exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 406 RSS Feed

Files Date: 2018-09-01 to 2018-09-30

Joomla! Jobs Factory 2.0.4 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! Jobs Factory component version 2.0.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17382
SHA-256 | aacf9d12b790a10ffc2585e9fecf2a974e62e207c8747faffcda3d8097e84eb0
Joomla! Questions 1.4.3 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! Questions component version 1.4.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17377
SHA-256 | 84915635355b08b3308912270cd914b1005a5dbd25e18a7e39b10a4d50db05ac
Joomla! Penny Auction Factory 2.0.4 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! Penny Auction Factory component version 2.0.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17378
SHA-256 | 7371788698e24a9a87febc1b00008383c630af3875fcbdd14d74fb779732c906
Joomla! Music Collection 3.0.3 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! Music Collection component version 3.0.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17375
SHA-256 | da6f9a050b57452ea2cca0e7368e2f8a78090c98b28a6789bb03a787669dea57
Joomla! Raffle Factory 3.5.2 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! Raffle Factory component version 3.5.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17379
SHA-256 | 40c872e82e09227ca22a0b808940425518574b282e1c57209d8a3f8dc18d79fb
Super Cms Blog Pro 1.0 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Super Cms Blog Pro version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-17391
SHA-256 | 9f837708bf52b023bd550037febbbddd4b114c10583dc1d34f47e6fc568a4ed6
Joomla! Responsive Portfolio 1.6.1 SQL Injection
Posted Sep 25, 2018
Authored by Ozkan Mustafa Akkus

Joomla! Responsive Portfolio component version 1.6.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4ec74108ac65de2a043c84ce9fc055e69eda0ba11b49bf46acf5a82314313f48
Samhain File Integrity Checker 4.3.1
Posted Sep 25, 2018
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | c691f28e57cbe9c032ae7dc01fb18deffd393ee5720f10637d2b4648f8f22a70
Dell EMC ESRS Policy Manager Remote Code Execution
Posted Sep 25, 2018
Site emc.com

Dell EMC ESRS Policy Manager requires a workaround to address a remote code execution vulnerability that could potentially be exploited by malicious users to compromise the affected system.

tags | advisory, remote, code execution
advisories | CVE-2018-15764
SHA-256 | 9c9f2adff24c1ebd8eb68143f2becd69784ea53a955cb2aa61d57dc5b62eb7ba
Apple Security Advisory 2018-9-24-6
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-6 - APPLE-SA-2018-9-24-6 provides additional information for APPLE-SA-2018-9-17-3. tvOS 12 is now available and addresses interception issues.

tags | advisory
systems | apple
advisories | CVE-2016-1777, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4305, CVE-2018-4306, CVE-2018-4309, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4321, CVE-2018-4323, CVE-2018-4328, CVE-2018-4336, CVE-2018-4344, CVE-2018-4345, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4363, CVE-2018-5383
SHA-256 | 1569303fb0a927bc8e23ba48fd80806e35a0e5c6e52d9e0bfcc3c4921929c22c
Apple Security Advisory 2018-9-24-5
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-5 - APPLE-SA-2018-9-24-5 provides additional information for APPLE-SA-2018-9-17-2. watchOS 5 is now available and addresses validation issues.

tags | advisory
systems | apple
advisories | CVE-2016-1777, CVE-2018-4191, CVE-2018-4299, CVE-2018-4305, CVE-2018-4311, CVE-2018-4313, CVE-2018-4319, CVE-2018-4336, CVE-2018-4344, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4363
SHA-256 | d094dbbbfb6765337f5e8e2519acbcb8ba389473da3df254ef33db12d4630cb3
Apple Security Advisory 2018-9-24-4
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-4 - APPLE-SA-2018-9-24-4 provides additional information for APPLE-SA-2018-9-17-1. iOS 12 is now available and addresses memory corruption and input validation vulnerabilities.

tags | advisory, vulnerability
systems | cisco, apple, ios
advisories | CVE-2016-1777, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4305, CVE-2018-4306, CVE-2018-4307, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4321, CVE-2018-4322, CVE-2018-4323, CVE-2018-4325, CVE-2018-4328, CVE-2018-4329, CVE-2018-4333, CVE-2018-4335, CVE-2018-4336, CVE-2018-4338, CVE-2018-4344
SHA-256 | fe6d1b8b3958f08fadaf9feda8a759143d5d125386459a13ec51171d4098256c
Apple Security Advisory 2018-9-24-3
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-3 - APPLE-SA-2018-9-24-3 provides dditional information for APPLE-SA-2018-9-17-4. Safari 12 is now available and addresses browser history deletion and user interface spoofing vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2018-4191, CVE-2018-4195, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4307, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4329, CVE-2018-4345, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361
SHA-256 | 3ee8bc953d34224647e894922d3a74c6686f024b24a90150518c76f7ddb1da16
Ubuntu Security Notice USN-3771-1
Posted Sep 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3771-1 - It was discovered that strongSwan incorrectly handled IKEv2 key derivation. A remote attacker could possibly use this issue to cause strongSwan to crash, resulting in a denial of service. Sze Yiu Chau discovered that strongSwan incorrectly handled parsing OIDs in the gmp plugin. A remote attacker could possibly use this issue to bypass authorization. Sze Yiu Chau discovered that strongSwan incorrectly handled certain parameters fields in the gmp plugin. A remote attacker could possibly use this issue to bypass authorization. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-10811, CVE-2018-16151, CVE-2018-16152, CVE-2018-5388
SHA-256 | e17f096815ff5bd42d4ea76068f61f20c3869354f1a3c2c88ea7118d853351da
Apple Security Advisory 2018-9-24-2
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-2 - iTunes 12.9 for Windows addresses code execution and memory corruption vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4345, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361
SHA-256 | 42d9b5e310c3b61a259d697f44aedf0f8944ed2e2369510e87c6fc5f0b7c9153
Apple Security Advisory 2018-9-24-1
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-1 - macOS Mojave 10.14 is now available and addresses memory corruption and input validation vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-1777, CVE-2018-4321, CVE-2018-4324, CVE-2018-4333, CVE-2018-4336, CVE-2018-4344, CVE-2018-4353, CVE-2018-5383
SHA-256 | 61fcfff5885e60f7213b3f70197aa6be0c3e910caed6dbc533d2e3f88fc67869
Solaris EXTREMEPARR dtappgather Privilege Escalation
Posted Sep 25, 2018
Authored by Brendan Coles, Hacker Fantastic, Shadow Brokers | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in the dtappgather executable included with Common Desktop Environment (CDE) on unpatched Solaris systems prior to Solaris 10u11 which allows users to gain root privileges. dtappgather allows users to create a user-owned directory at any location on the filesystem using the DTUSERSESSION environment variable. This Metasploit module creates a directory in /usr/lib/locale, writes a shared object to the directory, and runs the specified SUID binary with the shared object loaded using the LC_TIME environment variable. This Metasploit module has been tested successfully on: Solaris 9u7 (09/04) (x86); Solaris 10u1 (01/06) (x86); Solaris 10u2 (06/06) (x86); Solaris 10u4 (08/07) (x86); Solaris 10u8 (10/09) (x86); Solaris 10u9 (09/10) (x86).

tags | exploit, x86, root
systems | solaris
advisories | CVE-2017-3622
SHA-256 | 6f75827f24c9c71623ec21ea18e8644185262819fb0757d5169bc8b6020326ac
Faraday 3.1.1
Posted Sep 25, 2018
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Multiple bug fixes.
tags | tool, rootkit
systems | unix
SHA-256 | 07ad9e3fbf8f57d6ac1224313fe2be2422673b297a921b513932019354373599
Lynis Auditing Tool 2.6.9
Posted Sep 25, 2018
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Man page has been updated. Command 'lynis show options' provides up-to-date list. Various other updates.
tags | tool, scanner
systems | unix
SHA-256 | 8fc68ef7f643327cbe0eb3616015d59225649ee4eccc2a632707857a573eb468
Debian Security Advisory 4305-1
Posted Sep 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4305-1 - Sze Yiu Chau and his team from Purdue University and The University of Iowa found several issues in the gmp plugin for strongSwan, an IKE/IPsec suite.

tags | advisory
systems | linux, debian
advisories | CVE-2018-16151, CVE-2018-16152
SHA-256 | 3600f91c663ea865ce9da23457277830706c0b7bfd18f2204a59509fb92beb1a
RICOH MP C6003 Printer Cross Site Scripting
Posted Sep 25, 2018
Authored by Ismail Tasdelen

The RICOH MP C6003 printer suffers from cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-17316
SHA-256 | 964f506e2a947534e09f4b563aa2d0a244814b24929f588f260f704e8314890f
Red Hat Security Advisory 2018-2743-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2743-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.21 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.20, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2017-2582, CVE-2017-7536, CVE-2018-10237, CVE-2018-1336
SHA-256 | 37eda32cb7a191a1c6736b12f198f553328de5c123f33beb2d638d6d58a35666
Joomla! AMGallery 1.2.3 SQL Injection
Posted Sep 25, 2018
Authored by Ihsan Sencan

Joomla! AMGallery component version 1.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0d6325ae2fe3bcb68ef307662c8493efc3fcdda8d8f5be776f84762d6e433119
RICOH MP C2003 Printer Cross Site Scripting
Posted Sep 25, 2018
Authored by Ismail Tasdelen

The RICOH MP C2003 printer suffers from cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-17315
SHA-256 | 9f1122b8f6d9dcd05266b232e0329ff0e06c0dad4e963d25aee8bd600f103613
RICOH MP 305+ Printer Cross Site Scripting
Posted Sep 25, 2018
Authored by Ismail Tasdelen

The RICOH MP 305+ printer suffers from cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-17314
SHA-256 | fe3fcd47f89282e12b4f7f04156c82c656e3d18b555040ec9954cf13966f9817
Page 4 of 17
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close