exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-06-27

Bro Network Security Monitor 2.5.1
Posted Jun 27, 2017
Authored by Robin Sommer, Vern Paxson | Site bro.org

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Bro provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Bro has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Bro's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Multiple additions and improvements.
tags | tool, intrusion detection
systems | unix
SHA-256 | 2c6ce502864bee9323c3e46213a21cfe9281a65cbedf81d5ab6160a437a89511
FASM 1.7.21 Buffer Overflow
Posted Jun 27, 2017
Authored by Juan Sacco

FASM (Flat Assembler) versions 1.7.21 and below suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f477943c08d29991c9de67f7ad83d2d89a6a334b0cf9fef4181782e4bb3f8ccb
Ubuntu Security Notice USN-3341-1
Posted Jun 27, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3341-1 - An out-of-bounds write was discovered in systemd-resolved when handling specially crafted DNS responses. A remote attacker could potentially exploit this to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9445
SHA-256 | f70c86242a8d9c2bb482ca58cb9bc1ed7c3a1dbcc3ca402d658d13a42f066308
Microsoft Word MTA Handler Remote Code Execution
Posted Jun 27, 2017
Authored by Juan Sacco

This exploit leverages an MTA handler remote code execution vulnerability in Microsoft Word.

tags | exploit, remote, code execution
advisories | CVE-2017-0199
SHA-256 | 65b89848eff3dfa0514bb59a5330c3a17145a3d071de4db54112a08e95e91b96
WordPress Ultimate Product Catalogue 4.2.2 SQL Injection
Posted Jun 27, 2017
Authored by Lenon Leite

WordPress Ultimate Product Catalogue plugin version 4.2.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2b01e9f144068b22d2191c0da760f68aeddbc293a96361d2b52210299f535055
Freeware Advanced Audio Decoder 2 (FAAD2) Denial Of Service
Posted Jun 27, 2017
Authored by qflb.wu

The mp4ff_read_stsd function in common/mp4ff/mp4atom.c in Freeware Advanced Audio Decoder 2 (FAAD2) version 2.7 can cause a denial of service (invalid memory read and application crash) via a crafted mp4 file.

tags | exploit, denial of service
advisories | CVE-2017-9218, CVE-2017-9219, CVE-2017-9220, CVE-2017-9221, CVE-2017-9222, CVE-2017-9223, CVE-2017-9253, CVE-2017-9254, CVE-2017-9255, CVE-2017-9256, CVE-2017-9257
SHA-256 | 3006f0e8e25537a21ac0b48aa9e39789c73d9f92bd28b23341dc8dfa62ce6d4f
Debian Security Advisory 3899-1
Posted Jun 27, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3899-1 - Several vulnerabilities have been found in VLC, the VideoLAN project's media player. Processing malformed subtitles or movie files could lead to denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2017-8310, CVE-2017-8311, CVE-2017-8312, CVE-2017-8313
SHA-256 | 1d89f07e3eaf3a21eb9d878b9b6bbe0493bc043a7d00836d211ef54ddaeeab27
Gentoo Linux Security Advisory 201706-29
Posted Jun 27, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-29 - A vulnerability in KAuth and KDELibs allows local users to gain root privileges. Versions less than 5.29.0-r1 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2017-8422
SHA-256 | a6514831f6193a3f2e7d37397a2b49bbba61c57093e95e6c2e2f5f26c55d9602
Gentoo Linux Security Advisory 201706-28
Posted Jun 27, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-28 - Multiple vulnerabilities have been found in LibreOffice, the worst of which allows for the remote execution of arbitrary code. Versions less than 5.2.7.2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10327, CVE-2017-7870
SHA-256 | 18ccac86e7fcb5b42793ef6cb9f989623be1cd6625b8f7b60be444b45f2e8176
Gentoo Linux Security Advisory 201706-27
Posted Jun 27, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-27 - A vulnerability in FreeRADIUS might allow remote attackers to bypass authentication. Versions less than 3.0.14 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2017-9148
SHA-256 | cfdaccccfa8752e7363654d2eaefe258f8031b52529f0216f4b0c0855b3e65f7
Red Hat Security Advisory 2017-1576-01
Posted Jun 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1576-01 - Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects. Security Fix: A flaw was found in the way "hg serve --stdio" command in Mercurial handled command-line options. A remote, authenticated attacker could use this flaw to execute arbitrary code on the Mercurial server by using specially crafted command-line options.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2017-9462
SHA-256 | 1734ed9eb729720f08ed7e92dc3dc860b851675b778347155bacb8e60fb582cc
Slackware Security Advisory - kernel Updates
Posted Jun 27, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2017-1000364, CVE-2017-1000365
SHA-256 | 970a6a172e9260f4249ec31d0dfcbdc5b73376df688024ebe93ac6125c292a2f
Microsoft Security Bulletin CVE Update For June, 2017
Posted Jun 27, 2017
Site microsoft.com

This Microsoft bulletin summary lists many CVEs that have undergone a major revision increment.

tags | advisory
advisories | CVE-2017-0173, CVE-2017-0193, CVE-2017-0215, CVE-2017-0216, CVE-2017-0218, CVE-2017-0219, CVE-2017-0282, CVE-2017-0283, CVE-2017-0284, CVE-2017-0285, CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-0291, CVE-2017-0292, CVE-2017-0294, CVE-2017-0295, CVE-2017-0296, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-0300, CVE-2017-8460, CVE-2017-8462, CVE-2017-8464, CVE-2017-8465, CVE-2017-8466
SHA-256 | 8f3f2c8aac06bb0814cbc4f0f5cc66e6c13a9604da0bf615f67a1892ba342272
GLPI 0.90.4 SQL Injection
Posted Jun 27, 2017
Authored by Eric Carter

GLPI version 0.90.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-7508
SHA-256 | 52dc65525de0e2766fe1cc4fcd69911b3026f7b1cac6005b5577aeb2ba05d12f
Easy File Sharing Web Server 7.2 Buffer Overflow
Posted Jun 27, 2017
Authored by clubjk

Easy File Sharing Web Server version 7.2 GET HTTP request buffer overflow exploit.

tags | exploit, web, overflow
SHA-256 | 673705a27ce3eff730515d29bc2202bca22a9908715dc212939e293a2b1bdfda
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close