exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-06-21

Apple Security Advisory 2016-06-20-1
Posted Jun 21, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-06-20-1 - AirPort Base Station Firmware Update 7.6.7 and 7.7.7 is now available and addresses an arbitrary code execution vulnerability.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2015-7029
SHA-256 | 82580c4dbeb889b59ee693c2e8136bdf9dd613b0bde73247408a328c96863758
Slackware Security Advisory - pcre Updates
Posted Jun 21, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pcre packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-1283
SHA-256 | bb81087a01aaa55a52449ed8212fae7cacd64a6f7ca7e3768406ad119f003424
Slackware Security Advisory - libarchive Updates
Posted Jun 21, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libarchive packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 5ab416c95610b2c7d6d2ffbb23607802961886c6610f1d8a0b6446e0ee052757
Horsys 8 Session Fixation / User Enumeration / XSS
Posted Jun 21, 2016
Authored by Florian Nivette

Horsys version 8 suffers from session fixation, user enumeration, cross site scripting, and various other vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2cf891357719c9ee8d97ed7baefa0021b4075aec7115f053efab68a25f3f0d71
Ansvif 1.5.2
Posted Jun 21, 2016
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: This release includes a bunch of bug fixes, and manual pages. No changes to the Windows code.
tags | tool, fuzzer
systems | unix
SHA-256 | 8cbb2942a45529e4a172b71ddae8cca063120b045162d57ff421c2568ebaf477
Suricata IDPE 3.1
Posted Jun 21, 2016
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Various bug fixes and feature additions.
tags | tool, intrusion detection
systems | unix
SHA-256 | a05aa534166495a4d9ea6104a936bc8edb49376aeb3ba0b1b2a4d9687d016669
AIEngine 1.5
Posted Jun 21, 2016
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Support added for Coap, mqtt, netbios and rtp protocols. Support added for Lua language. Support added for anomaly handlers. Various bug fixes.
tags | tool
systems | unix
SHA-256 | 4606b29abd81fbb9d5bf1f0ee0488d3c0338d06e5d410b21c0c5be956666080d
sNews CMS 1.7.1 CSRF / Cross Site Scripting / Code Execution
Posted Jun 21, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

sNews CMS version 1.7.1 suffers from cross site request forgery, cross site scripting, and remote code execution vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 3c53f5181f2df9a44f7ad3ce3c305f11e96f62a68d57147e71a294d8f4fba36a
Debian Security Advisory 3605-1
Posted Jun 21, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3605-1 - Several vulnerabilities were discovered in libxslt, an XSLT processing runtime library, which could lead to information disclosure or denial-of-service (application crash) against an application using the libxslt library.

tags | advisory, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2015-7995, CVE-2016-1683, CVE-2016-1684
SHA-256 | 20fdbd85e9d07462fa31177937cdcc2de883d6f58d73cd04f1530450db6af69a
Red Hat Security Advisory 2016-1262-01
Posted Jun 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1262-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 51.0.2704.103. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1704
SHA-256 | 45cbc6c211ad9e33d1e2722e7c7dc5c15d72fcbcc48dc5da28b0383515f280e3
Ubuntu Security Notice USN-3013-1
Posted Jun 21, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3013-1 - It was discovered that the Expat code in XML-RPC for C and C++ unexpectedly called srand in certain circumstances. This could reduce the security of calling applications. It was discovered that the Expat code in XML-RPC for C and C++ incorrectly handled seeding the random number generator. A remote attacker could possibly use this issue to cause a denial of service. Gustavo Grieco discovered that the Expat code in XML-RPC for C and C++ incorrectly handled malformed XML data. If a user or application linked against XML-RPC for C and C++ were tricked into opening a crafted XML file, an attacker could cause a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-6702, CVE-2015-1283, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300
SHA-256 | 6aa1759ea4a56ff06cbcd1346041c06eac65ab5a67eb809302bc6274df1d8247
Ubuntu Security Notice USN-3012-1
Posted Jun 21, 2016
Authored by Ubuntu, Dawid Golunski | Site security.ubuntu.com

Ubuntu Security Notice 3012-1 - Dawid Golunski discovered that Wget incorrectly handled filenames when being redirected from an HTTP to an FTP URL. A malicious server could possibly use this issue to overwrite local files.

tags | advisory, web, local
systems | linux, ubuntu
advisories | CVE-2016-4971
SHA-256 | ce58c9f63ee02189ccf645ed4f89fd26639c73baac37f0bbea564d04d356fe3d
Ubuntu Security Notice USN-3009-1
Posted Jun 21, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3009-1 - Edwin Toeroek discovered that Dnsmasq incorrectly handled certain CNAME responses. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2015-8899
SHA-256 | fae87ad5bfaa8a9c17f6b996b296915df4309e1b748f889d2d9e62d4ac549e3e
Ubuntu Security Notice USN-3011-1
Posted Jun 21, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3011-1 - Falco Schmutz discovered that HAProxy incorrectly handled the reqdeny filter. A remote attacker could use this issue to cause HAProxy to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-5360
SHA-256 | d64d88165c30bf2bab31e6bea7949f76b8b433a484817070d502baeab2af153b
Ubuntu Security Notice USN-3010-1
Posted Jun 21, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3010-1 - It was discovered that Expat unexpectedly called srand in certain circumstances. This could reduce the security of calling applications. It was discovered that Expat incorrectly handled seeding the random number generator. A remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-6702, CVE-2016-5300
SHA-256 | 2b5fd3bd2daa487c282c26072ca85a214252d08ae2b0b736f89d37936653f75d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close