what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2017-12-06

Red Hat Security Advisory 2017-3392-01
Posted Dec 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3392-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix: Multiple flaws were discovered in the RMI and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. It was discovered that the Kerberos client implementation in the Libraries component of OpenJDK used the sname field from the plain text part rather than encrypted part of the KDC reply message. A man-in-the-middle attacker could possibly use this flaw to impersonate Kerberos services to Java applications acting as Kerberos clients.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2017-10193, CVE-2017-10198, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388
SHA-256 | ca32abbf1eb81bce01cfed2e18d19f591d66881e2fc8d09c626f0ebdc112de1e
Ubuntu Security Notice USN-3505-1
Posted Dec 6, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3505-1 - Mathy Vanhoef discovered that the firmware for several Intel WLAN devices incorrectly handled WPA2 in relation to Wake on WLAN. A remote attacker could use this issue with key reinstallation attacks to obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-13080, CVE-2017-13081
SHA-256 | 72a34e78317c166da81b0eff736ba721011438c53db42ebb9851cc788f20fcb6
Hashicorp vagrant-vmware-fusion 5.0.0 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.0 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-15884
SHA-256 | 24aa1a353f029401bbaa881dd3478a872aa822825677ec04864bd8e1abe615ae
FS Makemytrip Clone SQL Injection
Posted Dec 6, 2017
Authored by Dan

FS Makemytrip Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1ab8dd12c150bc42ae86696900e779fc3af6598d47ea1ff25f0a0d389ab73401
VX Search Enterprise 10.2.14 Buffer Overflow
Posted Dec 6, 2017
Authored by W01fier00t

VX Search Enterprise version 10.2.14 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 67c80b40f2f5738579c35d0fbbf9e82e90d4e8651d8a6c48fb6976727a048ebd
FS Facebook Clone SQL Injection
Posted Dec 6, 2017
Authored by Dan

FS Facebook Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ab6647ce4347f1f619f0a1b0b4e7ce24f026709ca93905cc42f40270f84f8466
FS IMDB Clone SQL Injection
Posted Dec 6, 2017
Authored by Dan

FS IMDB Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1a6748ee9ed73c167c5b03f1f6fd38c60b0fece2c5761b9bf1cf085754277641
Proxifier For Mac 2.19 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Proxifier for Mac version 2.19 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-7690
SHA-256 | 9fbf43fc49a132a5d63bab0b1a34230d9aec8188c18601a2fac9f08e1e10f248
FS Shaadi Clone SQL Injection
Posted Dec 6, 2017
Authored by Dan

FS Shaadi Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7c3d67785eb7571bddbfa22587a2b3ac647a64890666345ed9c23032371fdd17
Microsoft Security Bulletin Summary For December, 2017
Posted Dec 6, 2017
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft security updates for December, 2017.

tags | advisory
advisories | CVE-2017-11937
SHA-256 | 2cecaee488ea2d406fdee106beed031d3376b9ef0bd777c8bf8b89e5f5470a44
Murus 1.4.11 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Murus version 1.4.11 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 0e54dcdaf89088884b3b4fe8c860ce2c1820fba2438e4d457cf098eaa6db9be6
Hashicorp vagrant-vmware-fusion 5.0.3 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.3 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-16777
SHA-256 | a43a4f4049b059f5e05989d2e4d5835eb43f12c8ebe97a54b0d5b01a3c10b058
Hashicorp vagrant-vmware-fusion 5.0.1 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.1 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-16001
SHA-256 | a13caeb5ec2db813859827321e421beb3cb89c74635957eef18041162682a798
Readymade Classifieds Script 1.0 SQL Injection
Posted Dec 6, 2017
Authored by Ihsan Sencan

Readymade Classifieds Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-17111
SHA-256 | 530b379f93769462b6ebb7bf637769953f2044d4448be62d3adfe79293544dd9
Techno Portfolio Management Panel 1.0 SQL Injection
Posted Dec 6, 2017
Authored by Ihsan Sencan

Techno Portfolio Management Panel version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-17110
SHA-256 | 685ef5f2a835ecbeddd2666de5b2f1d38b36290cbf06c9bf46a49e89a39c7e3b
Perspective ICM Investigation And Case 5.1.1.16 Privilege Escalation
Posted Dec 6, 2017
Authored by Konstantinos Alexiou

Perspective ICM Investigation and Case version 5.1.1.16 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2017-11319
SHA-256 | fe5a2efcbb06c628166488b411e5e50c98f3e34720f7cd6d471a027d8826b4d4
Polycom Shell HDX Series Traceroute Command Execution
Posted Dec 6, 2017
Authored by Mumbai, staaldraad | Site metasploit.com

Within Polycom command shell, a command execution flaw exists in lan traceroute, one of the dev commands, which allows for an attacker to execute arbitrary payloads with telnet or openssl.

tags | exploit, arbitrary, shell
SHA-256 | 3b279dce0d9c718461f40aa25c45dc95b868af836e0345f39644d63fbbe6acdf
Microsoft Office Equation Editor Code Execution
Posted Dec 6, 2017
Authored by embedi, Mumbai | Site metasploit.com

This Metasploit module exploits a flaw in how the Equation Editor handles OLE objects in memory to execute arbitrary code using RTF files without interaction.

tags | exploit, arbitrary
advisories | CVE-2017-11882
SHA-256 | 16ad4379e6651e3ce0e9433a9c32d2a5e70809affcfd3f999c329227ce6dbc46
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close