exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-02-08 to 2016-02-09

SIN 2016 Call For Papers
Posted Feb 8, 2016
Site sinconf.org

The 9th International Conference on Security of Information and Networks (SIN 2016) has announced its call for papers. It will be held July 20th through the 22nd, 2016 at Rutgers University, New Jersey, USA.

tags | paper, conference
SHA-256 | d8e42c9b83b138af8d51b4b6b6a4fa26ca59d8933b6f5c1ae0cbfdc2e40694aa
Debian Security Advisory 3468-1
Posted Feb 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3468-1 - It was discovered that polarssl, a library providing SSL and TLS support, contained two heap-based buffer overflows that could allow a remote attacker to trigger denial of service (via application crash) or arbitrary code execution.

tags | advisory, remote, denial of service, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2015-5291, CVE-2015-8036
SHA-256 | dcc369e025a899d9f680a33b7cb580eeba1d22d47e4ba4c3e31d5f5e05b916f8
Debian Security Advisory 3467-1
Posted Feb 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3467-1 - Several vulnerabilities have been found in tiff, a Tag Image File Format library. Multiple out-of-bounds read and write flaws could cause an application using the tiff library to crash.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8665, CVE-2015-8683, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2015-8784
SHA-256 | 4de1e5f03eb73d9cbdb113608e7480a8d2ed60513f8818ee85c0d92ed5f3ef28
HP Security Bulletin HPSBGN03430 3
Posted Feb 8, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03430 3 - A potential security vulnerability has been identified with ArcSight Management Center, ArcSight Connector Appliance, ArcSight Logger, and ArcSight SmartConnectors. The vulnerability could be exploited locally to allow elevation of privilege. Note: The following products are not vulnerable if installed as a non-root user: ArcSight Management Center, ArcSight Connector Appliance, ArcSight Logger, and ArcSight SmartConnectors. Revision 3 of this advisory.

tags | advisory, root
advisories | CVE-2015-6030
SHA-256 | d7215ebcf539ffb9d1d26047055f4347fa2c8b28d8000805204f6fc6ab162380
HP Security Bulletin HPSBGN03434 1
Posted Feb 8, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03434 1 - A vulnerability in Apache Commons Collections for handling Java object deserialization was addressed by HP Continuous Delivery Automation. The vulnerability could be exploited remotely to allow remote code execution. Revision 1 of this advisory.

tags | advisory, java, remote, code execution
advisories | CVE-2016-1986
SHA-256 | 7e654d5a1eb622679ffbb71b8a9e1bc9ac44c4d4aadffd7c946a269d5f4c01c9
Red Hat Security Advisory 2016-0126-01
Posted Feb 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0126-01 - OpenStack Object Storage provides object storage in virtual containers, which allows users to store and retrieve files. The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment. A memory-leak issue was found in OpenStack Object Storage, in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2016-0737, CVE-2016-0738
SHA-256 | 505fd7e0368ad3cb93c5143c2551b37098b2ff34b10a0fbcf99104dd304b176c
HP Security Bulletin HPSBHF03431 2
Posted Feb 8, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03431 2 - Potential security vulnerabilities have been identified with HPE Network Switches. The vulnerabilities could be exploited locally to allow bypass of security restrictions, and indirect vulnerabilities. Note: Versions 15.16.xxxx and 15.17.xxxx were incorrectly identified as vulnerable, the only affected versions are KB.15.18.0006 & KB.15.18.0007. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2015-6859, CVE-2015-6860
SHA-256 | 79923e59e05af2bc3f8e62b642a330a30b72e6adaaa6ad4befab8db3b9ea92be
Open Real Estate 1.15.1 XSS / SQL Injection / Weak Hashing
Posted Feb 8, 2016
Authored by Simon Waters

Open Real Estate version 1.15.1 suffers from weak password hashing, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 5056163ea8c485c04c1bc20b6a2ada1433509338178bc12d85a7d117dcaa4188
Charts 4 PHP 1.2.3 Cross Site Scripting
Posted Feb 8, 2016
Authored by 1N3

Charts 4 PHP version 1.2.3 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 9f52771a595d4f701fedd8c6ec11273b06d58e6e9c1035201c77176077d21fdd
WordPress Booking Calendar Contact Form 1.0.23 Shortcode SQL Injection
Posted Feb 8, 2016
Authored by Joaquin Ramirez Martinez

WordPress Booking Calendar Contact Form plugin versions 1.0.23 and below suffer from a remote shortcode blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5fdf0d12745eb82122b684978ff9da6bac77512d66850264e4f39fc6976659e2
WordPress Booking Calendar Contact Form 1.0.23 Blind SQL Injection
Posted Feb 8, 2016
Authored by Joaquin Ramirez Martinez

WordPress Booking Calendar Contact Form plugin versions 1.0.23 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2c080314815d4e1cf1599a8ace07706654eb3a1b321b31a066141c15d3ce6fec
Oracle Java 6/7/8 / VirtualBox DLL Hijacking
Posted Feb 8, 2016
Authored by Stefan Kanthak

Oracle Java versions 6, 7, and 8, and Virtualbox are all susceptible to DLL hijacking vulnerabilities.

tags | advisory, java, vulnerability
systems | windows
advisories | CVE-2016-0602, CVE-2016-0603
SHA-256 | 82cdf68a4ca2c9094941a6fbd4d3d80cb776cfafd02cc545e68be9d176f37321
WinRAR 5.30 DLL Hijacking
Posted Feb 8, 2016
Authored by Stefan Kanthak

WinRAR versions 5.30 and below suffer from a DLL hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 26acb815e8abef59d0551c80639141cfcdbaaa4240e042546d4ad73062179ac6
Getdpd Script Insertion
Posted Feb 8, 2016
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Getdpd suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | 0ffa66db827bd68f372c957dc8ff85afd39f24098978fa122f2458b43d077a56
WordPress Booking Calendar Contact Form 1.0.23 CSRF / XSS
Posted Feb 8, 2016
Authored by Joaquin Ramirez Martinez

WordPress Booking Calendar Contact Form plugin versions 1.0.23 and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | d37af5a71fee96889b46f17bc669c474a3edc49eef29a361d9f2f3e73f19dd78
Alsovalue CMS 2016Q1 SQL Injection
Posted Feb 8, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

Alsovalue CMS from 2016Q1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 021180a721e0aa556829c9492fc4672f98db19463d73a424e3d4545d1f4f2057
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close