what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2016-4437

Status Candidate

Overview

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

Related Files

Apache Shiro 1.2.4 Remote Code Execution
Posted Apr 29, 2020
Authored by L | Site metasploit.com

This Metasploit module exploits a vulnerability that allows remote attackers to execute arbitrary code on vulnerable installations of Apache Shiro version 1.2.4.

tags | exploit, remote, arbitrary
advisories | CVE-2016-4437
SHA-256 | 0f186f161bc8220e1b6f8e1a04626191746fd3904db4d3e3cd00c8971c1ab028
Red Hat Security Advisory 2016-2036-01
Posted Oct 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2036-01 - Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards-compliant messaging system that is tailored for use in mission critical applications. Red Hat JBoss A-MQ 6.3 is a minor product release that updates Red Hat JBoss A-MQ 6.2.1, and includes several bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3192, CVE-2015-7940, CVE-2016-4437
SHA-256 | 8cd86d79430eaadf742abab2ced8d9fbde2fbc11d3d9b054c93757686c935292
Red Hat Security Advisory 2016-2035-01
Posted Oct 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2035-01 - Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss Fuse 6.3 is a minor product release that updates Red Hat JBoss Fuse 6.2.1, and includes several bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3192, CVE-2015-5344, CVE-2015-5348, CVE-2015-7940, CVE-2016-2141, CVE-2016-2510, CVE-2016-4437
SHA-256 | 783d844b4a979957118ea3b2ddd3e8f2ab6d7c6074b85f24619161724330d970
Apache Shiro 1.2.4 Information Disclosure
Posted Jun 3, 2016
Authored by Brian Demers

Apache Shiro versions 1.0.0-incubating through 1.2.4 suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2016-4437
SHA-256 | 7f3f67607bcb0b11683159589f2327ab0253244f1398897c94b94f1c8ef20ce6
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close