what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 430 RSS Feed

Files Date: 2018-10-01 to 2018-10-31

Linux systemd Line Splitting
Posted Oct 26, 2018
Authored by Jann Horn, Google Security Research

Linux has an issue with systemd where overlong input to fgets() during reexec state injection can lead to line splitting.

tags | exploit
systems | linux
advisories | CVE-2018-15686
SHA-256 | 440ee81db71b86c228b05c447f6dbf1f3757cd7acd272aee23964553ff0bf0b2
Debian Security Advisory 4325-1
Posted Oct 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4325-1 - It was discovered that mosquitto, an MQTT broker, was vulnerable to remote denial-of-service attacks that could be mounted using various vectors.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2017-7651, CVE-2017-7652, CVE-2017-7653, CVE-2017-7654
SHA-256 | 0f100333bf1ce543fb60983b712949394c78b5bf83433e662e0029116ef371cf
Debian Security Advisory 4324-1
Posted Oct 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4324-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could result in the execution of arbitrary code, privilege escalation or information disclosure.

tags | advisory, web, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397
SHA-256 | 1482c2a868a3a226457b9a48ae252f72677cae5cfb4f4f174c2f98c16cf35579
xorg-x11-server Local Root
Posted Oct 25, 2018
Authored by infodox

xorg-x11-server versions prior to 1.20.3 local root exploit.

tags | exploit, local, root
advisories | CVE-2018-14665
SHA-256 | 04fb5107a3446c9f4277d7db1e505e471ef5b483f8fd1dad9ec5583b8566c268
xorg-x11-server Local Privilege Escalation
Posted Oct 25, 2018
Authored by Hacker Fantastic

xorg-x11-server versions prior to 1.20.3 local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2018-14665
SHA-256 | f3cd2959f68332bfa2c323ef0adaf0aa7a1128133e424075a042a879dc030265
MPS Box 0.1.8.0 SQL Injection
Posted Oct 25, 2018
Authored by Ihsan Sencan

MPS Box version 0.1.8.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 36b8d0c720c11772ea4a72c8e54524075f2339700ea64fc60d65e0d41fd0b935
BORGChat 1.0.0 Build 438 Denial Of Service
Posted Oct 25, 2018
Authored by Ihsan Sencan

BORGChat version 1.0.0 build 438 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 1ed0c6f48a7508eea132065f5f36fe5922b77df59f6745c97bf22a608db8479c
Red Hat Security Advisory 2018-3003-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3003-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 191. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3209, CVE-2018-3211, CVE-2018-3214
SHA-256 | 5447f8952aedcb2d337763f62e18f2145788a864124e4750f0454593b92cc5c4
Red Hat Security Advisory 2018-3004-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3004-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 70.0.3538.67. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-16435, CVE-2018-17462, CVE-2018-17463, CVE-2018-17464, CVE-2018-17465, CVE-2018-17466, CVE-2018-17467, CVE-2018-17468, CVE-2018-17469, CVE-2018-17470, CVE-2018-17471, CVE-2018-17473, CVE-2018-17474, CVE-2018-17475, CVE-2018-17476, CVE-2018-17477, CVE-2018-5179
SHA-256 | a62da74222a6deb430950a3191ab187b2c3fa28cab9bc58b56e098e0ed3bb36c
Red Hat Security Advisory 2018-3002-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3002-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 191. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3209, CVE-2018-3211, CVE-2018-3214
SHA-256 | 5d9984f2fd90f05ca4904633a50f693fe5a0204e290fcc2a58560a1f62acf8d3
Red Hat Security Advisory 2018-3005-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3005-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.3.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397
SHA-256 | cbe0092b4ab4c017536af033dc254c363296b218182c1c9eb5d24dfe63da335e
Red Hat Security Advisory 2018-3001-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3001-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 201. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3214
SHA-256 | 2b9e0d849414ac1735748156b8aeef8010cdedd81520dc5984bc4140314c2b4a
Red Hat Security Advisory 2018-3000-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3000-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 201. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3214
SHA-256 | a93e5b26d50e155dc32b2882cda85debfbb400f15d4356fc4191e5b93331aa7b
Red Hat Security Advisory 2018-3006-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3006-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.3.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397
SHA-256 | f0049252ccdb1467288167b83d6220b93438abe9b208d230f5cb0c480f6e3c7e
Red Hat Security Advisory 2018-3008-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3008-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 211. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3180, CVE-2018-3214
SHA-256 | bc94839eae2c0fb885dcffdcdbb3ac18844d51bb390562a58eb2019851d39498
Red Hat Security Advisory 2018-3007-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3007-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 211. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3180, CVE-2018-3214
SHA-256 | d33ed9274586089907ca6e62f732423aa29e755c29fb58b663334ceabcab53a2
WebExec Authenticated User Code Execution
Posted Oct 24, 2018
Authored by Ron | Site metasploit.com

This Metasploit module uses a valid username and password of any level (or password hash) to execute an arbitrary payload. This Metasploit module is similar to the "psexec" module, except allows any non-guest account by default.

tags | exploit, arbitrary
advisories | CVE-2018-15442
SHA-256 | 62064773ec9a35ea65bfaad94997ca19e3bcbb3be2deb552ff222d7fe63317a4
WebEx Local Service Permissions Code Execution
Posted Oct 24, 2018
Authored by Jeff McJunkin | Site metasploit.com

This Metasploit module exploits a flaw in the 'webexservice' Windows service, which runs as SYSTEM, can be used to run arbitrary commands locally, and can be started by limited users in default installations.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2018-15442
SHA-256 | 5fd5f73708b7741614718b8a1cece16b9de49b88d3267e6f1549bbe34dc56a0a
Polycom VVX 500 / VVX 601 5.8.0.12848 Information Exposure
Posted Oct 24, 2018
Authored by Micha Borrmann | Site syss.de

Polycom VVX 500 / VVX 601 versions 5.8.0.12848 and below suffer from an information exposure vulnerability.

tags | exploit
advisories | CVE-2018-18566
SHA-256 | 3946095174c52f0117914befe41f9b683f9acdfb9bf275dc1ae13b547ebad25b
Ubuntu Security Notice USN-3801-1
Posted Oct 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3801-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass CSP restrictions, spoof the protocol registration notification bar, leak SameSite cookies, bypass mixed content warnings, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, protocol
systems | linux, ubuntu
advisories | CVE-2018-12388, CVE-2018-12395, CVE-2018-12398, CVE-2018-12399, CVE-2018-12403
SHA-256 | 070751dac62d0e36aedbaaf6e004869962630cbbfb0a6e6921710868df00e0da
Polycom VVX 500 / VVX 601 5.8.0.12848 Man-In-The-Middle
Posted Oct 24, 2018
Authored by Micha Borrmann | Site syss.de

Polycom VVX 500 / VVX 601 versions 5.8.0.12848 and below suffer from a man-in-the-middle vulnerability.

tags | exploit
advisories | CVE-2018-18568
SHA-256 | 7b5fbf76b7eba76a71529c6ea57d610f4fcc5779b2d7571076b77a2832b5f4db
Ubuntu Security Notice USN-3800-1
Posted Oct 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3800-1 - It was discovered that audiofile incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. It was discovered that audiofile incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-13440, CVE-2018-17095
SHA-256 | a7e5c0f782761dfd9cc3c0d7985146da741cb8594d5d1afb7b7c0913ff432b73
AudioCodes 440HD / 450HD IP Phone 3.1.2.89 Man-In-The-Middle
Posted Oct 24, 2018
Authored by Micha Borrmann | Site syss.de

AudioCodes 440HD / 450HD IP Phone versions 3.1.2.89 and below suffer from a man-in-the-middle vulnerability.

tags | exploit
advisories | CVE-2018-18567
SHA-256 | 60e19e61a99c7d9dabb6688f443d8a862df2c3e07135d755e7dfeaf5d3b99db3
Fifa Master XLS 2.3.2 SQL Injection
Posted Oct 24, 2018
Authored by Ihsan Sencan

Fifa Master XLS version 2.3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 125e9c25a3fa2ae176e044edf7920e8e3adf0c78a058ae7c6c3045e654036b7f
Axioscloud Sissiweb Registro Elettronico 7.0.0 Cross Site Scripting
Posted Oct 24, 2018
Authored by Dino Barlattani

Axioscloud Sissiweb Registro Elettronico version 7.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-18437
SHA-256 | 3c10863d0e2abd4f243f81f66ecbdb173b4bda14b1de618998cf91e3b4670490
Page 4 of 18
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close