exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 398 RSS Feed

Files Date: 2018-12-01 to 2018-12-31

Red Hat Security Advisory 2018-3838-01
Posted Dec 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3838-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16876
SHA-256 | 216b698541f204cd77bbd73db491b87c343c3190e21eac68708424ddcd50df5f
Red Hat Security Advisory 2018-3835-01
Posted Dec 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3835-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16876
SHA-256 | 2a94daecf51ca3dcddd8e0aedd95681c9f9b8f14a8ee04938db184638fb2648a
Red Hat Security Advisory 2018-3836-01
Posted Dec 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3836-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16876
SHA-256 | 6088973fb3aff4c16c039efbc1c211150c71caee327c9cddb88887a4381c09f6
Red Hat Security Advisory 2018-3834-01
Posted Dec 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3834-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-15911, CVE-2018-16541, CVE-2018-16802, CVE-2018-17183, CVE-2018-17961, CVE-2018-18073, CVE-2018-18284, CVE-2018-19134, CVE-2018-19409
SHA-256 | f5f96e39e74386a862dbdf24dde2652838709fb7d29500c0d76bd6ebb2ae845e
Chameleon Mini Smartcard Emulator Iceman Fork Rebooted Yellow GUI 1.2
Posted Dec 17, 2018
Authored by Christian Herrmann | Site github.com

Firmware for the ChameleonMini RevE rebooted device. It compiles without errors or warnings and gives you more or less the same functionality as the stock firmware. This version compiles and gives you the same functionality (and more) as the original Chameleon Mini rebooted GUI.

Changes: Added support for devices with RevG FW. Added support for new JSON dump format used with proxmark3. Added support for EML dump format. Added support for MCT dump format from MifareClassicTool (MCT). Changed mfkey attack implementation to a pure managed code version. More languages supported (dutch, french, german). More templates supported (iClass dark template).
tags | tool
systems | unix
SHA-256 | 081f58534e22ebbcc9fc65593786c993f2f9b5fd1ed220cfdf87615be250bf31
Suricata IDPE 4.1.1
Posted Dec 17, 2018
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: A couple features were added and about a dozen bugs have been addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | c30058072029e7fde09133674d9f2f840a674eecbeae1f8b1779a3aae8166bb0
Razer Cortex Debugger Remote Command Execution
Posted Dec 17, 2018
Authored by Tavis Ormandy, Google Security Research

Razer Cortex has a CEF debugger stub enabled by default allowing arbitrary remote command execution.

tags | exploit, remote, arbitrary
SHA-256 | 267df7e61beec1f5f2d6d9774c5c877f1ddc00f3a30e520e9d2137cd66e5c7fb
Zoho ManageEngine OpManager 12.3 SQL Injection
Posted Dec 17, 2018
Authored by Murat Aydemir

Zoho ManageEngine OpManager versions 12.3 before 123238 suffer from a remote SQL injection vulnerability in the getGraphData API.

tags | exploit, remote, sql injection
advisories | CVE-2018-20173
SHA-256 | 1a049e8278a847b77887e080ec099b64303b5a9ab7a770820a6961d579f33b08
Red Hat Security Advisory 2018-3833-01
Posted Dec 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3833-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498
SHA-256 | abc39ad18277beaa29d946e69e22fe8100ab959716ff83f5434d7dad4b714ef1
Red Hat Security Advisory 2018-3831-01
Posted Dec 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3831-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.4.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498
SHA-256 | fa4d0fb6edb9fcaa7acb22fc4880dbda65712b5a54c4433bd1aac71bf6472536
Red Hat Security Advisory 2018-3829-01
Posted Dec 17, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3829-01 - Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage Web Administration provides a dashboard view which allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks, and other components of GlusterFS. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2018-15727
SHA-256 | 8459d9467a8d4f4ae1d43a3a10fdd1149e3bf9c0c7b5aca81ae4d54af0046db2
ITAdvisorsNepal 9Qube Testimonials 1.0 Database Disclosure
Posted Dec 17, 2018
Authored by KingSkrupellos

ITAdvisorsNepal 9Qube Testimonials module version 1.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | f6616627239d6d165185a65baec8aa6c307da5664df9d40fa2d3319155005ae6
Simple CMS PHPJabbers Stivasoft 4.0 Database Disclosure
Posted Dec 17, 2018
Authored by KingSkrupellos

Simple CMS PHPJabbers Stivasoft version 4.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 1845e3db26db1401a2555004d32d05e4bd1e8934468e3c5ce4cd2e4f2d1abd3c
WordPress Dev-Custom-Management VerzDesign 1.0 Database Disclosure / Shell Upload
Posted Dec 17, 2018
Authored by KingSkrupellos

WordPress Dev-Custom-Management VerzDesign plugin version 1.0 suffers from database disclosure and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, info disclosure
SHA-256 | 1c5d4a78f96060fbd0dd9016d1d6d325c81158fb262fd84338c9ab4af675adf2
WordPress Mirrorwp-Backups 4.8 Database Disclosure
Posted Dec 17, 2018
Authored by KingSkrupellos

WordPress Mirrorwp-Backups plugin version 4.8 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 470b77cf7575684652c12e6812b3f5beba9443073664e0d10ee5141d2788190e
WordPress Ithemes-BackupBuddy Amazon WP-S3 2.9 Database Disclosure
Posted Dec 17, 2018
Authored by KingSkrupellos

WordPress Ithemes-BackupBuddy Amazon WP-S3 plugin version 2.9 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 776ea1da0e8e3b190a85600d0d9a6783904a097c343499e68a6207fadc499a14
WordPress Lumise 4.9 Database Disclosure
Posted Dec 17, 2018
Authored by KingSkrupellos

WordPress Lumise plugin version 4.9 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 26cabb0524c10b3a18124ae874c96d591131d9f159cfcc4809d1b2f9257c4c39
Windows Persistent Service Installer
Posted Dec 17, 2018
Authored by Green-m | Site metasploit.com

This Module will generate and upload an executable to a remote host and then makes it a persistent service. It will create a new service which will start the payload whenever the service is running. Admin or system privilege is required.

tags | exploit, remote
SHA-256 | 59ee52699ae499935662334692621ec988e97a42b0c9e26e0d71312fc52970de
KARMA 6.0.0 SQL Injection
Posted Dec 17, 2018
Authored by Ali Abdollahi

KARMA version 6.0.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-18399
SHA-256 | 4214cd7bd77fc221d7b4d656ef0a01f45565cd046c3dd8cbf3e0123f4e64ddf8
Gentoo Linux Security Advisory 201812-08
Posted Dec 16, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201812-8 - A vulnerability in Scala could result in privilege escalation. Versions less than 2.12.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2017-15288
SHA-256 | 22d1c878cf3f86d4309101cfc5cc62eaef85f0bbe8e3dc3bdab52761ba7a7229
Everus.org Mobile Wallet 1.0.9 Information Disclosure
Posted Dec 16, 2018
Authored by Muhammad Shahbaz

Everus.org Mobile Wallet version 1.0.9 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 5e10c32d266a1fb94f1982b3ab04a73cc98bd67360ad1e4d737e8200a557f3f4
Transcend Wi-Fi SD Card Cross Site Request Forgery / Traversal
Posted Dec 16, 2018
Authored by MustLive

Transcend Wi-Fi SD Card 16GB with firmware 1.8 suffers from cross site request forgery and directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion, csrf
SHA-256 | eb993f9584c607f120f0ffa9cedfaf40d47da522ab85f2e2a62b66349dbc3b77
Gentoo Linux Security Advisory 201812-07
Posted Dec 15, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201812-7 - Multiple vulnerabilities have been found in SpamAssassin, the worst of which may lead to remote code execution. Versions prior to 3.4.2-r2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2016-1238, CVE-2017-15705, CVE-2018-11780, CVE-2018-11781
SHA-256 | dba3bc0701b30e7316c68239dcb0b2c5d166d8e853ad177d8d8611f3d01fb659
Gentoo Linux Security Advisory 201812-06
Posted Dec 15, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201812-6 - Multiple vulnerabilities have been found in CouchDB, the worst of which could lead to the remote execution of code. Versions less than or equal to 2.1.2 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2018-11769, CVE-2018-8007
SHA-256 | e0f321bad719c25fba4a870aa7db419a011e19fd771faa66863daab3b0fd1ce7
Facebook And Google Reviews System For Businesses 1.1 Code Execution
Posted Dec 14, 2018
Authored by Ihsan Sencan

Facebook And Google Reviews System For Businesses version 1.1 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 1ab8057c8f971a4cd27f8e9fab67dae8543e25b71cc0ce978aa3450c150f649a
Page 6 of 16
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close