what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2017-02-09

TP-Link C2 / C20i Command Injection / Denial Of Service
Posted Feb 9, 2017
Authored by Pierre Kim

TP-Link CS and C20i are vulnerable to command injection, denial of service, and improper firewall rule issues.

tags | exploit, denial of service
SHA-256 | eaec08f8fd30acc140b280bed29e39d58c422fe574a7752a1ea1aaef2398036b
Ubuntu Security Notice USN-3187-2
Posted Feb 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3187-2 - Andrey Konovalov discovered that the SCTP implementation in the Linux kernel improperly handled validation of incoming data. A remote attacker could use this to cause a denial of service. It was discovered that multiple memory leaks existed in the XFS implementation in the Linux kernel. A local attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2016-9555, CVE-2016-9685
SHA-256 | d1267e47ea87857cea97195d5626bc21cd13f543882443b265cdfd21b17063b4
Android android.util.MemoryIntArray Inter-Process munmap
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an inter-process munmap in android.util.MemoryIntArray vulnerability.

tags | exploit
advisories | CVE-2017-0411
SHA-256 | 2038795b788d94b7d2d6c3578e9f448863e81e632f031e617479c7417392f885
Microsoft Edge TypedArray.sort Use-After-Free
Posted Feb 9, 2017
Authored by Google Security Research, natashenka

Microsoft Edge suffers from a use-after-free in TypedArray.sort.

tags | exploit
advisories | CVE-2016-7288
SHA-256 | 11de475950a4aa66ba0d851df8cd28b3240b3556f3a57a242500360bc7b10cf1
LG lgdrmserver Race Conditions
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from multiple race conditions in the lgdrmserver binder service.

tags | exploit
SHA-256 | be6c413b89ac32bcdb0c689df2c59416465d14d481fc1615f3cafe3398e28ea0
Android android.util.MemoryIntArray Ashmem Race Conditions
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from Ashmem race conditions in android.util.MemoryIntArray.

tags | exploit
advisories | CVE-2017-0412
SHA-256 | 3f3e911a5a18073e04e179f2ae5eee0407b3ffba4595d6cf8ad05c72d36714ee
LG lghashstorageserver Directory Traversal
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from a directory traversal vulnerability in lghashstorageserver.

tags | exploit
SHA-256 | f7a34bf7c168e20f4a7fd368c21c610d968b5bed75d7c9560db40322db15a24e
Gentoo Linux Security Advisory 201702-03
Posted Feb 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201702-3 - Firejail is vulnerable to the escalation of privileges due to an incomplete fix for CVE-2017-5180. Versions less than 0.9.44.8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2017-5940
SHA-256 | 3c21ff78fbd481dc712848bd0bf6a02f4a024e24eb530206faa60409df68ffae
Red Hat Security Advisory 2017-0263-01
Posted Feb 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0263-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR4. Security Fix: This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289
SHA-256 | 3e8911f88d953e01cf0b19699691373bca45b16ad4e4eb3c6679888b204404e7
Faraday 2.3.1
Posted Feb 9, 2017
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed max amount of vulns pagination bug in Web UI. Fixed Maltego plugin.
tags | tool, rootkit
systems | unix
SHA-256 | 7fea583c2594ecd011b76d61fec9065fc868f38d1f373087b858e1d87a60a132
Lynis Auditing Tool 2.4.1
Posted Feb 9, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Generic code improvements. Improved the update check and display. Finish, Portuguese, and Turkish translations. Various other updates and additions.
tags | tool, scanner
systems | unix
SHA-256 | 526fff14e2cf0aedc1ef783903d2bfb92ad90b3d3d3456ae0bade582f37bcb0d
LG Touchscreen Driver write_log Kernel Read / Write
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

The LG touchscreen driver suffers from a write_log kernel read/write vulnerability.

tags | exploit, kernel
SHA-256 | 61461a11943fec44113f7932a220f759798d2e2dfc1f4238a9bfc6237175a26c
Exploiting Node.js Deserialization Bug For Remote Code Execution
Posted Feb 9, 2017
Authored by Ajin Abraham

Whitepaper called Exploiting Node.js Deserialization Bug for Remote Code Execution.

tags | paper, remote, code execution
advisories | CVE-2017-5941
SHA-256 | e4c44e481083277da9666876b87977b4453bd1a4aa528dd77e259494519b7b2a
LG Felica Driver Dangerous set_fs Usage
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

The LG Felica driver performs a dangerous set_fs usage.

tags | advisory
SHA-256 | 5f2a0992eeb78e5f0e7011970487e4721cea768002f4fe1d89ffc9765b2c9f11
Sendroid 5.2 SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

Sendroid version 5.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c5034daeb72aefb0750af3233909968ac0ebc5ff79eca1eebce10f0d8d486597
Complete Client Management And Billing 1.0.1 SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

Complete Client Management and Billing script version 1.0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 81828d960033854d8be40ae6aaf8b6e90387b6315ab6ce7832ebf979e63a6073
Fome SMS Portal 2.0 SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

Fome SMS Portal version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f0307012b2355a9006ea7b81e4d8b000a103c662979dc8d45db26d853805946c
Mobiketa Complete Mobile Marketing 3.5 SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

Mobiketa Complete Mobile Marketing script version 3.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4edc5acfe9d3ff361f94594a23177eb1911ba87699663af72e6d20ca8ee91ce8
SOA School Management SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

SOA School Management suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3eef444dc94f8f933c2edf74d53a19358b19df436e69988ee143510d60e327aa
Examplo Online Exam System SQL Injection
Posted Feb 9, 2017
Authored by Ihsan Sencan

Examplo Online Exam System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 351fb5b28e8eb90844f5185b8a2e86f95d4e342438bbf348bd07a9021bbbce2f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close