what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 447 RSS Feed

Files Date: 2016-08-01 to 2016-08-31

Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Aug 30, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3436
SHA-256 | 4dbd32f1e827b9fbc232549a7899763b8c70b67a7074a0a1624dd746f94353b4
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Aug 30, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3439
SHA-256 | 4248daa0121eaa86e6b714139fadeeeec921c2b5e1fca28b45f54bf775e87f96
HP Security Bulletin HPSBHF03641 1
Posted Aug 30, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03641 1 - A potential security vulnerability has been identified with certain versions of HPE Integrated Lights-Out 3 (iLO 3). This vulnerability, also known as the "Vaudenay vulnerability", could be remotely exploited using TLS CBC Padding and MAC Errors resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2016-4379
SHA-256 | 58e82735227f4286de90f9cfe8309c05b1d48976220a0330658f8f7cc251e5ed
Ubuntu Security Notice USN-3070-4
Posted Aug 30, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3070-4 - USN-3070-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197
SHA-256 | 54515843f175f0f9bcd9acc3ab889613ddf0f05fd7d32658882565e31cc06142
Ubuntu Security Notice USN-3070-3
Posted Aug 30, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3070-3 - A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197
SHA-256 | 94afc7eeef9ca08145fbcd09d2933660867345939bcddffa924773452fa63bde
Ubuntu Security Notice USN-3070-2
Posted Aug 30, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3070-2 - A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197
SHA-256 | ea8ebece878c9ec1bdb289ff938356e56dc9c698e0e7b55ac18137e6e45dca21
Slackware Security Advisory - kernel Updates
Posted Aug 30, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.1 to fix a security issue.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2016-5389
SHA-256 | 783ac25f8f61e15eb21e0a2ae6348f261f89609ab114395fbab3dfd1e9a81614
HP Security Bulletin HPSBGN03638 1
Posted Aug 30, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03638 1 - Potential vulnerabilities have been identified in the lighttpd and OpenSSH version used in HPE Remote Device Access: Virtual Customer Access System (vCAS). These vulnerabilities could be exploited remotely resulting in unauthorized modification of information, denial of service (DoS), and disclosure of information. Revision 1 of this advisory.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2015-3200, CVE-2016-0777, CVE-2016-0778
SHA-256 | 52dde48bf7e6534ed145537c197f29c8bff97d184184ef9e9c43b600d40a7d73
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Aug 30, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3438
SHA-256 | d4ca9abf8207c6975fcc66ecc45a548f67b27bb8793df0a127fb71210092aeea
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Aug 30, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3437
SHA-256 | 554e04de0e954a1d4192207c20fc07b4bd10869bb459eb7fde19ec15034a2eec
Avira Free Antivirus DLL Hijacking
Posted Aug 30, 2016
Authored by Stefan Kanthak

Avira's free antivirus package installers suffer from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | cd4e84ee068f9e9cfe8d95ea64f7b69bb88001d7158979971fe5682f3df4324d
Red Hat Security Advisory 2016-1779-01
Posted Aug 29, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1779-01 - In accordance with the Red Hat CloudForms Support Life Cycle Policy, support for Cloudforms 3.x will end on February 28, 2017. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat CloudForms product prior to the end of the life cycle for CloudForms 3.x. After February 28, 2017, technical support through Red Hat's Global Support Services will no longer be provided.

tags | advisory
systems | linux, redhat
SHA-256 | 6c22befc34ebe4b1c03b51bbf7c25ad661bd7f118db5425b92f5744941dc05a8
Ubuntu Security Notice USN-3072-2
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3072-2 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5829
SHA-256 | 96d0691fb37a717dc4538398d603c1ba2926fb7655c3ca0e94e6f32b862548e3
Ubuntu Security Notice USN-3072-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3072-1 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5829
SHA-256 | 87c2db82b8e8252d7c63bb9b84f22240a7da51fef03461bf0f74053a53450993
Ubuntu Security Notice USN-3071-2
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3071-2 - USN-3071-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829
SHA-256 | 3566417846c77d69e8d6e988ac18f853f3f5643c015dda7a7a0b163ac03ba13e
Ubuntu Security Notice USN-3071-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3071-1 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829
SHA-256 | 390d0ea5ed263a891c9e578a8e5adc5d81a3abf7979689b597c1dbe2ca6e2c3d
Ubuntu Security Notice USN-3070-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3070-1 - A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197
SHA-256 | 671f73e3980f6ab5eb3168e9a016890390d6371acb18fd3ee5f1267d933eeb9d
Freepbx 13.0.35 SQL Injection
Posted Aug 29, 2016
Authored by i-Hmx

Freepbx version 13.0.35 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f71cd00e2fd0cddbaa2279de836b448a9e77c13832747b5c8571efd07ff97030
HelpDeskz 1.0.2 Shell Upload
Posted Aug 29, 2016
Authored by Lars Morgenroth

HelpDeskz versions 1.0.2 and below suffer from a remote, unauthenticated shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 9816e22386ec0f9df3beb93d610e5baa0d34a4f759bdaa9adbe1525d615e3eae
PLC Wireless Router GPN2.4P21-C-CN File Disclosure
Posted Aug 29, 2016
Authored by Rahul Raz

PLC Wireless Router GPN2.4P21-C-CN suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 336237f741b3ff70e9d07462ce23b28002d32e2db135cf5faa934722fa99eda7
PHP 5.0.0 xmldocfile() Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 5.0.0 suffers from a xmldocfile() denial of service vulnerability.

tags | exploit, denial of service, php
SHA-256 | 0bcc951809d8bbc757db05b3c9e9177ebc25335a43389a3460b6a44b33ff7d20
Advanced File Manager 3.0 XSS / Backup Disclosure
Posted Aug 29, 2016
Authored by indoushka

Advanced File Manager version 3.0 suffers from backup disclosure and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 793881f6a0535b252753d259c2b2584d1150cca79accb89d4b197e0ef44181ac
PHP 7.0 Object Cloning Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 7.0 suffers from an object cloning denial of service vulnerability.

tags | exploit, denial of service, php
SHA-256 | 99d5e9b3760594f8032d17ff774e17acee8cbab6077fc8d293c6f62d5d29a542
Goron Web Server 2.0 XSS / CSRF / Denial Of Service
Posted Aug 29, 2016
Authored by Guillaume Kaddouch

Goron Web Server version 2.0 suffers from cross site request forgery, cross site scripting, and denial of service vulnerabilities.

tags | exploit, web, denial of service, vulnerability, xss, csrf
SHA-256 | 9d72c12a74b4b68a02f0385f032f5c6393f565e4439926d16005a836fbd3c94a
PHP 5.0.0 simplexml_load_file() Denial Of Service
Posted Aug 29, 2016
Authored by Yakir Wizman

PHP version 5.0.0 suffers from a simplexml_load_file() local denial of service vulnerability.

tags | exploit, denial of service, local, php
SHA-256 | f7f56c7d578c979550e3037440da381a9ed6e1368c053130143eebab2f0c8dfa
Page 1 of 18
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close