what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 398 RSS Feed

Files Date: 2018-12-01 to 2018-12-31

Base64 Decoder 1.1.2 SEH Local Buffer Overflow
Posted Dec 20, 2018
Authored by bzyo

Base64 Decoder version 1.1.2 SEH local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 261e2ad765b0f978db4ea185f17dab928b9b2e75c945e7e11b21e039c5f4d90b
Kernel Live Patch Security Notice LSN-0046-1
Posted Dec 20, 2018
Authored by Benjamin M. Romer

It was discovered that an integer overflow vulnerability existed in the CDRom driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux
advisories | CVE-2017-5753, CVE-2018-10880, CVE-2018-10902, CVE-2018-14734, CVE-2018-16276, CVE-2018-16658, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710, CVE-2018-9363
SHA-256 | 054a56994c9bd62549cd29e0464ca1a0a7be22a3004cc645c80c0b65070bbdc0
Ubuntu Security Notice USN-3847-2
Posted Dec 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3847-2 - USN-3847-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710
SHA-256 | f686a26622bf753cbbb760351f7a2649c795917011883eab629db03a6b1b546f
Ubuntu Security Notice USN-3847-1
Posted Dec 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3847-1 - It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, osx, ubuntu
advisories | CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710
SHA-256 | ab186e3e3caa72822140697919f42bea4149fc7ebd5e687a8c7c58306f58d45e
Ubuntu Security Notice USN-3846-1
Posted Dec 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3846-1 - It was discovered that an integer overflow vulnerability existed in the CDROM driver of the Linux kernel. A local attacker could use this to expose sensitive information.

tags | advisory, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-18710
SHA-256 | 8581b2a2d1444d9cf46ee164418a9983be851c41453802a02eafe79465cc1ded
Debian Security Advisory 4357-1
Posted Dec 20, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4357-1 - Raphael Arrouas and Jean Lejeune discovered an access control bypass vulnerability in mod_jk, the Apache connector for the Tomcat Java servlet engine. The vulnerability is addressed by upgrading mod_jk to the new upstream version 1.2.46, which includes additional changes.

tags | advisory, java, bypass
systems | linux, debian
advisories | CVE-2018-11759
SHA-256 | b24a38ef4323cc06b46c0a586485f0b2275b750231ac7d0ea19237ede56eb97c
Debian Security Advisory 4356-1
Posted Dec 20, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4356-1 - Jacob Baines discovered a flaw in the handling of the DSI Opensession command in Netatalk, an implementation of the AppleTalk Protocol Suite, allowing an unauthenticated user to execute arbitrary code with root privileges.

tags | advisory, arbitrary, root, protocol
systems | linux, debian
advisories | CVE-2018-1160
SHA-256 | 9f43e90f4658db9594afe845e426a1e0baffea9dcc9c0620456466712e121a2d
Debian Security Advisory 4355-1
Posted Dec 20, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4355-1 - Several local side channel attacks and a denial of service via large Diffie-Hellman parameters were discovered in OpenSSL, a Secure Sockets Layer toolkit.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2018-0732, CVE-2018-0734, CVE-2018-0737, CVE-2018-5407
SHA-256 | b913df49694577978d9065ec818547f4d3d6619f2cbbc393194fc7e2ac40992a
FreeBSD Security Advisory - FreeBSD-SA-18:15.bootpd
Posted Dec 20, 2018
Authored by Reno Robert | Site security.freebsd.org

FreeBSD Security Advisory - Due to insufficient validation of network-provided data it may be possible for a malicious attacker to craft a bootp packet which could cause a stack buffer overflow. It is possible that the buffer overflow could lead to a Denial of Service or remote code execution.

tags | advisory, remote, denial of service, overflow, code execution
systems | freebsd
advisories | CVE-2018-17161
SHA-256 | c02904f0ef3015af27b497e26383079f1472a0876e7c3cbb2cc3a462525449df
WordPress Sem-Wysiwyg 1.0 Shell Upload
Posted Dec 20, 2018
Authored by KingSkrupellos

WordPress Sem-Wysiwyg plugin version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 253367016d056a87a52389b198008370c03916691e26befbc109d0743e00c481
WordPress ChenPress 3.1.1 Shell Upload
Posted Dec 20, 2018
Authored by KingSkrupellos

WordPress ChenPress plugin version 3.1.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 096d4d6b8138d1229c05da585129f3c6043124680780ec7c3d02c39751deed1c
LanSpy 2.0.1.159 Buffer Overflow
Posted Dec 20, 2018
Authored by bzyo

LanSpy version 2.0.1.159 SEH buffer overflow exploit with egghunter shellcode.

tags | exploit, overflow, shellcode
SHA-256 | 977bf3d4e19b303c6d59199fd8d3d828d4c60eff929c7441d38bec3b22ba8778
WordPress Monsters-Editor-10-For-WP-Super-Edit 2.3.1 Shell Upload
Posted Dec 20, 2018
Authored by KingSkrupellos

WordPress Monsters-Editor-10-For-WP-Super-Edit plugin version 2.3.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | fa30c4f92619b3eca04b2430de3d7724a15152ace165755f96c4835d46a60068
WordPress St_Newsletter Swift Mailer 2.7 Shell Upload
Posted Dec 20, 2018
Authored by KingSkrupellos

WordPress St_Newsletter Swift Mailer plugin version 2.7 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | cbbd14934e0eb2ac6441b6f5f4683f12be630f3c450fd2e3ef616328d9f2228a
WordPress FCKEditor-For-Wordpress-Plugin 3.3.1 Shell Upload
Posted Dec 20, 2018
Authored by KingSkrupellos

WordPress FCKEditor-For-Wordpress-Plugin plugin version 3.3.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 53ee26b49d6020b2694659994a500deee27dba712df47244bd053c6a998f331a
Auditing Microsoft Domain Environment
Posted Dec 20, 2018
Authored by Engin Demirbilek

Whitepaper called Auditing Microsoft Domain Environment.

tags | paper
SHA-256 | ccae3d9cb5179aa34783f61ac06fe042ad7725cdc8a6bb83dd955add6d1218cf
DAVOSET 1.3.7
Posted Dec 20, 2018
Authored by MustLive

DAVOSET is a tool for committing distributed denial of service attacks using execution on other sites.

Changes: Added verbose mode and added SSRF vulnerability in Microsoft Forefront Unified Access Gateway 2010. Various other updates.
tags | tool, denial of service
SHA-256 | 58f72dac5139326d8f77f3278a2786dd692f5769f8f9c4cd5c5989de5af8459f
Bro Network Security Monitor 2.6.1
Posted Dec 19, 2018
Authored by Robin Sommer, Vern Paxson | Site bro.org

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Bro provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Bro has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Bro's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Introduced --enable-static-broker configuration option. Update submodules Broker v1.1.2 and SQLite 3.26.0.
tags | tool, intrusion detection
systems | unix
SHA-256 | d9718b83fdae0c76eea5254a4b9470304c4d1d3778687de9a4fe0b5dffea521b
Erlang Port Mapper Daemon Cookie Remote Code Execution
Posted Dec 19, 2018
Authored by Daniel Mende, wetw0rk | Site metasploit.com

The erlang port mapper daemon is used to coordinate distributed erlang instances. Should an attacker get the authentication cookie, remote code execution is trivial. Usually, this cookie is named ".erlang.cookie" and varies on location.

tags | exploit, remote, code execution
SHA-256 | 8fd12f434db46fa81ba8c0025bc071fdc803952e508bc82dad352cbf0212aadb
VBScript MSXML Policy Bypass
Posted Dec 19, 2018
Authored by Ivan Fratric, Google Security Research

Starting from Windows 10 Fall Creators Update, VBScript execution in IE 11 should be disabled for websites in the Internet Zone and the Restricted Sites Zone by default. However, the VBScript execution policy does not appear to cover VBScript code in MSXML xsl files which can still execute VBScript, even when loaded from the Internet Zone.

tags | exploit
systems | windows
advisories | CVE-2018-8619
SHA-256 | b0f1afdfeed7b58164b0ac07caec27811ba02f778e45365490b8d741eb009e35
VBScript VbsErase Reference Leak
Posted Dec 19, 2018
Authored by Ivan Fratric, Google Security Research

There is an reference leak in Microsoft VBScript that can be turned into an use-after-free given sufficient time. The vulnerability has been confirmed in Internet Explorer on various Windows versions with the latest patches applied.

tags | exploit
systems | windows
advisories | CVE-2018-8625
SHA-256 | bbed7824f89e9377c1a62b7a38d9841ad9be96f597755fed927b3e56bee44b2c
Red Hat Security Advisory 2018-3854-01
Posted Dec 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3854-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-12327
SHA-256 | ecccca8405ce1ae112c4c9ef8699c52acaa7349eacd9444e706b1cc606052122
Red Hat Security Advisory 2018-3853-01
Posted Dec 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3853-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-12327
SHA-256 | 7d67828682276999308ce93378cd3811edc0d9b3565bdbef85add8ef9bf3f2bf
Rukovoditel Project Management CRM 2.3.1 Remote Code Execution
Posted Dec 19, 2018
Authored by Ozkan Mustafa Akkus | Site metasploit.com

Rukovoditel Project Management CRM version 2.3.1 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2018-20166
SHA-256 | 8a584cc6a1816c6b3a4fe23a1902ad4a7e8c221665ed7dd33f64ab8c95dde6b6
LanSpy 2.0.1.159 Local Buffer Overflow
Posted Dec 19, 2018
Authored by Juan Prescotto

LanSpy version 2.0.1.159 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 3309894f13d2961ceb6dbe7be8467f2f9baa186fa92a1c081db4417f663dd7a9
Page 4 of 16
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close