exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2017-05-05 to 2017-05-06

Stegano 0.7.1
Posted May 5, 2017
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Improved generators for the lsb-set module. Improved tests for generators. Improved type hints.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | b89ce52958eae19cd6fa5c5e71d68e3130b33a9d44a0a3e29f850c054da7b9f8
WordPress WebDorado Gallery 1.3.29 SQL Injection
Posted May 5, 2017
Authored by DefenseCode, Neven Biruski

WordPress WebDorado Gallery plugin versions 1.3.29 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 227bcd336ca927d03f80ddb19bb7e509dab683539cf91336f3c32587cb65f0bb
I2P 0.9.30
Posted May 5, 2017
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | fa18a31c56ce9dbce492d800fda8c947612199427f64f544b81e290dde1fce8f
WordPress Spider Event Calendar 1.5.49 SQL Injection
Posted May 5, 2017
Authored by DefenseCode, Neven Biruski

WordPress Spider Event Calendar plugin versions 1.5.49 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bc548ce1e8c0c072428fe46342994e52caa28f5512161c7553dea228235984ca
EMC Data Domain Privilege Escalation
Posted May 5, 2017
Authored by Geoffrey Janjua | Site emc.com

EMC Data Domain OS is potentially vulnerable to a privilege escalation vulnerability. A rogue administrator may be able to log in as the Security Office (SO) and escalate privileges by using SO user?s public key that is stored unprotected on the Data Domain system. Versions 5.2, 5.4, 5.5, 5.6, 5.7 prior to DD OS 5.7.3.0, and 6.0 prior DD OS 6.0.1.0 are affected.

tags | advisory
advisories | CVE-2017-4983
SHA-256 | 61da17b9c0d2b6edce182f8808b1194c9e0556a20d5daa30a0889a0408df310e
WordPress Facebook 1.0.13 SQL Injection
Posted May 5, 2017
Authored by DefenseCode, Neven Biruski

WordPress Facebook plugin versions 1.0.13 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f8f1c74c777cd1f35c53ba55abb71303f0d6e5c7adf8aa8a3fa4d1de231fd699
CloudBees Jenkins 2.32.1 Remote Code Execution
Posted May 5, 2017
Site SecuriTeam.com

CloudBees Jenkins version 2.32.1 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2017-1000353
SHA-256 | 142fb9c1fa1663f30278c55089d5387e15d4caea5392b59704a70a5249278ac5
ViMbAdmin 3.0.15 Cross Site Scripting
Posted May 5, 2017
Authored by Florian Nivette

ViMbAdmin version 3.0.15 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2017-5870
SHA-256 | 067b3a15efe9a192d79a969f742d9c2512e27f03e20ca8488e2b372580885a55
ViMbAdmin 3.0.15 Cross Site Request Forgery
Posted May 5, 2017
Authored by Florian Nivette

ViMbAdmin version 3.0.15 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2017-6086
SHA-256 | db59d696af1d8b59c960a3417810138ec73b064ca1d5d0e2c19c235f2ef56ab9
Google Nexus 9 Build N4F27B Cypress SAR Firmware Injection
Posted May 5, 2017
Authored by Roee Hay | Site alephsecurity.com

Nexus 9 Android Builds before N4F27B contains a firmware injection vulnerability via I2C bus through a SAR sensor driver flashing flaw. This vulnerability requires access to the I2C bus, which is available via the USB fastboot interface and HBOOT interface, which is exposed via the headphone jack.

tags | advisory
advisories | CVE-2017-0563
SHA-256 | 09cb9ce7a0b1f5b948804b87b863cd8f524662124754065615cd2d56ab103125
HPE Security Bulletin HPESBHF03736 1
Posted May 5, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03736 1 - A potential security vulnerability has been identified in certain legacy versions of HPE Aruba and HPE ProVision network switches. The vulnerability could be remotely exploited to allow remote disclosure of information. Revision 1 of this advisory.

tags | advisory, remote
SHA-256 | 51147accaa67fe7dd42234eab28dcfe0a3852c9fd9f2a07d2ca4d4d18363fe99
HPE Security Bulletin HPESBGN03740 1
Posted May 5, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBGN03740 1 - Potential security vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could be remotely exploited to allow SQL injection, code execution, information disclosure, authentication bypass, elevated privilege execution, and invalid session management. Revision 1 of this advisory.

tags | advisory, vulnerability, code execution, sql injection, info disclosure
advisories | CVE-2017-5810, CVE-2017-5811, CVE-2017-5812, CVE-2017-5813, CVE-2017-5814
SHA-256 | a10b0651d0ce49fee90ffaeee69b79d408bddd67458713111892f480273e5d03
WordPress Core 4.6 Unauthenticated Remote Code Execution
Posted May 5, 2017
Authored by Dawid Golunski | Site legalhackers.com

WordPress (core) 4.6 suffers from an unauthenticated remote code execution condition via an exploitable version of PHPMailer built-in to WordPress code. Exploitation details provided.

tags | exploit, remote, code execution
advisories | CVE-2016-10033
SHA-256 | 3562cc0222ccab73bf32045e3f2bee84233aef4cd3e169a98bcd74a969767f51
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close