exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 380 RSS Feed

Files Date: 2016-05-01 to 2016-05-31

Slackware Security Advisory - libxslt Updates
Posted May 27, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libxslt packages are available for Slackware 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-7995
SHA-256 | 640e3e73be3ffe2c386f4c383d1ce10f3e47136935943c275815b90f8fcae037
Slackware Security Advisory - libxml2 Updates
Posted May 27, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libxml2 packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-4447, CVE-2016-4448, CVE-2016-4449
SHA-256 | 897ec1b06118a1abb82b30b33d29eec72b0476ee15fe9ac75c98b6bc949cd736
PHP Real Estate Script 4.9.0 SQL Injection
Posted May 27, 2016
Authored by Meisam Monsef

PHP Real Estate Script version 4.9.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | a3d0e8975de183eab61fd4e51fae11a0ffdb9ee0737e12c2b4f7dffaac28a836
Joomla Simple Calendar 0.7.6b SQL Injection
Posted May 27, 2016
Authored by indoushka

Joomla Simple Calendar component version 0.7.6b suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 909535d927b0a5f9ec70c23acbde120032291e1894baa58b23ed8900b178752e
Debian Security Advisory 3587-1
Posted May 27, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3587-1 - Several vulnerabilities were discovered in libgd2, a library for programmatic graphics creation and manipulation. A remote attacker can take advantage of these flaws to cause a denial-of-service against an application using the libgd2 library.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2013-7456, CVE-2015-8874, CVE-2015-8877
SHA-256 | f2f6c7f99cc86a7323da7dcfecc1fc94a9783d8e35c09aac160019baa2b5e88f
EMC Isilon OneFS SMB Man-In-The-Middle
Posted May 27, 2016
Site emc.com

EMC Isilon OneFS and EMC IsilonSD Edge include an implementation of the SMB protocol. This implementation is vulnerable to a man-in-the-middle attack that could compromise the affected systems. EMC IsilonSD Edge OneFS versions 8.0.x and EMC Isilon OneFS versions 8.0.x, 7.2.1.x, 7.2.0.x, 7.1.1.x, and 7.1.0.x are affected.

tags | advisory, protocol
advisories | CVE-2016-0907
SHA-256 | c0278601cfff1854895a73db496eef4ed12459478f59de882cd68c1c9b252e49
WordPress Ninja Forms Unauthenticated File Upload
Posted May 27, 2016
Authored by Rob Carr, James Golovich | Site metasploit.com

Versions 2.9.36 to 2.9.42 of the Ninja Forms plugin contain an unauthenticated file upload vulnerability, allowing guests to upload arbitrary PHP code that can be executed in the context of the web server.

tags | exploit, web, arbitrary, php, file upload
advisories | CVE-2016-1209
SHA-256 | cc15398ab11d0e8cb5fd8ef9052046e7b29bea4c4d0c3133e418bc99ac79897b
Apache Tika 1.12 XXE Injection
Posted May 27, 2016
Authored by Mesut Timur, Arthur Khashaev, Seulgi Kim

Apache Tika versions 0.10 through 1.12 suffer from an XXE injection vulnerability.

tags | advisory, xxe
advisories | CVE-2016-4434
SHA-256 | f33971406fb04b391007116a0482ffc39feb7e43a3c815760b26a24fb10693d3
Red Hat Security Advisory 2016-1132-01
Posted May 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1132-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. MariaDB uses PCRE, a Perl-compatible regular expression library, to implement regular expression support in SQL queries. Security Fix: It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client.

tags | advisory, perl
systems | linux, redhat
advisories | CVE-2015-3210, CVE-2015-3217, CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4895, CVE-2015-4913, CVE-2015-5073, CVE-2015-8381, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2015-8392, CVE-2015-8395, CVE-2016-0505, CVE-2016-0546
SHA-256 | 16f38212bccb8010e708385b790d7d201292446b0a15ee643f9c173716e06293
HP Security Bulletin HPSBGN03610 1
Posted May 26, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03610 1 - Security vulnerabilities in the OpenSSL library could potentially impact HPE IceWall products resulting in Remote arbitrary code execution or Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2016-2108
SHA-256 | 8cc009ba6907782d4fc8e5af2fb95027485e1b514a4e20492a5f84bc0bfb8b0b
Ubuntu Security Notice USN-2985-2
Posted May 26, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2985-2 - USN-2985-1 fixed vulnerabilities in the GNU C Library. The fix for CVE-2014-9761 introduced a regression which affected applications that use the libm library but were not fully restarted after the upgrade. This update removes the fix for CVE-2014-9761 and a future update will be provided to address this issue. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-8121, CVE-2014-9761, CVE-2015-1781, CVE-2015-5277, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778, CVE-2015-8779, CVE-2016-3075
SHA-256 | 2a6f679b626f83a064fc3dc159f612a216d5445b2d132256da0fb78b6542247d
Micro Focus Rumba+ 9.4 Buffer Overflow
Posted May 26, 2016
Authored by LiquidWorm | Site zeroscience.mk

Micro Focus Rumba+ version 9.4 suffers from multiple stack buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | b06940b609cc3f264b437346350d607cf47b03cc6ffea20d742ff4e2f5a403fb
Red Hat Security Advisory 2016-1135-01
Posted May 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1135-01 - Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database. Security Fix: A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library.

tags | advisory, remote, arbitrary, local, code execution
systems | linux, redhat
advisories | CVE-2014-9527, CVE-2016-2510
SHA-256 | f0d10c6351dc1ccb2185e7748a900ce9ee506c454465193932f6e7408d290666
Real Estate Portal 4.1 Cross Site Scripting
Posted May 26, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

Real Estate Portal version 4.1 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 132b0a88c9bf85e088ae6a14d8bc97646acfe63f65b9b9e78602d0d7fc6e2ff9
Real Estate Portal 4.1 Remote Code Execution
Posted May 26, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

Real Estate Portal version 4.1 suffers from a remote code execution vulnerability via a remote shell upload.

tags | exploit, remote, shell, code execution
SHA-256 | ee40d9bcfcc0351770d9249cb68627f2796fa878c95e2755270299d38b835caa
EduSec 4.2.5 SQL Injection
Posted May 26, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

EduSec version 4.2.5 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | ae2fb04d350828c0760dafcadaba1d40df871f24f55e80016a0916e53bf4cf74
HP Security Bulletin HPSBMU03611 1
Posted May 26, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03611 1 - Multiple potential security vulnerabilities have been identified with the Matrix Operating Environment on Windows and Linux that could be exploited remotely resulting in Denial of Service (DoS), Unauthorized Access, Execution of arbitrary code, Cross-site scripting (XSS), Disclosure of Sensitive Information, Code Execution, and locally resulting in Cross-site Request Forgery (CSRF). Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability, code execution, xss, csrf
systems | linux, windows
advisories | CVE-2009-3555, CVE-2014-3508, CVE-2014-3509, CVE-2014-3511, CVE-2014-3513, CVE-2014-3567, CVE-2014-3568, CVE-2014-3569, CVE-2015-0205, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-3194, CVE-2015-3195, CVE-2015-6565, CVE-2015-7501, CVE-2016-0705, CVE-2016-0799, CVE-2016-2017, CVE-2016-2018, CVE-2016-2019, CVE-2016-2020, CVE-2016-2021, CVE-2016-2022, CVE-2016-2026, CVE-2016-2027
SHA-256 | 07f921689053d6bedbb8e1f9fc233c8b5f70902577e1ef3c8ec264ef9e30544e
HP Data Protector A.09.00 Command Execution
Posted May 26, 2016
Authored by Ian Lovering

HP Data Protector version A.09.00 suffers from an arbitrary command execution vulnerability.

tags | exploit, arbitrary
advisories | CVE-2016-2004
SHA-256 | d3f1ffffb6eef9ed7cc7377227cb355ba26d3c2faa89427fe68466377916027e
Graphite2 NameTable::getName Out-Of-Bounds Read
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from multiple heap-based out-of-bounds reads in NameTable::getName.

tags | exploit
systems | linux
SHA-256 | 92ab9355abc4162c25a4e991f02a788212ed2613a916de8407f6e25cdf93f470
Graphite2 TtfUtil::CmapSubtable4NextCodepoint Buffer Overread
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from a heap-based over-read in TtfUtil::CmapSubtable4NextCodepoint.

tags | exploit
systems | linux
SHA-256 | 98cd8ac56c6af770b144124e7601583c8dd096fb701d50c77d5360b3bb28df8e
Graphite2 TtfUtil::CheckCmapSubtable12 Buffer Overread
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from a heap-based over-read in TtfUtil::CheckCmapSubtable12.

tags | exploit
systems | linux
SHA-256 | 58c3fb7cc8d374ea523d5d1fbab1d2bd4a2884405f2abe2286fb3debc7650ab2
Graphite2 GlyphCache::Loader Buffer Overread
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from multiple heap-based over-reads in GlyphCache::Loader.

tags | exploit
systems | linux
SHA-256 | 127c0edd9c9f390519bd49f2ac51e2b3b0141cf51884c49eb448cc2ef3f5bf76
Graphite2 GlyphCache::GlyphCache Buffer Overflow
Posted May 26, 2016
Authored by Google Security Research, mjurczyk

Graphite2 suffers from a heap-based buffer overflow in GlyphCache::GlyphCache.

tags | exploit, overflow
systems | linux
SHA-256 | 2a0c07f2c58d2e743b626408cccb90b11cded9b5fe12088cbc47e41ea0aa7570
HP Security Bulletin HPSBMU03600 1
Posted May 25, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03600 1 - HPE Insight Control server provisioning has addressed security vulnerabilities in OpenSSL that could be exploited remotely resulting in Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2016-0705, CVE-2016-0799, CVE-2016-2842
SHA-256 | 341dae9f50ec43fb24b92ecde65911dbb8eba0c9ce6d5266796050698f106475
HP Security Bulletin HPSBUX03606 1
Posted May 25, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX03606 1 - Potential security vulnerabilities have been identified in HP-UX running the Apache Tomcat 7 Servlet Engine. These vulnerabilities could be exploited remotely resulting in URL redirection, access restriction bypass, Cross-Site Request Forgery (CSRF), directory traversal, unauthorized read access to data, execution of arbitrary code with privilege elevation, or Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability, csrf
systems | hpux
advisories | CVE-2015-5174, CVE-2015-5345, CVE-2015-5346, CVE-2015-5351, CVE-2016-0706, CVE-2016-0714, CVE-2016-0763
SHA-256 | df62ff6655a43fb30ff150baa36bd88eeea1345a5f855edc60c502d45bb1d955
Page 2 of 16
Back12345Next

File Archive:

October 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    0 Files
  • 2
    Oct 2nd
    22 Files
  • 3
    Oct 3rd
    0 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close