exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2017-01-30

Debian Security Advisory 3773-1
Posted Jan 30, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3773-1 - Several vulnerabilities were discovered in OpenSSL.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-7056, CVE-2016-8610, CVE-2017-3731
SHA-256 | 01bd6a88895c0b06c9b01d6c418869bc5ad658b8207b7d6490fcf993610bde45
Gentoo Linux Security Advisory 201701-75
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-75 - Multiple vulnerabilities have been found in Perl, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 5.22.3_rc4 are affected.

tags | advisory, remote, arbitrary, perl, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8607, CVE-2015-8853, CVE-2016-1238, CVE-2016-2381, CVE-2016-6185
SHA-256 | cdd279034985732a13fb92530da2b6d854d1f02cd93718b3a52824aa2a52f265
Gentoo Linux Security Advisory 201701-74
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-74 - A null pointer dereference in libpng might allow remote attackers to execute arbitrary code. Versions less than 1.6.27 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2016-10087
SHA-256 | fec2b100230e5daf7b9607b673fd4f0979935e8cb9be848a14b124c44fa09039
Gentoo Linux Security Advisory 201701-73
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-73 - Multiple vulnerabilities have been discovered in SQUASHFS, the worst of which may allow execution of arbitrary code. Versions less than 4.3-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-4645, CVE-2015-4646
SHA-256 | 51d90b5ad7aea88d09829959fb2b0c242de7ea7ebeb8c6c78c6752780ed42d8f
Gentoo Linux Security Advisory 201701-72
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-72 - An integer overflow in libXpm might allow remote attackers to execute arbitrary code or cause a Denial of Service Condition. Versions less than 3.5.12 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2016-10164
SHA-256 | 8a2fadd8b7a6caeb148437403351410b082712ed4fb4b75fb40f3413d8fe4d69
Gentoo Linux Security Advisory 201701-71
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-71 - Multiple vulnerabilities have been found in FFmpeg, the worst of which may allow remote attackers to cause a Denial of Service condition. Versions less than 2.8.10 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-7122, CVE-2016-7450, CVE-2016-7502, CVE-2016-7555, CVE-2016-7562, CVE-2016-7785, CVE-2016-7905
SHA-256 | 4eae4002ea3e8b2494743560c62012ead3425cd69a1fd8c641207e7b38a524ed
Gentoo Linux Security Advisory 201701-70
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-70 - A vulnerability in Firewalld allows firewall configurations to be modified by unauthenticated users. Versions less than 0.4.3.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2016-5410
SHA-256 | b01db2a4ec6b59d61d073b26a5bd05b21311f7a9e9d7d5d1ea9c694dbd628852
Gentoo Linux Security Advisory 201701-69
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-69 - A vulnerability in Ark might allow remote attackers to execute arbitrary code. Versions less than 16.08.3-r1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-5330
SHA-256 | 0303989d4ac4f0368711a762fac23ffb3ac70674f07346ba031e4199d593529b
Gentoo Linux Security Advisory 201701-68
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-68 - Multiple vulnerabilities have been found in FreeImage, the worst of which may allow execution of arbitrary code. Versions less than 3.15.4-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-0852, CVE-2016-5684
SHA-256 | afd12c76e0ea415c629d74c8800a4d8baf9b420e07f7313b42ef2475693be9d5
Gentoo Linux Security Advisory 201701-67
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-67 - A vulnerability in a2ps' fixps script might allow remote attackers to execute arbitrary code. Versions less than 4.14-r5 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2014-0466
SHA-256 | 850c4c9bdb2cdbdf0c6960d05680fd9bb889bdd260eb7a3d1c1af075254fc999
Gentoo Linux Security Advisory 201701-66
Posted Jan 30, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-66 - Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code. Versions less than 56.0.2924.76 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026
SHA-256 | 52e04e2c58672c4a25b7c2acca1b04889c2d0cf9013bdbcee71ae967ad2016fd
Ubuntu Security Notice USN-3165-1
Posted Jan 30, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3165-1 - Multiple memory safety issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. Andrew Krasichkov discovered that event handlers on <marquee> elements were executed despite a Content Security Policy that disallowed inline JavaScript. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit this to conduct cross-site scripting attacks. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, javascript, xss
systems | linux, ubuntu
advisories | CVE-2016-9893, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9904, CVE-2016-9905, CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378, CVE-2017-5380, CVE-2017-5383, CVE-2017-5390, CVE-2017-5396
SHA-256 | a6d7c87b94507e79d2f3c6cb057b062f2bd412b17f050878ba193c58deebfa3d
Ubuntu Security Notice USN-3175-1
Posted Jan 30, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3175-1 - Multiple memory safety issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. JIT code allocation can allow a bypass of ASLR protections in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-5373, CVE-2017-5374, CVE-2017-5375, CVE-2017-5376, CVE-2017-5377, CVE-2017-5378, CVE-2017-5379, CVE-2017-5380, CVE-2017-5381, CVE-2017-5382, CVE-2017-5383, CVE-2017-5384, CVE-2017-5385, CVE-2017-5386, CVE-2017-5387, CVE-2017-5388, CVE-2017-5389, CVE-2017-5390, CVE-2017-5391, CVE-2017-5393, CVE-2017-5396
SHA-256 | 46188327b48b69d6b7ffd9a3ce490a0967362d442ae02526db0cbdcfbd914ad8
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Jan 30, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378, CVE-2017-5380, CVE-2017-5383, CVE-2017-5386, CVE-2017-5390, CVE-2017-5396
SHA-256 | 85ffe3ab63796ac0ba8c58daa8301dc5f0256c31314a0019ca7a39313f5cd7c9
Debian Security Advisory 3772-1
Posted Jan 30, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3772-1 - Tobias Stoeckmann discovered that the libXpm library contained two integer overflow flaws, leading to a heap out-of-bounds write, while parsing XPM extensions in a file. An attacker can provide a specially crafted XPM file that, when processed by an application using the libXpm library, would cause a denial-of-service against the application, or potentially, the execution of arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-10164
SHA-256 | 38d027668266a30db03fe09726da15863bad12586d9abf60aca9a264b9880ab6
Itech Real Estate Script 3.12 SQL Injection
Posted Jan 30, 2017
Authored by Ihsan Sencan

Itech Real Estate Script version 3.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29da956361649d87ee72abce562c3a2044217b2376f27b9db48fa2ff4eff17de
HelpDeskZ SQL Injection / File Download
Posted Jan 30, 2017
Authored by Mariusz Popławski

HelpDeskZ versions prior to 1.0.2 suffer from SQL injection and file download vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 8c185bb7326388d66e9e49c601f3938311a6f93e9120ee806a176eebe4fcbeaa
Video Sharing Script 4.94 SQL Injection
Posted Jan 30, 2017
Authored by Ihsan Sencan

Video Sharing Script version 4.94 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 33dd4a27ccacdcdc5ecfdc8a62ad3f651830116dce1d66fed2a8dcb41b329602
Itech Dating Script 3.26 SQL Injection
Posted Jan 30, 2017
Authored by Kaan KAMIS

Itech Dating Script version 3.26 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7e6f64ae2f31f9cfa3d001b17115675d977a302a5aa4a661c3b703afbcaffd75
Itech Freelancer Script 5.13 SQL Injection
Posted Jan 30, 2017
Authored by Kaan KAMIS

Itech Freelancer Script version 5.13 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a25ee065f840e92b4cdc9bb163d8e80280f1d9a841fae018b2774f8ce8ecc34f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close