exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-04-12 to 2016-04-13

ImPAX Agility 1.1074.RC.b122.20150602 Cross Site Scripting
Posted Apr 12, 2016
Authored by vesp3r

ImPAX Agility version 1.1074.RC.b122.20150602 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 93b3bd2558046b9a690c3d500cc1621a85419cfb93b18fbe7f16b7851b4f51db
Red Hat Security Advisory 2016-0620-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0620-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. The following packages have been upgraded to a newer upstream version: Samba.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118
SHA-256 | 5f6d3d79919da700baf4893a8263b2e74e4c710da66d005f53851d9b19cbfadc
Red Hat Security Advisory 2016-0624-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0624-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server or, possibly, execute arbitrary code with the permissions of the user running Samba. This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba Active Directory Domain Controller.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | ea7785badb40944247126ec31ac4e97e8ada0bd0e630f48e317b4de8e26f1f78
Red Hat Security Advisory 2016-0619-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0619-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server or, possibly, execute arbitrary code with the permissions of the user running Samba. This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba Active Directory Domain Controller.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | ddcf6b68c566ff2d40b5f5225e025006b29b9509c7a260162b6357d22b5b92bf
Red Hat Security Advisory 2016-0623-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0623-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server or, possibly, execute arbitrary code with the permissions of the user running Samba. This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba Active Directory Domain Controller.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | 9378b72c47f12f2571fb3a13b7fdce1278fc98b16317b92e0774573b4b8f9872
Red Hat Security Advisory 2016-0621-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0621-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol and the Local Security Authority Remote Protocol. Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database.

tags | advisory, remote, local, protocol
systems | linux, redhat
advisories | CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | 81ed12f6335269d55b464d42cec3c9b7d85e6a7b1ad7e4d91156cae8662aa6c2
Red Hat Security Advisory 2016-0613-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0613-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server or, possibly, execute arbitrary code with the permissions of the user running Samba. This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba Active Directory Domain Controller.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | 5633dd462f69ffaab3847b114904d8376a3fbc86b2723c88e3440a5532ec67c8
Red Hat Security Advisory 2016-0611-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0611-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server or, possibly, execute arbitrary code with the permissions of the user running Samba. This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba Active Directory Domain Controller.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-5370, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | c673d46b83aad8b70378276f859ae40d8d2de578960dc4d6dfe2a5a28a19b613
Microsoft Security Bulletin Summary For April, 2016
Posted Apr 12, 2016
Site microsoft.com

This bulletin summary lists thirteen released Microsoft security bulletins for April, 2016.

tags | advisory
SHA-256 | 597703e5e9fbf56ec8f7567bbdc8d59b765f4cbb98973b1342356f6bf2318d7d
IBM Java Issue 70 Bad Patch
Posted Apr 12, 2016
Authored by Adam Gowdiak | Site security-explorations.com

The patch for Issue 70 in IBM Java discovered by Security Explorations in 2013 was found to be faulty. Included are the full report and a proof of concept.

tags | exploit, java, proof of concept
systems | linux
advisories | CVE-2013-5456
SHA-256 | 24180117b921605ffa337bfcd62c889bf47a2e79be4fd3593f12c7031b1258ce
Debian Security Advisory 3485-2
Posted Apr 12, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3485-2 - The update for didiwiki issued as DSA-3485-1 introduced a regression that caused a large number of valid pages to not be accessible anymore. This occurred mostly for pages whose names started with non-ascii characters.

tags | advisory
systems | linux, debian
SHA-256 | 23d96d11baae59493e1cb92035ebd32bc9e2d01601d2b483772bd56ae5b77e85
Red Hat Security Advisory 2016-0617-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0617-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-0774
SHA-256 | 2246baeb82266ecd6e864496d3978886666526381708e4420ff443c9d6f1fa2a
Red Hat Security Advisory 2016-0615-01
Posted Apr 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0615-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service or, possibly, execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-2074
SHA-256 | bfa61db18cdc841a788d435210bf8e3a45536cd47f2ff98f128e4cb375b82766
RockMongo 1.1.8 Cross Site Request Forgery / Cross Site Scripting
Posted Apr 12, 2016
Authored by Ozer Goker

RockMongo version 1.1.8 suffers from cross site request forgery, cross site scripting, and html injection vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ad136abaa1fb15aa651f56b122c30dc9f88d81a491bc7bd509617a574f423492
WordPress Robo Gallery 2.0.14 Code Execution
Posted Apr 12, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

WordPress Robo Gallery plugin version 2.0.14 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 774d75ce63929680b6281e707bdf8bf21ed7453a304fe3f4249bb389a592ba9f
.NET Framework 4.6 DLL Hijacking
Posted Apr 12, 2016
Authored by Yorick Koster, Securify B.V.

A DLL side loading vulnerability was found in the .NET Framework version 4.6 when running on Windows Vista or Windows 7. This issue can be exploited by luring a victim into opening an Office document from the attacker's share. An attacker can use this issue to execute arbitrary code with the privileges of the target user. This can potentially result in the attacker taking complete control of the affected system. If the WebDAV Mini-Redirector is enabled, it is possible to exploit this issue over the internet. This issue can be exploited even if the Office document is opened in Protected View.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2016-0148
SHA-256 | 1fb365836205d5377a82bf14506445c9d12b9a1770f630bfeaefcc48a647ab60
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close