exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-07-03

Slackware Security Advisory - Slackware 14.0 kernel Updates
Posted Jul 3, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.0 to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2017-1000364, CVE-2017-7482
SHA-256 | c28dd79c747d59ab4d92a0036b9acc8cf1fdee8759a0c01bd3bbd4940709cf92
Ubuntu Security Notice USN-3347-1
Posted Jul 3, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3347-1 - Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal, and Yuval Yarom discovered that Libgcrypt was susceptible to an attack via side channels. A local attacker could use this attack to recover RSA private keys. It was discovered that Libgcrypt was susceptible to an attack via side channels. A local attacker could use this attack to possibly recover EdDSA private keys. This issue only applied to Ubuntu 16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2017-7526, CVE-2017-9526
SHA-256 | 99f000f63d5c3d36e35cb45731868ca37158b8a5396e4620eddbafd6657a3cab
Debian Security Advisory 3901-1
Posted Jul 3, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3901-1 - Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal and Yuval Yarom discovered that Libgcrypt is prone to a local side-channel attack allowing full key recovery for RSA-1024.

tags | advisory, local
systems | linux, debian
advisories | CVE-2017-7526
SHA-256 | f38cd2eb51e615eda4d90e6e35da580f9b63bef09132936eeb26203cba4eb89c
Slackware Security Advisory - glibc Updates
Posted Jul 3, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New glibc packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-1000366
SHA-256 | 4600d19cc2f6edaef352944a686fb29304fca38dcf1ca6a8cab7a64d4766861e
Slackware Security Advisory - kernel Updates
Posted Jul 3, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2017-1000365, CVE-2017-7482
SHA-256 | 499fe5b0cbe140cf779a2aa5d65de7b108c859c01c3d77851d6d6c83b68a11ad
OpenDreamBox 2.0.0 Remote Code Execution
Posted Jul 3, 2017
Authored by Jonatas Fil

OpenDreamBox version 2.0.0 suffers from a remote code execution vulnerability in the WebAdmin plugin.

tags | exploit, remote, code execution
SHA-256 | a7e9564712d0eaf3992e83b36d2e6e9fb6f18795408f6fc7c2076dcd2aaa5cda
Xenforo Forum CMS 1.5.13 Cross Site Scripting
Posted Jul 3, 2017
Authored by Project Insecurity, MLT | Site insecurity.zone

Xenforo Forum CMS version 1.5.13 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 04a95493c65f2b52a034c87996556426ca17319df8588bae58b311116569aafc
InsomniaX 2.1.8 Arbitrary Kernel Extension Loading
Posted Jul 3, 2017
Authored by Yorick Koster

It was found that the loader application bundled with InsomniaX can be used to load arbitrary Kernel Extensions (kext). The loader is normally used to load a kext file that is needed to disable the Lid Sleep. A flaw has been found in the loader that allows a local attacker to load (or unload) any arbitrary kext file. Version 2.1.8 is affected.

tags | exploit, arbitrary, kernel, local
SHA-256 | f28199946230e4daa1642242d33d9ca9f4e85aea826651a5cc95372e3d523473
Webmin 1.840 Cross Site Scripting
Posted Jul 3, 2017
Authored by Andy Tan

Webmin version 1.840 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-9313
SHA-256 | 79946720292e47f07df049f75813db652a8eb34758c01e099c3680a62e2fb2d5
Humax Digital HG100R 2.0.6 XSS / Information Disclosure
Posted Jul 3, 2017
Authored by The Gambler

Humax Digital HG100R version 2.0.6 suffers from backup disclosure, root credential disclosure, and cross site scripting vulnerabilities.

tags | exploit, root, vulnerability, xss, info disclosure
advisories | CVE-2017-7315, CVE-2017-7316
SHA-256 | 543eeec7a580cb4d86f8b57ebd89379d7ab1f3b249dc01f996ca87ed806b0236
Samhain File Integrity Checker 4.2.2
Posted Jul 3, 2017
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 16c005ce3df2ee7c39d8a94d2db38ff0b9ebdac416f01e3a607c992e285bdc37
Australian Education App Remote Code Execution
Posted Jul 3, 2017
Authored by MaXe

Australian Education App suffers from a remote code execution vulnerability.

tags | exploit, remote
SHA-256 | d61e21d898f71cc2999e353a767adf36d501a71a3c71ab23c12d4affb7b85869
BestSafe Browser FREE NoAds 3 Remote Code Execution
Posted Jul 3, 2017
Authored by MaXe

BestSafe Browser FREE NoAds version 3 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | cd16ba0fde1ce0a7ac72b2b5c38d8dbeec6520963e8c9398df537f90d98be849
BOA Web Server 0.94.14rc21 Arbitrary File Access
Posted Jul 3, 2017
Authored by Miguel Mendez Z

BOA Web Server version 0.94.14rc21 an arbitrary file access vulnerability.

tags | exploit, web, arbitrary
advisories | CVE-2017-9833
SHA-256 | 25bde8b29af6c46ab126ca90b1375e03f055e9d9f90b205e61bed7588d0b5c4d
SYN Flood Attack For IP Cisco Phone
Posted Jul 3, 2017
Authored by Regis Deldicque

Whitepaper called SYN Flood Attack for IP Cisco Phone. Written in French.

tags | paper
systems | cisco
SHA-256 | 9d090aec17573df5115317729a90d24135b5138fb83e24c75fcf0568d1d4d36e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close