what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2016-04-22

Wireshark Analyzer 2.0.3
Posted Apr 22, 2016
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Various updates.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | e196376e75fe21fdef41b4eaa27ce2e1b2b561e7f7b20328a8e96657cc4465fc
HP Data Protector 6.10 / 6.11 / 6.20 Install Service
Posted Apr 22, 2016
Authored by Ben Turner | Site metasploit.com

This Metasploit module exploits HP Data Protector Omniinet process on Windows only. This exploit invokes the install service function which allows an attacker to create a custom payload in the format of an executable. To ensure this works, the SMB server created in MSF must have a share called Omniback which has a subfolder i386.

tags | exploit
systems | windows
advisories | CVE-2011-0922
SHA-256 | 3f3ee3bebaadc3f10e4f57cb6e085b314f160caf7c79688ef8fc177c8ea4eea2
OpenSCAP Libraries 1.2.9
Posted Apr 22, 2016
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: Various updates and improvements.
tags | protocol, library
systems | unix
SHA-256 | 20ae67ffabf90865fb2033d5c5e49bfb5fb485ffa6ff37910e8d7084c2236c74
Digitalstrom Konfigurator 1.10.0 CSRF / Cross Site Scripting
Posted Apr 22, 2016
Authored by W. Schober | Site sec-consult.com

Digitalstrom Konfigurator version 1.10.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | c1222ada6c904eee3c1aae5b05d9e712fcff0d0139e72dc176f4270549e20f32
my devolo 1.2.8 Insecure Data Storage
Posted Apr 22, 2016
Authored by A. Nochvay | Site sec-consult.com

my devolo version 1.2.8 suffers from an insecure data storage vulnerability.

tags | advisory
SHA-256 | 415a9667d7875e4ffab1d65d9e2cf1a4f4419c8a28f4fcc72dddbb4c9b7a0e90
HP Security Bulletin HPSBMU03573 1
Posted Apr 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03573 1 - A potential security vulnerability has been identified with HPE System Management Homepage (SMH) on Windows and Linux. The vulnerability could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
systems | linux, windows
advisories | CVE-2016-0800
SHA-256 | 0f9a8afa3e02fde39f49085d5941c36ef63fb1b0db9a70d41a775c34c9b30791
HP Security Bulletin HPSBGN03580 1
Posted Apr 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03580 1 - Potential security vulnerabilities have been identified in HP Data Protector that could allow the remote execution of code or the unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2015-2808, CVE-2016-2004, CVE-2016-2005, CVE-2016-2006, CVE-2016-2007, CVE-2016-2008
SHA-256 | fe555940ce11a58464ddf248fb5f34613b1577e3c29742dd8f78b82baddfc1de
Debian Security Advisory 3553-1
Posted Apr 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3553-1 - Regis Leroy from Makina Corpus discovered that varnish, a caching HTTP reverse proxy, is vulnerable to HTTP smuggling issues, potentially resulting in cache poisoning or bypassing of access control policies.

tags | advisory, web
systems | linux, debian
advisories | CVE-2015-8852
SHA-256 | bc657fff411ae02e679a1648904473ae77ce5c8698e470789184f8f669a61b43
Debian Security Advisory 3554-1
Posted Apr 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3554-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-3158, CVE-2016-3159, CVE-2016-3960
SHA-256 | eaab15a54a41ea6970b80c6129c79cc7bf582d226649ce50c14c4881102bb949
Advantech WebAccess 8.0 Dashboard Viewer Arbitrary File Upload
Posted Apr 22, 2016
Authored by rgod, Zhou Yu | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability found in Advantech WebAccess 8.0. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the uploadImageCommon function in the UploadAjaxAction script allows unauthenticated callers to upload arbitrary code (instead of an image) to the server, which will then be executed under the high-privilege context of the IIS AppPool.

tags | exploit, remote, arbitrary, file upload
advisories | CVE-2016-0854
SHA-256 | eb65f546694378db27ee102831851f498e62d4fb03e39ac60cfe0233903e6505
Pcapteller 1.0
Posted Apr 22, 2016
Authored by Juan J. Guelfo | Site encripto.no

Pcapteller is a tool designed for simple traffic manipulation and replay. The tool allows you to recreate a recorded network traffic scenario that occurred in a foreign network, as it really happened in yours. Basically, the tool reads network packets from a PCAP file, and it replaces a given IP address with one that fits your needs. Afterwards, the manipulated packets are injected into the network. The tool is useful if you want to recreate scenarios where computer attacks or malware infections occurred. Using such scenarios as a base, Pcapteller will make it look like everything is really happening in your network. Pcapteller can help you improving your blue team's network security monitoring skills, or creating network decoys during red team operations.

Changes: Support for multiple / simultaneous address manipulation (both for MAC and IP addresses), and support for pcap replay without manipulation has been added. Improved argument validation.
tags | tool
systems | unix
SHA-256 | 9817c5848356d1c681ec4d7673067caf73002458ea45865f096169c58e3f4474
Red Hat Security Advisory 2016-0679-01
Posted Apr 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0679-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 115. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449
SHA-256 | 0340146d9888ba15286481bf065ec18c2d5a4ddf8079084b846383f0f04b7c15
Ubuntu Security Notice USN-2953-1
Posted Apr 22, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2953-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.49 in Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Ubuntu 15.10 has been updated to MySQL 5.6.30. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047
SHA-256 | 9c12ded85963841122600225020c8b57b79a49ee77bbd119512b585e2069ce08
phpLiteAdmin 1.9.6 Cross Site Request Forgery / Cross Site Scripting
Posted Apr 22, 2016
Authored by Ozer Goker

phpLiteadmin version 1.9.6 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 292be8d16f4261cf491c35a9bc824f7659e683907e5529a5962c98fc7707acbd
Gemtek CPE7000 WLTCS-106 Authentication Bypass / Code Execution
Posted Apr 22, 2016
Authored by Federico Ramondino

Gemtek CPE7000 WLTCS-106 suffers from authentication bypass and remote code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, bypass
SHA-256 | 745cfcf489634daa60147be08fb47f037b6814b4b22fc0372c239b663d014cce
Linux/x86 Bind Shell Shellcode Generator
Posted Apr 22, 2016
Authored by Ajith KP

This python script generates bind shell shellcode for Linux x64.

tags | tool, shell, shellcode, python
systems | linux
SHA-256 | da456f340343df29f1fbf4bb7a56af35e8d6ff0df790903d7442feff3a72fdd3
Microsoft Security Bulletin Revision Increment For April, 2016
Posted Apr 22, 2016
Site microsoft.com

This bulletin summary lists MS16-039 which has undergone a major revision increment.

tags | advisory
SHA-256 | 0ac741de4428df0121953939d51fee062a375e8acec222ddc150a90301918fe7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close