exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-11-07

RootedCON 2017 Call For Papers
Posted Nov 7, 2016
Site rootedcon.com

RootedCON is a Security Congress that will be celebrated in Madrid (Spain) between 2nd and 4th March 2017. With an estimated capacity between 1300 and 2000 people, is one of the largest specialized conferences ever undertaken in the country and one of the most important in Europe, with profiles of attendees ranging from students, state forces, through market professionals in IT security or simply technology enthusiasts.

tags | paper, conference
SHA-256 | 12485a2e67ed9d836aac1e827bfaa3d8000109ca800f07538b2d0a6712ed9559
Aruba Networks AOS 6.3.1.19 Improper Authentication
Posted Nov 7, 2016
Authored by Klaus Tichmann | Site syss.de

Arube Networks AOS version 6.3.1.19 has a special key combination that escalates privileges.

tags | exploit
SHA-256 | ceb8a073c7ff10bc5978723717af61e2b62c231beec9ffae1a1776e60967c596
HP Security Bulletin HPSBUX03665 1
Posted Nov 7, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX03665 1 - Potential security vulnerabilities have been identified in the HP-UX Tomcat-based Servlet Engine. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) and URL Redirection. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2016-3092, CVE-2016-5388
SHA-256 | bbafcd56c7474dd4c44957ace450decc84059a5ee53ec33bf03dac1511ccfa33
VBScript CRegExp::Execute Uninitialized Memory Use
Posted Nov 7, 2016
Authored by SkyLined

A specially crafted script can cause the VBScript engine to access data before initializing it. An attacker that is able to run such a script in any application that embeds the VBScript engine may be able to control execution flow and execute arbitrary code. This includes all versions of Microsoft Internet Explorer.

tags | exploit, arbitrary
advisories | CVE-2014-6363
SHA-256 | b64494b3d3720d952429d019e2e49e61742543b7134bc063c0ba2058e1570f99
Red Hat Security Advisory 2016-2658-01
Posted Nov 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2658-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix: It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | cd49402199461e29ac14a6851a8857a14cae8ce211f54c48bb72fb39a94cf3f4
Red Hat Security Advisory 2016-2659-01
Posted Nov 7, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2659-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 6 to version 6 SR16-FP35. Security Fix: This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5597
SHA-256 | a2910ed1155c38ac266bf8515e38db15a8de6ac65d331720403480262724756d
ownCloud 10.0.1 Cross Site Scripting
Posted Nov 7, 2016
Authored by Felix Matei

ownCloud version 10.0.1 appears to be missing multiple patches for cross site scripting and more.

tags | exploit, xss
SHA-256 | e3c48c0271c0c89ae80ecf8f0d0ab034e903539703cefb633858b163ea696d4b
Acoem 01dB CUBE Smart Noise Monitoring Terminal Remote Password Change
Posted Nov 7, 2016
Authored by Todor Donev

Acoem 01dB CUBE Smart Noise Monitoring Terminal suffers from a remote password change vulnerability.

tags | exploit, remote
SHA-256 | 4dd7294ed2880c398067b21bcfb2c8cc07b8f38d4984f6fa4a6df92f82c918a6
Acoem 01dB DUO Smart Noise Monitor Remote Password Change
Posted Nov 7, 2016
Authored by Todor Donev

Acoem 01dB DUO Smart Noise Monitor suffers from a remote password change vulnerability.

tags | exploit, remote
SHA-256 | 9239f9b9ccb65830020e710a86a10e00e8fdd77ce254a91a8deb32e4fea8cfc5
Schoolhos CMS 2.29 SQL Injection
Posted Nov 7, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Schoolhos CMS version 2.29 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dff4ef63c4cd69b55e7f96efc87672be31a43094156fbfd68facf37893fc668f
Edusson (Robotdon) BB Script Insertion
Posted Nov 7, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Edusson (Robotdon) BB suffers from a filter bypass vulnerability that allows for script insertion.

tags | exploit, bypass
SHA-256 | 2669014b8cef44bc077c8e8f8a5aee2b711bb62154fb9c3c971ff3c6ee2c7d1b
Edusson (Robotdon) BB Client Side Script Insertion
Posted Nov 7, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Edusson (Robotdon) BB suffers from a client-side script insertion vulnerability.

tags | exploit
SHA-256 | e835f9d0eb31298cb8e637e204789b3bf737256389fb38987aac74dce015b4d2
Actiontec WCB3000N 0.16.2.5 Privilege Escalation
Posted Nov 7, 2016
Authored by Andrew Klaus

Actiontec WCB3000N with firmware version 0.16.2.5 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | d334325a801f0f16ab6691fb7928af2b8fe205c07c1792c6af3ddad17a84e3eb
Simple PHP Blog 0.4.0 Cross Site Scripting
Posted Nov 7, 2016
Authored by Boumediene Kaddour

Simple PHP Blog version 0.4.0 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 7a1ae84baee4ee6749d39f834be9e1f4da95a10952d8041cf099d050921a795a
SweetRice 1.5.1 Cross Site Request Forgery / Cross Site Scripting
Posted Nov 7, 2016
Authored by Ashiyane Digital Security Team

SweetRice version 1.5.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 3006a2095f7167c7a5bfdd1656dca78a766236c79dc9780e2f0844ca32f9841f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close