exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-10-24

Apple Security Advisory 2016-10-24-5
Posted Oct 24, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-10-24-5 - watchOS 3.1 is now available and addresses code execution, information disclosure, and various other vulnerabilities.

tags | advisory, vulnerability, code execution, info disclosure
systems | apple
advisories | CVE-2016-4660, CVE-2016-4664, CVE-2016-4665, CVE-2016-4669, CVE-2016-4673, CVE-2016-4675, CVE-2016-4679, CVE-2016-4680
SHA-256 | 03010c4d89859734e65a52fb3f0f18be0e1933849a9dae3b4f8573ecd3767e7a
daloRADIUS 0.9-9 SQL Injection / Code Execution
Posted Oct 24, 2016
Authored by Liran Tal, James Fraser, Avinash Duduskar

daloRADIUS version 0.9-9 suffers from remote SQL injection and code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection
SHA-256 | 3c8c8ec1b002beb2cd7d9db0731dfaadd8413286543e67b0e2825561f723a732
Apple Security Advisory 2016-10-24-4
Posted Oct 24, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-10-24-4 - tvOS 10.0.1 is now available and addresses phishing, information disclosure, code execution, and other vulnerabilities.

tags | advisory, vulnerability, code execution, info disclosure
systems | apple
advisories | CVE-2016-4660, CVE-2016-4664, CVE-2016-4665, CVE-2016-4669, CVE-2016-4673, CVE-2016-4675, CVE-2016-4677, CVE-2016-4679, CVE-2016-4680, CVE-2016-7579
SHA-256 | 8cf97ea4c246c77b3989cfb6cd8004c5f151ea63b3538383ecb66851efa37dd5
Apple Security Advisory 2016-10-24-3
Posted Oct 24, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-10-24-3 - Safari 10.0.1 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2016-4666, CVE-2016-4676, CVE-2016-4677
SHA-256 | d1527a5c9d911ad2083d7085ba012d931f120bc2f5c300b47b40ff17ed9df02f
Apple Security Advisory 2016-10-24-2
Posted Oct 24, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-10-24-2 - macOS Sierra 10.12.1 is now available and addresses code execution, privilege escalation, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2016-4635, CVE-2016-4660, CVE-2016-4661, CVE-2016-4662, CVE-2016-4663, CVE-2016-4667, CVE-2016-4669, CVE-2016-4671, CVE-2016-4673, CVE-2016-4674, CVE-2016-4675, CVE-2016-4678, CVE-2016-4679, CVE-2016-4682, CVE-2016-7579
SHA-256 | 329e7fab2964a6ead2b00b8b8ef210ce7b2d6f242311f20577681b8c43bcaa08
Apple Security Advisory 2016-10-24-1
Posted Oct 24, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-10-24-1 - iOS 10.1 is now available and addresses information leaks, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2016-4635, CVE-2016-4660, CVE-2016-4664, CVE-2016-4665, CVE-2016-4669, CVE-2016-4673, CVE-2016-4675, CVE-2016-4677, CVE-2016-4679, CVE-2016-4680, CVE-2016-4686, CVE-2016-7579
SHA-256 | 9f0a6f969f80f483dca826b35be26d9f6b2ebae0d4a46bd852a8c2beb5e25529
Apple macOS 10.12.1 / iOS 10 SecureTransport SSL Handshake MitM / DoS
Posted Oct 24, 2016
Authored by Maksymilian Arciemowicz

Apple macOS version 10.12.1 and iOS version 10 suffer from man-in-the-middle and denial of service issues with SecureTransport SSL handshakes.

tags | exploit, denial of service
systems | cisco, apple, ios
SHA-256 | dd040da5d731f7a4c679a12a2eae20eaa3b0971446f0a9d2625d0635e6c07f4f
Microsoft Windows x86 NDISTAPI Privilege Escalation
Posted Oct 24, 2016
Authored by Tomislav Paskalev

Microsoft Windows x86 NDISTAPI privilege escalation exploit that leverages the vulnerability outlined in MS11-062.

tags | exploit, x86
systems | windows
advisories | CVE-2011-1974
SHA-256 | fd44381a9fc5685d9a01998dfd8619f8fcf75a3a8c328dc5d068b277cf421391
Ubuntu Security Notice USN-3107-2
Posted Oct 24, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3107-2 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 31ce2f6330e809daf3e92c95da58effac51eca5cbcab42fc5396225fc49784ef
Debian Security Advisory 3698-1
Posted Oct 24, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3698-1 - Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

tags | advisory, web, php, vulnerability
systems | linux, debian
SHA-256 | 5e0c5fbffc8737abf9e558d31355eeef56626a52e6c76d34ca725924c7ac1529
Red Hat Security Advisory 2016-2098-01
Posted Oct 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2098-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-5195
SHA-256 | 1a7703808b61b134ce934b44a191731a72e9b982be3726705ca0fa7d7c812707
Orange Inventel LiveBox 5.08.3-sp Cross Site Request Forgery
Posted Oct 24, 2016
Authored by BlackMamba

Orange Inventel LiveBox version 5.08.3-sp suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | eecefdbefe2436681dd622fee377d3178c9d9d0d2b1f6bfc585ffd11969c971e
EC-CUBE 2.12.6 Server-Side Request Forgery
Posted Oct 24, 2016
Authored by Wadeek

EC-CUBE version 2.12.6 suffers from a server-side request forgery vulnerability.

tags | exploit
SHA-256 | c42ba6db20bf772a4bcc9224c08de1ef016065fe9006bd2eaeef8a403bde4674
Zenbership 107 Cross Site Request Forgery / Cross Site Scripting
Posted Oct 24, 2016
Authored by Meryem AKDOGAN, Besim

Zenbership version 1.07 suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 81340124a76fe2a5a7d4dec3db4486ca35c4241fd5660741899f64e8bb3fd0f4
GIU Gallery File 1.0.2 SQL Injection
Posted Oct 24, 2016
Authored by N_A

GIU Gallery File version 1.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b8f723cdcc8c2ce3cabf2b22637f9fb354de4ff0d5d2f4672a49c97cf9b1f705
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close