exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-05-26

Gentoo Linux Security Advisory 201805-12
Posted May 26, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-12 - Multiple vulnerabilities have been found in NTP, the worst of which could lead to remote code execution. Versions less than 4.2.8_p11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-7170, CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185
SHA-256 | 818cfb09bc153d933a492ae7af6c8d103329d790eb73e41219b8664276dd14d4
Gentoo Linux Security Advisory 201805-11
Posted May 26, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-11 - A vulnerability has been found in Rootkit Hunter that allows a remote attacker to execute arbitrary code. Versions less than 1.4.6 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-7480
SHA-256 | a6632fcd48d6eeb77af3ed94c4eb073d1d07d474ed3b215b210ef9212e7e1a97
Sharetronix CMS 3.6.2 Cross Site Request Forgery / Cross Site Scripting
Posted May 26, 2018
Authored by Hesam Bazvand

Sharetronix CMS version 3.6.2 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, csrf
SHA-256 | ff60c2ad72044999c4e760ff06f735ef631b2eb5425de926be039046061e1c77
Ubuntu Security Notice USN-3660-1
Posted May 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3660-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service via application crash, install lightweight themes without user interaction, or execute arbitrary code. An issue was discovered when processing message headers in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application hang. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170, CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185
SHA-256 | fc1c39618877875096d28d2a898f0398c867b92423d440ba31c833b8fe2834d6
Gentoo Linux Security Advisory 201805-10
Posted May 26, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-10 - Multiple vulnerabilities have been found in Zsh, the worst of which could allow local attackers to execute arbitrary code. Versions less than 5.5 are affected.

tags | advisory, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2017-18205, CVE-2017-18206, CVE-2018-1071, CVE-2018-1083, CVE-2018-1100, CVE-2018-7548, CVE-2018-7549
SHA-256 | bcc13399a5aa0244fbf2117c08f42b8c6a1cf2d324abe383a04b370e63109d6b
EasyService Billing 1.0 CSRF / XSS / SQL Injection
Posted May 26, 2018
Authored by Divya Jain

EasyService Billing version 1.0 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2018-11442, CVE-2018-11443, CVE-2018-11444, CVE-2018-11445
SHA-256 | a2a4de4eb18f28d5c18f12db019b54a2f3656bdfb574a24eefe0aa0628fb25e6
Employee Work Schedule 5.9 SQL Injection
Posted May 26, 2018
Authored by Ozkan Mustafa Akkus

Employee Work Schedule version 5.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3d61ac42dd18a5b6d1791febff4e0fb1fa2d8cc64f59ecf74d14d9dfbc99ba6e
Red Hat Security Advisory 2018-1726-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1726-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.8.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170, CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185
SHA-256 | 7ea44ed3b0d3746f514324a3d08dd7639ddd5ce2d84793e8260b11b80e410be3
easyLetters 1.0 SQL Injection
Posted May 26, 2018
Authored by Ozkan Mustafa Akkus

easyLetters version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d40ec02fffa5caa81ccb6b4d4abc353e78198ab0b67d02ac9bb830727e27e2e4
Red Hat Security Advisory 2018-1725-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1725-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.8.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170, CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185
SHA-256 | 34a837e6700cb860342e157f23da394896e4dd95807b390148d9e83b2e7f0e39
Red Hat Security Advisory 2018-1724-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1724-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800
SHA-256 | 2e5dd86e7bb7be2ad0379be9bb23b5763cf5029804d3da6d6184572e3beeb0de
mySurvey 1.0 SQL Injection
Posted May 26, 2018
Authored by Ozkan Mustafa Akkus

mySurvey version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9e367e231b02557e14dafedec14bbd7d8a17229e1a3d4574a905f967ec9dc0c1
Ajax Full Featured Calendar 2.0 SQL Injection
Posted May 26, 2018
Authored by Ozkan Mustafa Akkus

Ajax Full Featured Calendar version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7e4cb4721904b05551a81aedec87cece96197fd63c1c8340e14ad44d6f68d0e9
Red Hat Security Advisory 2018-1723-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1723-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800
SHA-256 | 336aa8a03be2a5c8ac78bdbe977acefaf909e808d197a57be5714d9740292384
Red Hat Security Advisory 2018-1722-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1722-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP15. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800
SHA-256 | edc73d4ed7139837602c028e2ae9536c4f1081766c634964c910b44a2140e2d2
Red Hat Security Advisory 2018-1721-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1721-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP15. Issues addressed include deserialization vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800
SHA-256 | 0272152fff5c50359d88831a1d656b2adf44cce4c367b7458def6c8f94cc9d77
Deserialization Vulnerabilities
Posted May 26, 2018
Authored by intx0x80

This whitepaper explains deserialization vulnerabilities in Java, Python, PHP, and Ruby.

tags | paper, java, php, vulnerability, python, ruby
SHA-256 | 6093b7b1afd7e2cb2437200d5e7cef8d3ec52ada1f7c203878f7c0778ab52c61
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close