what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2016-11-19

Faraday 2.2.0
Posted Nov 19, 2016
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: New library added to connect with Faraday Server. Fixed Fplugin, now it uses the new library to communicate with the Server. New field for Vulnerabilities: plugin creator and status. Refactored in Faraday Core and GTK Client. Various other updates, fixes, and improvements.
tags | tool, rootkit
systems | unix
SHA-256 | 4b057abad3704dddd9861058718b2764c379deefac39b188c5f99478318f2462
Ubuntu Security Notice USN-3124-1
Posted Nov 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3124-1 - Christian Holler, Andrew McCreight, Dan Minor, Tyson Smith, Jon Coppeard, Jan-Ivar Bruaroey, Jesse Ruderman, Markus Stange, Olli Pettay, Ehsan Akhgari, Gary Kwong, Tooru Fujisawa, and Randell Jesup discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. A same-origin policy bypass was discovered with local HTML files in some circumstances. An attacker could potentially exploit this to obtain sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2016-5289, CVE-2016-5290, CVE-2016-5291, CVE-2016-5292, CVE-2016-5296, CVE-2016-5297, CVE-2016-9063, CVE-2016-9064, CVE-2016-9066, CVE-2016-9067, CVE-2016-9068, CVE-2016-9069, CVE-2016-9070, CVE-2016-9071, CVE-2016-9073, CVE-2016-9075, CVE-2016-9076, CVE-2016-9077
SHA-256 | 186fc72529bc55503b5bee038a51d2256f957a0adfbd4fa065e59591da446ee3
Gentoo Linux Security Advisory 201611-11
Posted Nov 19, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201611-11 - Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition. Versions less than 2.7.0-r6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-7161, CVE-2016-7423, CVE-2016-7466, CVE-2016-7907, CVE-2016-7908, CVE-2016-7909, CVE-2016-7994, CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105
SHA-256 | f65df48e99a50acb2abf2cd6d8af4cac73a92399ae257cbb493db0dd555963e0
SAP NetWeaver AS JAVA 7.5 Directory Traversal
Posted Nov 19, 2016
Authored by Mathieu Geli

SAP NetWeaver AS JAVA versions 7.1 through 7.5 suffer from a directory traversal vulnerability.

tags | exploit, java
SHA-256 | 62cc4d036331589bf67b67e77af5807e4474a073efb99c6620b5006901f5230b
SAP NetWeaver AS ABAP 7.4 Directory Traversal
Posted Nov 19, 2016
Authored by Daria Prosochkina

SAP NetWeaver AS ABAP version 7.4 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 84ff922450ca8f53eaea6f84e5101ea1a2bb7652412f540755f0c5b78015f1e1
Microsoft Edge CTextExtractor::GetBlockText Out-Of-Bounds Read
Posted Nov 19, 2016
Authored by SkyLined

A specially crafted web-page can cause an integer underflow in Microsoft Edge. This causes CTextExtractor::GetBlockText to read data outside of the bounds of a memory block.

tags | exploit, web
advisories | CVE-2016-3247
SHA-256 | a984d8735416e8243d6142b60aab6cfce17d75a9759a5602e935e16a782f911e
Palo Alto Networks PanOS root_reboot Privilege Escalation
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a root_reboot local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 77b90d6716d58a4f8b814a7d51d68c8130edeff0b31b29a1ae4d36ee5932035c
Palo Alto Networks PanOS root_trace Privilege Escalation
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a root_trace local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | fa9287845339b7532fe00af817e6a9f334b941965b54b7b6772bb41d07ad920d
Microsoft Internet Explorer 11 iertutil LCIEGetTypedComponentFromThread Use-After-Free
Posted Nov 19, 2016
Authored by SkyLined

A specially crafted web-page can cause the iertutil.dll module of Microsoft Internet Explorer 11 to free some memory while it still holds a reference to this memory. The module can be made to use this reference after the memory has been freed. Unlike many use-after-free bugs in MSIE, this issue, and apparently all code in this module, is not mitigated by MemGC. This issue appears to have been addressed in July 2016, as it failed to reproduce after the July security updates were installed.

tags | exploit, web
SHA-256 | 01af43626269ff73fc6b2ea76ed5f2d57b9d1846e598b777c8690711208858f4
Relevanssi Premium 1.14.4 SQL Injection
Posted Nov 19, 2016
Authored by Glyn Wintle

Relevanssi Premium version 1.14.4 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 679c29060b65dc84d082552b03e799104a81dfec85db097aec556548b1eac5f6
Relevanssi Premium 1.14.4 Code Execution
Posted Nov 19, 2016
Authored by Glyn Wintle

An unserialization vulnerability in Relevanssi Premium version 1.14.4 could allow for code execution.

tags | advisory, code execution
SHA-256 | 6927b4ab7d5885556bd754c2ad01701b0d593da38e2a88a2428cccf5bb0216fc
Huawei Flybox B660 3G/4G Router Authentication Bypass
Posted Nov 19, 2016
Authored by Vulnerability Laboratory, SaifAllah benMassaoud | Site vulnerability-lab.com

Huawei Flybox B660 3G/4G router suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | ce58a278dfaa72cd2defb07b73ca0a656ab89651fb916c124e23668738c7977a
Habari CMS 0.9.2 Cross Site Scripting
Posted Nov 19, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Habari CMS version 0.9.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5bb8887354a1174390325a4d811786b9db49c94b97aafe970f995fca834927b7
Post Indexer 3.0.6.1 Man-In-The-Middle
Posted Nov 19, 2016
Authored by Glyn Wintle

Post Indexer version 3.0.6.1 suffers from a man-in-the-middle vulnerability that may allow for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | ae251345f938c977f6f946b8a67e335ec898d22c843c43fc210bb0cdd04d4b34
Post Indexer 3.0.6.1 SQL Injection
Posted Nov 19, 2016
Authored by Glyn Wintle

Post Indexer version 3.0.6.1 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 29834485d983a58f496acf14a03989b41aa447ba1ef4b268ba5ec7b3d8676a83
Teradata Studio Express 15.12.00.00 Race Condition
Posted Nov 19, 2016
Authored by Larry W. Cashdollar

Teradata Studio Express version 15.12.00.00 suffers from a /tmp race condition.

tags | exploit
advisories | CVE-2016-7490
SHA-256 | 583918d299382692f75adf180be7fce3356ec3b11412eae6360e55551f4db194
Palo Alto Networks PanOS Buffer Overflow
Posted Nov 19, 2016
Authored by Tavis Ormandy, Google Security Research

Palo Alto Networks PanOS suffers from a stack buffer overflow in the appweb3 embedded webserver.

tags | advisory, overflow
SHA-256 | 46316d54fe0b1eaeb6e793d9de3a88060515fc612e68480aff0ecc2569c52c70
Apple iOS 10.1 Access Permissions
Posted Nov 19, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Apple iOS version 1.0 suffers from multiple access permission vulnerabilities.

tags | exploit, vulnerability
systems | apple, ios
SHA-256 | f62e2deaf755703843eec2ea1bba1cf6e4d4dd682c549ac566c53be70a175bb2
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close