exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2018-07-23 to 2018-07-24

Network Manager VPNC 1.2.4 Privilege Escalation
Posted Jul 23, 2018
Authored by Denis Andzakovic

Network Manager VPNC version 1.2.4 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2018-10900
SHA-256 | 07086aef8c32f905b63b3ac0bd56d5717e5df977d219eaf6d7809892f46da39f
Cisco Adaptive Security Appliance Path Traversal
Posted Jul 23, 2018
Authored by Angelo Ruwantha, Yassine Aboukir | Site metasploit.com

This Metasploit module exploits a security vulnerability in Cisco ASA that would allow an attacker to view sensitive system information without authentication by using directory traversal techniques.

tags | exploit
systems | cisco
advisories | CVE-2018-0296
SHA-256 | 61864a496baff217e28e408c09a6a01a920370b195aa9452c866952af9c43a6c
Debian Security Advisory 4253-1
Posted Jul 23, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4253-1 - Denis Andzakovic discovered that network-manager-vpnc, a plugin to provide VPNC support for NetworkManager, is prone to a privilege escalation vulnerability. A newline character can be used to inject a Password helper parameter into the configuration data passed to vpnc, allowing a local user with privileges to modify a system connection to execute arbitrary commands as root.

tags | advisory, arbitrary, local, root
systems | linux, debian
advisories | CVE-2018-10900
SHA-256 | acbb0dffafcd605128ce0ac32a2428118b568943b15f96ed93fde4fde09b84ea
Apple Security Advisory 2018-7-23-5
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-5 - watchOS 4.3.1 addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4192, CVE-2018-4198, CVE-2018-4201, CVE-2018-4206, CVE-2018-4211, CVE-2018-4214, CVE-2018-4218, CVE-2018-4222, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4233, CVE-2018-4235, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4243, CVE-2018-4246, CVE-2018-4249, CVE-2018-5383
SHA-256 | b2ef5d97a0dd4510c8d65950bb3a0565483a6e3af0f1fedf4e319f255c891d27
Apple Security Advisory 2018-7-23-3
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-3 - iOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2018-4100, CVE-2018-4188, CVE-2018-4190, CVE-2018-4192, CVE-2018-4198, CVE-2018-4199, CVE-2018-4201, CVE-2018-4202, CVE-2018-4204, CVE-2018-4211, CVE-2018-4214, CVE-2018-4215, CVE-2018-4218, CVE-2018-4221, CVE-2018-4222, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4232, CVE-2018-4233, CVE-2018-4235, CVE-2018-4237, CVE-2018-4238, CVE-2018-4239, CVE-2018-4240, CVE-2018-4241
SHA-256 | 857fee29a90629f33ba85af6600e36de596f303b9de4fc96e0cc80eb90fae597
Tenda Wireless N150 Router 5.07.50 Cross Site Request Forgery
Posted Jul 23, 2018
Authored by Nathu Nandwani

Tenda Wireless N150 Router version 5.07.50 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2015-5996
SHA-256 | 03ef42bca525de2ce9b2b0cbf2e565b779711d89ecda8e808844d7b5ed3aaf0e
Apple Security Advisory 2018-7-23-4
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-4 - tvOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4188, CVE-2018-4190, CVE-2018-4192, CVE-2018-4198, CVE-2018-4199, CVE-2018-4200, CVE-2018-4201, CVE-2018-4204, CVE-2018-4206, CVE-2018-4211, CVE-2018-4214, CVE-2018-4218, CVE-2018-4222, CVE-2018-4223, CVE-2018-4224, CVE-2018-4232, CVE-2018-4233, CVE-2018-4235, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4243, CVE-2018-4246, CVE-2018-4249, CVE-2018-5383
SHA-256 | 414e2fd1f058460610b6e631ce22a9620407a86f8b5f4823842f21a210f09bda
Apple Security Advisory 2018-7-23-2
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-2 - 2018-003 Sierra, Security Update 2018-003 El Capitan addresses buffer overflow, code execution, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4141, CVE-2018-4159, CVE-2018-4171, CVE-2018-4184, CVE-2018-4193, CVE-2018-4196, CVE-2018-4198, CVE-2018-4202, CVE-2018-4211, CVE-2018-4219, CVE-2018-4221, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4228, CVE-2018-4229, CVE-2018-4230, CVE-2018-4234, CVE-2018-4235, CVE-2018-4236, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4242, CVE-2018-4243, CVE-2018-4249
SHA-256 | 40ab18846fd839375f4ed6a0867906b19120c108c6f84988f596010072b08773
Apple Security Advisory 2018-7-23-1
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-1 - Security Update 2018-004 El Capitan addresses information leakage vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2018-3665, CVE-2018-4178, CVE-2018-4248, CVE-2018-4268, CVE-2018-4269, CVE-2018-4277, CVE-2018-4280, CVE-2018-4283, CVE-2018-4285, CVE-2018-4289, CVE-2018-4293, CVE-2018-5383
SHA-256 | 8d5d4a0cf1bafff8ea22afa6dccb87b30ebb52e9ca81c76f5d2098f4f3efd6fc
Red Hat Security Advisory 2018-2242-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2242-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | 25a8fd427b7fef8d5f6dd969c318abb05dff5515f61f7e5987e80f54d6069f16
Gentoo Linux Security Advisory 201807-02
Posted Jul 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201807-2 - Multiple vulnerabilities have been found in Passenger, the worst of which could result in the execution of arbitrary code. Versions less than 5.3.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-12026, CVE-2018-12027, CVE-2018-12028, CVE-2018-12029
SHA-256 | 483dd30a5ffe44e609e9e2685f457648ca98e8ec5baef6bf3fe2722dabeb81b7
Ubuntu Security Notice USN-3718-2
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3718-2 - USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement Kernel kernel for Ubuntu 16.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-1108, CVE-2018-11508, CVE-2018-7755
SHA-256 | 7352a11c02a1bd3ca1dde166137417760b084a8e80b91bc68a912cda66fc39c8
Ubuntu Security Notice USN-3718-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3718-1 - USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-1108, CVE-2018-11508, CVE-2018-7755
SHA-256 | 8b5aff682a7fe0dc91801054a3fa777ee05cd873429b047eb282b97fc691e598
Slackware Security Advisory - php Updates
Posted Jul 23, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
SHA-256 | 809fb62e16627153ccfb4caf2917e57addd3114952d7c9346a9909bb06edc666
Ubuntu Security Notice USN-3720-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3720-1 - It was discovered that python-cryptography incorrectly handled certain inputs. An attacker could possibly use this to get access to sensitive information.

tags | advisory, python
systems | linux, ubuntu
advisories | CVE-2018-10903
SHA-256 | d8b44664302f10984ac85d8e97b0556cc9e634645ffdba8f2bb2f87b340bb898
Ubuntu Security Notice USN-3719-2
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-2 - USN-3719-1 fixed a vulnerability in Mutt. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 9a28d624f2e96faa3ee17d41d9b77c77dad8d3a0ee8208365120742a6294b0cc
File Upload Restrictions Bypass
Posted Jul 23, 2018
Authored by Haboob Team

Whitepaper called File Upload Restrictions Bypass.

tags | paper, file upload
SHA-256 | ecdc7e311c189addfccc427be028ffc44cae8e359d45a96d8cb873b10efe1626
Red Hat Security Advisory 2018-2241-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2241-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include insufficient validation.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | bc692a1a8f111e5b455543226f90d96c145a91e355c72ddbcb69faff11c3df3a
Ubuntu Security Notice USN-3719-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-1 - It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. It was discovered that Mutt incorrectly handled certain inputs. An attacker could possibly use this to access or expose sensitive information. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 60424cdb2741db11e3df3f89cb3530be6b1c868901345d560877b2a2b2064626
Windows Speech Recognition 4.0.4.2512 Buffer Overflow
Posted Jul 23, 2018
Authored by Nassim Asrir

Windows Speech Recognition version 4.0.4.2512 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | c7dc05427b041d97547d77a5672cded71da1622b321a1da3659df4e8e2cfb279
Protecting Apps Against Jailbreaking And Rooting
Posted Jul 23, 2018
Authored by Haboob Team

Whitepaper called Protecting Apps Against Jailbreaking And Rooting. Written in Arabic.

tags | paper, root
SHA-256 | a8328bd85768b6fd09641ed177fbcc166a7c93147dd6e340ecd03511dc10b4d1
Linksys.com Cross Site Scripting
Posted Jul 23, 2018
Authored by Ismail Tasdelen

Linksys.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 277fce00d69a11ebe93c5dbe29b716a34e3d3c0b6bc82d5e1e02f2178b4090cb
Splinterware System Scheduler Pro 5.12 Buffer Overflow
Posted Jul 23, 2018
Authored by bzyo

Splinterware System Scheduler Pro version 5.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8d4d5274d57e6b6e2ac18d146600988c5a911438495615b4a0bfbe69a602d3ed
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close