exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2016-10-06

PHP Vulnerability Audit Cheatsheet
Posted Oct 6, 2016
Authored by dustyfresh

This is a simple set of things to grep for that will help identify potential vulnerabilities in PHP code.

tags | paper, php, vulnerability
SHA-256 | 8700fa18f507e86dc84f2e92e04b5abdb40ce92fcbade4663491cd4222cd6069
Symantec Web Gateway 5.2.2 OS Command Injection
Posted Oct 6, 2016
Authored by EgiX | Site karmainsecurity.com

Symantec Web Gateway versions 5.2.2 and below suffer from an OS command injection vulnerability in new_whitelist.php.

tags | exploit, web, php
advisories | CVE-2016-5313
SHA-256 | cdd7d3fa2ce47af05afd30d9d1babc8da234a3d22e201c7e7cdf0cff0bfcaed3
Atlassian HipChat Secret Key Disclosure
Posted Oct 6, 2016
Authored by David Black

The Atlassian HipChat plugin for various products leaks the secret key it uses to communicate with a linked HipChat instance.

tags | advisory, info disclosure
advisories | CVE-2016-6668
SHA-256 | 345b646185427493eb236fd026b44691cfbcfec6cebe1f1fb55177bfcea28fd7
Gentoo Linux Security Advisory 201610-01
Posted Oct 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-1 - Groovy is vulnerable to a remote execution of arbitrary code when java serialization is used. Versions less than 2.4.5 are affected.

tags | advisory, java, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2015-3253
SHA-256 | c05aa1be21d3af2d387c9ec0850685c07159f109df4242b85beb4fb7a4777256
Debian Security Advisory 3688-1
Posted Oct 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3688-1 - Several vulnerabilities were discovered in NSS, the cryptography library developed by the Mozilla project.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-4000, CVE-2015-7181, CVE-2015-7182, CVE-2015-7575, CVE-2016-1938, CVE-2016-1950, CVE-2016-1978, CVE-2016-1979, CVE-2016-2834
SHA-256 | b93966cf45b459b94721e41f799657ce1d921ea91d32c39e7fe841f2d97f11e7
Gentoo Linux Security Advisory 201610-02
Posted Oct 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-2 - Multiple vulnerabilities have been found in Apache, the worst of which could allow HTTP request smuggling attacks or a Denial of Service condition. Versions less than 2.4.23 are affected.

tags | advisory, web, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3581, CVE-2015-3183, CVE-2016-1546, CVE-2016-4979
SHA-256 | f52938e600b9ac39ca2ead14c607d873649a2281cb33d93efd4e5d0973d35baf
Red Hat Security Advisory 2016-2036-01
Posted Oct 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2036-01 - Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards-compliant messaging system that is tailored for use in mission critical applications. Red Hat JBoss A-MQ 6.3 is a minor product release that updates Red Hat JBoss A-MQ 6.2.1, and includes several bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3192, CVE-2015-7940, CVE-2016-4437
SHA-256 | 8cd86d79430eaadf742abab2ced8d9fbde2fbc11d3d9b054c93757686c935292
Red Hat Security Advisory 2016-2035-01
Posted Oct 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2035-01 - Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss Fuse 6.3 is a minor product release that updates Red Hat JBoss Fuse 6.2.1, and includes several bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3192, CVE-2015-5344, CVE-2015-5348, CVE-2015-7940, CVE-2016-2141, CVE-2016-2510, CVE-2016-4437
SHA-256 | 783d844b4a979957118ea3b2ddd3e8f2ab6d7c6074b85f24619161724330d970
Debian Security Advisory 3687-1
Posted Oct 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3687-1 - Two vulnerabilities were reported in NSPR, a library to abstract over operating system interfaces developed by the Mozilla project.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-1951
SHA-256 | dd09b07b2fad2cfbb96e59973b2597efe6ff844ab8ccc35dc331c34b3b329e63
Billion Router 7700NR4 Remote Root Command Execution
Posted Oct 6, 2016
Authored by R-73eN

Billion Router 7700NR4 remote root command execution exploit.

tags | exploit, remote, root
SHA-256 | 472a30c55440464665f57052e169657facadf4c278f360ad2dc798afbf93b7f1
Just Dial Clone Script SQL Injection
Posted Oct 6, 2016
Authored by OoN_Boy

Just Dial Clone Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e62fc9ebf3b5e13fc2675a83ba7b26998456e22588d2c780e17c87e7486c054b
MLM Unilevel Plan Script 1.0.2 SQL Injection
Posted Oct 6, 2016
Authored by N4TuraL, Cyber Warrior

MLM Unilevel Plan Script version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3af795917f8846d53d53551a7c9af0f71f0f2b8e84008d7440e77d05eebaf7ed
B2B Portal Script Blind SQL Injection
Posted Oct 6, 2016
Authored by OoN_Boy

B2B Portal Script suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9211d7ec45e2b7a55a6558befca9644b6bcacb85e986cab9be7947d448c48df4
Comodo Chromodo Browser Privilege Escalation
Posted Oct 6, 2016
Authored by Yunus YILDIRIM

Comodo Chromodo Browser suffers from an unquoted service path privilege escalation vulnerability.

tags | exploit
SHA-256 | e2717c45c4ad2cf8ba14c81ac09a79c25d53c3e3ee168b8a49a4a25d6b2b0f0d
Advance MLM Script SQL Injection
Posted Oct 6, 2016
Authored by OoN_Boy

Advance MLM Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3e9e0c719de1264b150212c4fd5e5ab25009fef2d2f68ed60289b404f6737b13
Witbe Remote Code Execution
Posted Oct 6, 2016
Authored by BeLmar

Witbe suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 152983efd6ee581a9292a5bf8f2f3dad6de884fc0de98aa0e13c881d8a0f5fd2
Comodo Dragon Browser Privilege Escalation
Posted Oct 6, 2016
Authored by Yunus YILDIRIM

Comodo Dragon Browser suffers from an unquoted service path privilege escalation vulnerability.

tags | exploit
SHA-256 | 6d3836164e10aa02613b8ae07dab35dadd402d06ce8138ef206e090254cfc97b
PHP Classifieds Rental Script Blind SQL Injection
Posted Oct 6, 2016
Authored by OoN_Boy

PHP Classifieds Rental Script suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | c2e1d56cf10905f51c3ec7e75c229bd50b25e03d62453e0cc1068bdcbaf2fe9e
Packet Fence 6.3.0
Posted Oct 6, 2016
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Various updates.
tags | tool, remote
systems | unix
SHA-256 | 9e061ed17efdb50148d7006eb9cc9818873b211259976e1218683213783f45fc
Mandos Encrypted File System Unattended Reboot Utility 1.7.12
Posted Oct 6, 2016
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | remote, root
systems | linux, unix
SHA-256 | 027e9df7d5290efc94a8d152d0c0800ad8bb4c8929a5c4ff245a380a9ae34cb1
VX Search Enterprise 9.0.26 Buffer Overflow
Posted Oct 6, 2016
Authored by Tulpa

VX Search Enterprise version 9.0.26 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 867ae236d878c197b6bdf419632e0b68b06f49bdf2aadbd977e51c73aff7abee
Sync Breeze Enterprise 8.9.24 Buffer Overflow
Posted Oct 6, 2016
Authored by Tulpa

Sync Breeze Enterprise version 8.9.24 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 38d3fa8568c6ee24fd40cbe26e5bb66231f1e57b682e550124cfbd43406cb6c2
Dup Scout Enterprise 9.0.28 Buffer Overflow
Posted Oct 6, 2016
Authored by Tulpa

Dup Scout Enterprise version 9.0.28 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 300194d3c61248185cfc4f21a96ab39f152a2dc471cc3a4a86663efc3adeeccb
Disk Sorter Enterprise 9.0.24 Buffer Overflow
Posted Oct 6, 2016
Authored by Tulpa

Disk Sorter Enterprise version 9.0.24 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 70384b935857a19306f206156c910c20c8b74cc77b5b663194109f2c7d4896e6
Disk Savvy Enterprise 9.0.32 Buffer Overflow
Posted Oct 6, 2016
Authored by Tulpa

Disk Savvy Enterprise version 9.0.32 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | b776ae0fef71eab7680933bc0a2b89a7b301f1f9dad6dde299a90095a65fec3d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close