exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2017-01-13

D-Link DIR-615 Open Redirection / Cross Site Scripting
Posted Jan 13, 2017
Authored by Osanda Malith

D-Link DIR-615 suffers from cross site scripting and open redirection vulnerabilities. Hardware version E3 with firmware version 5.10 is affected.

tags | exploit, vulnerability, xss
SHA-256 | a064b4156c0da33a3966fee4dfb137fa8926b8e38df505f768ebfd0be0ab208a
Job Portal Script 9.11 SQL Injection
Posted Jan 13, 2017
Authored by Dawid Morawski

Job Portal Script version 9.11 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 0ea65b9f6a2e3b360766ef1d29fe9246523038cdfa9a2b87333af64bea9fa19d
Online Food Delivery 2.04 SQL Injection
Posted Jan 13, 2017
Authored by Dawid Morawski

Online Food Delivery version 2.04 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | ef3504e27a729315a77a1c027981acd90a1b9413472dc6138d8c55a39d020b8f
CA Service Desk Manager 12.9 / 14.1 Information Disclosure
Posted Jan 13, 2017
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies support is alerting customers to a potential risk with CA Service Desk Manager. A vulnerability exists in RESTful web services that can potentially allow a remote authenticated attacker to view or modify sensitive information. Fixes are available. The vulnerability is due to incorrect permissions being applied to certain RESTful requests that can allow a malicious user to view or update task information. This vulnerability only affects CA Service Desk Manager installations with RESTful web services running.

tags | advisory, remote, web
advisories | CVE-2016-10086
SHA-256 | 5eaa0a51abb6cbbce7313b731afe8060e9963da4b88081a5490512776e70f978
Zimbra Cross Site Request Forgery
Posted Jan 13, 2017
Authored by Damien Cauquil, Anthony Laou-Hine Tsuei

Zimbra versions prior to 8.7 suffer from cross site request forgery vulnerabilities in the administrative interface.

tags | exploit, vulnerability, csrf
advisories | CVE-2016-3403
SHA-256 | d6689d77ee727b28e003d53bf04a4ea2dd4a9bd53747584c37e1020955d450ec
iTechscripts Freelancer Script 5.11 SQL Injection
Posted Jan 13, 2017
Authored by v3n0m

iTechscripts Freelancer Script version 5.11 suffers from a remote SQL injection vulnerability in the sk parameter.

tags | exploit, remote, sql injection
SHA-256 | 00de6019f929fa3be1557dc60f6134ac797e31216846a7488b0a4f12961a0820
School Management Software 2.75 SQL Injection
Posted Jan 13, 2017
Authored by Ihsan Sencan

School Management Software version 2.75 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a08d385879fe3d13f118b7eb37ba9769ef3065370ee5045f5aab760fd1b56723
aSc Timetables 2017 Buffer Overflow / Code Execution
Posted Jan 13, 2017
Authored by Peter Baris

aSc Timetables 2017 suffers from buffer overflow and code execution vulnerabilities.

tags | exploit, overflow, vulnerability, code execution
SHA-256 | d5591eba2a75ad4da4451ebe6ca866fe3e03950fbc8488579d1b07e642e42f79
Zeroshell 3.6.0 / 3.7.0 Remote Code Execution
Posted Jan 13, 2017
Authored by Ozer Goker

Zeroshell versions 3.6.0 and 3.7.0 suffer from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 74886281cc18d29f2b9886ef752a85acc1ecc5a30e4d7d4bf6051f94dc29067d
SapLPD 7.4.0 Denial Of Service
Posted Jan 13, 2017
Authored by Peter Baris

SapLPD version 7.4.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2016-10079
SHA-256 | 6a747f00b4193f34df702ab1dbb8b2f7bbffd46ffcbb8b3ce24aeed81349ad80
Roxy Fileman 1.4.5 Cross Site Scripting
Posted Jan 13, 2017
Authored by Nc Kh

Roxy Fileman version 1.4.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4121ac2901b76a000dc187988c251ad5a0b33ca7110116e14d0094e4806781f2
Mozilla Firefox Use-After-Free
Posted Jan 13, 2017
Authored by Marcin Ressel

Mozilla Firefox versions prior to 50.1.0 use-after proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2016-9899
SHA-256 | a0abe49b2a8d81d50d03d1b3cab082178a4422664af16a7ab829a975ef39fb2f
Ubuntu Security Notice USN-3172-1
Posted Jan 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3172-1 - It was discovered that Bind incorrectly handled certain malformed responses to an ANY query. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. It was discovered that Bind incorrectly handled certain malformed responses to an ANY query. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. It was discovered that Bind incorrectly handled certain malformed DS record responses. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-9131, CVE-2016-9147, CVE-2016-9444
SHA-256 | 58c88f10fc8dc7a5397e2e121f5226f25b58d9ff176839ad1ae0624464692314
Slackware Security Advisory - bind Updates
Posted Jan 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-9778
SHA-256 | a540129cdd3a73df81ff38be212bd0ed152c68c38dc566c3cce5c055340718c0
Slackware Security Advisory - gnutls Updates
Posted Jan 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gnutls packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337
SHA-256 | 7a6924404be1d1075d8055a7671a2870b673ecc8a63a6325c6bb28b3ce1dff1d
Gentoo Linux Security Advisory 201701-35
Posted Jan 13, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-35 - Multiple vulnerabilities have been found in Mozilla SeaMonkey, the worst of which could lead to the remote execution of arbitrary code. Versions less than 2.46-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526, CVE-2016-9079
SHA-256 | edb4103926996cc60bdbdba4e04c9d073a6b3369fcdbbd4d3088d21fac388142
Red Hat Security Advisory 2017-0061-01
Posted Jan 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0061-01 - The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Security Fix: It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | 23d303b088c7d59e4cdc2a2102510118706c67b44103806f4a5f7be875756777
HP Security Bulletin HPSBGN03694 1
Posted Jan 13, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03694 1 - A security vulnerability in DES/3DES block ciphers used in the TLS protocol, could potentially impact HPE SiteScope resulting in remote disclosure of information, also known as the SWEET32 attack. Revision 1 of this advisory.

tags | advisory, remote, protocol
advisories | CVE-2016-2183, CVE-2016-6329
SHA-256 | 60499046b8f857f0156f84e87369cb54b40f528e9facee341e0a82bc6cfe1da5
Debian Security Advisory 3758-1
Posted Jan 13, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3758-1 - Several denial-of-service vulnerabilities (assertion failures) were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-9131, CVE-2016-9147, CVE-2016-9444
SHA-256 | 3829c8365faeb2e9468ba3e528a71716e2884ebd1d5192cbc1b518876007a5ee
Gentoo Linux Security Advisory 201701-34
Posted Jan 13, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-34 - A vulnerability in runC could lead to privilege escalation. Versions less than 1.0.0_rc2-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2016-9962
SHA-256 | acc098e4b8cff8658e011f271c9acf07c5945fff9a93f1eb6654d461c3f1ac56
Gentoo Linux Security Advisory 201701-33
Posted Jan 13, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-33 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in execution of arbitrary code or privilege escalation. Versions less than 9.5.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-5288, CVE-2015-5289, CVE-2016-0766, CVE-2016-0773, CVE-2016-5423, CVE-2016-5424
SHA-256 | 5c1835ce9d97c2296528f8ac7307f5177d1c964c2ef3bec50562a53e37dcd826
Debian Security Advisory 3760-1
Posted Jan 13, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3760-1 - Multiple vulnerabilities have been found in the Ikiwiki wiki compiler.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-10026, CVE-2016-9646, CVE-2017-0356
SHA-256 | 6e19296cb5fc5a258483e73f73dbc2c2eab301083ffe901763aaddbb247034de
cPanel Cross Domain Scripting / Information Disclosure
Posted Jan 13, 2017
Authored by Omid

cPanel suffers from cross domain scripting, user enumeration, and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | 5e5c0e3ae5d30dcc194ac4a5ec22e901a0d109f805310f2e838290d11f279c21
Nextcloud / Owncloud User Enumeration
Posted Jan 13, 2017
Authored by Fabian Fingerle

The password reset form in Nextcloud and Owncloud suffers from a user enumeration vulnerability.

tags | advisory
SHA-256 | da096e428809ed496cecdae0c5425aec544c24d1e1001bda302b6555825ea2ca
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close