what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2017-02-13 to 2017-02-14

Cimetrics BACnet Explorer 4.0 XXE Injection
Posted Feb 13, 2017
Authored by LiquidWorm | Site zeroscience.mk

Cimetrics BACnet Explorer version 4.0 suffers from an XML eXternal Entity vulnerability that allows for remote retrieval of arbitrary data.

tags | exploit, remote, arbitrary, xxe
SHA-256 | 962fcf4d2d09d489a6b0fd6348325345b0488968c962771c7131620480140449
Cimetrics BACstac Routing Service 6.2f Local Privilege Escalation
Posted Feb 13, 2017
Authored by LiquidWorm | Site zeroscience.mk

Cimetrics BACstac Routing Service version 6.2f suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | c1f44a76146170d4377f77099ef6a598df8c3f4d4c9cb90eef79becd71bc619e
SonicDICOM PACS 2.3.2 Remote Vertical Privilege Escalation
Posted Feb 13, 2017
Authored by LiquidWorm | Site zeroscience.mk

SonicDICOM PACS version 2.3.2 suffers from a remote privilege escalation vulnerability.

tags | exploit, remote
SHA-256 | 4302e20325a2f33c61cb09eac663e435bdf9c4c973a7adbd078cf3a3338f79f6
SonicDICOM PACS 2.3.2 Cross Site Request Forgery
Posted Feb 13, 2017
Authored by LiquidWorm | Site zeroscience.mk

SonicDICOM PACS version 2.3.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2e845cfa3b8d40a303690608abe56467bd6425b915b57e06dd0b672d82913620
Red Hat Security Advisory 2017-0269-01
Posted Feb 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0269-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix: It was discovered that the RMI registry and DCG implementations in the RMI component of OpenJDK performed deserialization of untrusted inputs. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application. This issue was addressed by introducing whitelists of classes that can be deserialized by RMI registry or DCG. These whitelists can be customized using the newly introduced sun.rmi.registry.registryFilter and sun.rmi.transport.dgcFilter security properties.

tags | advisory, java, remote, arbitrary, registry
systems | linux, redhat
advisories | CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289
SHA-256 | a21fd41c808b6aa885c14600c8570e57296cb524081c9778b48c723d181b5111
HPE Security Bulletin HPESBGN03698 1
Posted Feb 13, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03698 1 - Multiple security vulnerabilities in OpenSSL have been addressed in HPE DDMi. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2016-0800, CVE-2016-2017, CVE-2016-2018, CVE-2016-2107, CVE-2016-2108
SHA-256 | 72e0bf35dd974663c4f5f225e2511c6d4094f26138404130089e9ab9c6be4685
HP Security Bulletin HPSBMU03692 1
Posted Feb 13, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03692 1 - Multiple potential security vulnerabilities have been identified in HPE Matrix Operating Environment (MOE) on Windows. The vulnerabilities could be exploited remotely resulting in the Bypass of Security Restrictions, cross-site request forgery (CSRF), cross-site scripting (XSS), Denial of Service (DoS), Disclosure of Information, and Execution of Arbitrary Code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability, xss, csrf
systems | windows
advisories | CVE-2009-5028, CVE-2011-4345, CVE-2015-5127, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134, CVE-2015-5254, CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552, CVE-2015-5553, CVE-2015-5554, CVE-2015-5555, CVE-2015-5556, CVE-2015-5557, CVE-2015-5558
SHA-256 | d734e68989cbfbc4be512dafe6404e46d2e78c0f4363cea681f59bf053260a4d
Slackware Security Advisory - tcpdump Updates
Posted Feb 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. NOTE: These updates also require the updated libpcap package.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993
SHA-256 | 9454d9680fcc638d5ac0de8c9586334e96801a03b7486c3e6272564e49872202
Slackware Security Advisory - php Updates
Posted Feb 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-10167, CVE-2016-10168
SHA-256 | 5054ac2d26cabfc26e61bb9b5a91e4b509c19fce4f38e23de656fbf80a92804e
Slackware Security Advisory - openssl Updates
Posted Feb 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssl packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-7055, CVE-2017-3731, CVE-2017-3732
SHA-256 | 4b83eb4778dd1ad58130c6ca504a220795ceb3f5f3ead2b30a42ef3dbbb5de0b
HPE Security Bulletin HPESBHF03704 1
Posted Feb 13, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03704 1 - A potential security vulnerability has been identified in HPE OfficeConnect Network Switches. The vulnerability could be exploited locally to allow unauthorized data modification. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2017-5786
SHA-256 | f8e12846d40a09cb55d0c3fb72ebce2ace67ce6ec656b2d1b21f60e52caec56b
HPE Security Bulletin HPESBNS03702 1
Posted Feb 13, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBNS03702 1 - Several potential security vulnerabilities have been discovered in the Bash Shell in NonStop OSS Core Utilities. The vulnerabilities allow local users to execute arbitrary commands with root privileges. Revision 1 of this advisory.

tags | advisory, arbitrary, shell, local, root, vulnerability, bash
advisories | CVE-2016-7543
SHA-256 | b394c6436beea9a6bf8342eba0148f8bddd15f76db1bb124829cbda5a60ef3e9
Debian Security Advisory 3784-1
Posted Feb 13, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3784-1 - Thomas Gerbet discovered that viewvc, a web interface for CVS and Subversion repositories, did not properly sanitize user input. This problem resulted in a potential Cross-Site Scripting vulnerability.

tags | advisory, web, xss
systems | linux, debian
advisories | CVE-2017-5938
SHA-256 | afa0fb01f3ee6704ce34146a07c85e283846d5b8bcfef8645353b5331a6f50ea
NTFS-3G Illicit Modprobe Execution
Posted Feb 13, 2017
Authored by Jann Horn, Google Security Research

NTFS-3G has an issue where modprobe is executed with an unsanitized environment.

tags | exploit
advisories | CVE-2017-0358
SHA-256 | 6f1e8b33b5d299f4e998b0aa0ffe475804ed17c6ba5a9fe46e1d9b0b621f0451
MailEnable Local Privilege Escalation
Posted Feb 13, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

MailEnable suffers from multiple local privilege escalation vulnerabilities.

tags | exploit, local, vulnerability
SHA-256 | c330ff50e800569f44e064c515e834028711f71625438853b7b06bb3c44f4c3d
WordPress Dance Studio 1.0.0 Shell Upload
Posted Feb 13, 2017
Authored by xBADGIRL21

WordPress Dance Studio theme version 1.0.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 2f46776554086b543fbd73ac451d9cdf496f19b9359dfbbe07e2d805b8638329
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close