exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 87 RSS Feed

Files Date: 2018-10-31 to 2018-10-31

Loadbalancer.org Enterprise VA MAX 8.3.2 Remote Code Execution
Posted Oct 31, 2018
Authored by Jakub Palaczynski

Loadbalancer.org Enterprise VA MAX version 8.3.2 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | c1b5933307b825ef281540222a9dd2caae7b662038c0531344d50d6c23d82148
Apple Security Advisory 2018-10-30-11
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-11 - tvOS 12 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2016-1777, CVE-2018-4126, CVE-2018-4191, CVE-2018-4197, CVE-2018-4203, CVE-2018-4299, CVE-2018-4304, CVE-2018-4305, CVE-2018-4306, CVE-2018-4309, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4321, CVE-2018-4323, CVE-2018-4328, CVE-2018-4331, CVE-2018-4332, CVE-2018-4336, CVE-2018-4337, CVE-2018-4340, CVE-2018-4341, CVE-2018-4343, CVE-2018-4344
SHA-256 | ca30af070176e2f2514c7dedef365806dd59c60358c14e3e83fa7a82ea65e54d
Apple Security Advisory 2018-10-30-14
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-14 - macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan address buffer overflow, code execution, denial of service, information leakage, and null pointer vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2017-10784, CVE-2017-14033, CVE-2017-14064, CVE-2017-17405, CVE-2017-17742, CVE-2018-3665, CVE-2018-4178, CVE-2018-4248, CVE-2018-4259, CVE-2018-4268, CVE-2018-4269, CVE-2018-4276, CVE-2018-4277, CVE-2018-4280, CVE-2018-4283, CVE-2018-4285, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4289, CVE-2018-4291, CVE-2018-4293, CVE-2018-5383, CVE-2018-6797, CVE-2018-6913, CVE-2018-6914, CVE-2018-8777
SHA-256 | 996555da303016be0beb91eec3d479423a2125bf6788c7b59011cb29ba6e0413
Apple Security Advisory 2018-10-30-8
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-8 - iOS 12 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple, ios
advisories | CVE-2016-1777, CVE-2018-4126, CVE-2018-4191, CVE-2018-4197, CVE-2018-4203, CVE-2018-4299, CVE-2018-4304, CVE-2018-4305, CVE-2018-4306, CVE-2018-4307, CVE-2018-4309, CVE-2018-4310, CVE-2018-4311, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4321, CVE-2018-4322, CVE-2018-4323, CVE-2018-4325, CVE-2018-4326, CVE-2018-4328, CVE-2018-4329
SHA-256 | 825a0ccc19f8e1fa8eeab1ba84e8acbaabdacac74801a1855246bbe1bb1707f6
Apple Security Advisory 2018-10-30-9
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-9 - macOS Mojave 10.14 addresses buffer overflow, code execution, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2015-3194, CVE-2015-5333, CVE-2015-5334, CVE-2016-1777, CVE-2017-12613, CVE-2017-12618, CVE-2018-3639, CVE-2018-3646, CVE-2018-4126, CVE-2018-4153, CVE-2018-4203, CVE-2018-4295, CVE-2018-4304, CVE-2018-4308, CVE-2018-4310, CVE-2018-4321, CVE-2018-4324, CVE-2018-4326, CVE-2018-4331, CVE-2018-4332, CVE-2018-4333, CVE-2018-4334, CVE-2018-4336, CVE-2018-4337, CVE-2018-4338, CVE-2018-4340, CVE-2018-4341
SHA-256 | a8f2425703aa5eaa474d81432a525f24e9c54728383b179b22d71e8c0c9569df
Apple Security Advisory 2018-10-30-12
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-12 - iCloud for Windows 7.7 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4126, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4345, CVE-2018-4347, CVE-2018-4358, CVE-2018-4359, CVE-2018-4360, CVE-2018-4361, CVE-2018-4412, CVE-2018-4414
SHA-256 | 7ba80be42c8b5af35c495fdb8db277e0bcda3f92a447aed7ab4b96817e90eff3
Apple Security Advisory 2018-10-30-13
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-13 - iTunes 12.9 for Windows addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4126, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4345, CVE-2018-4347, CVE-2018-4358, CVE-2018-4359, CVE-2018-4360, CVE-2018-4361, CVE-2018-4412, CVE-2018-4414
SHA-256 | 0a92eb743adfd24ed7c05c8610b942e8390be3a0f595fb120ae8d5c8ee5f9668
Apple Security Advisory 2018-10-30-10
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-10 - watchOS 5 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2016-1777, CVE-2018-4126, CVE-2018-4191, CVE-2018-4203, CVE-2018-4299, CVE-2018-4304, CVE-2018-4305, CVE-2018-4311, CVE-2018-4313, CVE-2018-4319, CVE-2018-4331, CVE-2018-4332, CVE-2018-4336, CVE-2018-4337, CVE-2018-4340, CVE-2018-4341, CVE-2018-4343, CVE-2018-4344, CVE-2018-4347, CVE-2018-4354, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4363, CVE-2018-4383, CVE-2018-4395, CVE-2018-4399, CVE-2018-4401
SHA-256 | 5480c5f8a80f5be8bb3979499ce3ae8de824576c1564cab79ee165b08988ba7f
Ubuntu Security Notice USN-3805-1
Posted Oct 31, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3805-1 - Harry Sintonen discovered that curl incorrectly handled SASL authentication. A remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. Brian Carpenter discovered that curl incorrectly handled memory when closing certain handles. A remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-16839, CVE-2018-16840, CVE-2018-16842
SHA-256 | d55ced143953522e7a9be8d94b62af9c7f502fd22672af3f7506ef921fcbe897
Red Hat Security Advisory 2018-3432-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3432-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include buffer overflow, denial of service, and format string vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-14651, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661
SHA-256 | 562b0315ae1759a5ca7d3a1f86b3dc22ad0ec010d9dc8cb5fdba3a09c63b91ea
Red Hat Security Advisory 2018-3431-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3431-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include buffer overflow, denial of service, and format string vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-14651, CVE-2018-14652, CVE-2018-14653, CVE-2018-14654, CVE-2018-14659, CVE-2018-14660, CVE-2018-14661
SHA-256 | 9eb04dea3e222b66616044f31b40d06c195f930fff2d320e0bb3cc13d1f728f6
Apple Security Advisory 2018-10-30-7
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-7 - iCloud for Windows 7.8 is now available and addresses code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4386, CVE-2018-4392, CVE-2018-4398, CVE-2018-4409, CVE-2018-4416
SHA-256 | 0f2c1d4a22391c68b429a821b01e477865094f08d5a9098b4cf5e635c4add03b
Apple Security Advisory 2018-10-30-2
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-2 - macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address buffer overflow, code execution, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2017-10784, CVE-2017-12613, CVE-2017-12618, CVE-2017-14033, CVE-2017-14064, CVE-2017-17405, CVE-2017-17742, CVE-2018-3639, CVE-2018-3640, CVE-2018-3646, CVE-2018-4126, CVE-2018-4153, CVE-2018-4203, CVE-2018-4242, CVE-2018-4259, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4291, CVE-2018-4295, CVE-2018-4304, CVE-2018-4308, CVE-2018-4310, CVE-2018-4326, CVE-2018-4331, CVE-2018-4334, CVE-2018-4340
SHA-256 | dd898f821c1c4cb27a0620ce5196317d76bde87c8c954f0aed14743d73203615
Apple Security Advisory 2018-10-30-5
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-5 - tvOS 12.1 is now available and addresses code execution, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4372, CVE-2018-4378, CVE-2018-4382, CVE-2018-4386, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4409, CVE-2018-4413, CVE-2018-4416, CVE-2018-4419, CVE-2018-4420
SHA-256 | e6780863e9995b96363ff9c2d4ba7998a18cb5cfc0e6cfe9ed734a006e414100
Apple Security Advisory 2018-10-30-6
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-6 - iTunes 12.9.1 is now available and addresses code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4386, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4409, CVE-2018-4416
SHA-256 | b83b5516c643e427bfbcad08d53b7c2b642db6c49c0df0bd95651d56e0fa3b7c
Apple Security Advisory 2018-10-30-4
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-4 - watchOS 5.1 is now available and addresses code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4384, CVE-2018-4386, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4400, CVE-2018-4413, CVE-2018-4416, CVE-2018-4419, CVE-2018-4420
SHA-256 | 5f0d2857f7fda2b0ead56a90ba332bcf54ad8599c15943b3e0a2dd9318b61758
Apple Security Advisory 2018-10-30-3
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-3 - Safari 12.0.1 is now available and addresses code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4386, CVE-2018-4392, CVE-2018-4409, CVE-2018-4416
SHA-256 | 74e565ad09fafb02ea859d2bbeaf901f30f795b6a23fdbc0902acc87f1c428af
Apple Security Advisory 2018-10-30-1
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-1 - iOS 12.1 is now available and addresses code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-4365, CVE-2018-4366, CVE-2018-4367, CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4384, CVE-2018-4385, CVE-2018-4386, CVE-2018-4387, CVE-2018-4388, CVE-2018-4390, CVE-2018-4391, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4400, CVE-2018-4409, CVE-2018-4413, CVE-2018-4416
SHA-256 | 93a362567b72263d53b58c256f7884c72cb4ddbf8dc6666545a0ea17c505edc5
SmartFTP Client 9.0.2615.0 Denial Of Service
Posted Oct 31, 2018
Authored by Victor Mondragon

SmartFTP Client version 9.0.2615.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 1174f651451719a960db92d02beb56ca1686ad95a162b1bdd17da3a2032000d0
SSLsplit 0.5.4
Posted Oct 31, 2018
Site roe.ch

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

Changes: This release includes work sponsored by HackerOne. Added PCAP content log modes and a packet mirroring content log mode. Added XNU headers for macOS High Sierra 10.13.1 to 10.13.6. Various other updates.
tags | tool, encryption
SHA-256 | 336c54c4578a2f2bd9d8bae153f31499156037515fa07d5fa7d5373f4c1378c2
Dell EMC Integrated Data Protection Appliance Undocumented Accounts
Posted Oct 31, 2018
Authored by Dell Product Security Incident Response Team

Dell EMC Integrated Data Protection Appliance (iDPA) contains undocumented accounts with limited access which may potentially be used by a malicious user to compromise the affected system. Versions affected include Dell EMC Integrated Data Protection Appliance 2.0 and 2.1.

tags | advisory
advisories | CVE-2018-11062
SHA-256 | ee7b725ac965aa8191ebda5c2a860b0e21c5dcb9b035ac2313c7fa81258bf185
Red Hat Security Advisory 2018-3423-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3423-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 07ec0c363b5fc061ccfca5b010a64e17799f43dd3f3e19c4b5bc023203497a49
Red Hat Security Advisory 2018-3424-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3424-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | fc73d207dc1ffb37bc40af98aeb42d453db905e10528e863108bc3b0336c4fce
Red Hat Security Advisory 2018-3425-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3425-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | ec51b830505917f8f72fa3398cfe827eead8ac4d5eb66fc1bba306bdd58b5f42
Red Hat Security Advisory 2018-3403-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3403-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.2.1. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2017-16541, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12383, CVE-2018-12385
SHA-256 | bde96bf6d5d37b5efda9d745a300a0fe73ab07d645bea48e64fbffa17ca6b4d2
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close