exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 87 RSS Feed

Files Date: 2018-10-31 to 2018-10-31

Red Hat Security Advisory 2018-3083-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3083-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, information leakage, null pointer, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-8830, CVE-2016-4913, CVE-2017-0861, CVE-2017-10661, CVE-2017-17805, CVE-2017-18208, CVE-2017-18232, CVE-2017-18344, CVE-2018-1000026, CVE-2018-10322, CVE-2018-10878, CVE-2018-10879, CVE-2018-10881, CVE-2018-10883, CVE-2018-10902, CVE-2018-1092, CVE-2018-1094, CVE-2018-10940, CVE-2018-1118, CVE-2018-1120, CVE-2018-1130, CVE-2018-13405, CVE-2018-5344, CVE-2018-5391, CVE-2018-5803, CVE-2018-5848, CVE-2018-7740
SHA-256 | 51bb55b468c741de6d34c15b15988a77197b07fcb781827141ad9999e1700fdc
Red Hat Security Advisory 2018-3113-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3113-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a code injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-6764
SHA-256 | cbe6a31ece3c0b11795802e815af1e5c9d758cb697b8f1f1a7dcc38fe59ed8be
Red Hat Security Advisory 2018-3335-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3335-01 - Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2016-4463
SHA-256 | 83170a9c1605c70c0490cf01889609db63ee8bd6b70768fa1e7ec8ad2de24ec6
Red Hat Security Advisory 2018-3253-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3253-01 - JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-9396, CVE-2017-1000050
SHA-256 | 1331eddf27d7069f57e51490d505af003688c48857a1813dd0eec67508dd07b2
Red Hat Security Advisory 2018-3324-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3324-01 - The fuse packages contain the File System in Userspace tools to mount a FUSE file system. With FUSE, it is possible to implement a fully functional file system in a user-space program. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-10906
SHA-256 | 0e6d5ccd47717d7d6cdd649dfe6b22283b0d7e368aef1af0cefe2d1071c24371
SIPp 3.3.990 Local Buffer Overflow
Posted Oct 31, 2018
Authored by Nawaf Alkeraithe

SIPp version 3.3.990 local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 4bc14bc157bcbd354e1dda2043632ef76048d5916be7adc9786a209b42729576
CI User Login And Management 1.0 Shell Upload
Posted Oct 31, 2018
Authored by Ihsan Sencan

CI User Login and Management version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1a718e590df136d70984b4a4ceba2a1b0589a93bf3a97714829ab1bca138136f
Simple PHP Shopping Cart 0.9 Shell Upload / SQL Injection
Posted Oct 31, 2018
Authored by Ihsan Sencan

Simple PHP Shopping Cart version 0.9 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, php, vulnerability, sql injection
SHA-256 | 8d07e63b9392128d60c6a85515f1a261a9eeeeddd624ba3c416174f8f399cd08
Red Hat Security Advisory 2018-3229-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3229-01 - The zziplib is a lightweight library to easily extract data from zip files. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-7725, CVE-2018-7726, CVE-2018-7727
SHA-256 | 16a98e9f6e5fc8cfbe8dbe11e320a186f1573e5605887329c62bca2778feca78
Microstrategy Web 7 Cross Site Scripting / Traversal
Posted Oct 31, 2018
Authored by Rafael Pedrero

Microstrategy Web 7 suffers from cross site scripting and traversal vulnerabilities.

tags | exploit, web, vulnerability, xss, file inclusion
advisories | CVE-2018-18775, CVE-2018-18776, CVE-2018-18777
SHA-256 | 30777ed9b57a480eebcb23aab84475b30c6d135975f2cdd2cc7174474c9712b6
Instagram Clone 1.0 Shell Upload
Posted Oct 31, 2018
Authored by Ihsan Sencan

Instagram Clone version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 68600eeca46fbd187c70931b5e47a2e07c1077156ee29b275ebf09e6d0e3b359
Red Hat Security Advisory 2018-3096-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3096-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, information leakage, null pointer, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-8830, CVE-2016-4913, CVE-2017-0861, CVE-2017-10661, CVE-2017-17805, CVE-2017-18208, CVE-2017-18232, CVE-2017-18344, CVE-2018-1000026, CVE-2018-10322, CVE-2018-10878, CVE-2018-10879, CVE-2018-10881, CVE-2018-10883, CVE-2018-10902, CVE-2018-1092, CVE-2018-1094, CVE-2018-10940, CVE-2018-1118, CVE-2018-1120, CVE-2018-1130, CVE-2018-13405, CVE-2018-5344, CVE-2018-5391, CVE-2018-5803, CVE-2018-5848, CVE-2018-7740
SHA-256 | 7f59a96ea0227aec7452145ed2d1a67c0ed1e187e5b7fdd0814bef1fa260bd64
Red Hat Security Advisory 2018-3327-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3327-01 - The libmspack packages contain a library providing compression and extraction of the Cabinet file format used by Microsoft. Issues addressed include off-by-one vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682
SHA-256 | 90d313c8277c04ae0f76588e12885db0322fff5467cfda7d8e15f649b6798999
Red Hat Security Advisory 2018-3071-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3071-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-5729, CVE-2018-5730
SHA-256 | 219f84032d23c506fa4ba478206e43f99aa3246e5188cd5dfab80476d16f2f9e
Red Hat Security Advisory 2018-3242-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3242-01 - GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Issues addressed include a deserialization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10911
SHA-256 | 585cecd94d1595123b4b6a10d92238373fa8243299a7631f285d6637411e4a97
Red Hat Security Advisory 2018-3140-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3140-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include buffer overflow, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2017-18267, CVE-2018-10733, CVE-2018-10767, CVE-2018-10768, CVE-2018-12910, CVE-2018-13988
SHA-256 | c963637598df9a3c589b9aedbdfc40ca0335eedf787acfde9e1dee14ea744738
Red Hat Security Advisory 2018-3127-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3127-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2018-14648
SHA-256 | 60e1ac2cbb6ab97db757b716a6beda6a36e2f7685e80b5ffd940063cdeacbc4c
NETGEAR WiFi Router R6120 Credential Disclosure
Posted Oct 31, 2018
Authored by Wadeek

NETGEAR WiFi Router R6120 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | daf472c5d2611ddc71d425949ff533f742aebf7055faa072ae37de8c783cea0e
Red Hat Security Advisory 2018-3062-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3062-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include an use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-15124
SHA-256 | 7668d6586cdbae25e6f03f30835c73cd50aaec1a40e8420cd9c3c55c6518f8e7
Red Hat Security Advisory 2018-3221-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3221-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-3735, CVE-2018-0495, CVE-2018-0732, CVE-2018-0737, CVE-2018-0739
SHA-256 | f834291e7efc55a6d4018d8ba12fd62c80f36b5a912355996aca5eab461c7cff
Red Hat Security Advisory 2018-3059-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3059-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-9262
SHA-256 | cb76c174e433c714358acb6c129441d28a9afa3231694a31394dc1d763bf47b0
Red Hat Security Advisory 2018-3073-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3073-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, shell, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2014-10071, CVE-2014-10072, CVE-2017-18205, CVE-2017-18206, CVE-2018-1071, CVE-2018-1083, CVE-2018-1100, CVE-2018-7549
SHA-256 | be3d8852b1af029a739b1086e6b911f73b5c55e8833f586363f67a4443883f35
Red Hat Security Advisory 2018-3246-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3246-01 - The libcdio library provides an interface for CD-ROM access. It can be used by applications that need OS-independent and device-independent access to CD-ROM devices. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-18198, CVE-2017-18199, CVE-2017-18201
SHA-256 | 3cad072a4e644ccf8cbd8f0e7191b58d932a2acebd8eb9bbed370e2c19d971a1
Red Hat Security Advisory 2018-3249-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3249-01 - The setup package contains a set of important default system configuration and setup files. Examples include /etc/passwd, /etc/group, and /etc/profile. Other examples are the default lists of reserved user IDs, reserved ports, reserved protocols, allowed shells, allowed secure terminals. Issues addressed include a nologin listed in /etc/shells violating security expectations.

tags | advisory, shell, protocol
systems | linux, redhat
advisories | CVE-2018-1113
SHA-256 | 141b1c66e56dc6dd2a4eddc41a1733eae19b619dadc6d6e659751b6dd1cb76c7
Any Sound Recorder 2.93 Buffer Overflow
Posted Oct 31, 2018
Authored by Abdullah Alic, d3ckx1 | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in Any Sound Recorder version 2.93, when with the name "hack.txt". Copy the content of the "hack.txt", start Any Sound Recorder version 2.93, click "Enter Key Code", paste the content into field "User Name" click "Register".

tags | exploit, overflow
SHA-256 | 062b4c130006b7a1a41275e34f102fbcfff4af46144ccc18322350964fea97f7
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close