what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2016-12-21

FreeBSD Security Advisory - FreeBSD-SA-16.39.ntp
Posted Dec 21, 2016
Authored by Network Time Foundation | Site security.freebsd.org

FreeBSD Security Advisory - Multiple vulnerabilities have been discovered in the NTP suite.

tags | advisory, vulnerability
systems | freebsd, bsd
advisories | CVE-2016-7426, CVE-2016-7427, CVE-2016-7428, CVE-2016-7431
SHA-256 | 33824530cddd9387168daf3f7afeba89dddbc5899597c45b606169369c028f6b
Netgear WNR2000 Remote Code Execution
Posted Dec 21, 2016
Authored by Pedro Ribeiro

Netgear WNR2000 suffers from a remote code execution vulnerability and various other security issues.

tags | exploit, remote, code execution
advisories | CVE-2016-10175, CVE-2016-10176, CVE-2016-10174
SHA-256 | 4d840ad95b6a4e6ffcfbdc06d54203748e463cde9adb5d6be5be3a975216ee2e
WordPress Copy-Me 1.0.0 Cross Site Request Forgery
Posted Dec 21, 2016
Authored by Tom Adams

WordPress Copy-Me plugin version 1.0.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0f71f5e7759396da0da6cf867dfaa526d9638e8c6acf7187329c685417d8fdd3
Microsoft Internet Explorer 11 MSHTML CPasteCommand::ConvertBitmaptoPng Buffer Overflow
Posted Dec 21, 2016
Authored by SkyLined

Microsoft Internet Explorer version 11 suffers from an MSHTML CPasteCommand::ConvertBitmaptoPng heap-based buffer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2014-4138
SHA-256 | a87cc7ee1b4128c1970cd37d32a4008e7291d1981ae935b4ac95c4ed3872d188
Nmap Port Scanner 7.40
Posted Dec 21, 2016
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Updated the bundled Npcap from 0.10r9 to 0.78r5. Integrated 568 IPv4 OS fingerprint submissions. Integrated 779 service/version fingerprints. Various other updates and features.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | ac35f64e820071efa768c34c96ed741b7278bbfce9fed776cd3200ca2d904a65
SAP Solman 7.31 Information Disclosure
Posted Dec 21, 2016
Authored by Roman Bezhan

SAP Solman versions 7.1 through 7.31 suffer from an information disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2016-10005
SHA-256 | dea88ed2dc6890d3807c60232c4e9445c0386d1bcd4e0b05e177b4ee284efcce
Red Hat Security Advisory 2016-2975-01
Posted Dec 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2975-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix: Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808
SHA-256 | ac95a0a9817da535451045e29c052548cc8729112e315b4718ad1707b013a863
Red Hat Security Advisory 2016-2974-01
Posted Dec 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2974-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9445, CVE-2016-9447
SHA-256 | 5b925d7d30a2dcbc379bc2458058a2e2b819e50314ccb6f3cf78fe249a76187a
Debian Security Advisory 3732-2
Posted Dec 21, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3732-2 - The update for php5 issued as DSA-3732-1 caused segfaults in php-ssh2. Updated packages are now available to correct this issue.

tags | advisory, php
systems | linux, debian
SHA-256 | 21f8603a1683a6ac26b2cfd57ccf3529c157d1108a5260c796c333b531de85a6
Red Hat Security Advisory 2016-2973-01
Posted Dec 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2973-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.6.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-9893, CVE-2016-9895, CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9905
SHA-256 | f0801e28a9ec678eea4dd18d37df46861e8acb9138002bbb0ab0f20eb0c58c65
SIMATIC Manager Step7 5.5 SP1 DLL Hijacking
Posted Dec 21, 2016
Authored by Amir.ght

SIMATIC Manager Step7 version 5.5 SP1 suffers a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | ddad2b2fdbce31e4817c2d302d69fee5c22b023791e6fced5b6e4b53324b0972
Microsoft Internet Explorer 11 MSHTML CSpliceTreeEngine::RemoveSplice Use-After-Free
Posted Dec 21, 2016
Authored by SkyLined

Microsoft Internet Explorer 11 suffers from an MSHTML CSpliceTreeEngine::RemoveSplice use-after-free vulnerability.

tags | advisory
advisories | CVE-2014-1785
SHA-256 | 4a433ee19642c052fc88dcbd2f3aa14e1198530dc3d8a39879f995d3b05cac16
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close