exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2017-03-27

Apple Security Advisory 2017-03-27-7
Posted Mar 27, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-03-27-7 - macOS Server 5.3 is now available and addresses denial of service and user enumeration vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | apple
advisories | CVE-2007-6750, CVE-2016-0751, CVE-2017-2382
SHA-256 | 658872beabc18d8ce86f77b4f603d0f654af625711493b7b0c96aeb309af853a
Apple Security Advisory 2017-03-27-4
Posted Mar 27, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-03-27-4 - iOS 10.3 is now available and addresses code execution, information disclosure, denial of service, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, info disclosure
systems | cisco, apple, ios
advisories | CVE-2016-3619, CVE-2016-9642, CVE-2016-9643, CVE-2017-2364, CVE-2017-2367, CVE-2017-2376, CVE-2017-2377, CVE-2017-2378, CVE-2017-2379, CVE-2017-2380, CVE-2017-2384, CVE-2017-2386, CVE-2017-2389, CVE-2017-2390, CVE-2017-2393, CVE-2017-2394, CVE-2017-2395, CVE-2017-2396, CVE-2017-2397, CVE-2017-2398, CVE-2017-2399, CVE-2017-2400, CVE-2017-2401, CVE-2017-2404, CVE-2017-2405, CVE-2017-2406, CVE-2017-2407, CVE-2017-2412
SHA-256 | 22e0875f79f9c63aedffc618f68fec412607d64473f27fd6f5dbacb83463532e
pfsense 2.3.2 Code Execution
Posted Mar 27, 2017
Authored by Tim Coen | Site curesec.com

pfsense version 2.3.2 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | cdc9477114db9f75ccf0e32482329e27abeb984f900df0dba8af56cb83f111bb
Apple Security Advisory 2017-03-27-3
Posted Mar 27, 2017
Authored by Apple

Apple Security Advisory 2017-03-27-3 - macOS Sierra 10.12.4, Security Update 2017-001 El Capitan, and Security Update 2017-001 Yosemite are now available and address multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-0736, CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012, CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-2161, CVE-2016-3619, CVE-2016-5387, CVE-2016-5636, CVE-2016-7056, CVE-2016-7585, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934
SHA-256 | 54a3d5f1eafce35231db5001f3683c3b0fd1ddc198a138e24dfe71082667f5b2
Apple Security Advisory 2017-03-27-5
Posted Mar 27, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-03-27-5 - watchOS 3.2 is now available and addresses code execution, buffer overflow, and various other vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2016-3619, CVE-2016-9643, CVE-2017-2379, CVE-2017-2390, CVE-2017-2401, CVE-2017-2406, CVE-2017-2407, CVE-2017-2415, CVE-2017-2416, CVE-2017-2417, CVE-2017-2428, CVE-2017-2430, CVE-2017-2432, CVE-2017-2435, CVE-2017-2439, CVE-2017-2440, CVE-2017-2441, CVE-2017-2444, CVE-2017-2450, CVE-2017-2451, CVE-2017-2456, CVE-2017-2458, CVE-2017-2461, CVE-2017-2462, CVE-2017-2467, CVE-2017-2471, CVE-2017-2472, CVE-2017-2473
SHA-256 | 40689b2a1e784e8eee7d60608dc73fdedca02ff0fbc1cf82d244f831d06e8eb7
NetComm NB16WV-02 Cross Site Scripting
Posted Mar 27, 2017
Authored by Luke Symons

NetComm NB16WV-02 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-5900
SHA-256 | 7528366296e53825ce8b1f5f682ff65037bbfe4609499705987eadc098835cda
Github Enterprise Default Session Secret And Deserialization
Posted Mar 27, 2017
Authored by sinn3r, iblue | Site metasploit.com

This Metasploit module exploits two security issues in Github Enterprise, version 2.8.0 - 2.8.6. The first is that the session management uses a hard-coded secret value, which can be abused to sign a serialized malicious Ruby object. The second problem is due to the use of unsafe deserialization, which allows the malicious Ruby object to be loaded, and results in arbitrary remote code execution. This exploit was tested against version 2.8.0.

tags | exploit, remote, arbitrary, code execution, ruby
SHA-256 | 33f3404a6f4b774f58398937b9ab21c5dca1aec64058a30c79123e17a7208e17
Samba Symlink Race Permits Opening Files
Posted Mar 27, 2017
Authored by Jann Horn, Google Security Research

Samba suffers from a symlink race that permits opening files outside of the share directory.

tags | exploit
advisories | CVE-2017-2619
SHA-256 | cbefcff5a7cc202c2a305ae0688d0de66a0ef4a9774c1d54a3d82ebf5097e489
inoERP 0.6.1 CSRF / XSS / SQL Injection
Posted Mar 27, 2017
Site foxmole.com

inoERP version 0.6.1 suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 0dbae274c6ec3d066433df5925e8e6e06e3eb8799408ce2eb8814242b997affc
Microsoft IIS 6.0 WebDAV ScStoragePathFromUrl Buffer Overflow
Posted Mar 27, 2017
Authored by Zhiniang Peng, Chen Wu

Microsoft IIS version 6.0 suffers from a WebDAV ScStoragePathFromUrl buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-7269
SHA-256 | 6863dfccb5afdbb2b68e4e352d69d7475a42a362ead4a48025220cdbd740e6d3
Disk Sorter Server 9.5.12 Buffer Overflow
Posted Mar 27, 2017
Authored by Nassim Asrir

Disk Sorter Server version 9.5.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 70c8f1cd0b11a6132069d46e2ac4bf4a996a12018c80ea2c6aeb432b76439055
Apple Security Advisory 2017-03-27-1
Posted Mar 27, 2017
Authored by Apple

Apple Security Advisory 2017-03-27-1 - Pages 6.1, Numbers 4.1, and Keynote 7.1 for Mac; Pages 3.1, Numbers 3.1, and Keynote 3.1 for iOS are now available and address a weak cryptography issue.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2017-2391
SHA-256 | 745de5dc99e800c0cbfca86a9ccf2b5cb8002743aa72c1b9242d277e90c4b038
pfsense 2.3.2 Cross Site Request Forgery
Posted Mar 27, 2017
Authored by Tim Coen | Site curesec.com

pfsense versions 2.3.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | fcf681ece2f83f4d6b675ac5d70d922fa1b6d25f6617555f840ef0872ca94996
Transcend Firmware 1.8 CSRF / Brute Force
Posted Mar 27, 2017
Authored by MustLive

Transcend with firmware version 1.8 suffers from cross site request forgery, predictable resource, and brute force vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 1a4032fa7dcf5d2be45c3dbe7dec9600646e994b5861142be52724d063667022
DzSoft PHP Editor 4.2.7 File Enumeration
Posted Mar 27, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

DzSoft PHP Editor version 4.2.7 suffers from a file enumeration vulnerability.

tags | exploit, php
SHA-256 | 84b6c7d82476be2e2f6038e8544c4f4179460cae434520c1b313a71269ce8dcc
BluAdmin Riyan 1 SQL Injection
Posted Mar 27, 2017
Authored by Matt Sheimo

BluAdmin Riyan version 1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 624025d7e3367c64e072dc8d1f94b60e816d9ab7adb6f9f767d891f1ce3dd3d2
pfsense 2.3.2 Cross Site Scripting
Posted Mar 27, 2017
Authored by Tim Coen | Site curesec.com

pfsense version 2.3.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5265038acc564a91f8f3566357f7cc4c9a1e67a7ebda312a77ce2ab48ec2ffdd
Apple Security Advisory 2017-03-27-2
Posted Mar 27, 2017
Authored by Apple

Apple Security Advisory 2017-03-27-2 - Safari 10.1 is now available and addresses multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-9642, CVE-2016-9643, CVE-2017-2364, CVE-2017-2367, CVE-2017-2376, CVE-2017-2377, CVE-2017-2378, CVE-2017-2385, CVE-2017-2386, CVE-2017-2389, CVE-2017-2394, CVE-2017-2395, CVE-2017-2396, CVE-2017-2405, CVE-2017-2415, CVE-2017-2419, CVE-2017-2424, CVE-2017-2433, CVE-2017-2442, CVE-2017-2444, CVE-2017-2445, CVE-2017-2446, CVE-2017-2447, CVE-2017-2453, CVE-2017-2454, CVE-2017-2455, CVE-2017-2459, CVE-2017-2460
SHA-256 | d26e9aff6bf7e7434e91a8b6c96617fdf3c0d54254c77601ccf9e657673e1334
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close