exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2017-03-31

mapr Information Disclosure
Posted Mar 31, 2017
Authored by Mark Felder

mapr suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 72154e7425f8731073fc55262d90eaa471479bcf62a2e3abdbd88d8525430209
HPE Security Bulletin HPESBGN03722 1
Posted Mar 31, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03722 1 - A security vulnerability in Linux kernel, also known as "Dirty COW", has been addressed in HPE Operations Agent. This vulnerability could be exploited locally to allow escalation of privilege. Revision 1 of this advisory.

tags | advisory, kernel
systems | linux
advisories | CVE-2016-5195
SHA-256 | 5cb236af127bf2a15a76d901615c16bafe12e3e560b3c0e9e06a8de0ca19354a
Red Hat Security Advisory 2017-0860-01
Posted Mar 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0860-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 57.0.2987.133. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056
SHA-256 | 0f0c543a9c844c1ddd73436bed647ca9b229550b62fe06f2b8b6729963867aa5
Ubuntu Security Notice USN-3216-2
Posted Mar 31, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3216-2 - USN-3216-1 fixed vulnerabilities in Firefox. The update resulted in a startup crash when Firefox is used with XRDP. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to bypass same origin restrictions, obtain sensitive information, spoof the addressbar, spoof the print dialog, cause a denial of service via application crash or hang, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-5401, CVE-2017-5402, CVE-2017-5403, CVE-2017-5404, CVE-2017-5405, CVE-2017-5406, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5412, CVE-2017-5413, CVE-2017-5414, CVE-2017-5415, CVE-2017-5416, CVE-2017-5417, CVE-2017-5418, CVE-2017-5419, CVE-2017-5420, CVE-2017-5421, CVE-2017-5422, CVE-2017-5426, CVE-2017-5427
SHA-256 | bdd690475d755f6e237c1928c67804e0d04d22fce097049cdd6f3faf990c3736
Red Hat Security Advisory 2017-0854-01
Posted Mar 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0854-01 - After March 31, 2017, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.6 or older on Red Hat Enterprise Linux 5. The listed versions will exit the existing Limited Maintenance Release phase. This means that new bug fixes, security updates, and product enhancements will no longer be provided for the following product versions: Red Hat Satellite 5.6 and Proxy 5.6 on Red Hat Enterprise Linux 5 Details of the Satellite support policy can be found at:

tags | advisory
systems | linux, redhat
SHA-256 | c91b07662cdb7fb5ffc1118d99778a02b5faa200ec6d9c2571e570c1741923dd
Red Hat Security Advisory 2017-0855-01
Posted Mar 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0855-01 - After March 31, 2017, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.6 or older on Red Hat Enterprise Linux 5. The listed versions will exit the existing Limited Maintenance Release phase. This means that new bug fixes, security updates, and product enhancements will no longer be provided for the following product versions: Red Hat Satellite 5.6 and Proxy 5.6 on Red Hat Enterprise Linux 5 Details of the Satellite support policy can be found at:

tags | advisory
systems | linux, redhat
SHA-256 | f453c136858e9563ca0770b26c555cb4790f655fb81b72607fb982c410a00704
Ubuntu Security Notice USN-3242-2
Posted Mar 31, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3242-2 - USN-3242-1 fixed a vulnerability in Samba. The upstream fix introduced a regression when Samba is configured to disable following symbolic links. This update fixes the problem. Jann Horn discovered that Samba incorrectly handled symlinks. An authenticated remote attacker could use this issue to access files on the server outside of the exported directories. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
SHA-256 | 19c8c437d5ff2c736e55fe5001b1da5f1ac26b6e6652db0528f69a57cf7faa71
Membership Formula SQL Injection
Posted Mar 31, 2017
Authored by Ihsan Sencan

Membership Formula suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a4d61cb95e1032544432b14cbb5a12f0454ad2ea0ec276364e915d633059693c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close