exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 406 RSS Feed

Files Date: 2018-09-01 to 2018-09-30

Red Hat Security Advisory 2018-2825-01
Posted Sep 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2825-01 - Mod_perl incorporates a Perl interpreter into the Apache web server, such that the Apache HTTP server can directly execute Perl code. Issues addressed include a code execution vulnerability.

tags | advisory, web, perl, code execution
systems | linux, redhat
advisories | CVE-2011-2767
SHA-256 | a11d5e847d6c1ff56b2c9c8a869908db8232a62f8df3b151cc7da252ed065f2a
WordPress WebARX Website Firewall 4.9.8 XSS / Bypass
Posted Sep 27, 2018
Authored by ed0x21son

WordPress WebARX Website Firewall plugin version 4.9.8 suffers from bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 032d4a54514c2a1ec76ac9061e0c5fa5965ebbe2cb481a055156866bc0a19f07
WordPress Breadcrumb NavXT 6.1.0 Username Disclosure
Posted Sep 27, 2018
Authored by Janek Vind aka waraxe | Site waraxe.us

WordPress Breadcrumb NavXT plugin version 6.1.0 suffers from a username disclosure vulnerability.

tags | exploit
SHA-256 | a7d331bc7a3c3c5f71c497eb152d46ea8fb5956444bfa1d2462d1d680b57b936
gVisor Pagetables Reuse
Posted Sep 27, 2018
Authored by Jann Horn, Google Security Research

gVisor reuses pagetables across levels without paging-structure invalidation.

tags | exploit
SHA-256 | 193fccefc5c977b91f16570534ba06f19e07ed6de291fdd9b2d2eeba79b56a70
CMS ISWEB 3.5.3 SQL Injection
Posted Sep 27, 2018
Authored by Thiago Sena, Rafael Fontes Souza

CMS ISWEB version 3.5.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-14956
SHA-256 | 2909ddd6bab3f45cee745aae9cdef49e2d801722783ac5bb7a6a1cdd2055a743
Citrix StorageZones Controller Improper Access Restrictions / Traversal
Posted Sep 27, 2018
Authored by Wolfgang Ettlinger | Site sec-consult.com

Citrix StorageZones Controller versions prior to 5.4.2 suffer from padding oracle, improper access restriction, and path traversal vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2018-16968, CVE-2018-16969
SHA-256 | ae39dfe4bfaaa26cd2361836889bfa69e570b2f0a6679a9b71736478c8294df6
Progress Kendo UI Editor 2018.1.221 Cross Site Scripting
Posted Sep 27, 2018
Authored by M. Tomaselli | Site sec-consult.com

Progress Kendo UI Editor version 2018.1.221 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-14037
SHA-256 | 635dd00f814500a20fbba041a4fa05e33c59282c7a7c1cf98dcbb1c9b0c6e85a
WordPress WP Insert 2.4.2 Arbitrary File Upload
Posted Sep 27, 2018
Authored by Mostafa Gharzi

WordPress WP Insert plugin versions 2.4.2 and below suffer from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | f14b654cbda91bb779faa992b5b3d046f5e22527ea9d6ba3195379ea30041d9a
Linux create_elf_tables() Integer Overflow
Posted Sep 26, 2018
Authored by Qualys Security Advisory

Linux suffers from an integer overflow vulnerability in create_elf_tables(). Multiple exploits provided.

tags | exploit, overflow
systems | linux
advisories | CVE-2018-14634
SHA-256 | 96f76be0c1dab33a40b6145fd293ceab661f631350fcf639a1e4bdb1faedbb92
tekno.Portal 0.1b Cross Site Scripting
Posted Sep 26, 2018
Authored by Socket_0x03

tekno.Portal version 0.1b suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c95f61e5098816999f4c76dfa6f6bec729509c281c66dce1c95538185d5c525c
UFONet 1.1
Posted Sep 26, 2018
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Various updates. New release called Quantum Hydra.
tags | tool, web, denial of service, spoof
SHA-256 | dada0d3c3729f9a90986275635921a39ea612b30b2e86ec76477653bb555dcfb
Red Hat Security Advisory 2018-2745-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2745-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, web, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-10905, CVE-2018-3760
SHA-256 | 7e875769e18ebaa154a608a8584f4e8d1008b217996ba4c1c799c3847903d7ac
Ubuntu Security Notice USN-3772-1
Posted Sep 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3772-1 - It was discovered that UDisks incorrectly handled format strings when logging. A local attacker could possibly use this issue to cause a denial of service or obtain sensitive information.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2018-17336
SHA-256 | 452c28a03f26fc891684973b6c94449062649cb17b44b9ef3ddef9e13d7b4278
Red Hat Security Advisory 2018-2818-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2818-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 69.0.3497.100. Issues addressed include a signature mismatch.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-17458, CVE-2018-17459
SHA-256 | e655a287cb652321c967e194a7b6a4e8dc9887f2dcb6de11ab35733ac1d5cd44
Red Hat Security Advisory 2018-2654-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2654-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.6.173.0.130. Issues addressed include a crash.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14632
SHA-256 | a9d428567a8a3c3a0c977c7602b1779f09bf4c4877a622aae346722e966f7fee
Linux/ARM TCP Port 4444 Binding Shellcode
Posted Sep 26, 2018
Authored by Ken Kitahara

92 bytes small Linux/ARM bindshell null-free shellcode that binds to TCP 0.0.0.0:4444.

tags | tcp, shellcode
systems | linux
SHA-256 | 5e4a56099b6f728ca368e7e90a10cd1dabd783b21be356cc3342aba2efcb0b55
CrossFont 7.5 Denial Of Service
Posted Sep 26, 2018
Authored by Gionathan Reale

CrossFont version 7.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c66356183d59c99c673b11a30662ce2a3b55f3fd236f61896c36127c01975d42
TransMac 12.2 Denial Of Service
Posted Sep 26, 2018
Authored by Gionathan Reale

TransMac version 12.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c6b314d8f57320e0963c40f87c4c747b40fc7f13198b6e9afd0af9efba6352e2
Linux VMA Use-After-Free
Posted Sep 26, 2018
Authored by Jann Horn, Google Security Research

Linux suffers from a VMA use-after-free vulnerability via a buggy vmacache_flush_all() fastpath.

tags | exploit
systems | linux
advisories | CVE-2018-17182
SHA-256 | e61f826cfebf3e7bf6eb9726e31779f1707a0644cc3e2a4e3c0865759d272ace
WebKit WebCore::InlineTextBox::paint Out-Of-Bounds Read
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::InlineTextBox::paint out-of-bounds read vulnerability.

tags | exploit
advisories | CVE-2018-4328
SHA-256 | 994518e9454b66b07b1cd4ca2b9c80bad5057866a1f0bfc7cba8cbaab2478e58
WebKit WebCore::RenderMultiColumnSet::updateMinimumColumnHeight Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::RenderMultiColumnSet::updateMinimumColumnHeight use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4323
SHA-256 | 289928f02c8cd86108a4f4ba6cf5560fedff675da4f390a55442496ee5478373
WebKit WebCore::SVGTRefElement::updateReferencedText Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::SVGTRefElement::updateReferencedText use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4315
SHA-256 | 7b9a7b1fa82bf893ede05de1b61f81670d536065bdd12d48311c4d40d6bbd860
WebKit WebCore::AXObjectCache::handleMenuItemSelected Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::AXObjectCache::handleMenuItemSelected use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4312
SHA-256 | 330899d30af3312c70ec9f154cfff29bf2d70b45f25baf5fd97e1bf90cfa6820
WebKit WebCore::Node::ensureRareData Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::Node::ensureRareData use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4306
SHA-256 | 9d1cb44aa1da7300c832e19ee82fa5727954a678e6c2fb1ef76cecfab64880e8
WebKit WebCore::SVGAnimateElementBase::resetAnimatedType Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::SVGAnimateElementBase::resetAnimatedType use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4314
SHA-256 | 3223eccb3079568323f68d5664a9a5ec3e1c8f01f9d6c86877128b0c16b23809
Page 2 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close