what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-04-18 to 2016-04-19

pgpdump 0.29 Endless Loop
Posted Apr 18, 2016
Authored by Klaus Eisentraut | Site syss.de

pgpdump version 0.29 suffers from an endless loop parsing issue that can lead to a denial of service.

tags | exploit, denial of service
advisories | CVE-2016-4021
SHA-256 | ca2cebf5bbc203a10cddb4380a1efb60238193332dfe72831f57c0aef4db21f2
G-Data DLL Hijacking
Posted Apr 18, 2016
Authored by Stefan Kanthak

G-Data security products suffer from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 29c328336f7c955d9cb79a397d3a0fdbdb4936d0cfcc3774ef65a1fcb51f5029
TH692 Outdoor P2P HD Waterproof IP Camera Hard-Coded Credentials
Posted Apr 18, 2016
Authored by DLY

TH692 Outdoor P2P HD waterproof IP camera version 16.1.16.1.1.4 has hard-coded static credentials.

tags | exploit
SHA-256 | 141e6fc8fa6f27193da146b37b4fad682409c18fe27a6bf277802c640bf96ffc
modified eCommerce 2.0.0.0 Rev 9678 SQL Injection
Posted Apr 18, 2016
Authored by Felix Maduakor

modified eCommerce version 2.0.0.0 revision 9678 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-3694
SHA-256 | 898d196aa6856b4b29222a4cf125a7129f1b35d9d6a0fabeb0d692ba81d58813
WordPress Kento Post View Counter 2.8 CSRF / Cross Site Scripting
Posted Apr 18, 2016
Authored by cor3sm4sh3r

WordPress Kento Post View Counter plugin version 2.8 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c6f47f562012073725028c93b65d759d102f93f5ecb06b28f3e4ff0ba57bc4d0
WordPress leenk.me 2.5.0 Cross Site Request Forgery / Cross Site Scripting
Posted Apr 18, 2016
Authored by cor3sm4sh3r

WordPress leenk.me plugin version 2.5.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | eca102ef78770490471423f7dd6c4747ffdabb9b064c2ad32f5dd476ec500b4c
Novell ServiceDesk Authenticated File Upload
Posted Apr 18, 2016
Authored by Pedro Ribeiro | Site metasploit.com

This Metasploit module exploits an authenticated arbitrary file upload via directory traversal to execute code on the target. It has been tested on versions 6.5 and 7.1.0, in Windows and Linux installations of Novell ServiceDesk, as well as the Virtual Appliance provided by Novell.

tags | exploit, arbitrary, file upload
systems | linux, windows
advisories | CVE-2016-1593
SHA-256 | afb4d4be28fcad92ea6a38d635b3b06845a31d2df0ef58120226aa7d288d0c15
Ubuntu Security Notice USN-2950-1
Posted Apr 18, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2950-1 - Jouni Knuutinen discovered that Samba contained multiple flaws in the DCE/RPC implementation. A remote attacker could use this issue to perform a denial of service, downgrade secure connections by performing a man in the middle attack, or possibly execute arbitrary code. Stefan Metzmacher discovered that Samba contained multiple flaws in the NTLMSSP authentication implementation. A remote attacker could use this issue to downgrade connections to plain text by performing a man in the middle attack. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118
SHA-256 | 7e7ea9fcd4b1fd06b83c16d90cf9d03bcaa1f0afa52f3c19687b2dd2577594b2
Ubuntu Security Notice USN-2951-1
Posted Apr 18, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2951-1 - Gustavo Grieco discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service. Gustavo Grieco discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service. Hans Jerry Illikainen discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7801, CVE-2015-7802, CVE-2016-2191, CVE-2016-3981, CVE-2016-3982
SHA-256 | f520a8832a32ec2cc81ded387c5e63c900d74f0cc05dce5dc9b80ba00db439eb
Red Hat Security Advisory 2016-0638-01
Posted Apr 18, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0638-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 50.0.2661.75. Security Fix: Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1651, CVE-2016-1652, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1656, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659
SHA-256 | 0110fc0bd75ec112fdfde6dcd668bac14f69bcb0954d2d4de12aa637092fce57
Debian Security Advisory 3552-1
Posted Apr 18, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3552-1 - Multiple security vulnerabilities have been discovered in the Tomcat servlet and JSP engine, which may result in information disclosure, the bypass of CSRF protections and bypass of the SecurityManager.

tags | advisory, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2015-5174, CVE-2015-5345, CVE-2015-5346, CVE-2015-5351, CVE-2016-0706, CVE-2016-0714, CVE-2016-0763
SHA-256 | 1b018da117488b19261b9d974ed2fe2088c108c4c83626583134bb1f11f147c8
Debian Security Advisory 3551-1
Posted Apr 18, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3551-1 - It was discovered that fuseiso, a user-space implementation of the ISO 9660 file system based on FUSE, contains several vulnerabilities.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8836, CVE-2015-8837
SHA-256 | 4543e4617d7c112434980fbe6976b5d975b8192992ac0f0ec3c02bd6aa1d02ab
Ansvif 1.4
Posted Apr 18, 2016
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: Various updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 03aa7a13bfdfe21bdfb285637110b79d655dcbc30dbd9e6d2f05684fd284ab98
conntrack-tools Bash Completion 1.0
Posted Apr 18, 2016
Authored by AllKind | Site sourceforge.net

This is bash programmable completion for the conntrack-tools from netfilter.org. The package contains completions for conntrack, conntrackd, and nfct.

tags | tool, firewall, bash
systems | linux, unix
SHA-256 | 10cd00bae635aff9f1e26ca613dfbd4bc422cf0bbf97df3b86b2a3956a86dffe
nfacct Bash Completion 1.1
Posted Apr 18, 2016
Authored by AllKind | Site sourceforge.net

This is bash programmable completion for the netfilter.org accounting tool nfacct.

tags | tool, firewall, bash
systems | linux, unix
SHA-256 | 94dc1ff29888d37ceb6141d112be3eaf78c5b9f8ab96323f16440796cca2a2d3
Zarafe.net CMS 1.0 SQL Injection
Posted Apr 18, 2016
Authored by ICG SEC

Zarafe.net CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e3345b31b6f1ea138abf617578aa72c6ecba8aa0faec9735f214e7f72d3f7a47
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close