exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2016-10-04

Wireshark Analyzer 2.2.1
Posted Oct 4, 2016
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Various updates.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 900e22af04c8b35e0d02a25a360ab1fb7cfe5ac18fc48a9afd75a7103e569149
EMC Unisphere For VMAX Command Execution
Posted Oct 4, 2016
Authored by Michael Cramer, Travis Emmert | Site emc.com

The vApp Manager which is embedded in EMC Unisphere for VMAX and Solutions Enabler Virtual Appliances suffers from multiple command execution vulnerabilities. Affected include EMC Unisphere for VMAX Virtual Appliance versions 8.0.x through 8.2.x and EMC Solutions Enabler Virtual Appliance versions 8.0.x through 8.2.x.

tags | advisory, vulnerability
advisories | CVE-2016-6645, CVE-2016-6646
SHA-256 | abb998fe7c04d824663c03de9f090fa19bec28d52e5a9a6c331f75e330a4950a
Ubuntu Security Notice USN-3095-1
Posted Oct 4, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3095-1 - Taoguang Chen discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Taoguang Chen discovered that PHP incorrectly handled invalid session names. A remote attacker could use this issue to inject arbitrary session data. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2016-7124, CVE-2016-7125, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132, CVE-2016-7133, CVE-2016-7134, CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418
SHA-256 | 5aec96083f99da181560a00863dcd9ce51c64d925bc8cd911930c3d8b4c4d77e
EMC Replication Manager / Network Module Remote Code Execution
Posted Oct 4, 2016
Authored by Felix Wilhelm | Site emc.com

EMC Replication Manager (RM) is affected by a remote code execution vulnerability that may be exploited by an attacker to compromise an affected system. A remote unauthenticated attacker may execute arbitrary commands on an RM Client, with high privileges, by starting a rogue RM Server that connects to the RM Client and executes the malicious script/payload that is placed in an SMB share, by the attacker, that is accessible to the RM Client. Affected include EMC Replication Manager versions prior to 5.5.3 on all supported OS, EMC Network Module for Microsoft version 3.x, and EMC Networker Module for Microsoft version 8.2.x.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2016-0913
SHA-256 | 8059f29d7b62d602762d9929ab5df11e813ed3be3cd31bfb824fd17aef285ae2
Red Hat Security Advisory 2016-2006-01
Posted Oct 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2006-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. A heap-based buffer overflow vulnerability was found in the Linux kernel's hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system.

tags | advisory, overflow, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2016-4470, CVE-2016-5829
SHA-256 | 32ce72b5b458c557f4ab3d50ce8702dedabed061461192aef785dc0d826191e4
Red Hat Security Advisory 2016-1996-01
Posted Oct 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1996-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. An input validation flaw was found in the way CloudForms regular expressions were passed to the expression engine via the JSON API and the web-based UI. A user with the ability to view collections and filter them could use this flaw to execute arbitrary shell commands on the host with the privileges of the CloudForms process.

tags | advisory, web, arbitrary, shell, ruby
systems | linux, redhat
advisories | CVE-2016-7040
SHA-256 | 1c2918693d8225ca8ca6a15efb410a91e7c416778e97c4c3978e4f96a4818cea
Red Hat Security Advisory 2016-1994-01
Posted Oct 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1994-01 - In accordance with the Red Hat OpenShift Enterprise Support Life Cycle Policy, support for OpenShift Enterprise 2.x will end on December 31, 2016. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat OpenShift Enterprise product prior to the end of the life cycle for OpenShift Enterprise 2.x. After December 31, 2016, technical support through Red Hat's Global Support Services will no longer be provided. We encourage customers to plan their migration from Red Hat OpenShift Enterprise 2.x to the latest version of Red Hat OpenShift Enterprise. Please contact your Red Hat account representative if you have questions and/or concerns on this matter.

tags | advisory
systems | linux, redhat
SHA-256 | 5f7756c36359184d5244dca34e5c5946dc9519d305492c4a3a6c2522c7c98cfc
Disk Pulse Enterprise 9.0.34 Buffer Overflow
Posted Oct 4, 2016
Authored by Tulpa

Disk Pulse Enterprise version 9.0.34 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 78df5fb921f7ad09d985772541a6dabff06723ac962c5e9627e7185fdde511a8
Serimux SSH Console Switch 2.4 Cross Site Scripting
Posted Oct 4, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Serimux SSH Console Switch version 2.4 suffers from client cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 04af710c778eb36f8656554f5b18f2c76ca00d4d1d9e7cb1897b5bb502085dcd
Aura Video Converter 1.6.3 DLL Hijacking
Posted Oct 4, 2016
Authored by Vulnerability Laboratory, ZwX

Aura Video Converter version 1.6.3 suffers from a dll hijacking vulnerability.

tags | exploit
SHA-256 | cf7d091c302fbfafdff1b4464948e031cdf86374c3b5514dee8ac1ba52f6e645
AuraDVD Ripper Professional 1.6.3 DLL Hijacking
Posted Oct 4, 2016
Authored by Vulnerability Laboratory, ZwX

AuraDVD Ripper Professional version 1.6.3 suffers from a dll hijacking vulnerability.

tags | exploit
SHA-256 | 9b2a91cf8d4ea2dbef5fc6e7a432f9cf3ce41f226d28252dbfc14aaf820723a8
BoxBilling 4.20 Cross Site Scripting
Posted Oct 4, 2016
Authored by indoushka

BoxBilling version 4.20 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4de3724305dd0eaa1fd24b71397703b9e82643aa5955217ddc7ddbde85f6588d
BIND 9 DNS Server Denial Of Service
Posted Oct 4, 2016
Authored by Martin Rocha, Ezequiel Tavella, Alejandro Parodi

BIND 9 remote denial of service exploit.

tags | exploit, remote, denial of service
advisories | CVE-2016-2776
SHA-256 | bf5ac1c02d35423e6236ecbd930b0b74db57208c27d396facf7be2bf3dec7e95
Telaen 1.3.2-0 Cross Site Scripting
Posted Oct 4, 2016
Authored by indoushka

Telaen version 1.3.2-0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c4da3881d4ff5b35a2406cc51be5062fed21bec7bc51b98820f0783e98c0262b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close