what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2017-01-04

WordPress Stop User Enumeration 1.3.4 User Enumeration
Posted Jan 4, 2017
Authored by Tom Adams

WordPress Stop User Enumeration plugin version 1.3.4 fails to stop user enumeration.

tags | exploit
SHA-256 | a5b9ecefc46a9dc57fc49c4583f89b99ebc64da867181e4ef815252dc040302a
Atlassian Confluence 5.9.12 Cross Site Scripting
Posted Jan 4, 2017
Authored by Jodson Santos

Tempest Security Intelligence Advisory ADV-3/2016 - Atlassian Confluence version 5.9.12 is vulnerable to persistent cross site scripting because it fails to securely validate user controlled data, thus making it possible for an attacker to supply crafted input in order to harm users. The bug occurs at pages carrying attached files, even though the attached file name parameter is correctly sanitized upon submission, it is possible for an attacker to later edit the attached file name property and supply crafted data (i.e HTML tags and script code) without the occurrence of any security checks, resulting in an exploitable persistent cross site scripting injection.

tags | exploit, xss
advisories | CVE-2016-6283
SHA-256 | b7c9fe6c8eaa94e134b1dc2d3d55abb58e7032c8a8e95037f6724a83d1807475
Red Hat Security Advisory 2017-0014-01
Posted Jan 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0014-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix: It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target.

tags | advisory, info disclosure
systems | linux, redhat
advisories | CVE-2013-5653, CVE-2016-7977, CVE-2016-7979, CVE-2016-8602
SHA-256 | aa2fdec27486c01f7209535c9535208b6744bca79637e6dd48f51898e9bc84bd
Red Hat Security Advisory 2017-0013-01
Posted Jan 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0013-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix: It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target.

tags | advisory, info disclosure
systems | linux, redhat
advisories | CVE-2013-5653, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979, CVE-2016-8602
SHA-256 | 9c327c514fa6a634470cfb80a3fde3bfbb23360a42fb8ebe4816afd86c9d6859
Ubuntu Security Notice USN-3163-1
Posted Jan 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3163-1 - It was discovered that NSS incorrectly handled certain invalid Diffie-Hellman keys. A remote attacker could possibly use this flaw to cause NSS to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Hubert Kario discovered that NSS incorrectly handled Diffie Hellman client key exchanges. A remote attacker could possibly use this flaw to perform a small subgroup confinement attack and recover private keys. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-5285, CVE-2016-8635, CVE-2016-9074
SHA-256 | f15f55fef0b6825de95e31019d060786dbe9ed259df4f47160b2533438a459f3
HP Security Bulletin HPSBGN03688 1
Posted Jan 4, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03688 1 - A potential security vulnerability has been identified in HPE Operations Orchestration. The vulnerability could be remotely exploited to allow remote code execution. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2016-8519
SHA-256 | 929fd7a4f81ca7c043fc1d063e55957006898f4a23d4a758def5d0d4ec15e6a0
ShoreTel Mobility Client iOS 9.1.2.101 SSL Man-In-The-Middle
Posted Jan 4, 2017
Authored by David Coomber

ShoreTel Mobility Client iOS application versions 9.1.2.101 and below do not validate the SSL certificate they receive when connecting to the mobile application login server.

tags | advisory
systems | cisco, ios
advisories | CVE-2016-6562
SHA-256 | ab8fbad9955d47f25f7c6c769b170308f9e0a2f2b792f80b59387dd470dc7304
Telegram Desktop 0.10.1 DLL Hijacking
Posted Jan 4, 2017
Authored by Felipe Xavier Oliveira

Tempest Security Intelligence Advisory ADV-6/2016 - Telegram Desktop version 0.10.1 is vulnerable to dll hijacking as it tries to load "COMBASE.dll" without supplying the absolute path, thus relying upon the presence of such dll on the system directory.

tags | advisory
SHA-256 | e47664662cafc2ec11e3eea85f3d940c28492e1009a62c09a53bbd4e8e502455
Akamai NetSession 1.9.3.1 DLL Hijacking
Posted Jan 4, 2017
Authored by Felipe Xavier Oliveira

Tempest Security Intelligence Advisory ADV-8/2016 - Akamai Netsession 1.9.3.1 is vulnerable to dll hijacking as it tries to load CSUNSAPI.dll without supplying the complete path. The issue is aggravated because the mentioned dll is missing from its installation. Thus making it possible to hijack the dll and subsequently inject code within the Akamai NetSession process space.

tags | advisory
SHA-256 | 3dedecb489ed5a0d9fc62c3d0f0b03779be049ff0c99d1d773806ff026f848c7
Audacity 2.1.2 DLL Hijacking
Posted Jan 4, 2017
Authored by Felipe Xavier Oliveira

Tempest Security Intelligence Advisory ADV-7/2016 - Audacity version 2.1.2 is vulnerable to dll hijacking as it tries to load avformat-55.dll without supplying the absolute path, thus relying upon the presence of such dll on the system directory. This behavior results in an exploitable dll hijacking vulnerability, even if the SafeDllSerchMode flag is enabled.

tags | advisory
SHA-256 | 40d084801ba07dda72838efafa5dcf50fc384632d13c75c174d64d1ab807aa8a
TinyPDF Installer DLL Hijacking / Unsafe Temp Directory
Posted Jan 4, 2017
Authored by Stefan Kanthak

InstallTinyPDF.exe suffers from dll hijacking and unsafe temp directory vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 55a4f8e04b953021a526c0bbf854f7e261ce6b020ce9108c5a6c9fea9dd4ce53
SoftMaker Office 201x Privilege Escalation
Posted Jan 4, 2017
Authored by Stefan Kanthak

SoftMaker Office 201x suffers from a local privilege escalation vulnerability due to an unprotected directory.

tags | exploit, local
SHA-256 | b98074bf19e66e0f81e92f16fb516806bfdbf2c540066e3392ed006fb5a1d993
PHPMailer Sendmail Argument Injection
Posted Jan 4, 2017
Authored by Dawid Golunski, Spencer McIntyre | Site metasploit.com

PHPMailer versions up to and including 5.2.19 are affected by a vulnerability which can be leveraged by an attacker to write a file with partially controlled contents to an arbitrary location through injection of arguments that are passed to the sendmail binary. This Metasploit module writes a payload to the web root of the webserver before then executing it with an HTTP request. The user running PHPMailer must have write access to the specified WEB_ROOT directory and successful exploitation can take a few minutes.

tags | exploit, web, arbitrary, root
advisories | CVE-2016-10033, CVE-2016-10045
SHA-256 | 70cf2a666368f1670d184b2da81850b9fd8aabe74acc4c71858fb6c372248cc8
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close