exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-04-25 to 2018-04-26

phpLiteAdmin 1.9.7.1 Authorization Bypass
Posted Apr 25, 2018
Authored by Karsten Konig

phpLiteAdmin versions 1.9.7.1 and below suffer from an authorization bypass vulnerability.

tags | advisory, bypass
SHA-256 | d4cdc05f789f02812006ddc2f04c93065977af3d3e13fccdee0a1147ceb6b814
Wireshark Analyzer 2.6.0
Posted Apr 25, 2018
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Wireshark 2.6 is the last release that will support the legacy (GTK+) user interface. It will not be supported or available in Wireshark 3.0. Many user interface improvements have been made.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 711c7f01d27a8817d58277a5487cef3e3c7bab1c8caaf8f4c92aa21015b9117f
Falco 0.10.0
Posted Apr 25, 2018
Authored by Sysdig | Site sysdig.org

Sysdig falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: New example puppet module for falco. Various rule updates. Multiple other fixes and improvements.
tags | tool, intrusion detection
systems | unix
SHA-256 | 54966027b5e3d79a043dc10d668f7d819e3d980031cc481f6f9e9815d46d880e
Ubuntu Security Notice USN-3634-1
Posted Apr 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3634-1 - Matthias Gerstner discovered that PackageKit incorrectly handled authentication. A local attacker could possibly use this issue to install arbitrary packages and escalate privileges.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2018-1106
SHA-256 | 1e05ccf9828c6f0b5cfea424876a649f19a67620fbf71de1a1dab598c487dd64
Red Hat Security Advisory 2018-1225-01
Posted Apr 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1225-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | 1d70e77c17e16d48b5238d2141e5a149e0f2474621a26761041a4e0331511f99
Quixplorer 2.4.1 Beta Cross Site Scripting
Posted Apr 25, 2018
Authored by Adriano Marcio Monteiro

Quixplorer version 2.1 Beta suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8dfa2fb8fa4f0779d83d51b898bf52ee631acc99cc012faf09e50194adcf2557
Microsoft Security Bulletin Advisory Notification For April, 2018
Posted Apr 25, 2018
Site microsoft.com

This Microsoft bulletin summary provides guidance to mitigate speculative execution side-channel vulnerabilities.

tags | advisory, vulnerability
SHA-256 | ea8560e8fde6886666127d50bf54c9aee2f62b560b240b4d88c7a8a975a3d3d4
gif2apng 1.9 Stack Buffer Overflow
Posted Apr 25, 2018
Authored by Hamm3r.py

gif2apng version 1.9 .gif stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 8e1abeb43166ce5d0a4f2a149fe8523066a6f11087c0c76ec8deebda9e5e6c49
Ericsson-LG iPECS NMS A.1Ac Credential Disclosure
Posted Apr 25, 2018
Authored by Berk Cem Goksel

Ericsson-LG iPECS NMS version A.1Ac suffers from a cleartext credential disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2018-10285, CVE-2018-10286
SHA-256 | 02081288fc648eaaeeb274610aae7b09cfe7d719772c0e4c4636a43414f88188
Interspire Email Marketer Administrative Authentication Bypass
Posted Apr 25, 2018
Authored by devcoinfet

nterspire Email Marketer versions prior to 6.1.6 suffer from a remote administrative authentication bypass vulnerability.

tags | exploit, remote, bypass
advisories | CVE-2017-14322
SHA-256 | a5db3eb4e74afa8c20ae63f5607245d703f01f23a16579068c63d26a035d3647
Red Hat Security Advisory 2018-1223-01
Posted Apr 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1223-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | bad40f1069556c46ee31c795a38680bc48875b8a9f3da2347e66b8be78979765
Monstra CMS 3.0.4 Arbitrary Folder Deletion
Posted Apr 25, 2018
Authored by Wenming Jiang

Monstra CMS version 3.0.4 suffers from an arbitrary folder deletion vulnerability.

tags | exploit, arbitrary
advisories | CVE-2018-9038
SHA-256 | e84ce0123a3343cda6034f2f7b0c6e111449fdaa05af925027ce175111568638
Red Hat Security Advisory 2018-1216-01
Posted Apr 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1216-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-8824
SHA-256 | 787f01f91487f70fd1cfbbd12d529c0ecb62490cb61b99d73bf7be4a1b33cce5
Open-AudIT 2.1 CSV Macro Injection
Posted Apr 25, 2018
Authored by Sureshbabu Narvaneni

Open-AudIT version 2.1 suffers from a CSV macro injection vulnerability.

tags | exploit
advisories | CVE-2018-9137
SHA-256 | d1a45b9038f5a4edf08c69f278d3302c4a424d66f7a6932706adcf09f45fc4b3
Linux/x86 execve /bin/sh Encoded Shellcode
Posted Apr 25, 2018
Authored by Nuno Freitas

44 bytes small Linux/x86 execve /bin/sh encoded shellcode using ROT-13 + RShift-2 + XOR.

tags | x86, shellcode
systems | linux
SHA-256 | 03a85af339f403d606be6acd748ccfd76016c2294871b5e9a2d3e0cc921a660c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close