what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2016-07-22 to 2016-07-23

NetBSD mail.local(8) Local Root
Posted Jul 22, 2016
Authored by Akat1

NetBSD mail.local(8) local root exploit that leverages a race condition as noted in NetBSD-SA2016-006.

tags | exploit, local, root
systems | netbsd
advisories | CVE-2016-6253
SHA-256 | ee955b7a52b2b1e4a0cd6baef82904dc7cfb28e310abaf3166325756dc708c3f
Barracuda Web App Firewall / Load Balancer Remote Root
Posted Jul 22, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Web App Firewall Firmware version 8.0.1.007 and below and Load Balancer Firmware versions 5.4.0.004 and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configurations on the appliances.

tags | exploit, remote, web, root
SHA-256 | 1140a40daee90570960cfd7f3c6d5cd7ddfbca7468a85535b18619b259be1089
Barracuda Spam And Virus Firewall 5.1.3.007 Remote Root
Posted Jul 22, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Spam and Virus firewall firmware versions 5.1.3.007 and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configuration on the local machine.

tags | exploit, remote, web, local, root, virus
SHA-256 | 808ddc4f2e9d4a40b867ca92e98217e9170d718d92040b6e9e8b3c8f3b5a6144
Rapid7 AppSpider 6.12 Privilege Escalation
Posted Jul 22, 2016
Authored by LiquidWorm | Site zeroscience.mk

Rapid7 AppSpider version 6.12 web application vulnerability scanner suffers from an unquoted search path issue impacting the services 'AppSpider REST Server', 'AppSpider REST Service' and 'AppSpiderUpgradeService' for Windows deployed as part of AppSpider solution. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user's code would execute with the elevated privileges of the application.

tags | exploit, web, arbitrary, local, root
systems | windows
SHA-256 | 55ddb2f9d5c796a92a54f5b0955345575e3f554eb0f7b54edbe97bbeacde61dd
TeamPass Passwords Management System 2.1.26 File Download
Posted Jul 22, 2016
Authored by Hasan Emre Ozer

TeamPass Passwords Management System versions 2.1.26 and below suffer from an unauthenticated arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | a6f938983c6627ce76219ba9164c73d23d86783ad91a0f97d30fe23dfba8b5cb
Debian Security Advisory 3625-1
Posted Jul 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3625-1 - Several security issues have been discovered in the Squid caching proxy.

tags | advisory
systems | linux, debian
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556
SHA-256 | 22d0c205cb033a2148166187d7a118d29d9dcc6295325cc3e1f28d5ff805791d
Slackware Security Advisory - gimp Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gimp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-4994
SHA-256 | 392fdbb15e2406a2e95e9434965942b6e2760982231de9e6252d3eaa20a27e51
Slackware Security Advisory - php Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2016-5385, CVE-2016-6207
SHA-256 | 06b270db60bab1c5042a20d49f118cbf8e37b6f5c672d51b08de3cc253ac07e0
HP Security Bulletin HPSBGN03631 1
Posted Jul 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03631 1 - A potential security vulnerability has been identified with HPE IceWall Identity Manager and HPE IceWall SSO Password Reset Option running Apache Commons FileUpload. The vulnerability could be exploited remotely resulting in a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2016-3092
SHA-256 | c17910ace9f145dd7b8ebe6050394be1f1cf3db8ff2d238485bbcd1b64225fcb
Debian Security Advisory 3624-1
Posted Jul 22, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3624-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.50. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440
SHA-256 | 53d03f4dfe05293f62735d44f4c1cbc475df2006023022701b93781bd8a27a44
Cisco Security Advisory 20160721-asn1c
Posted Jul 22, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the ASN1C compiler by Objective Systems affects Cisco ASR 5000 devices running StarOS and Cisco Virtualized Packet Core (VPC) systems. The vulnerability could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or potentially execute arbitrary code. The vulnerability is due to unsafe code generation by the ASN1C compiler when creating ASN.1 translation functions that are subsequently included within affected Cisco products. An attacker could exploit this vulnerability by submitting a malicious Abstract Syntax Notation One (ASN.1) encoded message designed to trigger the issue to an affected function. US-CERT has released Vulnerability Note VU#790839 to document the issue. Cisco will release software updates that address this vulnerability.

tags | advisory, remote, denial of service, arbitrary
systems | cisco
SHA-256 | 6dfd8f85b7b8a3672b9bf5091412d2147c9c73b4c2fe4155a60fb7012f9b6b5f
CA eHealth Denial Of Service / Code Execution
Posted Jul 22, 2016
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies Support is alerting customers to multiple potential risks with CA eHealth. Two vulnerabilities exist in the web interface that can allow a remote authenticated attacker to cause a denial of service condition or possibly execute arbitrary commands. CA technologies assigned a High risk rating to these vulnerabilities. CA has a solution available.

tags | advisory, remote, web, denial of service, arbitrary, vulnerability
advisories | CVE-2016-6151, CVE-2016-6152
SHA-256 | 73cc896f660109cfbf1891052dd9f1b1640ae00c73cd08a56768406ad81de904
Slackware Security Advisory - bind Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-2775
SHA-256 | c81fe238a093f581c2e3f1acbe9851b1639fab9e9c630bc83f68e883dc6980d8
Apache POI 3.5 XML Injection
Posted Jul 22, 2016
Authored by Mauro Gentile

Apache POI's XLSX2CSV example suffers from an XML external entity injection vulnerability. Versions 3.13 through 3.5 are affected.

tags | advisory, xxe
advisories | CVE-2016-5000
SHA-256 | 59a7590a9b5e7abbfef473d55601ecaff052c17d0b8092896f3dbb707052b67c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close