exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2017-02-15 to 2017-02-16

QNAP QTS 4.2.x XSS / Command Injection / Transport Issues
Posted Feb 15, 2017
Authored by Harry Sintonen

QNAP QTS firmware contain missing transport layer security, improper certificate validation, command injection, cross site scripting, and information disclosure vulnerabilities that can be exploited to gain remote command execution to the devices or to perform arbitrary administrative functions, and to gain unauthorized access to user's myQNAPcloud credentials.

tags | exploit, remote, arbitrary, vulnerability, xss, info disclosure
SHA-256 | 2338d54a3f3425f4ef6945698a4d1e0725c1aeb60607671654d4a0472c4453d7
dotCMS 3.6.1 Blind Boolean SQL Injection
Posted Feb 15, 2017
Authored by Ben Nott

dotCMS versions 3.6.1 and below suffer from a remote blind boolean SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-5344
SHA-256 | 5d482759cd5deb53d79a37c4d60b252379b0848d2d2411f657f0d7be85abb9fc
ytnef 1.9 Heap Overflow / Out-Of-Bounds Read / Write
Posted Feb 15, 2017
Authored by Eric Sesterhenn

Multiple heap overflows, out of bound writes and reads, NULL pointer dereferences, and infinite loops have been discovered in ytnef versions 1.9 and below. These could be exploited by tricking a user into opening a malicious winmail.dat file.

tags | advisory, overflow
SHA-256 | 863155d81c8f400b25a4c4da9abcbe4f9c556d4ce5bca22e8188cfbb64d6d669
Coppermine Gallery 1.5.44 Directory Traversal
Posted Feb 15, 2017
Authored by Hacker Fantastic

Coppermine Gallery versions 1.5.44 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 43fda03afc24d1a05660bc4321ec19661ba3c068b6c93e616a51d887d736f241
OpenText Documentum D2 4.x Remote Code Execution
Posted Feb 15, 2017
Authored by Andrey B. Panfilov

OpenText Documentum D2 version 4.x contains vulnerable BeanShell (bsh) and Apache Commons libraries and accepts serialized data from untrusted sources, which leads to remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2017-5586
SHA-256 | 6fbad60d58b433df1796ee0732b8f646b591cb22d703a73a10ae6773eee2be66
Cisco Security Response 20170214-smi
Posted Feb 15, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Response - Several researchers have reported on the use of Smart Install (SMI) protocol messages toward Smart Install clients, also known as integrated branch clients (IBC), allowing an unauthenticated, remote attacker to change the startup-config file and force a reload of the device, upgrade the IOS image on the device, and execute high-privilege CLI commands on switches running Cisco IOS and IOS XE Software. Cisco does not consider this a vulnerability in Cisco IOS, IOS XE, or the Smart Install feature itself but a misuse of the Smart Install protocol that by design does not require authentication.

tags | advisory, remote, protocol
systems | cisco, osx, ios
SHA-256 | 710f50b6b06fe5e115b57cbe592f3bcdf8a41ddd4acd0ce1cfa610c91c585c24
HPE Security Bulletin HPESBHF03703 1
Posted Feb 15, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03703 1 - Potential security vulnerabilities with OpenSSL have been addressed in HPE Network Products including Comware v7 and VCX. The vulnerabilities could be remotely exploited resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2015-3197, CVE-2016-0701
SHA-256 | acee65a7f7bf8e6864f7a5a2cd37a53233475319b0b9438bbf1aabc525e19afe
HPE Security Bulletin HPESBGN03697 1
Posted Feb 15, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03697 1 - A security vulnerability in DES/3DES block ciphers used in the TLS protocol could potentially impact HPE Business Service Management 9.2x and Application Performance Management (APM) 9.30 resulting in remote disclosure of information, also known as the SWEET32 attack. Revision 1 of this advisory.

tags | advisory, remote, protocol
advisories | CVE-2016-2183
SHA-256 | f0c06ebaec88aec23e84f37977d91e2eb98e5a99892aedf3a308541a60ec2218
Red Hat Security Advisory 2017-0275-01
Posted Feb 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0275-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 24.0.0.221. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2017-2982, CVE-2017-2984, CVE-2017-2985, CVE-2017-2986, CVE-2017-2987, CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2992, CVE-2017-2993, CVE-2017-2994, CVE-2017-2995, CVE-2017-2996
SHA-256 | df4c6d6d122373926d9c58ca23abee2e6553b7bbd2d6c7355aab32acb9b7e74b
Red Hat Security Advisory 2017-0270-01
Posted Feb 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0270-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.

tags | advisory, remote, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2016-7117
SHA-256 | b402cbcea2c91801d89322ab611f389f87c85a4c5c6f65a271fc93df62547a68
CVE-2017-3241 Proof Of Concept
Posted Feb 15, 2017
Authored by Xiejingwei Fei

This paper documents deeper dive details of the security implications noted in CVE-2017-3241. Coupled with the JtaTransactionManager flaw from 2016, it demonstrates being able to achieve remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2017-3241
SHA-256 | 934326ba2ee571c82aebb0cf5a71a24e7e74c20c069dcc353f0894a82feadcfb
Komodo Edit 9.2 / 9.3 Buffer Overflow
Posted Feb 15, 2017
Authored by sultan albalawi

Komodo Edit versions 9.2 and 9.3 preview browser buffer overflow crash exploit.

tags | exploit, overflow
SHA-256 | d9509108b37c384f457a5ed9ec6ff729a4605d809e1bc99d374e011b46ea3184
Oracle VM VirtualBox 5.1.10 Denial Of Service
Posted Feb 15, 2017
Authored by sultan albalawi

Oracle VM VirtualBox version 5.1.10 local export mode crash proof of concept exploit.

tags | exploit, denial of service, local, proof of concept
SHA-256 | cbf4a00ea549d7de8f0ecfa958019c2746e81a373d5fd0665ba6da8ba7119aa8
Mozilla Firefox WebGL Proof Of Concept
Posted Feb 15, 2017
Authored by Bikash Dash

Proof of concept code demonstrating a WebGL integer overflow from 2012 in Mozilla Firefox versions prior to 17 and ESR 10.x versions before 10.0.11.

tags | exploit, overflow, proof of concept
advisories | CVE-2012-5835
SHA-256 | 007ca774585a830b71b08631a7e5718fc0eb3a94767134d2128687b2e2c600e5
NVIDIA Command Buffer Submission Buffer Overflow
Posted Feb 15, 2017
Authored by Google Security Research, ochang

NVIDIA suffers from a buffer overflow vulnerability in the command buffer submission.

tags | exploit, overflow
SHA-256 | 49c0af04b53317ce1aac2bffdd6715784a5cd58b2d348367b7939d07168f6210
Microsoft Windows gdi32.dll Heap-Based Out-Of-Bounds Read
Posted Feb 15, 2017
Authored by Google Security Research, mjurczyk

Microsoft Windows gdi32.dll suffers from a heap-based out-of-bounds reads / memory disclosure in EMR_SETDIBITSTODEVICE and possibly other records.

tags | exploit
systems | windows
SHA-256 | d0ca2b1e68af6ecba9127350d1b5c5811569cae43fc77b1d9e747306e1e9aef0
NVIDIA Out-Of-Bounds Read / Write
Posted Feb 15, 2017
Authored by Google Security Research, ochang

NVIDIA suffers from an out-of-bounds read / write vulnerability in escape 0x100008b.

tags | exploit
SHA-256 | 507ca94d45510845667200565a23331966631f9d216cf86a4eca35a7423a8e5b
Red Hat Security Advisory 2017-0272-01
Posted Feb 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0272-01 - Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. This release of Red Hat JBoss Data Virtualization 6.3 Update 4 serves as a replacement for Red Hat JBoss Data Virtualization 6.3 Update 3, and includes bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-2175, CVE-2016-4434, CVE-2016-6814
SHA-256 | f62988350cc956a1bacace4a5fd0e071532f41b7c6c5ec0ca6fc769631b8d619
Ubuntu Security Notice USN-3196-1
Posted Feb 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3196-1 - It was discovered that PHP incorrectly handled certain arguments to the locale_get_display_name function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2014-9912, CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-7478, CVE-2016-7479, CVE-2016-9137, CVE-2016-9934, CVE-2016-9935
SHA-256 | 93a3a63f183948f98ba44574ebc7c6018713099ee6eeda9cb488a74da210e230
HP Security Bulletin HPSBMU03691 1
Posted Feb 15, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03691 1 - Several potential security vulnerabilities have been identified in HPE Insight Control. The vulnerabilities could be exploited remotely resulting in remote denial of Service (DoS), cross-site request forgery (CSRF), remote execution of arbitrary commands, disclosure of sensitive information, cross-site scripting (XSS), bypass access restriction or unauthorized modification. Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability, xss, csrf
advisories | CVE-2009-5028, CVE-2011-4345, CVE-2014-0050, CVE-2014-4877, CVE-2015-5125, CVE-2015-5127, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552, CVE-2015-5553, CVE-2015-5554, CVE-2015-5555, CVE-2015-5556
SHA-256 | 5a6300cd07db8aac889b73990a0bf5f4d05a4d50059bb2513a0f1e88ece0ae94
Itech B2B 4.2.9 Cross Site Scripting / SQL Injection
Posted Feb 15, 2017
Authored by Marc Castejon

Itech B2B script version 4.29 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8e1f1a65759427b26ec79b46063d2e78373e39bf013568f9bdbae53aae2c6dba
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close