what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2016-06-22 to 2016-06-23

Red Hat Security Advisory 2016-1272-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1272-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. The following packages have been upgraded to a newer upstream version: python-django-horizon: 2015.1.4. Security Fix: A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form, triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised.

tags | advisory, xss, python
systems | linux, redhat
advisories | CVE-2016-4428
SHA-256 | 57c18e406ff48d256568840e79fd9a8a9165b5682bb8557bf2460e7a347077b8
Red Hat Security Advisory 2016-1271-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1271-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix: A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form, triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-4428
SHA-256 | 332d67b19899392e831c09c54bc9fe1fc0b682a8f165e19386c332e202a75379
Red Hat Security Advisory 2016-1270-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1270-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix: A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form, triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-4428
SHA-256 | 4988110b761f7d244c2b8fe79fc98028f74872c914e77416413a6b2c20fc1033
Red Hat Security Advisory 2016-1269-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1269-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix: A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form, triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-4428
SHA-256 | e8b5f2a5572c79a4a5333f0e6148e04ccab18504a755cadb8a52a22a30caf447
Red Hat Security Advisory 2016-1268-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1268-01 - OpenStack Dashboard provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix: A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form, triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-4428
SHA-256 | 0c519befde1282ae9674cb5175276ec7b4452dbab552efe67d806f409758a58e
Red Hat Security Advisory 2016-1267-01
Posted Jun 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1267-01 - The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. The setroubleshoot-plugins package provides a set of analysis plugins for use with setroubleshoot. Each plugin has the capacity to analyze SELinux AVC data and system data to provide user friendly reports describing how to interpret SELinux AVC denials.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-4444, CVE-2016-4445, CVE-2016-4446, CVE-2016-4989
SHA-256 | 48d97575a2509ec4db6bcab27e3b6fa30160797714cb37a38ecd57b94bf060d2
Bansee 2.6.2 Buffer Overflow
Posted Jun 22, 2016
Authored by Ilca Lucian

Banshee version 2.6.2 suffers from a local buffer overflow denial of service vulnerability.

tags | exploit, denial of service, overflow, local
SHA-256 | 26edc85d998730f46b90f3ca64e39f44f34bd5219d831c811db151048b8a3ce1
ExpoActes 3.1.2php SQL Injection
Posted Jun 22, 2016
Authored by indoushka

ExpoActes version 3.1.2php suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 31123a37a71b3c5bc19f16cf8b4a1705250b8b84100d5a42f7fb67c1e68a178a
Dolibarr CRM Cross Site Scripting
Posted Jun 22, 2016
Authored by David Silveiro

Dolibarr CRM versions prior to 3.9.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0eb7db17895859a0ba9ec97232d788863fbf48cbf6bedb1eda1ed288f19d36ca
Parishcouncil CMS SAS4.5 Cross Site Scripting
Posted Jun 22, 2016
Authored by Mojtaba MobhaM

Parishcouncil CMS version SAS4.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 73a4a6a03029369ee94859f7830e8b0463b27d0e945fcd98ad7d9e55aa6261c1
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close