exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2017-03-16 to 2017-03-17

Ubiquiti Networks Command Injection
Posted Mar 16, 2017
Authored by T. Weber | Site sec-consult.com

Various Ubiquiti Networks products suffers from an authenticated command injection vulnerability.

tags | advisory
SHA-256 | 631501986582df6705affaee85c09b6545ca657c5e93491ca7077b69a38cd9a0
AXIS Cross Site Request Forgery / Cross Site Scripting
Posted Mar 16, 2017
Authored by David Wearing

Various AXIS cameras suffer from cross site request forgery and cross site scripting vulnerabilities amongst other issues.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 365490dde209cafe4c70f755efc7843b6e66b7ba8c535e04e832ae9478ce59c6
Windows DVD Maker 6.1.7 XXE Injection
Posted Mar 16, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Windows DVD Maker version 6.1.7 suffers from an XML external entity injection vulnerability.

tags | exploit, xxe
systems | windows
advisories | CVE-2017-0045
SHA-256 | ecb8b0770682bd224f1a7cddbdec5964519b3f5f66637fe46d530d4ab8c8b44b
Ubuntu Security Notice USN-3235-1
Posted Mar 16, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3235-1 - It was discovered that libxml2 incorrectly handled format strings. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 16.04 LTS. It was discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-4448, CVE-2016-4658, CVE-2016-5131
SHA-256 | 7ae32d61ed583ddb13aeb9dd84d7bf72100683ff8af005c02ecd83a9d0fd2b11
Slackware Security Advisory - pidgin Updates
Posted Mar 16, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-2640
SHA-256 | 28ab51f1bbc6ebcee4b3ebc5e26e510679e1692947b5f29bb49d591d536e4f4d
Red Hat Security Advisory 2017-0557-01
Posted Mar 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0557-01 - Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This release of Red Hat JBoss BPM Suite 6.4.2 serves as a replacement for Red Hat JBoss BPM Suite 6.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-6343, CVE-2016-7034, CVE-2017-2658
SHA-256 | e9340d00f3107dd94b2af8def51139ae837cd04bcea8700d61c5726b656578a2
Microsoft Internet Information Services Cross Site Scripting
Posted Mar 16, 2017
Authored by David Fernandez

Microsoft Internet Information Services web server suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
advisories | CVE-2017-0055
SHA-256 | 12b90b1bc2760a0f289e936c198be706b8da8bc5b8bd5cd066fff3e44c267d0a
Cisco Security Advisory 20170315-tes
Posted Mar 16, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Client Manager Server of Cisco Workload Automation and Cisco Tidal Enterprise Scheduler could allow an unauthenticated, remote attacker to retrieve any file from the Client Manager Server. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted URL to the Client Manager Server. An exploit could allow the attacker to retrieve any file from the Cisco Workload Automation or Cisco Tidal Enterprise Scheduler Client Manager Server. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote
systems | cisco
advisories | CVE-2017-3846
SHA-256 | 0742ceb22f1861972c1748f3c5cd467a250c277f3d7a11eebfc96fd3898a494d
WordPress Membership Simplified 1.58 Arbitrary File Download
Posted Mar 16, 2017
Authored by Larry W. Cashdollar

WordPress Membership Simplified plugin version 1.58 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 49f3d2d3c61b472f332fbd1106c4ce7e59776bbb9ab0b8bb84d33daeedbd57c3
Cisco Security Advisory 20170315-ap1800
Posted Mar 16, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for accessing certain web pages using the GUI interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface of the affected system. A successful exploit could allow the attacker to bypass authentication and perform unauthorized configuration changes or issue control commands to the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, web
systems | cisco
advisories | CVE-2017-3831
SHA-256 | bd92cac44b2f149009706c1808ced146e1c0f4fc15a1754d8a0e09ca477ef530
Cisco Security Advisory 20170315-asr
Posted Mar 16, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access. The vulnerability is due to missing input validation of parameters passed during SSH or SFTP login. An attacker could exploit this vulnerability by providing crafted user input to the SSH or SFTP command-line interface (CLI) during SSH or SFTP login. An exploit could allow an authenticated attacker to gain root privileges access on the router. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered via both IPv4 and IPv6 traffic. An established TCP connection toward port 22, the SSH default port, is needed to perform the attack. The attacker must have valid credentials to login to the system via SSH or SFTP. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, remote, shell, root, tcp
systems | cisco
advisories | CVE-2017-3819
SHA-256 | 3af41f251d2f51e2bc77992540bef519775244270fbe2db95d0952bb965612f6
Microsoft Edge Charkra Incorrect Jit Optimization
Posted Mar 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge suffers from a Chakra incorrect jit optimization with TypedArray setter.

tags | exploit
advisories | CVE-2017-0071
SHA-256 | 1b46e127b6ddac3b8687236807501f6cf5c33f38c13ddeea9d9b0fab9aaacbcd
AppSamvid DLL Hijacking
Posted Mar 16, 2017
Authored by Sachin Wagh

AppSamvid suffers from a dll hijacking vulnerability.

tags | exploit
SHA-256 | 3206874bf9be117c086c5018935c2dd5a760287f3aa9af5e6029349319ee83fd
Microsoft Edge Undefined Behavior On Getters
Posted Mar 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge has some undefined behavior on some getters.

tags | exploit
advisories | CVE-2017-0070
SHA-256 | 41c26bf21d6bc2fa7b939d57b5d30ec3fb46e056778a4bc16b4649ad85be103f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close