what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-08-22

Red Hat Security Advisory 2016-1650-01
Posted Aug 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1650-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2014-3570, CVE-2015-0204, CVE-2016-2105, CVE-2016-2106, CVE-2016-3110, CVE-2016-5387
SHA-256 | 1fdd97874e8f34357aa4e0e66133e9488d4279f97fb76a354f29754e7682ff4a
Red Hat Security Advisory 2016-1649-01
Posted Aug 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1649-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2016-2105, CVE-2016-2106, CVE-2016-3110, CVE-2016-5387
SHA-256 | 6f912c3eac60b24e5fcc49c83f0bc9b2f7d63a1d9a3b172fda35193e1fba6f6f
Red Hat Security Advisory 2016-1648-01
Posted Aug 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1648-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2016-2105, CVE-2016-2106, CVE-2016-3110, CVE-2016-5387
SHA-256 | 0fbbe7de26ce0f8882caf38888994f49325573c52f60f9e0cd5197f1f5fc4906
BENIGNCERTAIN Cisco VPN Private Key Extraction
Posted Aug 22, 2016

BENIGNCERTAIN is a remote exploit to extract Cisco VPN private keys. Note that this exploit is part of the recent public disclosure from the "Shadow Brokers" who claim to have compromised data from a team known as the "Equation Group", however, there is no author data available in this content. The tool references Cisco PIX versions 5.2(9) to 6.3(4), which were released in 2004.

tags | exploit, remote
systems | cisco
SHA-256 | f1cc0ef523db5ceca559ff6245e673e90a6309eaeaf13d63e575e3e9b70a5ea8
Phoenix Exploit Kit Remote Code Execution
Posted Aug 22, 2016
Authored by Jay Turla, CrashBandicot | Site metasploit.com

This Metasploit module exploits a remote code execution in the web panel of Phoenix Exploit Kit via the geoip.php. The Phoenix Exploit Kit is a popular commercial crimeware tool that probes the browser of the visitor for the presence of outdated and insecure versions of browser plugins like Java, and Adobe Flash and Reader which then silently installs malware.

tags | exploit, java, remote, web, php, code execution
SHA-256 | aad984f8708901b83c5d2147e19d13750c153fefe31400973769c9a1fcdedf8c
Jaws CMS 1.1.1 Cross Site Request Forgery
Posted Aug 22, 2016
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

Jaws CMS version 1.1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4c7cb7244f6adffe5ed1f13324e54993002a2ec03435b20c3011a615f7c706b9
phpCollab CMS 2.5 Cross Site Request Forgery
Posted Aug 22, 2016
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

phpCollab CMS version 2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8f9e3cce787d1818859b78c4a1a0f36e22a4f9771670aa92f3509e1deec787c5
AVS Audio Converter 8.2.1 Buffer Overflow
Posted Aug 22, 2016
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

AVS Audio Converter version 8.2.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 7afcffa21ea4851d253f1a3293dc20489b947ede25b757fba0c6ccc047eef575
ISPconfig 3.0.5.4 p6 Cross Site Scripting
Posted Aug 22, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ISPconfig version 3.0.5.4 p6 suffers from a cross site scripting vulnerability. It also leaks exception information.

tags | exploit, xss
SHA-256 | 9b4e17f23d24a8657ca32e66aeb0806fdf89bf27015fdfef444397eb7a0a7850
HP Security Bulletin HPSBNS03635 1
Posted Aug 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBNS03635 1 - Multiple potential remote and local vulnerabilities impacting Perl and PHP have been addressed by HPE NonStop Servers OSS Script Languages. The vulnerabilities include Perl's opportunistic loading of optional modules which might allow local users to gain elevation of privilege via a Trojan horse library under the current working directory. Revision 1 of this advisory.

tags | advisory, remote, local, trojan, perl, php, vulnerability
advisories | CVE-2013-7456, CVE-2014-4330, CVE-2015-8383, CVE-2015-8386, CVE-2015-8387, CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8393, CVE-2015-8394, CVE-2015-8607, CVE-2015-8853, CVE-2015-8865, CVE-2015-8874, CVE-2016-1238, CVE-2016-1903, CVE-2016-2381, CVE-2016-2554, CVE-2016-3074, CVE-2016-4070, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4342, CVE-2016-4343, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539
SHA-256 | d61092f8531c4cfe3e647e6a78dff740f1529c96097e41b94e0050770ca40436
ObiHai ObiPhone 1032/1062 XSS / CSRF / DoS / Command Injection
Posted Aug 22, 2016
Authored by David Tomaschik

ObiHai ObiPhone 1032/1062 with firmware less than 5-0-0-3497 suffers from buffer overflow, cross site scripting, cross site request forgery, command injection, denial of service, and various other vulnerabilities.

tags | exploit, denial of service, overflow, vulnerability, xss, info disclosure, csrf
SHA-256 | c01c956473f4e72a247182e6bcb22fe0af02e5eb1aefac7e5b88a3868d051233
UFONet 0.7
Posted Aug 22, 2016
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Various updates. Big Crunch release.
tags | tool, web, denial of service, spoof
systems | unix
SHA-256 | 45c2e22502791bfe86078422fa15356b7bc96502a65508e557610391eb318078
Newtec Satellite Modem MDM6000 2.2.5 Cross Site Scripting
Posted Aug 22, 2016
Authored by LiquidWorm | Site zeroscience.mk

Newtec Satellite Modem version MDM6000 2.2.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 66bc91a91c3296445a0ce9b51f0b9593e0c5ff0d247b6788f617a033992cf9be
Sakai 10.7 Cross Site Scripting / Local File Inclusion
Posted Aug 22, 2016
Authored by LiquidWorm | Site zeroscience.mk

Sakai version 10.7 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 8cb08ef574e8508f30e00deef1ab74e79262f9ff08d0758749576594bd1523ed
WordPress 4.5.3 Core Ajax Handlers Path Traversal
Posted Aug 22, 2016
Authored by Yorick Koster, Securify B.V.

WordPress version 4.5.3 suffers from a path traversal vulnerability in the core ajax handlers.

tags | exploit, file inclusion
SHA-256 | 78a9e8298d6dbe41d508c8f450f6b57d41e9ba8bdefa0dd06867e661676810ca
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close