exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-03-16

Grav CMS 1.2.4 Cross Site Scripting
Posted Mar 16, 2018
Authored by Kevin Locati

Grav CMS version 1.2.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-5233
SHA-256 | 3c51b8c87fdd6195f65212f2db81fb7b1af32f0ce2e75b37ca36f4e1de96ca81
Dell EMC NetWorker Buffer Overflow
Posted Mar 16, 2018
Authored by Marek Cybul | Site emc.com

Dell EMC NetWorker requires an update to address a buffer overflow vulnerability in the 'nsrd' daemon. Versions 9.0.x, prior to 9.2.1.1, prior to 9.1.1.6, and prior to 8.2.4.11 are affected.

tags | advisory, overflow
advisories | CVE-2018-1218
SHA-256 | 8b5756c1c951caf38f0016e331a8ec8f2d67b2f26a239e12e068de0c5b6d8321
WordPress Site Editor 1.1.1 Local File Inclusion
Posted Mar 16, 2018
Authored by Nicolas Buzy-Debat

WordPress Site Editor plugin version 1.1.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2018-7422
SHA-256 | ee624d9b08cc8b3b1a5c94d773fd0cfa33cf5e4d87a4da5ae7e302fee1324f61
Linux Kernel Local Privilege Escalation
Posted Mar 16, 2018
Authored by Bruce Leidl

Linux Kernel versions prior to 4.4.0-116 (Ubuntu 16.04.4) local privilege escalation exploit.

tags | exploit, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-16995
SHA-256 | 5af548bd5c95eb4d430a9a86b661f4ac21ad75fd0aaeab8a2e462b2a240ce7e0
Contec Smart Home 4.15 Insecure Direct Object Reference
Posted Mar 16, 2018
Authored by Z3ro0ne

Contec Smart Home version 4.15 suffers from insecure direct object reference vulnerabilities.

tags | exploit, vulnerability, bypass
SHA-256 | 91d5dff084df2346ae5b19b9503f0ec5039b89c91a2aa355b0a28fe8ba75c508
IBM Spectrum LSF Privilege Escalation
Posted Mar 16, 2018
Authored by John Fitzpatrick

A vulnerability was identified within IBM Spectrum LSF which made it was possible to impersonate other users when submitting jobs for execution. Additionally, it was found to be possible to impersonate and execute jobs as root, even where root job submission is disabled. Versions affected include 8.3, 9.1.1, 9.1.2, 9.1.3, 10.1, and 10.1.0.1.

tags | advisory, root
advisories | CVE-2017-1205
SHA-256 | 2efba7f49de16c0ab91885eec21b6040948eb64801f0eac0a8e9a23a88545d52
Slackware Security Advisory - mozilla-firefox Updates
Posted Mar 16, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix a security issue.

tags | advisory
systems | linux, slackware
SHA-256 | 4d5a9b10857aa093adcab761101586ee0cb1c1818393b3df6d3e8e9b50e93cdf
Ubuntu Security Notice USN-3599-1
Posted Mar 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3599-1 - An out-of-bounds write was discovered when processing Vorbis audio data. If a user were tricked in to opening a specially crafted website, an attacker could exploit this to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5146
SHA-256 | 74623c853756f6de684fc74b421b85b7ca2096d1e93c3538b218968e1cfc2a0b
Debian Security Advisory 4141-1
Posted Mar 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4141-1 - Huzaifa Sidhpurwala discovered that an out-of-bounds memory write in the codebook parsing code of the Libtremor multimedia library could result in the execution of arbitrary code if a malformed Vorbis file is opened.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2018-5147
SHA-256 | b826db7da5817ae73fb9dde98c2c4eda2c21050b603201470ace614bc4d7d88e
Debian Security Advisory 4140-1
Posted Mar 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4140-1 - Richard Zhu discovered that an out-of-bounds memory write in the codeboook parsing code of the Libvorbis multimedia library could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2018-5146
SHA-256 | 2e27e2cb43e4f20639ed09a1f5297eedf7e847d994cbd64a6a66b4a552c33d5c
UFONet 1.0
Posted Mar 16, 2018
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Fixed search engines. Added 'zombies' auto-search, Added SLOW HTTP requests, Added test offline. Added test whole botnet, Various other updates.
tags | tool, web, denial of service, spoof
systems | unix
SHA-256 | e1946f29478066d85996dd0fbf8721c5cc98dbebaa9d29fc616a25157aea5391
Analyze And Attack SSH Protocol
Posted Mar 16, 2018
Authored by Tham Khao

This is a whitepaper discussing analyzing and attacking the SSH protocol. Written in Vietnamese.

tags | paper, protocol
SHA-256 | 3c0940d50691503ff7886f4897a97649067e005c53e3ce4c8cc33ecd573a82b1
Firefox 44.0.2 ASM.JS JIT-Spray Remote Code Execution
Posted Mar 16, 2018
Authored by Rh0

Firefox version 44.0.2 ASM.JS JIT-Spray remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2016-1960, CVE-2017-5375
SHA-256 | f719f8ea47c6ce0616cd666a0782ec9a6974470b392ebbc5a822945312f3a613
Abine Blur Password Manager 7.8.242x Insecure Permissions
Posted Mar 16, 2018
Authored by RS Tyler Schroder

Abine Blur Password Manager versions 7.8.242x before 7.8.2428 suffer from an insecure permissions vulnerability.

tags | advisory
advisories | CVE-2018-8213
SHA-256 | d35ca9e58012e322460b49e0af6d4248438c8d2846cef5cfdd33bdffd671983f
Firefox 46.0.1 ASM.JS JIT-Spray Remote Code Execution
Posted Mar 16, 2018
Authored by Rh0

Firefox version 46.0.1 ASM.JS JIT-Spray remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2016-2819, CVE-2017-5375
SHA-256 | e92d0ee402f3ff8163f3651e059e3697b41c5eff957b0ff73a04eec19a6dfa27
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close