what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2016-05-31

CMSimple 4.6.2 Cross Site Scripting
Posted May 31, 2016
Authored by Manuel Garcia Cardenas

CMSimple versions 4.6.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 81de68bdf9a7b279cdc44cfd72219c6809d4b4491086e1b683f57281cbc6f591
Keystone 0.9
Posted May 31, 2016
Authored by Nguyen Anh Quynh | Site keystone-engine.org

Keystone is a lightweight multi-platform, multi-architecture assembler framework. Highlight features include multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, & X86 (include 16/32/64bit). It has a clean and lightweight architecture-neutral API. It's implemented in C/C++ languages, with bindings for Python, NodeJS, Ruby, Go and Rust available and also has native support for Windows and various Unix flavors.

tags | tool, x86, python, ruby
systems | windows, unix
SHA-256 | 94c58243dae1ec65a97d2ba02abb2323b4e5c82501eb7f8cfd85b460a0194157
Relay Ajax Directory Manager 1.5.3 File Upload / Command Execution
Posted May 31, 2016
Site redteam-pentesting.de

Relay Ajax Directory Manager versions relayb01-071706, 1.5.1, and 1.5.3 suffer from an unauthenticated file upload vulnerability that can result in a shell upload.

tags | exploit, shell, file upload
SHA-256 | 86f16a585b31311d54705ed9a9f89e3e7f9a9f7fb81cc770e74eb4ff7bc82dbc
Websockify 0.8.0 Buffer Overflow / Remote Code Execution
Posted May 31, 2016
Site redteam-pentesting.de

Websockify versions 0.8.0 and below suffer a buffer overflow vulnerability that allows for remote code execution.

tags | exploit, remote, overflow, code execution
SHA-256 | caea35c7d2790c9ab4ea828774b280bdbc0c89b8236bbec43cd1a0bed3e1876f
Paessler PRTG Network Monitor 14.4.12.3282 XXE Injection
Posted May 31, 2016
Site redteam-pentesting.de

PRTG Network Monitor version 14.4.12.3282 suffers from an XML eXternal Entity expansion vulnerability.

tags | exploit, xxe
advisories | CVE-2015-7743
SHA-256 | 41babc73fc9bda76f17c48714fa073370cc3e8261d71210d28b3b5a3b479575f
ProcessMaker 3.0.1.7 Cross Site Request Forgery / Cross Site Scripting
Posted May 31, 2016
Authored by Mickael Dorigny

ProcessMaker version 3.0.1.7 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 3a93fa579b0acb61f85260e2bf41982d4ffb8418eb1a4ab73d10041be2d5b819
Konica Minolta FTP Utility 1.0 SEH Buffer Overflow
Posted May 31, 2016
Authored by Mandar Jadhav

Konica Minolta FTP Utility version 1.0 CWD command SEH buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2015-7768
SHA-256 | 5fb3c4082734b2bea7d205e6e01eaf8eae340d8653251aa86db8fe5c587c8f88
Red Hat Security Advisory 2016-1166-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1166-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Security Fix: The following fix was applied to the python component: The Python standard library HTTP client modules did not perform verification of TLS/SSL certificates when connecting to HTTPS servers. A man-in-the-middle attacker could use this flaw to hijack connections and eavesdrop or modify transferred data.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2013-2099, CVE-2013-7440
SHA-256 | 116aa091e5b51bb4e976b645fbaaff53c6753ebb9b4ca77c61747631d4c5f4c6
Red Hat Security Advisory 2016-1141-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1141-01 - The Network Time Protocol is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix: It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2015-7979, CVE-2016-1547, CVE-2016-1548, CVE-2016-1550, CVE-2016-2518
SHA-256 | 257f45bddd3a482cefdb68cd619ab45fea0981268baa2dd55b47f82d7abb25a9
Red Hat Security Advisory 2016-1140-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1140-01 - The "squid34" packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Note that apart from "squid34", this version of Red Hat Enterprise Linux also includes the "squid" packages which provide Squid version 3.1. Security Fix: A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code.

tags | advisory, remote, web, overflow, arbitrary, cgi
systems | linux, redhat
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556
SHA-256 | 4ddd25072f9b7bdc9d460f29a486fcdf22fc646b8001810de74d8404286f2dfb
Red Hat Security Advisory 2016-1139-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1139-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix: A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.

tags | advisory, remote, web, overflow, arbitrary, cgi
systems | linux, redhat
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556
SHA-256 | 68a695fb82d9a9d930f969e15232aa6c79c5983c8c4aadcb320c3f086f496e89
Red Hat Security Advisory 2016-1138-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1138-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix: A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.

tags | advisory, remote, web, overflow, arbitrary, cgi
systems | linux, redhat
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4554, CVE-2016-4556
SHA-256 | 1b45107a7d5870831ac496e28e1912accc9d20214d4ac341cdeaae582ad76b51
Red Hat Security Advisory 2016-1137-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1137-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.

tags | advisory, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-2108
SHA-256 | ff57ec5fbd7dbdb0badb66c133418e32abb112493bd486514cf34e374e86e95c
Gentoo Linux Security Advisory 201605-06
Posted May 31, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201605-6 - Multiple vulnerabilities have been found in Firefox, Thunderbird, Network Security Services (NSS), and NetScape Portable Runtime (NSPR) with the worst of which may allow remote execution of arbitrary code. Versions less than 4.12 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-2708, CVE-2015-2709, CVE-2015-2710, CVE-2015-2711, CVE-2015-2712, CVE-2015-2713, CVE-2015-2714, CVE-2015-2715, CVE-2015-2716, CVE-2015-2717, CVE-2015-2718, CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477, CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4481, CVE-2015-4482, CVE-2015-4483, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4490
SHA-256 | f6e136b96891d177bd1fed741b580437aa9ef8f98c5b4bd3d0964a4a18ce81f0
Gentoo Linux Security Advisory 201605-05
Posted May 31, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201605-5 - Multiple vulnerabilities have been found in Linux-PAM, allowing remote attackers to bypass the auth process and cause Denial of Service. Versions less than 1.2.1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2013-7041, CVE-2014-2583, CVE-2015-3238
SHA-256 | 482bcba0404ed57991b17cb208b3a7c51e51bceb50c88c6d4c0e48004e8fde5c
Red Hat Security Advisory 2016-1182-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1182-01 - In accordance with the Red Hat Storage Support Life Cycle policy, the Red Hat Ceph Storage 1.2 offering will be retired as of May 31, 2016, and support will no longer be provided. Accordingly, Red Hat will not provide extended support for this product, including Critical impact security patches or urgent priority bug fixes, after this date.

tags | advisory
systems | linux, redhat
SHA-256 | f902ff2dace43ee8c34d2ff6da2ea62403a8d2a92a8103d1d918b9865910029d
Mosca Analysis Tool 0.05
Posted May 31, 2016
Authored by coolervoid

Mosca is a tool that checks code for poor security practices akin to using grep against it for static analysis.

tags | tool, scanner
systems | unix
SHA-256 | e41af96879d8dec33d2e18584d6b875e208df5971930fcea5b0a6b4764aefcbb
Raptor WAF 0.01
Posted May 31, 2016
Authored by coolervoid

Raptor is a web application firewall written in C that uses DFA to block SQL injection, cross site scripting, and path traversals.

tags | tool, web, firewall, xss, sql injection
systems | unix
SHA-256 | a37959fdaf2f95ce8625c170bf8f4582b5b3e15970f56150eb45599ccfb0bf90
Payload Mask 0.1
Posted May 31, 2016
Authored by coolervoid

Payload Mask is a payload editor that can mutate an initial dataset.

tags | tool
systems | unix
SHA-256 | 2487b9f79f9908171481e14692062dc32594ebf49ba2fa4a099d317a053c7bf1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close