what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2016-02-15

SAP MII 12.2 / 14.0 / 15.0 Cryptography Issues
Posted Feb 15, 2016
Authored by Mathieu Geli

SAP MII versions 12.2, 14.0, and 15.0 allow Base64 and DES as an encryption algorithm.

tags | advisory
advisories | CVE-2015-8329
SHA-256 | 8d8406e9a99282c000153684f4edfedc8fa3af9e5227108e35ed09b9acca615e
RVAsec 5 Call For Papers
Posted Feb 15, 2016
Site rvasec.com

RVAsec is a Richmond, VA based security convention that brings top industry speakers to the mid-Atlantic region. In its fourth year, RVAsec 2015 attracted nearly 400 security professionals from across the country. For 2016, the conference is a two day and dual-track format, with a mixed focus on technical and management/business presentations. It will be held June 2nd through the 3rd, 2016, in Richmond, VA, USA.

tags | paper, conference
SHA-256 | c3aec37d2495faee2eb34edaf1dd2ddaa96337b62b186072d7d1887acf14c381
Xymon 4.3.x Buffer Overflow / Code Execution / Information Disclosure
Posted Feb 15, 2016
Authored by Xymon Software

Xymon 4.3.x versions suffers from buffer overflow, information disclosure, code execution, cross site scripting, and various other vulnerabilities.

tags | exploit, overflow, vulnerability, code execution, xss, info disclosure
advisories | CVE-2016-2054, CVE-2016-2055, CVE-2016-2056, CVE-2016-2057, CVE-2016-2058
SHA-256 | e26ecbaeb5a8840288e97c4167e8412a009bb41ab790f296521530e68cf80840
Ubuntu Security Notice USN-2896-1
Posted Feb 15, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2896-1 - Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer discovered that Libgcrypt was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-7511
SHA-256 | 675eb78b537992ffb286496ea0c991eedfce2ffb721ea85ad463ea0773973994
Ubuntu Security Notice USN-2898-2
Posted Feb 15, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2898-2 - It was discovered that Eye of GNOME incorrectly handled certain large images. If a user were tricked into opening a specially-crafted image, a remote attacker could use this issue to cause Eye of GNOME to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-7447
SHA-256 | d08205dc2ebc5b5d0acc98b9b396c64c4040b295948c048a0bcc6bfbda2d6eec
Ubuntu Security Notice USN-2897-1
Posted Feb 15, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2897-1 - Hanno Boeck discovered that Nettle incorrectly handled carry propagation in the NIST P-256 elliptic curve. Hanno Boeck discovered that Nettle incorrectly handled carry propagation in the NIST P-384 elliptic curve. Niels Moeller discovered that Nettle incorrectly handled carry propagation in the NIST P-256 elliptic curve. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2015-8803, CVE-2015-8804, CVE-2015-8805
SHA-256 | df7a203efaf3488a14da93462980f6902abd64fb32d7d4bc26d5c1a3d30ca9c4
Ubuntu Security Notice USN-2898-1
Posted Feb 15, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2898-1 - It was discovered that GTK+ incorrectly handled certain large images. A remote attacker could use this issue to cause GTK+ applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-7447
SHA-256 | 550c27a6896eb88baddf3477beb41c1a22bc5263d376fb87b73311b3751cd3b7
Red Hat Security Advisory 2016-0174-01
Posted Feb 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0174-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. A stored cross-site scripting flaw was found in the smart class parameters/variables field. By sending a specially crafted request to Satellite, a remote, authenticated attacker could embed HTML content into the stored data, allowing them to inject malicious content into the web page that is used to view that data.

tags | advisory, remote, web, xss
systems | linux, redhat
advisories | CVE-2015-7518
SHA-256 | bdaf1fecf6f3ad8cb6269b3d5e444878cea3b64aebc3ccb2a48bd29873d42192
JMX2 Email Tester Remote Shell Upload
Posted Feb 15, 2016
Authored by HaHwul

JMX2 Email Tester suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c5beb689ef152522477a94f69f6708265474b265a0117096b5ed91472485eb5f
Debian Security Advisory 3476-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3476-1 - Several vulnerabilities have been found in PostgreSQL-9.4, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-0766, CVE-2016-0773
SHA-256 | e73ad2b93e7cda4e6c8fb29e8d30d337da00ecc73515256d73412e6cb68c8603
Debian Security Advisory 3475-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3475-1 - Several vulnerabilities have been found in PostgreSQL-9.1, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-5288, CVE-2016-0766, CVE-2016-0773
SHA-256 | 97224b1e0460c8281f126771bca871f95993eaf9c127de0f00c7d502dbf4b8e1
Debian Security Advisory 3474-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3474-1 - Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer discovered that the ECDH secret decryption keys in applications using the libgcrypt20 library could be leaked via a side-channel attack.

tags | advisory
systems | linux, debian
advisories | CVE-2015-7511
SHA-256 | 4b3c6cec624729feb1385097c768b19210a88ed628f32462d7b492304d08587f
Debian Security Advisory 3477-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3477-1 - Holger Fuhrmannek discovered that missing input sanitising in the Graphite font rendering engine could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2016-1523
SHA-256 | f8fcce3447a12964a1c43791e3575e4eace08da6d78d9e251dbdcc8024254b2b
Network Scanner 4.0.0.0 SEH Crash Proof Of Concept
Posted Feb 15, 2016
Authored by INSECT.B

Network Scanner version 4.0.0.0 SEH crash proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 4a85052f96081bf9094ec2c460c6af059871b951132359ba2febd25ad1b7999b
Tiny Tiny RSS Blind SQL Injection
Posted Feb 15, 2016
Authored by Kacper Szurek

Tiny Tiny RSS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 234ab4e2f028e31495353f74411342081e06baeaa0ecb8070c1e52a9482835b8
Algobox 0.9 DLL Hijacking
Posted Feb 15, 2016
Authored by Shantanu Khandelwal

Algobox versions 0.9 and below suffer from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | f5ddc3f29cab443e1ffeeea000be3a28cf0a59e83227d90a6ce5d7891f9179dd
Gold Movies 1.0.2 SQL Injection
Posted Feb 15, 2016
Authored by indoushka

Gold Movies version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c7dd009d51bd854b968874d4714936366ce677e1834aaec027b7770d2b06367b
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close