exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-07-21

PeopleSoft ToolsRelease 8.55.03 / ToolsReleaseDB 8.55 / HCM 9.2 XSS
Posted Jul 21, 2017
Authored by Dmitri Iudin

PeopleSoft ToolsRelease version 8.55.03, ToolsReleaseDB version 8.55, and HCM version 9.2 suffer from a TestServlet cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-10106
SHA-256 | 6f27a9a828724a7736a1b7f2889f126f8efc3b2f3c3807b27c60ee7904f9b16e
Gentoo Linux Security Advisory 201707-15
Posted Jul 21, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201707-15 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 26.0.0.137 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-3075, CVE-2017-3076, CVE-2017-3077, CVE-2017-3078, CVE-2017-3079, CVE-2017-3080, CVE-2017-3081, CVE-2017-3082, CVE-2017-3083, CVE-2017-3084, CVE-2017-3099, CVE-2017-3100
SHA-256 | b54a48c947a7dfb938de79745dadfbe6833942362e61f88f02dd1ff53e7f1773
Oracle Integration Gateway Directory Traversal
Posted Jul 21, 2017
Authored by Roman Shalymov

Oracle Integration Gateway (PSIGW) suffers from a directory traversal vulnerability.

tags | advisory
advisories | CVE-2017-10061
SHA-256 | a928b26bb52db254d90152adf71ca5f1c3b5396816e4438de681c568e6c5aa90
Oracle Integration Gateway File Upload
Posted Jul 21, 2017
Authored by Roman Shalymov

Oracle Integration Gateway (PSIGW) suffers from a file upload vulnerability.

tags | advisory, file upload
advisories | CVE-2017-10061
SHA-256 | d9ee0be871c0b0f0f069b8a93479455bdd763e04c083da6de4a89e7f280bc623
Televes COAXDATA GATEWAY 1Gbps Access Bypass / Information Disclosure
Posted Jul 21, 2017
Authored by Pedro Andujar

Televes COAXDATA GATEWAY 1Gbps suffers from credential disclosure, arbitrary password change, unrestricted backup restore, and various other vulnerabilities. The vendor has notified Packet Storm that firmware version 1.03.0016 addresses these issues.

tags | exploit, arbitrary, vulnerability
advisories | CVE-2017-6530, CVE-2017-6531, CVE-2017-6532
SHA-256 | 9baff8fd7ea7ecdd219dd2f97ec0f608150440181c7874a88448885e8ba30f70
Ubuntu Security Notice USN-3361-1
Posted Jul 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3361-1 - USN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Please note that this update changes the Linux HWE kernel to the 4.10 based kernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel from Ubuntu 16.10. Ben Harris discovered that the Linux kernel would strip extended privilege attributes of files when performing a failed unprivileged system call. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-1350, CVE-2016-10208, CVE-2016-8405, CVE-2016-8636, CVE-2016-9083, CVE-2016-9084, CVE-2016-9191, CVE-2016-9604, CVE-2016-9755, CVE-2017-2583, CVE-2017-2584, CVE-2017-2596, CVE-2017-2618, CVE-2017-2671, CVE-2017-5546, CVE-2017-5549, CVE-2017-5550, CVE-2017-5551, CVE-2017-5576, CVE-2017-5669, CVE-2017-5897, CVE-2017-5970, CVE-2017-6001, CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6347, CVE-2017-6348
SHA-256 | a02dd5836ffae854b87f99a0c65d15d6c8e6dd7ae37fde2f48b13dc8494472d6
Ubuntu Security Notice USN-3360-1
Posted Jul 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3360-1 - It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information. It was discovered that the Linux kernel did not properly restrict access to /proc/iomem. A local attacker could use this to expose sensitive information. It was discovered that a use-after-free vulnerability existed in the performance events and counters subsystem of the Linux kernel for ARM64. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-9900, CVE-2015-8944, CVE-2015-8955, CVE-2015-8962, CVE-2015-8963, CVE-2015-8964, CVE-2015-8966, CVE-2015-8967, CVE-2016-10088, CVE-2017-1000380, CVE-2017-7346, CVE-2017-7895, CVE-2017-8924, CVE-2017-8925, CVE-2017-9605
SHA-256 | b728a817657de92c7a8e7a3974a7db179927290da525b28390f7ffee93bfc9c8
NEC Universe UM4730 SQL Injection
Posted Jul 21, 2017
Authored by b0x41s

NEC Universe UM4730 versions prior to 11.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9bc22dbc596c325410c6890c434f2f7104984b425924ee7352b1260be9487f23
Samsung Trustonic Trustlet Revocation
Posted Jul 21, 2017
Authored by Google Security Research, laginimaineb

Trustonic's Trusted Execution Environment (TEE) OS fails to perform revocation of trustlets.

tags | exploit
SHA-256 | 5292643705b2a592ce4d79010191e3052ef98b5f67f2a9fe9356b30677b6295e
Apple Security Advisory 2017-07-19-7
Posted Jul 21, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-07-19-7 - iCloud for Windows 6.2.2 is now available and addresses information disclosure, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution, info disclosure
systems | windows, apple
advisories | CVE-2017-7010, CVE-2017-7012, CVE-2017-7013, CVE-2017-7018, CVE-2017-7019, CVE-2017-7020, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7039, CVE-2017-7040, CVE-2017-7041, CVE-2017-7042, CVE-2017-7043, CVE-2017-7046, CVE-2017-7048, CVE-2017-7049, CVE-2017-7052, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061, CVE-2017-7064
SHA-256 | f6c72c4517098c3e7034d35d6ba98acffde8bf0131ee5bb5000e212e653c3fcc
Apple Security Advisory 2017-07-19-6
Posted Jul 21, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-07-19-6 - iTunes 12.6.2 is now available and addresses code execution, information disclosure, and various other vulnerabilities.

tags | advisory, vulnerability, code execution, info disclosure
systems | apple
advisories | CVE-2017-7010, CVE-2017-7012, CVE-2017-7013, CVE-2017-7018, CVE-2017-7019, CVE-2017-7020, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7039, CVE-2017-7040, CVE-2017-7041, CVE-2017-7042, CVE-2017-7043, CVE-2017-7046, CVE-2017-7048, CVE-2017-7049, CVE-2017-7052, CVE-2017-7053, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061, CVE-2017-7064
SHA-256 | c13a5cb60055a2f9fb0fc52c32c0f5cfdd41d6b2a43d5d86a0dac83a01cd277a
Ubuntu Security Notice USN-3360-2
Posted Jul 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3360-2 - USN-3360-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-9900, CVE-2015-8944, CVE-2015-8955, CVE-2015-8962, CVE-2015-8963, CVE-2015-8964, CVE-2015-8966, CVE-2015-8967, CVE-2016-10088, CVE-2017-1000380, CVE-2017-7346, CVE-2017-7895, CVE-2017-8924, CVE-2017-8925, CVE-2017-9074, CVE-2017-9605
SHA-256 | dd0fe2c526143d34a107f7f383bf5197ebc0f403d7b65cfed4142a62d732f7a3
Apple Security Advisory 2017-07-19-5
Posted Jul 21, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-07-19-5 - Safari 10.1.2 is now available and addresses spoofing, cross origin, and various other vulnerabilities.

tags | advisory, spoof, vulnerability
systems | apple
advisories | CVE-2017-7006, CVE-2017-7011, CVE-2017-7012, CVE-2017-7018, CVE-2017-7019, CVE-2017-7020, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7038, CVE-2017-7039, CVE-2017-7040, CVE-2017-7041, CVE-2017-7042, CVE-2017-7043, CVE-2017-7046, CVE-2017-7048, CVE-2017-7049, CVE-2017-7052, CVE-2017-7055, CVE-2017-7056, CVE-2017-7059, CVE-2017-7060, CVE-2017-7061, CVE-2017-7064
SHA-256 | 45581232806476f5919c8e4e4c4fdf08c450b51103777da433824e0c8b3de277
Virtual Postage (VPA) 1.0 Man-In-The-Middle / Code Execution
Posted Jul 21, 2017
Authored by MaXe

Virtual Postage (VPA) version 1.0 suffers from a remote code execution vulnerability via man-in-the-middle attacks.

tags | exploit, remote, code execution
SHA-256 | 816fa95055239cb95ffb77c4c4aac690fbdb7a852cd92f2696db296e8f9c9146
SKILLS.com.au Industry App 1.0 Man-In-The-Middle / Code Execution
Posted Jul 21, 2017
Authored by MaXe

SKILLS.com.au Industry App version 1.0 suffers from a remote code execution vulnerability via man-in-the-middle attacks.

tags | exploit, remote, code execution
SHA-256 | 29ee0636ad9ced1631d22d05accf2192ac275e9c7db76dfbc702f6ec0720de02
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close