what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2016-05-10 to 2016-05-11

Trend Micro Direct Pass Cross Site Scripting
Posted May 10, 2016
Authored by Vulnerability Laboratory, Karim Rahal | Site vulnerability-lab.com

Trend Micro Direct Pass suffers from bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | cfbc208b57032c60c568c65bf355a0b14fe903a50f11806344635b40a39d6312
Stanford SQL Injection
Posted May 10, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Stanford suffered from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 488b1c83e4bd6987e90181b72a1f482b05b23b147b14bdecab75c7a0c3d6162b
PHP Backdoor Collection
Posted May 10, 2016
Authored by Bart Blaze

This is a collection of PHP backdoors to be used for testing purposes.

tags | tool, php, rootkit
systems | unix
SHA-256 | 997ab3e72c4fbfbfe776d677c590bd7dc9957932824d7df93b620c71def18bec
Red Hat Security Advisory 2016-0996-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0996-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.

tags | advisory, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2842
SHA-256 | e30f7519e808449e16c91c662d98dc42f4e2dc6fc5bfc08f26313f72e14a7848
Red Hat Security Advisory 2016-0997-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0997-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the user-space component for running virtual machines using KVM. Security Fix: An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions support performed read/write operations via I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-3710
SHA-256 | 5b4c6902cda842f750f819ea7b037b09848bcdfae59786e9d5bcc9901f954e55
Red Hat Security Advisory 2016-1002-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1002-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix: An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions support performed read/write operations using I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-3710
SHA-256 | 586c4fae26ba670d9334babc2eea7fe92c9a8343652b772b7ce420402f59e65c
Red Hat Security Advisory 2016-0999-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0999-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix: An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions support performed read/write operations via I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-3710
SHA-256 | 506881ba72f3b7cb843824f651708f5279c07b58db5273a173d6727fd087a5d3
Red Hat Security Advisory 2016-1000-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1000-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix: An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions support performed read/write operations via I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-3710
SHA-256 | c23f38b1f6e6c08ec637cf67d7f932ca4c6c9ffe35a672db77e8e69bc554bbc4
Red Hat Security Advisory 2016-1001-01
Posted May 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1001-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix: An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions support performed read/write operations using I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-3710
SHA-256 | 276907087a5d9d66fe82ae2ded8d79699b826db6aaa741bca9136718c9eb426d
HPE Security Bulletin HPSBUX03577 SSRT102172 1
Posted May 10, 2016
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03577 SSRT102172 1 - A potential security vulnerability has been identified in HP-UX VxFS ACL inheritance. The vulnerability could result in local unauthorized access to files. Revision 1 of this advisory.

tags | advisory, local
systems | hpux
advisories | CVE-2016-2016
SHA-256 | c666a3d3e83089c81d8467b6e59ed63d662a402d6103c400daf8db1f41629745
Debian Security Advisory 3573-1
Posted May 10, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3573-1 - Several vulnerabilities were discovered in qemu, a fast processor emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-3710, CVE-2016-3712
SHA-256 | ea5934b536467bc16729efc5389784740b9b6f8acd08cb5cd7bc14e55dc055c9
Notes 4.5 Arbitrary File Upload
Posted May 10, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Notes version 4.5 for iOS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | 70c5eab78b2c0d9472c025b166a4d138c9f033ca2b9ececb1124e657261aca1c
Nfdump 1.6.14 Denial Of Service / Heap Overflow
Posted May 10, 2016
Authored by Denis Andzakovic | Site security-assessment.com

Nfdump versions 1.6.14 and below suffer from heap overflows that allow for denial of service attacks.

tags | advisory, denial of service, overflow
SHA-256 | 754bf4505d758095cd48cfcbf41cf29dbc1850bd31bd11e5f86b0ac8519a93dd
Certec EDV atvise SCADA Server 2.5.9 Privilege Escalation
Posted May 10, 2016
Authored by LiquidWorm | Site zeroscience.mk

Certec EDV atvise SCADA server version 2.5.9 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 8a666916eaf09070cb8201511edd0565c336897f502249870044a9ab56e4dd88
Dell SonicWall Scrutinizer 11.0.1 SQL Injection / Code Execution
Posted May 10, 2016
Authored by mr_me, Brandon Perry

Dell SonicWall Scrutinizer versions 11.0.1 and below setUserSkin/deleteTab SQL injection / remote code execution exploit that leverages a vulnerability found by Brandon Perry in July of 2014.

tags | exploit, remote, code execution, sql injection
SHA-256 | 6dc759bc14a238d30a49e98bea0afabd99f1ed4bda69fec060f0fc09e8cf5e1a
Micrsoft Windows BSOD Privilege Escalation
Posted May 10, 2016
Authored by koczkatama

Microsoft Windows blue screen of death exploit that leverages a privilege escalation vulnerability as defined in CVE-2016-0051.

tags | exploit
systems | windows
advisories | CVE-2016-0051
SHA-256 | 67d82404d6a35158b3347f4bd5cd1f5636bbcb06bb08385ad27e8018e31b2bc1
t2'16 Call For Papers
Posted May 10, 2016
Site t2.fi

The t2'16 Call For Papers has been announced. It will take place October 27th through the 28th, 2016 in Helsinki, Finland.

tags | paper, conference
SHA-256 | d8d3cb503635f90c0b9aed37ac10ecbd0c53a6169faaf13a360061a74a2d7d69
Skype Manager Filter Bypass
Posted May 10, 2016
Authored by Vulnerability Laboratory, Karim Rahal | Site vulnerability-lab.com

manager.skype.com suffered from a filter bypass vulnerability.

tags | exploit, bypass
SHA-256 | e7fdc3f2838742e57eca2759b9ce7eff642e725f08be5a1d47c623e98d27f5d6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close