exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-02-01

Pdfium Opj_t2_read_packet_header Use-After-Free
Posted Feb 1, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a heap use-after-free in Opj_t2_read_packet_header (libopenjpeg).

tags | exploit
systems | linux
SHA-256 | f490135999bdb6aec56d465b12bc1e8137d4758c9383764e415e6fea60392a19
Packet Storm New Exploits For January, 2016
Posted Feb 1, 2016
Authored by Todd J. | Site packetstormsecurity.com

This archive contains 192 exploits that were added to Packet Storm in January, 2016.

tags | exploit
systems | linux
SHA-256 | e8972021610e567b5f7f912ba7177bf5e7f650b33316959d0898a2f2ddacef7a
eClinicalWorks Population Health (CCMR) SQL Injection / CSRF / XSS
Posted Feb 1, 2016
Authored by Jerold Hoong

eClinicalWorks Population Health (CCMR) suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2015-4591, CVE-2015-4592, CVE-2015-4593, CVE-2015-4594
SHA-256 | 687748bdb027b5f43676b7b2f982a788b92408e67183a5ed32ea4737cdf3a0e9
OpenXchange User Enumeration
Posted Feb 1, 2016
Authored by Tim Schughart

OpenXchange versions prior to 7.8 suffer from a user folder enumeration vulnerability.

tags | exploit
SHA-256 | 3ff4b70fb0d1ed89742ae760ed3791703e72698ab3a1710dea9f6eaeabf657fe
VMWare Zimbra Mailer Release 8.6.0.GA Replay Attack
Posted Feb 1, 2016
Authored by Tim Schughart

VMWare Zimbra Mailer Release 8.6.0.GA, latest patch and prior versions with DKIM implementation are vulnerable to longterm Mail Replay attacks. If the expiration header is not set, the signature never expires. This means, that the e-mail, perhaps caught while performing a man in the middle attack, can be replayed years after catching it.

tags | exploit
SHA-256 | 490724c2c6c71fba396ddb4a5b014b50c57e46f5a68bc5d679f1ecc3b14ba9ca
Apache Camel XStream Remote Code Execution
Posted Feb 1, 2016
Authored by Claus Ibsen

Apache Camel's XStream usage is vulnerable to remote code execution attacks.

tags | advisory, remote, code execution
advisories | CVE-2015-5344
SHA-256 | 6bf8487864efa20e694932faf47109da3b14f7c1f8583c00bae99071c0141ec0
Debian Security Advisory 3460-1
Posted Feb 1, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3460-1 - It was discovered that privoxy, a web proxy with advanced filtering capabilities, contained invalid reads that could enable a remote attacker to crash the application, thus causing a Denial of Service.

tags | advisory, remote, web, denial of service
systems | linux, debian
advisories | CVE-2016-1982, CVE-2016-1983
SHA-256 | 0e08fad26541b620cc8fb8a553f27e37b5ddd42bb9047cf5acda619f2b8efbd8
Debian Security Advisory 3461-1
Posted Feb 1, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3461-1 - Mateusz Jurczyk discovered multiple vulnerabilities in Freetype. Opening malformed fonts may result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2014-9674
SHA-256 | 3c375fda263f8006988b13ae1210a7f8cde03abe9d5bb3d6daff6171b972ece6
Debian Security Advisory 3462-1
Posted Feb 1, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3462-1 - Two vulnerabilities were fixed in radicale, a CardDAV/CalDAV server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8747, CVE-2015-8748
SHA-256 | 8be04c6a4106b09f3b0e5544ecd19cc4687e8e45be94ceeef68daebebb36ac53
Debian Security Advisory 3463-1
Posted Feb 1, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3463-1 - It was discovered that insecure handling of dialback keys may allow a malicious XMPP server to impersonate another server.

tags | advisory
systems | linux, debian
advisories | CVE-2016-0756
SHA-256 | 1acc7f3ab357c437148c3d462ca0c8160d0e011733a0ec1e03d17e027e4ae0ee
Debian Security Advisory 3464-1
Posted Feb 1, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3464-1 - Multiple security issues have been discovered in the Rails on Rails web application development framework, which may result in denial of service, cross-site scripting, information disclosure or bypass of input validation.

tags | advisory, web, denial of service, xss, info disclosure
systems | linux, debian
advisories | CVE-2015-3226, CVE-2015-3227, CVE-2015-7576, CVE-2015-7577, CVE-2015-7581, CVE-2016-0751, CVE-2016-0752, CVE-2016-0753
SHA-256 | e13807b562e8b0f17aa51b9dfe99a77935fc313efee81f28e8f58af0a981b1c3
360-FAAR Firewall Analysis Audit And Repair 0.5.5
Posted Feb 1, 2016
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release updates the internal logic to handle names with spaces correctly. Various other fixes added.
tags | tool, perl
systems | unix
SHA-256 | 9ef74d762e07f388e5a0eccd9ed6957ad7b632f5a913dfd1f90e138dcb8092d1
File Hub 3.3 Arbitrary File Upload / Script Insertion
Posted Feb 1, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Hub version 3.3 suffers from script insertion and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, file upload
SHA-256 | 6cdf2dbd77cc83b85e74de212323af2473e5f46b996da2e83a4a0ff4779175c9
Linux/x86 Download And Execute Shellcode
Posted Feb 1, 2016
Authored by B3mB4m

Linux/x86 download and execute shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 66cd841782c96253b0b053bf3ce187bac96ac3e1aa19c4714d4dbc495041b236
WinImage DLL Hijacking
Posted Feb 1, 2016
Authored by Stefan Kanthak

WinImage installers suffer from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 9e6c6e66e3a86c2743d39dcfbd8448319ad02daab029764eee3395f5cdad31eb
Linux/x86_64 Polymorphic Execve-Stack Shellcode
Posted Feb 1, 2016
Authored by Sathish Kumar

47 bytes small Linux/x86_64 polymorphic execve-stack shellcode.

tags | shellcode
systems | linux
SHA-256 | 83cd639a392721f34f27d28e87d3aa36ceba9b8a58c07d37c78e1669a41134f7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close