what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2017-03-09

Stegano 0.6.8
Posted Mar 9, 2017
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Fixed an error when revealing a hidden binary file in an image.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 2be0d6019a037021c639287b6a14be14f671d044004067ef26cdc53617dd0c59
OpenDNSSEC 2.1.0
Posted Mar 9, 2017
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: Enforce and signconf tasks are now scheduled individually per zone. Resign per policy. Zone delete removes tasks associated with zone from queue. Various other fixes.
tags | tool
systems | unix
SHA-256 | 0ec6094fd4cded58bcff872b251f1b004876b67c6650c38a4875018a18e38545
Lynis Auditing Tool 2.4.5
Posted Mar 9, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Allow host alias to be specified in profile. Code readability enhancements. Solaris support has been improved.
tags | tool, scanner
systems | unix
SHA-256 | 919946f6f7a57136839082fdf3c4acd5691d360b308f68acf03fc5d230633804
Navetti PricePoint 4.6.0.0 XSS / CSRF / SQL Injection
Posted Mar 9, 2017
Site sec-consult.com

Navetti PricePoint version 4.6.0.0 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 51c83dc54dfedbf2717e7fb3ef1ee074852d1019de8d53685ffb333ba7a3c751
HPE Security Bulletin HPESBHF03713 1
Posted Mar 9, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03713 1 - A potential security vulnerability has been identified in HPE Intelligent Management Center (IMC) PLAT. The vulnerability could be remotely exploited to allow code execution. Revision 1 of this advisory.

tags | advisory, code execution
advisories | CVE-2017-5792
SHA-256 | ae2a284cbda69aa66d6cea62ba82e2c0bc10a1989461fa255d544cbe612cedea
HPE Security Bulletin HPESBGN03712 1
Posted Mar 9, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03712 1 - A potential security vulnerability has been identified in HPE LoadRunner and Performance Center. This vulnerability could be remotely exploited to allow remote code execution. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2017-5789
SHA-256 | 7e271a970d0930b596fc5229d09d5869a7bbf70ef734dc27af81db8b9888e569
Ubuntu Security Notice USN-3222-1
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3222-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10062, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2016-8707, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5510, CVE-2017-5511
SHA-256 | f71f1f0b15eb48a43a3cd49f3fbee46e15b906321d93ecc176af110b64036649
Red Hat Security Advisory 2017-0462-01
Posted Mar 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0462-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR4-FP1. Security Fix: This update fixes a vulnerability in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-2183
SHA-256 | a9ede31c21d3d69ec42ea4b1dfcf623badf9ec565e1a5678bbc35646c568d82a
Slackware Security Advisory - mozilla-firefox Updates
Posted Mar 9, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 56603a80281f077dd4ea340972853810e058bc690a843a100904c987c5a076b3
HPE Security Bulletin HPESBHF03710 1
Posted Mar 9, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03710 1 - A potential security vulnerability has been identified in HPE Intelligent Management Center (IMC) PLAT. The vulnerability could be exploited remotely to allow deserialization of untrusted data. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2017-5790
SHA-256 | b93b7f73418aed12bee7449b32436db8f3df9fdf8ff542d00f7722394632c449
Ubuntu Security Notice USN-3221-1
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3221-1 - Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | d98c765cd80d48da5fe159dbe6e81fb6765179f550f809f20fb079b59dd50382
Ubuntu Security Notice USN-3223-1
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3223-1 - Itzik Kotler, Yonatan Fridburg, and Amit Klein discovered that KDE-Libs incorrectly handled certain PAC files. A remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-6410
SHA-256 | d4e196e5024d06854c8a489e80f6c017a074a14e60920fd3db55aeee7fdd95b0
Ubuntu Security Notice USN-3220-3
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3220-3 - USN-3220-1 fixed a vulnerability in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Amazon Web Services. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, web, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | 24a761034e6c5143a2496686fbdf5eddfa6731bcbf88055d1bb2b4b77b25b5ec
HPE Security Bulletin HPESBHF03714 1
Posted Mar 9, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03714 1 - A potential security vulnerability has been identified in HPE Intelligent Management Center (IMC) PLAT that could be remotely exploited to allow the arbitrary reading of files without authentication or authorization. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2017-5795
SHA-256 | 93c7199fd4c08542bbd1bc89ef4f8e1052a3f7de012f790b9490ead15c3470ae
Debian Security Advisory 3804-1
Posted Mar 9, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3804-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2016-9588, CVE-2017-2636, CVE-2017-5669, CVE-2017-5986, CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6348, CVE-2017-6353
SHA-256 | bf34aecaa99f3953f3e5e8b357bd78ef352fb22bbd9d30a1d3a1d766d7f7d9f9
Red Hat Security Advisory 2017-0461-01
Posted Mar 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0461-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 52.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410
SHA-256 | 41b0ab5db7803838ba60a068506e23e73001a41fdc2426460b31394d44d60348
Red Hat Security Advisory 2017-0459-01
Posted Mar 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0459-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.8.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410
SHA-256 | 371900f178ad2d412401f60871220cbad6ed1c9a7120217fd1d3b7d58ab6faf3
Ubuntu Security Notice USN-3221-2
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3221-2 - USN-3221-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS. Alexander Popov discovered that the N_HDLC line discipline implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-2636
SHA-256 | a54d765ad324f87a4f35bd98e2a67c09b1b94f2ee88b692269879402a0455623
Drupal 7.x Module Services Remote Code Execution
Posted Mar 9, 2017
Authored by Charles FOL

Drupal version 7.x module services remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 80a50821438fc6c1895f12fb121285719fc8d9b69c85fae539144f6a24a07158
WordPress PICA Photo Gallery 1.0 SQL Injection
Posted Mar 9, 2017
Authored by Ihsan Sencan

WordPress PICA Photo Gallery plugin version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | be8af3e898beb4fdf7b4e50fe2eb40e8dbfbe76f01139fdcd0a38f38f81768b8
USBPcap 1.1.0.0 Privilege Escalation
Posted Mar 9, 2017
Authored by Parvez Anwar

USBPcap version 1.1.0.0 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2017-6178
SHA-256 | 4fd05330363c0753d53ba9d3913c5a1458c7f38715fba14051f287ee69cbe15e
Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 Denial Of Service
Posted Mar 9, 2017
Authored by Quentin Olagne

Livebox 3 Sagemcom version SG30_sip-fr-5.15.8.1 suffers from a buffer overflow denial of service vulnerability.

tags | exploit, denial of service, overflow
advisories | CVE-2017-6552
SHA-256 | f2e2189d33baffb38f9678d26c3e2de1235dbc7f2d7ef4a28ed971aba575a4d1
ICAutosales 1.2 SQL Injection
Posted Mar 9, 2017
Authored by Bilal Kardadou

ICAutosales version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d0d170fbf333cb2be1c962f52350d02ee4166b2b376064788282188caf77897d
Wireless IP Camera (P2P) WIFICAM GoAhead Backdoor / Remote Command Execution
Posted Mar 9, 2017
Authored by Pierre Kim

Wireless IP Camera (P2P) WIFICAM, which gets rebranded as many others, suffers from a backdoor account, remote command execution, transit, and various authentication vulnerabilities.

tags | exploit, remote, vulnerability
SHA-256 | 559b80f2a3cc3fa49e3c01aac9e24b9d9c250fba7e12a6315b8cee5246ab32fc
iball Baton 150M Password Disclosure
Posted Mar 9, 2017
Authored by Indrajith A.N

iball Baton 150M wireless router suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2017-6558
SHA-256 | a77acc4b38c9607ccc448d0b0eef8e4d7e122ca03cc9ea69ac258dec21435ac1
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close