exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2018-07-20

Microsoft dnslint.exe DNS Tool Forced Drive-By Download
Posted Jul 20, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft's dnslint.exe tool does not verify domain names when parsing DNS text-files using the "/ql" switch making it prone to forced drive-by downloads, providing an end user is tricked into using a server text-file containing a script/binary reference instead of a normally expected domain name.

tags | exploit
SHA-256 | 960a25eea990a9902d14efab4e3a34f0474b74b37170712fc6197db3c937a15e
Oracle Outside In 8.5.3 Denial Of Service
Posted Jul 20, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service). An error in the vsxl5.dll when processing GelFrame objects can be exploited to cause a out-of-bounds read memory access. An integer underflow error in the vsxl5.dll can be exploited to cause an out-of-bounds read memory access. An error when processing "Body" element of HTML file can be exploited to cause a null pointer dereference. An error within the "readChartStyles()" function (vswk6.dll) can be exploited to cause a null pointer dereference. An error in the vswk6.dll can be exploited to cause an out-of-bounds read memory access. An error within the "readChartStyles()" function (vswk6.dll) can be exploited to trigger an infinite loop. An error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. The vulnerabilities are confirmed in version 8.5.3. Other versions may also be affected.

tags | advisory, denial of service, vulnerability
advisories | CVE-2018-2992, CVE-2018-3009, CVE-2018-3093, CVE-2018-3094, CVE-2018-3095, CVE-2018-3096, CVE-2018-3097, CVE-2018-3098, CVE-2018-3103, CVE-2018-3104
SHA-256 | 473015367ef0eea0a25f5af5e93b268a8c2b94f4c278fb37d6fab71b2071ad79
Oracle Outside In 8.5.3 Heap-Based Buffer Overflows / OOB Write
Posted Jul 20, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to compromise a vulnerable system. An error within the "VwStreamRead()" function (vsdrw.dll) can be exploited to cause a heap-based buffer overflow. A boundary error in the vsxl5.dll can be exploited to cause a heap-based buffer overflow. Another boundary error in the vsxl5.dll can be exploited to cause a heap-based buffer overflow. An integer underflow error within the "VwStreamOpen()" function (vswk6.dll) can be exploited to cause an out-of-bounds write memory access. The vulnerabilities are confirmed in version 8.5.3. Other versions may also be affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2018-3010, CVE-2018-3092, CVE-2018-3099, CVE-2018-3102
SHA-256 | 6083d4b0f7e6c245ac2afcefff040394406e2fbaf871dd15e639d6e22aa2d867
LibRaw parse_minolta() Infinite Loop Denial Of Service
Posted Jul 20, 2018
Authored by Kasper Leigh Haabb | Site secunia.com

Secunia Research has discovered a vulnerability in LibRaw, which can be exploited by malicious people to cause a DoS (Denial of Service). An error within the "parse_minolta()" function (dcraw/dcraw.c) can be exploited to trigger an infinite loop via a specially crafted file. The vulnerability is confirmed in version 0.18.10. Prior versions may also be affected.

tags | advisory, denial of service
advisories | CVE-2018-5813
SHA-256 | bcd48fc6eb4e40963e7ce2ee323443dc05561563d89e833840cc165dc0babb83
LibRaw 0.18.11 Denial Of Service
Posted Jul 20, 2018
Authored by Kasper Leigh Haabb | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in LibRaw, which can be exploited by malicious people to cause a DoS (Denial of Service). An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file. An integer overflow error within the "identify()" function (internal/dcraw_common.cpp) can be exploited to trigger a division by zero via specially crafted NOKIARAW file. The vulnerabilities are confirmed in version 0.18.11. Prior versions may also be affected.

tags | advisory, denial of service, overflow, vulnerability
systems | apple
advisories | CVE-2018-5804, CVE-2018-5815, CVE-2018-5816
SHA-256 | 4613e82ee83759da6d65852d98e41add198de465ce0b423e487854f90211db04
VMware Security Advisory 2018-0018
Posted Jul 20, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0018 - VMware Horizon View Agent, VMware ESXi, Workstation, and Fusion updates resolve multiple security issues.

tags | advisory
advisories | CVE-2018-6971, CVE-2018-6972
SHA-256 | ac793487dee1f719e0455536c96faccc176ed19f06986d195987b2869376caaf
Microsoft Security Bulletin Advisory Notification For July, 2018
Posted Jul 20, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on July 19, 2018.

tags | advisory
SHA-256 | 72dc18ef0b81f7af9a5ebd17c77350fe5e5a8b61b5a41870c8794bab3379caf3
Microsoft Security Bulletin CVE Revision Increment For July, 2018
Posted Jul 20, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-8202, CVE-2018-8260, CVE-2018-8284, and CVE-2018-8356.

tags | advisory
advisories | CVE-2018-8202, CVE-2018-8260, CVE-2018-8284, CVE-2018-8356
SHA-256 | 6a9893632ff3a78baae4a0071f0a0b023b6c2bdab05366341ac2b013f90376d0
RSA Archer 6.x Cross Site Scripting / Authorization Bypass
Posted Jul 20, 2018
Authored by Francesca Perrone, Donato Onofri | Site emc.com

RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.

tags | advisory, remote, web, javascript, xss, bypass
advisories | CVE-2018-11059, CVE-2018-11060
SHA-256 | 028e0f072d0782b26e0ffe1aa7b8b85f2030bab0d4ec5bd24005493c11b5fa30
National Instruments Linux Driver Remote Code Injection
Posted Jul 20, 2018
Authored by Enrico Weigelt

The National Instruments Linux driver package suffers from a remote code injection (software update) vulnerability.

tags | advisory, remote
systems | linux
SHA-256 | 583aba1c966b02f9bbfab9bc9ac711477ba3f166b683c8f6625e88147c6c15d7
Oracle Fusion Middleware 12c (12.2.1.3.0) WebLogic SAML Issues
Posted Jul 20, 2018
Authored by Denis Andzakovic

Two vulnerabilities were discovered within the Oracle WebLogic SAML service provider authentication mechanism. By inserting an XML comment into the SAML NameID tag, an attacker can coerce the SAML service provider to log in as another user. Additionally, WebLogic does not require signed SAML assertions in the default configuration. By omitting the signature portions from a SAML assertion, an attacker can craft an arbitrary SAML assertion and bypass the authentication mechanism.

tags | exploit, arbitrary, vulnerability
advisories | CVE-2018-2933, CVE-2018-2998
SHA-256 | df883ee3bce61fab76fb737953e569c776dce1d344a6385409a6926c2d6cf3ef
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close