exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2018-12-06 to 2018-12-07

Rockwell Automation Allen-Bradley 1752-EN2T/C / 1769-L33ER/A LOGIX5333ER XSS
Posted Dec 6, 2018
Authored by n4pst3r

Rockwell Automation Allen-Bradley 1752-EN2T/C and 1769-L33ER/A LOGIX5333ER suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0ccc507114c5605ced5af2476b8253fc4633b6603957b61297cdc78484bc624c
Microsoft Security Advisory Updates For December 5, 2018
Posted Dec 6, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on December 5, 2018.

tags | advisory
SHA-256 | 5a25a0b59773b465ede6e605c58557cdec12c33457553abe118959473c09027a
Hasan MWB 1.0 Time-Based SQL Injection
Posted Dec 6, 2018
Authored by Socket_0x03

Hasan MWB version 1.0 suffers from multiple time-based remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | b69653cf54982d6f2bcc028d440b588272a8a3957bce38c465c46fb7980eb03a
Red Hat Security Advisory 2018-3792-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3792-01 - OpenStack Networking is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-14635
SHA-256 | 6d233833884a2da2ec3b329f9e78cbbf2c14ad276462cb133a16eb14f93ceb0a
Ubuntu Security Notice USN-3811-3
Posted Dec 6, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3811-3 - USN-3811-1 fixed a vulnerability in spamassassin. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that SpamAssassin incorrectly handled the PDFInfo plugin. A remote attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-11780, CVE-2018-11781
SHA-256 | e3da6b076aedc33ab130290d32e7c4daa17bd215d0b895e799ccdf798fae84eb
Red Hat Security Advisory 2018-3779-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3779-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP35. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3214
SHA-256 | b0b5339ee3d473201818a39d93de9bbc73b8fe97cc4c222cdf87a24afbecd344
FreeBSD Security Advisory - FreeBSD-SA-18:14.bhyve
Posted Dec 6, 2018
Authored by Reno Robert | Site security.freebsd.org

FreeBSD Security Advisory - Insufficient bounds checking in one of the device models provided by bhyve(8) can permit a guest operating system to overwrite memory in the bhyve(8) processing possibly permitting arbitrary code execution. A guest OS using a firmware image can cause the bhyve process to crash, or possibly execute arbitrary code on the host as root.

tags | advisory, arbitrary, root, code execution
systems | freebsd, bsd
advisories | CVE-2018-17160
SHA-256 | 71b98c82206083a2417dbe32f786c2f87d53bf1da55a9b730d6093f5565c2c24
Red Hat Security Advisory 2018-3773-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3773-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 6d60c9c81d0d709539144af89d5dae22e68c51868f9fb44e9103ad6426d671c3
Red Hat Security Advisory 2018-3771-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3771-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 500f1c91f9f994e55ecc3e45148c1a8087d5f9a6b8641c7b98369e1dcaa79aed
Red Hat Security Advisory 2018-3770-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3770-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 1eb3464ba40407eb671b28601bbd620347d402739faf7bb7e11f9facdbbbb639
Red Hat Security Advisory 2018-3772-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3772-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 8fd853d9ee02911f6b2fd7d5d34ddac4d36534bf7d941e0bcc73ff9fdd84770a
Red Hat Security Advisory 2018-3768-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3768-01 - Red Hat Fuse enables integration experts, application developers, and business users to collaborate and independently develop connected solutions. Fuse is part of an agile integration solution. Its distributed approach allows teams to deploy integrated services where required. The API-centric, container-based architecture decouples services so they can be created, extended, and deployed independently. This release of Red Hat Fuse 7.2 serves as a replacement for Red Hat Fuse 7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2016-5002, CVE-2016-5003, CVE-2017-12196, CVE-2018-12537, CVE-2018-1257, CVE-2018-1259, CVE-2018-1288, CVE-2018-1336, CVE-2018-8014, CVE-2018-8018, CVE-2018-8039, CVE-2018-8041
SHA-256 | c506280a0a265d8483cea4a2aa6dfd844cda7e1186db77546a2434f9dc9c79cb
Ubuntu Security Notice USN-3837-1
Posted Dec 6, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3837-1 - It was discovered that poppler incorrectly handled certain PDF files. An attacker could possibly use this issue to cause a denial of service. It was discovered that poppler incorrectly handled certain PDF files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-16646, CVE-2018-19149
SHA-256 | 1fbaa0cfb99281d009faa4fd1831b0c78f1f6637a79d43d0c0abc366f2073d57
OSclass 3.7.4 Cross Site Scripting
Posted Dec 6, 2018
Authored by Zekvan Arslan | Site netsparker.com

OSclass version 3.7.4 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-14481
SHA-256 | acc22392b7fdd32550b5d6c2887d1240597215a38b32b3c9f0b0e3589feefb35
Chamilo 1.11.6 SQL Injection
Posted Dec 6, 2018
Authored by Zekvan Arslan | Site netsparker.com

Chamilo version 1.11.6 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 783ec79ab6223d46f2d714ec1b2e4edbb9cd5de7100d62e752c00912c39622fb
Chamilo 1.11.6 Cross Site Scripting
Posted Dec 6, 2018
Authored by Zekvan Arslan | Site netsparker.com

Chamilo version 1.11.6 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 76cd65c91e81be2ab55bb67d406208f68efa3c9a16852fe887c8fc328170f33a
WordPress Search-Engine 0.5.9 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress Search-Engine plugin version 0.5.9 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 6b29ade36e894b3f59e8320800fb15cb519bb5609893bcb503c79b4a98b648b1
WordPress BatchMove 1.5 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress BatchMove plugin version 1.5 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 8c80a84c526d9ee9493301aba4fb6bc99cdc29d6dc987263e9b1591c5a2c4810
WordPress Simple-Forum 4.0 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress Simple-Forum plugin version 4.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4d2ac873f1ce24e4002e9b4828fd9189f0a7ea96df8f22ed1a8e0688ff954683
WordPress Caldera Forms 1.7.4 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress Caldera Forms plugin version 1.7.4 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | c03cd268b11306ce21b1564667098e12c060c9291dbab0a36590f21fe0a0de1f
WordPress newwpml 3.0 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress newwpml plugin version 3.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4e836f0ca0e6ccb2eacc7939b168e56216c953c4d3ed4b6d00ee99fae967bbbd
WordPress Events Made Easy 2.0.68 Database Disclosure
Posted Dec 6, 2018
Authored by KingSkrupellos

WordPress Events Made Easy plugin version 2.0.68 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 42c1f93aa471d5bfa93cda0cbd8a52e96e8119c68a6a4b02df4d022c2493272f
Ubuntu Security Notice USN-3836-2
Posted Dec 6, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3836-2 - USN-3836-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Jann Horn discovered that the Linux kernel mishandles mapping UID or GID ranges inside nested user namespaces in some situations. A local attacker could use this to bypass access controls on resources outside the namespace. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-18955, CVE-2018-6559
SHA-256 | a16f0a83e02d3a223fa194bb6e8753f511a0439bdb62c486b7cff7d861d45961
Wireshark cdma2k_message_ACTIVE_SET_RECORD_FIELDS Stack Corruption
Posted Dec 6, 2018
Authored by Google Security Research, mjurczyk

Wireshark suffers from a stack corruption vulnerability in cdma2k_message_ACTIVE_SET_RECORD_FIELDS.

tags | exploit
SHA-256 | 648aebeecb465b2b3cc78d44d54466abadfa3a8a23706779212035ef37b1e1cf
HasanMWB 1.0 SQL Injection
Posted Dec 6, 2018
Authored by Ihsan Sencan

HasanMWB version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 62771baeff702773954dfe7646149a017aad6490ed9a3d87f8ff7d3c28c3c48e
Page 2 of 2
Back12Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close