what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 497 RSS Feed

Files Date: 2017-02-01 to 2017-02-28

Ubuntu Security Notice USN-3212-1
Posted Feb 27, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3212-1 - It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-10093, CVE-2016-10094, CVE-2016-3622, CVE-2016-3623, CVE-2016-3624, CVE-2016-3632, CVE-2016-3658, CVE-2016-3945, CVE-2016-3990, CVE-2016-3991, CVE-2016-5314, CVE-2016-5315, CVE-2016-5316, CVE-2016-5317, CVE-2016-5320, CVE-2016-5321, CVE-2016-5322, CVE-2016-5323, CVE-2016-5652, CVE-2016-5875, CVE-2016-6223, CVE-2016-8331, CVE-2016-9273, CVE-2016-9297, CVE-2016-9448
SHA-256 | 50e2487e59c9fd362a115544695941590f358ca4f554cabb42c9b3cff485021f
Debian Security Advisory 3795-1
Posted Feb 27, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3795-1 - It was discovered that a maliciously crafted query can cause ISC's BIND DNS server (named) to crash if both Response Policy Zones (RPZ) and DNS64 (a bridge between IPv4 and IPv6 networks) are enabled. It is uncommon for both of these options to be used in combination, so very few systems will be affected by this problem in practice.

tags | advisory
systems | linux, debian
advisories | CVE-2017-3135
SHA-256 | 86e40195616d99aac19e9800de1e3dbfa600b0a1ee60a80c689b1662a783f93f
SAP BusinessObjects Financial Consolidation 10.0.0.1933 Cross Site Scripting
Posted Feb 27, 2017
Authored by Dima van de Wouw, Sander Maas

SAP BusinessObjects Financial Consolidation version 10.0.0.1933 suffers from a cross site scripting vulnerability in the help component.

tags | exploit, xss
advisories | CVE-2017-6061
SHA-256 | e1c3b280b616f49203e631b097d8452366c1bc1d167923df6eaec5b44d8621da
WordPress Kama Click Counter 3.4.9 SQL Injection
Posted Feb 27, 2017
Authored by Manuel Garcia Cardenas

WordPress Kama Click Counter plugin version 3.4.9 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7b5ef69b6b97a43db2c22b7c986ab5c6708c891ad419e225062136d32fcbf4b2
Red Hat Security Advisory 2017-0334-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0334-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 19cced191afef3410b94196b2ef1b52ee122bd2e34310aaf3c54a2109af588e2
Red Hat Security Advisory 2017-0333-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0333-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 87c6c0f2fe3882e45e94520339d1408a8bcc62bfc6cb48d0e5931e52b28d061b
ESET Endpoint Antivirus 6 Remote Code Execution
Posted Feb 27, 2017
Authored by Jason Geffner, Jan Bee

ESET Endpoint Antivirus 6 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2016-9892
SHA-256 | c7701e850775921c290fab971ba6e9f9e2bc42bce5530df9fb4a6cf9cb8f8a41
Red Hat Security Advisory 2017-0332-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0332-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 75490a619fdefa36d765ede85fb3ad58f67c9631556867e798021ad603823ca1
Red Hat Security Advisory 2017-0331-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0331-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 0acf2f8908dd3892824436c90c9757cd4da8d96f065bc500c9e67e0610a3962e
Red Hat Security Advisory 2017-0330-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0330-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 9c9890d5ca9655e409fe594122627306cc391b40e722fce39ebb4f82ee35ca7b
Red Hat Security Advisory 2017-0329-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0329-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | b95ace6e48e4ac1b3a9c696093a41ac063fb080d5db4ed1d037b3ba1b7a4d5d8
Red Hat Security Advisory 2017-0328-01
Posted Feb 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0328-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 49ddd681333c8721ff75b494a6ec7b0b3f313420c821430e606b93ae2a083c2b
Linux Kernel 4.4.0 Ubuntu DCCP Double-Free Crash
Posted Feb 27, 2017
Authored by Andrey Konovalov

Linux kernel version 4.4.0 (Ubuntu) DCCP double-free crash denial of service proof of concept exploit.

tags | exploit, denial of service, kernel, proof of concept
systems | linux, ubuntu
advisories | CVE-2017-6074
SHA-256 | a0f4f346bb3922a65ad83f6434b6f4f0bf3fb14dd45ace78225df3ddb92a4015
RSA Asymmetric Polymorphic Shellcode
Posted Feb 27, 2017
Authored by Jesus Garcia

Whitepaper called RSA Asymmetric Polymorphic Shellcode. It discusses how to encrypt and decrypt the opcodes of the shellcode, how the program that decrypts the shellcode was built and how to get the opcodes, and much more.

tags | paper, shellcode
SHA-256 | 93368309eca8761ef79917d500ffd5c90f21a2efe3f616c0bb717388b4aa75c5
Joomla OneVote! 1.0 SQL Injection
Posted Feb 27, 2017
Authored by Ihsan Sencan

Joomla OneVote! component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a3424bc63b59d7ea87dc4f5ce330ff870f2d207997230c9c2450b24f00af5f01
Linux Kernel 4.4.0 Ubuntu DCCP Double-Free Privilege Escalation
Posted Feb 27, 2017
Authored by Andrey Konovalov

Linux Kernel version 4.4.0 (Ubuntu) DCCP double-free privilege escalation exploit that includes a semi-reliable SMAP/SMEP bypass.

tags | exploit, kernel
systems | linux, ubuntu
advisories | CVE-2017-6074
SHA-256 | d95a6320998d1c07f0dc742ce98f62afafaa9089380d2236114f837209858df1
Netgear DGN2201 v1/v2/v3/v4 dnslookup.cgi Remote Command Execution
Posted Feb 26, 2017
Authored by SivertPL

Netgear DGN2200 versions 1, 2, 3, and 4 suffer from a non-administrative authenticated remote command execution vulnerability via dnslookup.cgi.

tags | exploit, remote, cgi
advisories | CVE-2017-6334
SHA-256 | 99c9ae06ec4806b61f395324ca46e61fb502eec55131c4cf088ceadb4d9636e2
Windows x86 Executable Directory Search Shellcode
Posted Feb 26, 2017
Authored by Krzysztof Przybylski

130 bytes small Windows x86 executable directory search shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 289f151f310b5a7ce7f47a8d8cc040ffad05113b3db0878ece68f355b071948f
Linux x86_64 Random Listener Shellcode
Posted Feb 26, 2017
Authored by Robert L. Taylor

54 bytes small Linux x86_64 random listener shellcode.

tags | shellcode
systems | linux
SHA-256 | f94822e2100cf2c24cf047058109a4037406aae6804b0953a955a601caf31743
Joomla Gnosis 1.1.2 SQL Injection
Posted Feb 26, 2017
Authored by Ihsan Sencan

Joomla Gnosis component version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 347e17f2725bca0f0963579830efdb64f8557767b8aceecb55a5288cfd5cc1e3
Joomla My MSG 3.2.1 SQL Injection
Posted Feb 26, 2017
Authored by Ihsan Sencan

Joomla My MSG component version 3.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 711d20ebe93ccb6c5c96ee724a3489955a4fef991c536b597a6a1e62e7a0e072
Joomla K2 2.1 SQL Injection
Posted Feb 26, 2017
Authored by Song-Dl Team

Joomla K2 component version 2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 68833db8ae2555c79e98e2cc016f775ca6f096c74e913fe80ea4f830cf8d569d
Joomla Spinner 360 1.3.0 SQL Injection
Posted Feb 26, 2017
Authored by Ihsan Sencan

Joomla Spinner 360 component version 1.3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b7cb6b21e85596664eb449f71574b6300a03518a2fccda3f24e454e34aa24d4b
Joomla Appointments For JomSocial 3.8.1 SQL Injection
Posted Feb 26, 2017
Authored by Ihsan Sencan

Joomla Appointments for JomSocial component version 3.8.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c239543451010d937e5d51a99d49517a9271a5b6ef763976200612ed6225c59f
Joomla JomSocial SQL Injection
Posted Feb 26, 2017
Authored by Ihsan Sencan

Joomla JomSocial component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b1c01319d3a8338631ce25581d1de43bd4deb4b0d8222a6f54a0c4f3b03b2841
Page 1 of 20
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close