what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 430 RSS Feed

Files Date: 2018-10-01 to 2018-10-31

Micro Focus Security Bulletin MFSBGN03827 1
Posted Oct 24, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03827 1 - A potential vulnerability has been identified in Micro Focus Real User Monitoring software. The vulnerability could be exploited to execute arbitrary. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2018-18589
SHA-256 | ab13bf0e442bc072c2571cc544c143eaa85a0ddafb8372ec20be428a8152b862
Slackware Security Advisory - mozilla-firefox Updates
Posted Oct 24, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | e2a6e9ec1ae8b96e67a1f30b278fa7f17bcb3e584472afb5823947db0b4a7075
Microsoft Data Sharing Local Privilege Escalation
Posted Oct 24, 2018
Authored by SandboxEscaper

Microsoft Data Sharing local privilege escalation proof of concept exploit.

tags | exploit, local, proof of concept
SHA-256 | da8c6406c1abcf27d99ca4b620356d083b3c9d9f3ce24c41c93b45e85d1ceb64
SG ERP 1.0 SQL Injection
Posted Oct 24, 2018
Authored by Ihsan Sencan

SG ERP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f6b68c383cae436410bd69f36a0ef65ebdd0d2595fef8a1d17ebe5fc7c7e01cd
Exim 4.90 Remote Code Execution
Posted Oct 24, 2018
Authored by hackk.gr

Exim version 4.90 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2018-6789
SHA-256 | 19a743e6423b65998debf24be560524e381d039e1cadcd20d9257dd956d9b4a1
WordPress Question Answer 1.2.30 Cross Site Scripting
Posted Oct 24, 2018
Authored by Socket_0x03

WordPress Question Answer plugin version 1.2.30 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d44391c0448238523824c2a679caee01b4d2cea7dca1ad65ca6ab902cc45d2c3
WordPress Pie Register 3.0.17 Cross Site Scripting
Posted Oct 24, 2018
Authored by Socket_0x03

WordPress Pie Register plugin version 3.0.17 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 057d741f7c549aed246af5237089d843b8893e0bc20ee5587939842697dfa4ff
LANGO Codeigniter Multilingual Script 1.0 Cross Site Scripting
Posted Oct 24, 2018
Authored by Ismail Tasdelen

LANGO Codeigniter Multilingual Script version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-18416
SHA-256 | 7ef7a20f78b99c0b6409e9aec1213dcdccc6549054e8bf691f98d9c6cc7f0723
Apache OFBiz 16.11.04 XML Injection
Posted Oct 24, 2018
Authored by Jamie Parfet

Apache OFBiz version 16.11.04 suffers from an XML external entity injection vulnerability.

tags | exploit
SHA-256 | 36d19f82674523cd5eb22a791b5b04960c9b88ec383c0ff4e0f963bd580a6ca6
Linux/x86 execve(/bin/cat /etc/ssh/sshd_config) Shellcode
Posted Oct 24, 2018
Authored by Goutham Madhwaraj

44 bytes small Linux/x86 execve(/bin/cat /etc/ssh/sshd_config) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 569c1b818f20700e5f5bd58566b797c2f92c5f341cb5ada4c7481b026ff2ee07
PHPTPoint Hospital Management System 1 SQL Injection
Posted Oct 24, 2018
Authored by Boumediene Kaddour

PHPTPoint Hospital Management System version 1 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2018-18705
SHA-256 | 2d4b587c33cdf76d4e73e4c8c3ff290c9508b810cfcb0d1537d816714c7afa88
Adult Filter 1.0 Denial Of Service
Posted Oct 24, 2018
Authored by Beren Kuday Gorun

Adult Filter version 1.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 9867ac15a175415eba7e8b060d59d30c7d1378360895e66c413b3675488f1fe0
Faraday 3.2
Posted Oct 23, 2018
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added logical operator AND to status report search. Restkit dependency removed. Improvement on manage.py change-password. Added feature to show only unconfirmed vulns. Added ssl information to manage.py status-check. Updated wpscan plugin to support latest version. Allowed workspace names starting with numbers.
tags | tool, rootkit
systems | unix
SHA-256 | 4d83dd2cb588186032dc024e4d9adfb8b6c6e6badf4d60e6ec4228200b4eadf4
Ansvif 1.11a
Posted Oct 23, 2018
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: This is an initial Android pre-release.
tags | tool, fuzzer
systems | unix
SHA-256 | 7fb1e433412d64fcd2335a3ebe7f66437ef34d5a0d3a1df62e2476f3169244ba
Ubuntu Security Notice USN-3799-1
Posted Oct 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3799-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.62 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10 have been updated to MySQL 5.7.24. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-3133, CVE-2018-3156, CVE-2018-3173, CVE-2018-3200, CVE-2018-3277, CVE-2018-3284
SHA-256 | 373176b69d28c5401867b4f69957eb471b3dcf79c5540b6ef157d1da8944e3ac
ServersCheck Monitoring Software 14.3.3 SQL Injection
Posted Oct 23, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

ServersCheck Monitoring Software versions up through 14.3.3 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-18550
SHA-256 | b267f07255ac1f9527b94b152495c2752caa4c5090beb524c804d4da1757120b
Citrix NetScaler SD-WAN SQL Injection / Traversal / Command Injection
Posted Oct 23, 2018
Authored by Sergey Gordeychik, Denis Kolegov, Nikita Oleksov, Nikolay Tkachenko, Oleg Broslavsky

The management interfaces of Citrix NetScaler SD-WAN physical appliances and virtual appliances suffer from command injection, information exposure, incorrect access control, IP spoofing, remote SQL injection, and directory traversal vulnerabilities.

tags | advisory, remote, spoof, vulnerability, sql injection, file inclusion
advisories | CVE-2012-2104, CVE-2016-4793, CVE-2018-17444, CVE-2018-17445, CVE-2018-17446, CVE-2018-17447, CVE-2018-17448
SHA-256 | e7627b90298023da272c5c16d0da665c56143382a6c2331b9af84784625a3870
Ubuntu Security Notice USN-3788-2
Posted Oct 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3788-2 - USN-3788-1 fixed vulnerabilities in Tex Live. This update provides the corresponding update for Ubuntu 18.10 It was discovered that Tex Live incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-17407
SHA-256 | 2d47b8bdf8609bcc81a667f1522f2669d082a623dae2f92d06e0b23cbe237c2e
Ubuntu Security Notice USN-3777-3
Posted Oct 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3777-3 - USN-3777-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 %LTS. This update provides the corresponding updates for the Linux kernel for Azure Cloud systems. Jann Horn discovered that the vmacache subsystem did not properly handle sequence number overflows, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-5715, CVE-2018-14633, CVE-2018-15572, CVE-2018-15594, CVE-2018-17182, CVE-2018-3639, CVE-2018-6554, CVE-2018-6555
SHA-256 | 769cc3a35204cab453698f34a6b0570d79e3ff0a88450698a2577c0e6fc6a664
CommuniGatePro Pronto Webmail 6.2 Cross Site Scripting
Posted Oct 23, 2018
Authored by Boumediene Kaddour

CommuniGatePro Pronto webmail version 6.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-18621
SHA-256 | a535a63c85dc9cfff4acf85a2aa9f680d4de5f3f74f0f55765388bb0812e708d
Ubuntu Security Notice USN-3798-2
Posted Oct 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3798-2 - USN-3798-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Dmitry Vyukov discovered that the key management subsystem in the Linux kernel did not properly restrict adding a key that already exists but is negatively instantiated. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-8539, CVE-2016-7913, CVE-2017-0794, CVE-2017-15299, CVE-2017-18216, CVE-2018-1000004, CVE-2018-7566, CVE-2018-9518
SHA-256 | fd020e9154c2daad496c63782c19bbe804be952aa986f8f81262d8b5a00966e9
ServersCheck Monitoring Software 14.3.3 Cross Site Scripting
Posted Oct 23, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

ServersCheck Monitoring Software versions up through 14.3.3 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-18551
SHA-256 | f72e50d49c38f1006ec46a87b034d9463e5d15724a14d0dd13e5b11b88e2ed16
MGB OpenSource Guestbook 0.7.0.2 SQL Injection
Posted Oct 23, 2018
Authored by Ihsan Sencan

MGB OpenSource Guestbook version 0.7.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 58a47c1a4b51e7cc54fa29393ec63e4f2e29fe080bea156021641e14cdcf90f3
Microsoft Active Directory Federated Services (ADFS) User Enumeration
Posted Oct 23, 2018
Authored by Joshua Platz

Microsoft Active Directory Federated Services (ADFS) suffers from a time-based user enumeration vulnerability.

tags | exploit
SHA-256 | b3eae50ee8fce1eb1e74559f4e6977c7d9770c9481f60f81641dd138862d381c
Ubuntu Security Notice USN-3798-1
Posted Oct 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3798-1 - Dmitry Vyukov discovered that the key management subsystem in the Linux kernel did not properly restrict adding a key that already exists but is negatively instantiated. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a use-after-free vulnerability existed in the device driver for XCeive xc2028/xc3028 tuners in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-8539, CVE-2016-7913, CVE-2017-0794, CVE-2017-15299, CVE-2017-18216, CVE-2018-1000004, CVE-2018-7566, CVE-2018-9518
SHA-256 | 99fd6b610927b5b8387a7632ff8dda5701451a4843acca90e6d3e48acd81d539
Page 5 of 18
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close