exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-06-06

WordPress Double Opt-In For Download 2.0.9 SQL Injection
Posted Jun 6, 2016
Authored by Kacper Szurek

WordPress Double Opt-In for Download plugin version 2.0.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0226b1b453f118f1f711f249c36c8f3895903e6f6bf4839c1156a436f8b476ed
Ubuntu Security Notice USN-2992-1
Posted Jun 6, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2992-1 - An unspecified security issue was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. An issue was discovered with Document reattachment in Blink in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-1673, CVE-2016-1675, CVE-2016-1677, CVE-2016-1678, CVE-2016-1679, CVE-2016-1680, CVE-2016-1682, CVE-2016-1683, CVE-2016-1684, CVE-2016-1688, CVE-2016-1689, CVE-2016-1691, CVE-2016-1692, CVE-2016-1695, CVE-2016-1697, CVE-2016-1699, CVE-2016-1702, CVE-2016-1703
SHA-256 | 1357f03519a820f4729bb06366c1e6aacefe39b5e41651f5222b8210ac039daf
Valve Steam 3.42.16.13 Local Privilege Escalation
Posted Jun 6, 2016
Authored by gsX

Valve Steam version 3.42.16.13 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2016-5237
SHA-256 | 39196dfaae2c3d8ccbddcb156eadc2a4c51ef0cfef04a02a07fd98e2a0393adb
HP Security Bulletin HPSBHF3548 1
Posted Jun 6, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF3548 1 - A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate his or her privileges on the system. Revision HPSBHF3548 of this advisory.

tags | advisory, kernel, local
systems | linux
advisories | CVE-2016-0758
SHA-256 | 8b0d293bda62937cd08b5e6cab2593c2e389b3beb470d3ef755df0c07b564dfc
Debian Security Advisory 3595-1
Posted Jun 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3595-1 - Several issues have been discovered in the MariaDB database server. The vulnerabilities are addressed by upgrading MariaDB to the new upstream version 10.0.25. Please see the MariaDB 10.0 Release Notes for further details.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-0640, CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0666, CVE-2016-0668
SHA-256 | 673bdc64e1ce1b69ae0dc7acab037b3faa44c132c3f5026dc54120aacb2a0116
Debian Security Advisory 3548-3
Posted Jun 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3548-3 - The upgrade to Samba 4.2 issued as DSA-3548-1 introduced several upstream regressions and as well a packaging regression causing errors on upgrading the packages. Updated packages are now available to address these problems.

tags | advisory
systems | linux, debian
SHA-256 | e790a5040e9c64e2f7b7004d8c93f7032b6c3f08a8ebda5c8a2e4a8509828eec
Debian Security Advisory 3594-1
Posted Jun 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3594-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2016-1696, CVE-2016-1697, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702
SHA-256 | 3f3a128b8c5c70171b4ff208bb419127d87e33d7b3ea2c9ad35036958675519f
FreeBSD Security Advisory - FreeBSD-SA-16:24.ntp
Posted Jun 6, 2016
Site security.freebsd.org

FreeBSD Security Advisory - Multiple vulnerabilities have been discovered in the NTP suite.

tags | advisory, vulnerability
systems | freebsd, bsd
advisories | CVE-2016-4953, CVE-2016-4954, CVE-2016-4955, CVE-2016-4957
SHA-256 | 7ba3ed8ca1f5959e5da3cb8022a8fbaa3f5ef61c41ffb131bb3ba01f5feb470d
Slackware Security Advisory - ntp Updates
Posted Jun 6, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-4953, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956, CVE-2016-4957
SHA-256 | a7b94c26485947b359ea2bbe1ba46aa71dadbbf15f631d330327cd379a7838fd
HPE Security Bulletin HPSBUX03616 SSRT110128 2
Posted Jun 6, 2016
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03616 SSRT110128 2 - Potential security vulnerabilities have been identified with HP-UX CIFS-Server (Samba). The vulnerabilities could be exploited remotely to allow Denial of Service (DoS), disclosure of information and unauthorized access. Revision 2 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | 475e6545fb3a6224f2c1c6a766b468787f45e3b02df99ea3ac9c7865453c1257
Gentoo Linux Security Advisory 201606-04
Posted Jun 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-4 - Multiple vulnerabilities have been found in GnuPG and libgcrypt, the worst of which may allow a local attacker to obtain confidential key information. Versions less than 2.0.26-r3 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3591, CVE-2015-0837
SHA-256 | 8db5403994502cb954b206f0f2eceb5aa7aecabc0df6d9eeac3772f8bba72e1f
Gentoo Linux Security Advisory 201606-03
Posted Jun 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-3 - Two vulnerabilities have been discovered in libjpeg-turbo, the worse of which could allow remote attackers access to sensitive information. Versions prior to 1.4.2 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2013-6629, CVE-2013-6630
SHA-256 | 3cfb7ea243a05a648dea862fda0a8f0a5b163f83e82414c758b2fcfab197f918
Gentoo Linux Security Advisory 201606-02
Posted Jun 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-2 - Multiple vulnerabilities have been found in Puppet Server and Agent, the worst of which could lead to arbitrary code execution. Versions less than 1.4.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2016-2785, CVE-2016-2786
SHA-256 | 605ad4c0840629331875e46cbebdf309f849f26023bdd35cbd4b158e57674312
Gentoo Linux Security Advisory 201606-01
Posted Jun 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-1 - Multiple vulnerabilities have been found in PuTTY, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition. Versions less than 0.67 are affected.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-5309, CVE-2016-2563
SHA-256 | 6a84eb6672b2182112486fe81f3f78c362afd60d9996d53f4558af78d9e99fe3
WordPress WP Mobile Detector 3.5 Shell Upload
Posted Jun 6, 2016
Authored by Aaditya Purani

WordPress WP Mobile Detector versions 3.5 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 54c52f7c04066173a12655663242297e4ea661b091061074d1b10b403959b4bd
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close