exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-08-29

Red Hat Security Advisory 2016-1779-01
Posted Aug 29, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1779-01 - In accordance with the Red Hat CloudForms Support Life Cycle Policy, support for Cloudforms 3.x will end on February 28, 2017. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat CloudForms product prior to the end of the life cycle for CloudForms 3.x. After February 28, 2017, technical support through Red Hat's Global Support Services will no longer be provided.

tags | advisory
systems | linux, redhat
SHA-256 | 6c22befc34ebe4b1c03b51bbf7c25ad661bd7f118db5425b92f5744941dc05a8
Ubuntu Security Notice USN-3072-2
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3072-2 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5829
SHA-256 | 96d0691fb37a717dc4538398d603c1ba2926fb7655c3ca0e94e6f32b862548e3
Ubuntu Security Notice USN-3072-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3072-1 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5829
SHA-256 | 87c2db82b8e8252d7c63bb9b84f22240a7da51fef03461bf0f74053a53450993
Ubuntu Security Notice USN-3071-2
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3071-2 - USN-3071-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829
SHA-256 | 3566417846c77d69e8d6e988ac18f853f3f5643c015dda7a7a0b163ac03ba13e
Ubuntu Security Notice USN-3071-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3071-1 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829
SHA-256 | 390d0ea5ed263a891c9e578a8e5adc5d81a3abf7979689b597c1dbe2ca6e2c3d
Ubuntu Security Notice USN-3070-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3070-1 - A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197
SHA-256 | 671f73e3980f6ab5eb3168e9a016890390d6371acb18fd3ee5f1267d933eeb9d
Freepbx 13.0.35 SQL Injection
Posted Aug 29, 2016
Authored by i-Hmx

Freepbx version 13.0.35 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f71cd00e2fd0cddbaa2279de836b448a9e77c13832747b5c8571efd07ff97030
HelpDeskz 1.0.2 Shell Upload
Posted Aug 29, 2016
Authored by Lars Morgenroth

HelpDeskz versions 1.0.2 and below suffer from a remote, unauthenticated shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 9816e22386ec0f9df3beb93d610e5baa0d34a4f759bdaa9adbe1525d615e3eae
PLC Wireless Router GPN2.4P21-C-CN File Disclosure
Posted Aug 29, 2016
Authored by Rahul Raz

PLC Wireless Router GPN2.4P21-C-CN suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 336237f741b3ff70e9d07462ce23b28002d32e2db135cf5faa934722fa99eda7
PHP 5.0.0 xmldocfile() Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 5.0.0 suffers from a xmldocfile() denial of service vulnerability.

tags | exploit, denial of service, php
SHA-256 | 0bcc951809d8bbc757db05b3c9e9177ebc25335a43389a3460b6a44b33ff7d20
Advanced File Manager 3.0 XSS / Backup Disclosure
Posted Aug 29, 2016
Authored by indoushka

Advanced File Manager version 3.0 suffers from backup disclosure and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 793881f6a0535b252753d259c2b2584d1150cca79accb89d4b197e0ef44181ac
PHP 7.0 Object Cloning Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 7.0 suffers from an object cloning denial of service vulnerability.

tags | exploit, denial of service, php
SHA-256 | 99d5e9b3760594f8032d17ff774e17acee8cbab6077fc8d293c6f62d5d29a542
Goron Web Server 2.0 XSS / CSRF / Denial Of Service
Posted Aug 29, 2016
Authored by Guillaume Kaddouch

Goron Web Server version 2.0 suffers from cross site request forgery, cross site scripting, and denial of service vulnerabilities.

tags | exploit, web, denial of service, vulnerability, xss, csrf
SHA-256 | 9d72c12a74b4b68a02f0385f032f5c6393f565e4439926d16005a836fbd3c94a
PHP 5.0.0 simplexml_load_file() Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 5.0.0 suffers from a simplexml_load_file() local denial of service vulnerability.

tags | exploit, denial of service, local, php
SHA-256 | f7f56c7d578c979550e3037440da381a9ed6e1368c053130143eebab2f0c8dfa
MEGAsync 2.9.9 DLL Hijacking
Posted Aug 29, 2016
Authored by Amir.ght

MEGAsync version 2.9.9 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 467b99e7de6c333211eb620208e20c59316c0ecf3e1759eeb9e0e0987e558cf1
PHP 5.0.0 domxml_open_file() Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 5.0.0 suffers from a denial of service vulnerability in domxml_open_file().

tags | exploit, denial of service, php
SHA-256 | 1600c83298c5e9014bb21a20b3074ea6e67bb77c93ad413d58e7a39497143b1e
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close