what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2018-06-01 to 2018-06-02

Slackware Security Advisory - git Updates
Posted Jun 1, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New git packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-11233, CVE-2018-11235
SHA-256 | 1209868e8f4ea877b74baef0c51aea014b58302262e575a6785c58ea8d8a1f9c
Debian Security Advisory 4214-1
Posted Jun 1, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4214-1 - It was discovered that Zookeeper, a service for maintaining configuration information, enforced no authentication/authorisation when a server attempts to join a Zookeeper quorum.

tags | advisory
systems | linux, debian
advisories | CVE-2018-8012
SHA-256 | 87a68f56c30efc98ed49762bc19539d04435faaf07b706f8a937e42c8f0e7333
Apple Security Advisory 2018-06-01-1
Posted Jun 1, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-06-01-1 - macOS High Sierra 10.13.5, Security Update 2018-003 Sierra, and Security Update 2018-003 El Capitan are now available and address buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4141, CVE-2018-4159, CVE-2018-4171, CVE-2018-4184, CVE-2018-4193, CVE-2018-4196, CVE-2018-4198, CVE-2018-4202, CVE-2018-4211, CVE-2018-4219, CVE-2018-4221, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4228, CVE-2018-4229, CVE-2018-4230, CVE-2018-4234, CVE-2018-4235, CVE-2018-4236, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4242, CVE-2018-4243, CVE-2018-4249
SHA-256 | f1c1097a0f35ab083639ce62b1aa2c922ca19a9a848c0a4f9871446a85fed753
RSA Web Threat Detection SQL Injection
Posted Jun 1, 2018
Site emc.com

RSA Web Threat Detection versions prior to 6.4 suffer from a remote SQL injection vulnerability.

tags | advisory, remote, web, sql injection
advisories | CVE-2018-1252
SHA-256 | 22f3532454849f6226ae8a7374200b5c289a4a66e5b8ab9caab167f4ca257351
Ubuntu Security Notice USN-3666-1
Posted Jun 1, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3666-1 - Divya K Konoor discovered Oslo middleware was vulnerable to an information disclosure. A local attacker could exploit this flaw to obtain sensitive information from OpenStack component error logs.

tags | advisory, local, info disclosure
systems | linux, ubuntu
advisories | CVE-2017-2592
SHA-256 | f877d79385b05a6aab10ddfafb4ad11027f4d3348d6098c9577d07bb26288d14
Ubuntu Security Notice USN-3667-1
Posted Jun 1, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3667-1 - It was discovered that libytnef incorrectly handled certain files. An attacker could possibly use this to cause a denial of service. It was discovered that libytnef incorrectly handled certain files. An attacker could possibly use this to access sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-12141, CVE-2017-9058, CVE-2017-9146, CVE-2017-9471, CVE-2017-9473
SHA-256 | c8e4a561b053f8bc805279082225beaa6f4613faa5aa4ca8e16e772c61b5ada1
DisplayLink Core Software 8.2.1956 DLL Hijacking
Posted Jun 1, 2018
Authored by Aleix Sala Bach

DisplayLink Core Software version 8.2.1956 suffers from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 5afa00e1295281d63da0945dcbcaaa675aba31f8d1c02f54cbf304f77e5260ba
Android Application Pentest With Drozer
Posted Jun 1, 2018
Authored by Artin Ghafary

Whitepaper called Android Application Pentest With Drozer. Written in Persian.

tags | paper
SHA-256 | bbab551e432b1fa855bffd240fa39aaa15559b5520d44abc8128b8be2b998743
Epiphany 3.28.2.1 Denial Of Service
Posted Jun 1, 2018
Authored by Dhiraj Mishra

Epiphany version 3.28.2.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-11396
SHA-256 | eb6680182d47cc13767563a9efaf2cc72d9d014d6d28cc7341c45192af8da7ae
TP-Link TL-WR841N / TL-WR841ND Brute Force / CSRF
Posted Jun 1, 2018
Authored by MustLive

TP-Link TL-WR841N and TL-WR841ND suffer from brute force and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 8507ec9b8a6fb4f1b5a2ce8664912d2f5364a9831a1718136917e9253b959570
Git Remote Code Execution
Posted Jun 1, 2018
Authored by Jameel Nabbo

Git versions prior to 2.17.1 suffer from a code execution vulnerability.

tags | exploit, code execution
advisories | CVE-2018-11235
SHA-256 | 8e196e2010e639c348e63cab733cd487161fca0cb304007e7c28a22785a24d3e
SEH Buffer Overflow Basic Exploitation Tutorial
Posted Jun 1, 2018
Authored by Haboob Team

This is a SEH buffer overflow basic exploitation tutorial. Written in Arabic.

tags | paper, overflow
SHA-256 | 4c071ca59efab8d2c8508459995607908c0590d5a3ed8b6d96fbc00cbec9ec85
Piazza Cross Site Request Forgery
Posted Jun 1, 2018
Authored by David Fifield

Piazza.com suffered from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 1b2030289cad4a20106ac8be6b8a25a000bd94375c973764ee8ae0f32165fd02
Rash CMS 3.0 Cross Site Request Forgery
Posted Jun 1, 2018
Authored by Hesam Bazvand

Rash CMS version 3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c60009be6d7ee6557bdefb59770e0113bfe151b50c159f3fa83ab89e3370405c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close