what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2016-09-14

Apple Security Advisory 2016-09-13-3
Posted Sep 14, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-09-13-3 - watchOS 3 is now available and addresses an information disclosure vulnerability.

tags | advisory, info disclosure
systems | apple
advisories | CVE-2016-4719
SHA-256 | c981b8363aded70bd2b1dfdd0413a2da414b99462f30f938a6388424cbb26dfc
MuM Map Edit 3.2.6.0 SQL Injection / File Manipulation / Poor Practices
Posted Sep 14, 2016
Authored by Sven Krewitt, Paul Baade

Mum Map Edit version 3.2.6.0 suffers from file manipulation, passing of credentials in GET request, remote SQL injection, and other vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 6c295fdd7f7a3b1e1dfbccadbc6b1e541384fbabed8441cf673d86b21c8c8853
Apple Security Advisory 2016-09-13-1
Posted Sep 14, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-09-13-1 - iOS 10 is now available and addresses network blocking, information disclosure, and various other vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | cisco, apple, ios
advisories | CVE-2016-4620, CVE-2016-4719, CVE-2016-4740, CVE-2016-4741, CVE-2016-4746, CVE-2016-4747, CVE-2016-4749
SHA-256 | c79356a790c950b1fe726043da3eaab71921362c32728020bbea0f35cbb5484c
Apple Security Advisory 2016-09-14-1
Posted Sep 14, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-09-14-1 - iOS 10.0.1 is now available and addresses a kernel memory disclosure vulnerability.

tags | advisory, kernel
systems | cisco, apple, ios
advisories | CVE-2016-4655
SHA-256 | a3be6f2c1041762b0caa078958b3b1744e01bc127d2dd2f6afb20429b10acfb5
Debian Security Advisory 3666-1
Posted Sep 14, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3666-1 - Dawid Golunski discovered that the mysqld_safe wrapper provided by the MySQL database server insufficiently restricted the load path for custom malloc implementations, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2016-6662
SHA-256 | d28b96249e7fc2df03afa448cba9de612a55ed8cfcda4eca4c0fd98e74a1d2bc
Apple Security Advisory 2016-09-13-2
Posted Sep 14, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-09-13-2 - Xcode 8 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2016-4704, CVE-2016-4705
SHA-256 | b2b40b5c7c66d9710535d8e2fcaf210b0893d1aabc69b23e45fe5836f19e4256
Ubuntu Security Notice USN-3079-1
Posted Sep 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3079-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2016-1854, CVE-2016-1856, CVE-2016-1857, CVE-2016-1858, CVE-2016-1859, CVE-2016-4583, CVE-2016-4585, CVE-2016-4586, CVE-2016-4588, CVE-2016-4589, CVE-2016-4590, CVE-2016-4591, CVE-2016-4622, CVE-2016-4623, CVE-2016-4624, CVE-2016-4651
SHA-256 | 3f3c0be66428a88f1900d81c97c626ba4ea292e883b6e36cd082e133ba0c1882
Red Hat Security Advisory 2016-1865-01
Posted Sep 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1865-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.635. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2016-4271, CVE-2016-4272, CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4277, CVE-2016-4278, CVE-2016-4279, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-4287, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923, CVE-2016-6924, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932
SHA-256 | cd88014e8136fe4912c761a97036f9e94891574696c2ac201502b5b33b41f3b2
Siemens IP Camera 0.1.69 Arbitrary File Download
Posted Sep 14, 2016
Authored by Vuppala Dhanunjaya

Siemens IP Cameras version 0.1.69 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 01a780afd8f5d501bd59f3b099b6a25268b9ab5bf3b7d184618330f109b16376
WinSMS 3.43 Local Privilege Escalation
Posted Sep 14, 2016
Authored by Tulpa

WinSMS version 3.43 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | e97b6167bf71488906ab8afba1333eb7e3ee2282fb54aca77ef426faa7239259
Microsoft Internet Explorer 11.0.9600.18482 Use-After-Free
Posted Sep 14, 2016
Authored by Marcin Ressel

Microsoft Internet Explorer version 11.0.9600.18482 use-after-free exploit.

tags | exploit
SHA-256 | 0e3af4b4a6dbce4ae5a6cba4e7aaaba1d681fb748ed27e9320ff2812bf7d01f0
Icecream Apps Insecure File Permissions / Privilege Escalation
Posted Sep 14, 2016
Authored by Tulpa

Multiple Icecream applications have insecure file permissions that allows for privilege escalation.

tags | exploit
SHA-256 | 32383b205f0751a95a6ee956fc1c76a9d7441a8599a420ea8d90e54cb72f22cb
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close