what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2016-07-25 to 2016-07-26

FreeBSD Security Advisory - FreeBSD-SA-16:25.bspatch
Posted Jul 25, 2016
Site security.freebsd.org

FreeBSD Security Advisory - The implementation of bspatch does not check for a negative value on numbers of bytes read from the diff and extra streams, allowing an attacker who can control the patch file to write at arbitrary locations in the heap. This issue was first discovered by The Chromium Project and reported independently by Lu Tung-Pin to the FreeBSD project. An attacker who can control the patch file can cause a crash or run arbitrary code under the credentials of the user who runs bspatch, in many cases, root.

tags | advisory, arbitrary, root
systems | freebsd
advisories | CVE-2014-9862
SHA-256 | 94be495aa94159d16c19228b849a936b7ff41d00262b82639c5ca19b61e52752
Debian Security Advisory 3628-1
Posted Jul 25, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3628-1 - Multiple vulnerabilities were discovered in the implementation of the Perl programming language.

tags | advisory, perl, vulnerability
systems | linux, debian
advisories | CVE-2016-1238, CVE-2016-6185
SHA-256 | c4d42728c93a6c069a9075ac463c45771991119363de3f80dbbd028a2e5b8945
Red Hat Security Advisory 2016-1481-01
Posted Jul 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1481-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a newer upstream version: mariadb55-mariadb. Security Fix: It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644
SHA-256 | 45de905a4b33214eb15ef8e29ef0cb228582cc6a35bbdc52e6237786fb243718
Red Hat Security Advisory 2016-1480-01
Posted Jul 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1480-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a newer upstream version: mysql55-mysql. Security Fix: This update fixes several vulnerabilities in the MySQL database server.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648
SHA-256 | af590c1ca38f804e3f347f28557c1dfd19b5e1606fd497d2c76fb7c2cd5542e7
MediaCoder 0.8.43.5852 SEH Overflow
Posted Jul 25, 2016
Authored by Karn Ganeshen

MediaCoder version 0.8.43.5852 SEH buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
SHA-256 | 507cda410d7506c0efc4bf9f074328227a1db84046b8e2f802f444e4082a3f89
CoolPlayer+ Portable 2.19.6 Stack Overflow
Posted Jul 25, 2016
Authored by Karn Ganeshen

CoolPlayer+ Portable version 2.19.6 m3u stack overflow exploit with egghunter shellcode and aslr bypass.

tags | exploit, overflow, shellcode
SHA-256 | 5a8e68f70a6bdf520588f514a7b7dbd81ae47a8b5523f6e4d2a654e471361eee
CodoForum 3.2.1 SQL Injection
Posted Jul 25, 2016
Authored by Yakir Wizman

CodoForum version 3.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29e42205f5a7006437937ea15d9724892274bd3b43b9219c9606bcd2841fbcc1
Micro Focus Filr CSRF / XSS / Code Execution
Posted Jul 25, 2016
Authored by Wolfgang Ettlinger | Site sec-consult.com

Multiple Micro Focus Filr appliances suffer from cross site request forgery, cross site scripting, command injection, insecure design, missing cookie flag, authentication bypass, poor permission, and path traversal vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2016-1607, CVE-2016-1608, CVE-2016-1609, CVE-2016-1610, CVE-2016-1611
SHA-256 | 75683bf10479970e059d4148415a4d6ba28a3aaad459288029dd624f6ebfab5d
PHP File Vault 0.9 Directory Traversal / File Read
Posted Jul 25, 2016
Authored by N_A

PHP File Vault version 0.9 suffers from directory traversal and file reading vulnerabilities.

tags | exploit, php, vulnerability, file inclusion
SHA-256 | 0e4a65a96a4a22d45e2f891b953ae6e0f8559136da12d4e2c558f8a051f8c198
Debian Security Advisory 3627-1
Posted Jul 25, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3627-1 - Several vulnerabilities have been fixed in phpMyAdmin, the web-based MySQL administration interface.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2016-1927, CVE-2016-2039, CVE-2016-2040, CVE-2016-2041, CVE-2016-2560, CVE-2016-2561, CVE-2016-5099, CVE-2016-5701, CVE-2016-5705, CVE-2016-5706, CVE-2016-5731, CVE-2016-5733, CVE-2016-5739
SHA-256 | b459793bb9e3a45ee09e42a83c4dd91fd3fb925762e1b886f320caf9f253c3d9
WordPress Code Snippets 2.6.1 Cross Site Scripting
Posted Jul 25, 2016
Authored by Burak Kelebek

WordPress Code Snippets plugin version 2.6.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 94985924416acf59239d3c59d37b7125ae6793ec70caf0d2e55e2f9c1e404f90
WordPress Contact Form To Email 1.1.47 Cross Site Scripting
Posted Jul 25, 2016
Authored by Burak Kelebek

WordPress Contact Form to Email plugin version 1.1.47 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | db19b75929c766407627f561ce21cf8d75048502fd1ed0f6a31618524e63976c
Bellini/Supercook Wi-Fi Yumi SC200 Information Disclosure / Code Execution
Posted Jul 25, 2016
Authored by James McLean

Bellini/Supercook Wi-Fi Yumi SC200 suffers from code execution, weak default password, and information disclosure vulnerabilities.

tags | exploit, vulnerability, code execution, info disclosure
SHA-256 | 1295efbedb315f2a50e34b67933ea59e41690a239b319460ffbcb66f607464c2
Joomla Showdown 1.5.0 SQL Injection
Posted Jul 25, 2016
Authored by xBADGIRL21

Joomla Showdown component version 1.5.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8b35a2c8083869bc2c7bad988609159655f073a90a430d22f8d1d37effbde31e
Neoscreen 4.5 Cross Site Scripting
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a6b88238b585b94aa262a507f88ea2fd3cd4471b7bec60266e9b70cd1f771ecf
Neoscreen 4.5 Blind SQL Injection
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9b49732caf396486cec8e75ddf871cc31afe00a529d92e86963b729e70d55f47
Neoscreen 4.5 Authentication Bypass
Posted Jul 25, 2016
Authored by Alex Haynes

Neoscreen version 4.5 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 2a1948518f12aecc90ff982e0d377eb99f4226f02f0def6336846be88437e601
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close