exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-12-01

Abyss Web Server Memory Heap Corruption
Posted Dec 1, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Abyss Web Server versions prior to 2.11.6 suffer from a memory heap corruption vulnerability.

tags | exploit, web
SHA-256 | dae523bbc55ad0bfb91d5589960ec218c652ecff3a14d287dccc019acec802b4
Ubuntu Security Notice USN-3490-1
Posted Dec 1, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3490-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing-like context, an attacker could potentially exploit these to bypass same-origin restrictions, cause a denial of service via application crash, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-7826, CVE-2017-7828, CVE-2017-7830
SHA-256 | 8865834d048308c75d460b35d2d88a91e987a3fa7a626ec895c16af3fd6a09fd
Artica Web Proxy 3.06.112216 Remote Code Execution
Posted Dec 1, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Artica Web Proxy version 3.06.112216 suffers from a remote code execution vulnerability.

tags | exploit, remote, web, code execution
advisories | CVE-2017-17055
SHA-256 | 999d53685927c8185bb6eec7715c6063c4efdb9165c561921a3cf9e21da22aa8
MistServer 2.12 Cross Site Scripting
Posted Dec 1, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

MistServer version 2.12 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-16884
SHA-256 | 7e1d760031b967b3ff9794c2ea823970ed269df7706f78a82ecac79f44240d6a
Symantec Encryption Desktop And Endpoint Encryption Local Privilege Escalation
Posted Dec 1, 2017
Authored by Kyriakos Economou

Vulnerabilities in Symantec Encryption Desktop and Endpoint Encryption allow an attacker to attain arbitrary hard disk read and write access at sector level, and subsequently infect the target and gain low level persistence (MBR/VBR). They also allow the attacker to execute code in the context of the built-in SYSTEM user account, without requiring a reboot.

tags | advisory, arbitrary, vulnerability
SHA-256 | c552a0d5a2f17481d112b351045fec72aa1777dac0c1e90c745138d741a25e68
SocuSoft Co. Photo 2 Video Converter 8.0.0 Code Execution / DoS
Posted Dec 1, 2017
Authored by ret2eax

SocuSoft Co. Photo 2 Video Converter Free and Pro variants version 8.0.0 suffer from a buffer overflow in the pdmlog.dll library.

tags | exploit, overflow
SHA-256 | 3fd31bbd67b180c246f9cd03a3612bab55a00be62eb13be5e16f3cbc67cc5f37
Axis Communications MPQT/PACS Heap Overflow / Information Leakage
Posted Dec 1, 2017
Authored by bashis

Axis Communications MPQT/PACS suffers from heap overflow and information leakage vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 5c70ff5167b04f198b52c0dc3f8309937d69063f123eca02784c45bea1eb2e02
NorthSec 2018 Call For Papers
Posted Dec 1, 2017
Site nsec.io

NorthSec 2018 has announced its Call For Papers. It will be held in Montreal, Canada, from May 14th through the 20th, 2018.

tags | paper, conference
SHA-256 | 3907a2d89873da07b04bdce43816d94ce59b2aee0f3b79248ec82a7e52be59b1
Apple Security Advisory 2017-11-29-2
Posted Dec 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-11-29-2 - An attacker may be able to bypass administrator authentication without supplying the administrator's password Description: A logic error existed in the validation of credentials. This was addressed with improved credential validation.

tags | advisory
systems | apple
advisories | CVE-2017-13872
SHA-256 | d1caeb89bf3189579b272d84f58ff120543420c9d279bc6f03bbd20691276039
Ubuntu Security Notice USN-3477-3
Posted Dec 1, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3477-3 - USN-3477-1 fixed vulnerabilities in Firefox. The update introduced various minor regressions. This update fixes the problems. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, read uninitialized memory, obtain sensitive information, bypass same-origin restrictions, bypass CSP protections, bypass mixed content blocking, spoof the addressbar, or execute arbitrary code. It was discovered that javascript: URLs pasted in to the addressbar would be executed instead of being blocked in some circumstances. If a user were tricked in to copying a specially crafted URL in to the addressbar, an attacker could potentially exploit this to conduct cross-site scripting attacks. It was discovered that exported bookmarks do not strip script elements from user-supplied tags. If a user were tricked in to adding specially crafted tags to bookmarks, exporting them and then opening the resulting HTML file, an attacker could potentially exploit this to conduct cross-site scripting attacks. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, javascript, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2017-7828, CVE-2017-7830, CVE-2017-7831, CVE-2017-7832, CVE-2017-7833, CVE-2017-7834, CVE-2017-7835, CVE-2017-7837, CVE-2017-7838, CVE-2017-7839, CVE-2017-7840, CVE-2017-7842
SHA-256 | 3a399722a8fed6b27405ec5f9c9112bdb399c08de54e945ba0f23e69c02ebbfc
CEMLink 6 Unrestricted WSDL Service Access / Poor Crypto Implementation
Posted Dec 1, 2017
Authored by Konstantinos Alexiou

CEMLink 6 suffers from having unrestricted WSDL service access and a weak mechanism for password storage.

tags | advisory, bypass
SHA-256 | c9b665e21f50fb018ba7b84be3b0b77cb474ba53d2b15c7fe96199acc856aa14
Apple Security Advisory 2017-11-29-1
Posted Dec 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-11-29-1 - An attacker may be able to bypass administrator authentication without supplying the administrator's password. A logic error existed in the validation of credentials. This was addressed with improved credential validation. suffers from a bypass vulnerability.

tags | advisory, bypass
systems | apple
advisories | CVE-2017-13872
SHA-256 | f4201e73331165b83356487e95a29618e9ff1f2c9a834f1343b9b62ace030047
aws-cfn-bootstrap Local Code Execution
Posted Dec 1, 2017
Authored by Harry Sintonen

aws-cfn-bootstrap versions prior to 1.4-22.14 suffer from a local code execution vulnerability.

tags | exploit, local, code execution
advisories | CVE-2017-9450
SHA-256 | e55f000394534026ef308ace6b8be3431f31512efa0ee6f2a2ffa1222ab1e1d5
Digital Whisper Electronic Magazine #89
Posted Dec 1, 2017
Authored by cp77fk4r, digitalwhisper

Digital Whisper Electronic Magazine issue 89. Written in Hebrew.

tags | magazine
SHA-256 | cca80d0b123a188e8fc477443267950b81c859178401e4de4220e5e15ed69b06
Cisco WebEx Network Recording Player DoS / Code Execution
Posted Dec 1, 2017
Authored by Cisco Systems | Site cisco.com

Cisco has released an advisory detailing code execution, out of bounds, and denial of service vulnerabilities in the WebEx Network Recording Player.

tags | advisory, denial of service, vulnerability, code execution
systems | cisco
advisories | CVE-2017-12367, CVE-2017-12368, CVE-2017-12369, CVE-2017-12370, CVE-2017-12371, CVE-2017-12372
SHA-256 | 933e82144bff1553d310fc0e1a83961cada366eaac209dc3750e70b91843bdd0
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close