what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-04-07

Faraday 1.0.18
Posted Apr 7, 2016
Authored by Francisco Amato

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Experimental JIRA integration has been added. The Faraday Proxy Server has been added. Various other updates and improvements.
tags | tool, rootkit
systems | unix
SHA-256 | 70c1a713ee5279b1fc1ce9ba530bbcb7c77b7d9efaf2d0feb41a0274a68579fc
hardwear.io 2016 Call For Papers
Posted Apr 7, 2016
Authored by hardwear.io CFP

hardwear is seeking innovative research on hardware security. If you have done interesting research on attacks or mitigation on any Hardware and want to showcase it to the security community, just submit your research paper. It will take place September 20th through the 23rd, 2016 in The Hague, Netherlands.

tags | paper, conference
SHA-256 | 4adebbc1d09ebc834c9cc8567cea149f05506a0c2689bc3b89b37aaa6894ad2e
Cisco Security Advisory 20160406-cts
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software versions 3.0 through 4.2(4.18) could allow an unauthenticated, remote attacker to cause a kernel panic on the device. The vulnerability exists due to a failure to properly handle a specially crafted stream of IPv6 packets. A successful exploit could allow an attacker to cause a kernel panic, rebooting the device. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, kernel
systems | cisco
SHA-256 | 928c6530cba8cef4c2160491fdeb7e11e4bde9837ec559bca4c37bd8cfd2a00b
Cisco Security Advisory 20160406-cts1
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software versions 4.1(2.29) through 4.2(4.17) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially crafted URLs. An attacker could exploit this vulnerability by sending multiple URL requests to an affected device. The requests will eventually time out because negotiation from the client does not occur; however, each request consumes additional memory, resulting in memory exhaustion that causes the device to crash. If successful, the attacker could utilize all available memory resources, causing the device to reload. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

tags | advisory, remote, web
systems | cisco
SHA-256 | 4f504a8e65a78983efb4fbc931f0790e7a157648bb0b95f63cf24cd5bd00dc54
Cisco Security Advisory 20160406-cts2
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software version 3.1 could allow an unauthenticated, remote attacker to reload the device. The vulnerability exists due to a failure to properly process malformed Session Traversal Utilities for NAT (STUN) packets. An attacker could exploit this vulnerability by submitting malformed STUN packets to the device. If successful, the attacker could force the device to reload and drop all calls in the process. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

tags | advisory, remote
systems | cisco
SHA-256 | 8912d63c55f18962c3d38d962f306cf388c614a9e03a0a8c11f1404b10ca8722
HP Security Bulletin HPSBST03568 1
Posted Apr 7, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03568 1 - A potential security vulnerability has been identified with HP XP7 Command View Advanced Edition Suite and HP XP P9000 Command View Advanced Edition Software including Device Manager and Hitachi Automation Director (HAD). The vulnerability could be remotely exploited resulting in Server-Side Request Forgery (SSRF). Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-5255
SHA-256 | 8f7cd216efe627a62425d39c1d879f871c8f891349194ff54bb3354f8471f142
HP Security Bulletin HPSBGN03569 2
Posted Apr 7, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03569 2 - Potential security vulnerabilities have been identified in the server running HP OneView for VMware vCenter (OV4VC) version 7.8.1 or earlier. The vulnerabilities may lead to remote disclosure of information. Revision 2 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2014-3566, CVE-2016-0705, CVE-2016-0799, CVE-2016-0800, CVE-2016-2842
SHA-256 | fef3d41637e48d083862ff126529ccde22bdff9c792cc65ee94e07dafe71a719
Cisco Security Advisory 20160406-remcode
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient sanitization of HTTP user-supplied input. An attacker could exploit this vulnerability by sending an HTTP POST with crafted deserialized user data. An exploit could allow the attacker to execute arbitrary code with root-level privileges on the affected system, which could be used to conduct further attacks. Cisco has released software updates that address this vulnerability. Workarounds are not available.

tags | advisory, remote, web, arbitrary, root
systems | cisco
SHA-256 | d7ac5c4bf2a8dad64205d027b31b5c341d2271183d4151ac91c4f9b18ecf844b
Cisco Security Advisory 20160406-privauth
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the application programming interface (API) web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to improper role-based access control (RBAC) when an unexpected HTTP URL request is received that does not match an expected pattern filter. An attacker could exploit this vulnerability by sending a crafted HTTP request with a modified URL to bypass RBAC settings. An exploit could allow the attacker to gain elevated privileges on the application to view and edit unauthorized data. Cisco has released software updates that address this vulnerability. Workarounds are not available.

tags | advisory, remote, web
systems | cisco
SHA-256 | 9d3bdc4e5f13f048163b3b33b01e614a8bc0bd55fb3ce905a671834d079141f4
Cisco Security Advisory 20160406-ucs
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the implementation of intra-process communication for Cisco UCS Invicta Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of a default SSH private key that is stored in an insecure way on the system. An attacker could exploit this vulnerability by obtaining the SSH private key and connecting using the root account to the system without providing a password. An exploit could allow the attacker to gain access to the system with the privileges of the root user. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, remote, root
systems | cisco
SHA-256 | 34b23cc530d785e28b3cca3354f4c54b2624933b6c666f21ace5e46f2bd98764
Panda Security URL Filtering Privilege Escalation
Posted Apr 7, 2016
Authored by Kyriakos Economou

Panda Security URL Filtering versions prior to 4.3.1.9 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2015-7378
SHA-256 | 3190c8010d3158046fed24fe39c4f0bba14a6dceff1ddf7ffb4f75cf4b6b29ab
Panda Endpoint Administration Agent Privilege Escalation
Posted Apr 7, 2016
Authored by Kyriakos Economou

Panda Endpoint Administration Agent versions prior to 7.50.00 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2016-3943
SHA-256 | a9b0b633852d1bfa15f74b01a50238f33b6bea360eb3c5eb3d8a877bc3f67c15
SIDU 5.3 Cross Site Scripting
Posted Apr 7, 2016
Authored by Ozer Goker

SIDU version 5.3 database web gui suffers from multiple cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | a73fc60d352182086b48da0627c41e251802f57716fa0c7840c2ecc1598056db
SIDU 5.2 Cross Site Scripting
Posted Apr 7, 2016
Authored by Ozer Goker

SIDU version 5.2 database web gui suffers from multiple cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 17046758519e64f9aaf9c99b9bb039ed7340842e794d255e19fa81dd9e02a2bd
Linux ASLR Weakness Addressed
Posted Apr 7, 2016
Authored by Hector Marco

A weakness in the Linux ASLR implementation has been addressed.

tags | advisory
systems | linux
advisories | CVE-2016-3672
SHA-256 | dc611674639e17d87db4bc8f7c419a93127da71cfb5a237027c9ffac55a2e504
Microsoft Windows 8.1 Console Driver Job Object Process Limit Bypass
Posted Apr 7, 2016
Authored by Google Security Research, forshaw

One change in Windows 8.1 from Windows 7 is the introduction of the console driver (condrv.sys) which is responsible for handling the management of consoles. It contains a method, CdpLaunchServerProcess which creates an instance of conhost.exe. This method calls ZwCreateUserProcess which means that the system call runs with kernel permissions, it also passes a flag (0x400) to the system call which indicates that the new process should not be assigned to the parent job. This allows for the conhost process to bypass the job restrictions.

tags | exploit, kernel
systems | linux, windows
SHA-256 | aad99e2fb5be5770a2e80cebfa29ade4a75656ae77a4bc2610d6dca415437c02
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close