exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2017-07-27

Suricata IDPE 4.0.0
Posted Jul 27, 2017
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Multiple bugs addressed and a couple of features added.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6b8b183a8409829ca92c71854cc1abed45f04ccfb7f14c08211f4edf571fa577
TYPO3 Formhandler 2.4.0 Cross Site Scripting
Posted Jul 27, 2017
Site redteam-pentesting.de

TYPO3 Formhandler version 2.4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1d3622f0e4f3d15078215547598f31908bda1104d6de15ccb96b0669109dc293
Ubuntu Security Notice USN-3370-1
Posted Jul 27, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3370-1 - Robert Swiecki discovered that the Apache HTTP Server mod_auth_digest module incorrectly cleared values when processing certain requests. A remote attacker could use this issue to cause the server to crash, resulting in a denial or service, or possibly obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2017-9788
SHA-256 | fb59dcbe81a38b0e84bd2e67c67c2b400326de92855c04f7a023ea36285e6393
Ubuntu Security Notice USN-3369-1
Posted Jul 27, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3369-1 - Guido Vranken discovered that FreeRADIUS incorrectly handled memory when decoding packets. A remote attacker could use this issue to cause FreeRADIUS to crash or hang, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-10978, CVE-2017-10979, CVE-2017-10980, CVE-2017-10981, CVE-2017-10982, CVE-2017-10983, CVE-2017-10984, CVE-2017-10985, CVE-2017-10986, CVE-2017-10987
SHA-256 | 2d7269bf484f6ead1a2687767dc01354af1b32f08cd2d4f72d0baaf9e1c1f6c3
Microsoft Security Bulletin CVE Update For July, 2017
Posted Jul 27, 2017
Site microsoft.com

This Microsoft bulletin summary lists multiple CVEs that have undergone a major revision increment.

tags | advisory
advisories | CVE-2017-8571, CVE-2017-8572, CVE-2017-8663
SHA-256 | 216654f42ece44e0dad05adb1548052ac516718f4140fed8bea0feb41abc2e7d
Ubiquiti Networks UniFi Cloud Key Command Injection / Privilege Escalation
Posted Jul 27, 2017
Authored by T. Weber | Site sec-consult.com

Ubiquiti Networks UniFi Cloud Key with firmware versions 0.5.9 and 0.6.0 suffer from weak crypto, privilege escalation, and command injection vulnerabilities.

tags | exploit, cryptography, vulnerability
SHA-256 | ff7df61d3c20ef698eeacd98caa047a8dc5114df5d8ba8103bd56c8c1fd454e9
KATHREIN UFSconnect 916 / 906 DoS / Unauthenticated Actions
Posted Jul 27, 2017
Authored by T. Weber | Site sec-consult.com

KATHREIN UFSconnect 916 and 906 with firmware version 2.23 build 224 suffer from denial of service and unauthenticated access vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | d34e42d46978401f5571e9b56b01a873a736e3891811d9f953a96ac17a8a227b
Friends In War Make Or Break 1.7 SQL Injection
Posted Jul 27, 2017
Authored by Ihsan Sencan

Friends in War Make or Break version 1.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3e428a06a729d50e22f570bba3e4442fe85fee20da24dfbfaf5e621126710aed
Friends In War Make Or Break 1.7 Password Change
Posted Jul 27, 2017
Authored by shinnai

Friends in War Make or Break version 1.7 suffers from an unauthenticated administrative password change vulnerability.

tags | exploit
SHA-256 | 234bbef0b5e39ebc0a6238178a400f1a4461860312f92fef37656fc31f8b5bee
FreeIPA 2.213 Session Hijacking
Posted Jul 27, 2017
Authored by Ricardo Sanchez

FreeIPA version 2.213 suffers from a session hijacking vulnerability.

tags | exploit
advisories | CVE-2017-11191
SHA-256 | 3456feb0f0f4e99f51ee106a7c3a9173087d7fd408994cc6022e34492d7c8be9
GNU libiberty Buffer Overflow
Posted Jul 27, 2017
Authored by Marcel Bohme

GNU libiberty suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2016-2226
SHA-256 | f488f4c8d718626de03b04b0bf3b6e0d6ab921be84730c63edda9b52a4fa8296
Friends In War Make Or Break 1.7 SQL Injection / Login Bypass
Posted Jul 27, 2017
Authored by Anarchy Angel

Friends in War Make or Break version 1.7 suffers from a remote SQL injection vulnerability that allows for login bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 947786fb40025bbf1b4689f204b4c9d2994da84e69edc479629136ec1a705f2d
Red Hat Security Advisory 2017-1809-01
Posted Jul 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1809-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Security Fix: A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. A vulnerability was discovered in Tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-5648, CVE-2017-5664
SHA-256 | 8bf0dc615683dd9ae21de05c218282d759e0e15d7ddc2f5c8b59f7b6184aed68
Joomla CCNewsLetter 2.1.9 SQL Injection
Posted Jul 27, 2017
Authored by Shahab Shamsi

Joomla CCNewsLetter component version 2.1.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 124d7a033bba060fa99da10c2eca4809543319e237e3f644453981891b943941
MEDHOST Document Management System Hardcoded Credentials
Posted Jul 27, 2017
Authored by Allen Franks

MEDHOST Document Management System contains hard-coded credentials used for customer database and Apache Solr access.

tags | exploit
advisories | CVE-2017-11693, CVE-2017-11694
SHA-256 | 85a0b069bd2522941bc398c17e5e9d33b41ced7ad37d1eba52db6905451be0d8
AudioCoder 0.8.46 Local Buffer Overflow
Posted Jul 27, 2017
Authored by Muhann4d

AudioCoder version 0.8.46 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2017-8870
SHA-256 | 4ad07950b4dfd545873d33a377ecd6804695d4a9a310326efa94a16b1b05e8c3
Linux x86 TCP Reverse Shell
Posted Jul 27, 2017
Authored by wetw0rk

97 bytes small Linux/x86 reverse tcp shell shellcode with no NULLs.

tags | shell, x86, tcp, shellcode
systems | linux
SHA-256 | 6801867647c5ecbb5ecf15fe7b1a8a49fcccea11b3d22d816db0d2b742be766c
MediaCoder 0.8.48.5888 Local Buffer Overflow
Posted Jul 27, 2017
Authored by Muhann4d

MediaCoder version 0.8.48.5888 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2017-8869
SHA-256 | 33a3d7b54c7074fa0f638b43e2f08e3031bd106121c0db814735d452f42cdf7b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close