exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2018-08-27 to 2018-08-28

Haveged 1.9.4
Posted Aug 27, 2018
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: Added a fix to avoid misleading message if cmd socket is in use.
tags | tool
systems | linux, unix
SHA-256 | c4959d3cb1fa6391d16a3aa1ba4d82cd3a0d497206ae4b87d638088c0664e5aa
SQLMAP - Automatic SQL Injection Tool 1.2.8
Posted Aug 27, 2018
Authored by Bernardo Damele | Site sqlmap.org

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

Changes: Various updates.
tags | tool, web, overflow, arbitrary, vulnerability, sql injection
systems | unix
SHA-256 | d7157df8ee39d6a90d0c9be726c9bbcad1a6fa856bec53283a4b93500b081f4e
Ansvif 1.10
Posted Aug 27, 2018
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: This release comes with lots of bug fixes and a couple new features added to the GTK frontend.
tags | tool, fuzzer
systems | unix
SHA-256 | a45e7858e17f46a83a5612c75c070edff04dda6eab8f0a582f20f2ae5596d1d6
HP Jetdirect Path Traversal Arbitrary Code Execution
Posted Aug 27, 2018
Authored by Jacob Baines | Site metasploit.com

This Metasploit module exploits a path traversal via Jetdirect to gain arbitrary code execution by writing a shell script that is loaded on startup to /etc/profile.d. Then, the printer is restarted using SNMP. A large amount of printers are impacted.

tags | exploit, arbitrary, shell, code execution
advisories | CVE-2017-2741
SHA-256 | 6d49ac5c1a048f446f5501a2e5655bb13c4c90e6dff4cd28f9778208c5d72b62
Red Hat Security Advisory 2018-2566-01
Posted Aug 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2566-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include a client-side security defense vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-15098, CVE-2017-15099, CVE-2018-1053, CVE-2018-1058, CVE-2018-10915, CVE-2018-10925, CVE-2018-1115
SHA-256 | 649f115a5ba63c8d907307cbe47bfc473e9c62f89295c50c0d2cf506f40c295d
Ubuntu Security Notice USN-3754-1
Posted Aug 27, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3754-1 - Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel did not properly validate meta block groups. An attacker with physical access could use this to specially craft an ext4 image that causes a denial of service. It was discovered that an information disclosure vulnerability existed in the ACPI implementation of the Linux kernel. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, info disclosure
systems | linux, ubuntu
advisories | CVE-2016-10208, CVE-2017-11472, CVE-2017-11473, CVE-2017-14991, CVE-2017-15649, CVE-2017-16526, CVE-2017-16527, CVE-2017-16529, CVE-2017-16531, CVE-2017-16532, CVE-2017-16533, CVE-2017-16535, CVE-2017-16536, CVE-2017-16537, CVE-2017-16538, CVE-2017-16643, CVE-2017-16644, CVE-2017-16645, CVE-2017-16650, CVE-2017-16911, CVE-2017-16912, CVE-2017-16913, CVE-2017-16914, CVE-2017-17558, CVE-2017-18255, CVE-2017-18270
SHA-256 | 2e3daae88eb6c229159a61e708a2ae19ecdc551119063721b0673a3449c498f9
WordPress Plainview Activity Monitor 20161228 Command Injection
Posted Aug 27, 2018
Authored by Lyderic Lefebvre

WordPress Plainview Activity Monitor plugin version 20161228 suffers from an OS command injection vulnerability.

tags | exploit
advisories | CVE-2018-15877
SHA-256 | cc18f6b6bbb91b393036a1b4f79ca9f2bacab314eba0b28ec164a11db7051572
Microsoft Security Advisory Updates For August 24, 2018
Posted Aug 27, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on August 24, 2018.

tags | advisory
SHA-256 | 23a729943b7b7ec5371d451dc71f89be6139670a526961b09b9c9390bf5c10e4
Dojo Toolkit 1.13 Cross Site Scripting
Posted Aug 27, 2018
Authored by Moritz Bechler | Site syss.de

Dojo Toolkit version 1.13 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-15494
SHA-256 | f84edcee9a5e3daa0ab8b77ca5133492843ef287eff253e7a7157bf5d674faa8
Vox TG790 ADSL Router Cross Site Request Forgery
Posted Aug 27, 2018
Authored by Cakes

The Vox TG790 ADSL router suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | cf0c5982821b2381d92b4bfd71bb23596462dd8582882d6b1ffed27ccd71a9bd
Libpango 1.40.8 Denial Of Service
Posted Aug 27, 2018
Authored by Jeffery M

Libpango version 1.40.8 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-15120
SHA-256 | 9de4a8c094aee6011bb2b1046332cce4382582792acbc7d8c9ca05ebcbea9df9
Trend Micro Enterprise Mobile Security 2.0.0.1700 Denial Of Service
Posted Aug 27, 2018
Authored by Luis Martinez

Trend Micro Enterprise Mobile Security version 2.0.0.1700 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | d2e6fd03cfc41dcb6573466359ca1ef40f5768a30294e306aeebd7f7866013d3
Red Hat Security Advisory 2018-2565-01
Posted Aug 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2565-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include client-side defense vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-10915, CVE-2018-10925, CVE-2018-1115
SHA-256 | 465541ea0c3b67ecdb7640e1849255b472b52b1d12a055c7a628fbee5ef23dc5
Gleez CMS 1.2.0 Cross Site Request Forgery
Posted Aug 27, 2018
Authored by GunEggWang

Gleez CMS version 1.2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-15845
SHA-256 | 25edeeff2ec76aff44c49296ece5486c6f83902cb02563dff24cf690ac79c760
LiteCart 2.1.2 Arbitrary File Upload
Posted Aug 27, 2018
Authored by Haboob Team

LiteCart version 2.1.2 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
advisories | CVE-2018-12256
SHA-256 | ed1e12bce52186df2f795ae04cadc87331293500e61d16468839c9658b1cf156
CuteFTP 5.0 Buffer Overflow
Posted Aug 27, 2018
Authored by Matteo Malvica

CuteFTP version 5.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8d48c92d675eede13f6dc2324399dc56d9c983a2925f80757652b7980e950ec9
Sentrifugo HRMS 3.2 SQL Injection
Posted Aug 27, 2018
Authored by Javier Olmedo

Sentrifugo HRMS version 3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5de61c8d45187e8f83fe96c9df54d7274c33752049c49ebf1c6e4c841e9afde7
RICOH MP C4504ex Cross Site Request Forgery
Posted Aug 27, 2018
Authored by Ismail Tasdelen

The RICOH MP C4504ex printer suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-15884
SHA-256 | 061e9d61207265ef6fa35e3c001a7ed054287b6641eaa1b49a818b874d11dcbd
Firefox 55.0.3 Denial Of Service
Posted Aug 27, 2018
Authored by Borna Nematzadeh

Firefox version 55.0.3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | e636a720c5a272fefee20ac2e020b30196fbcd4ac5bd9aa58a5ace9cde9ac9e4
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close