0.3359.117. Issues addressed include buffer overflow, bypass, remote shell upload, and use-after-free vulnerabilities.

tags | advisory, remote, web, overflow, shell, vulnerability
systems | linux, redhat
advisories | CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089, CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094, CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099, CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104, CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109, CVE-2018-6110, CVE-2018-6111, CVE-2018-6112
SHA-256 | fe526e6e61336ad0fc74b104cfcdf0a136e6f9ccc2cdbfb49335c9e148b97a09
BadParser 1.6.42218.0
Posted Apr 24, 2018
Authored by John Leitch

BadParser is a vulnerability parser designed to aid in the testing of fuzzers by simulating different kinds of memory corruption issues. Vulnerabilities are simulated by causing write-access violations at specific addresses, which serve as unique identifiers for the different issues. BadParser supports JSON and XML input files, with other file formats planned.

tags | tool, vulnerability, fuzzer
SHA-256 | 367f7dde5a91009874def600cffd3663977c783f792f9dde52d689d05d61d3af
Linux/x86 chmod 4755 /bin/dash Shellcode
Posted Apr 24, 2018
Authored by absolomb

33 bytes small Linux/x86 chmod 4755 /bin/dash shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4df5b47e08cd443ad32401d58c7464c414f6fb9ead5b6d52cdd20785eebb39d5
Linux Exploit Suggester 0.9
Posted Apr 24, 2018
Authored by mzet

Linux Exploit Suggester is a tool to help identify possible privilege escalation attack vectors on target Linux machine by suggesting possible exploits.

tags | tool
systems | linux, unix
SHA-256 | 50d4b7a354eb250d845ddf3659cfe41e11187244ddd5f41048be936386b06878
Linux/x86 Edit /etc/sudoers With NOPASSWD For ALL Shellcode
Posted Apr 24, 2018
Authored by absolomb

79 bytes small Linux/x86 shellcode that edits /etc/sudoers with NOPASSWD for ALL.

tags | x86, shellcode
systems | linux
SHA-256 | 1f99a9802e01e9679527429628fa4081c24eb13dca596b112386ea0090146c56
R 3.4.4 Local Buffer Overflow
Posted Apr 24, 2018
Authored by bzyo

R version 3.4.4 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2018-9060
SHA-256 | acafc81793e4ae219ef8dc6f3b98601dc1eba16402f54b866d76269198f62e58
WordPress WD Instagram Feed Premium 1.3.0 Cross Site Scripting
Posted Apr 24, 2018
Authored by Karan Saini

WordPress WD Instagram Feed version 1.3.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-10300, CVE-2018-10301
SHA-256 | 73643b0ae1d57cdc28775accf855b1ff4907eee4f3ef21f8cfe99b9ab0eb4b79
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close