exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-05-15 to 2017-05-16

Apple Security Advisory 2017-05-15-5
Posted May 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-05-15-5 - iCloud for Windows 6.2.1 is now available and addresses memory corruption issues.

tags | advisory
systems | windows, apple
advisories | CVE-2017-2530
SHA-256 | 1050246e681450942693f3382f1b2ecf40b18c05b1a5676f21f38239abba21f6
Apple Security Advisory 2017-05-15-4
Posted May 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-05-15-4 - watchOS 3.2.1 is now available and addresses memory corruption, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2017-2501, CVE-2017-2502, CVE-2017-2507, CVE-2017-2513, CVE-2017-2518, CVE-2017-2519, CVE-2017-2520, CVE-2017-2521, CVE-2017-2524, CVE-2017-6979, CVE-2017-6987, CVE-2017-6989
SHA-256 | cf0bfa4226002838972ba9c0e3f6481f00d38377970bfca121c3f6a42cc11d2a
Apple Security Advisory 2017-05-15-3
Posted May 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-05-15-3 - tvOS 10.2.1 is now available and addresses memory corruption, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2017-2499, CVE-2017-2501, CVE-2017-2502, CVE-2017-2504, CVE-2017-2505, CVE-2017-2506, CVE-2017-2507, CVE-2017-2513, CVE-2017-2515, CVE-2017-2518, CVE-2017-2519, CVE-2017-2520, CVE-2017-2521, CVE-2017-2524, CVE-2017-2525, CVE-2017-2530, CVE-2017-2531, CVE-2017-2536, CVE-2017-2549, CVE-2017-6979, CVE-2017-6980, CVE-2017-6984, CVE-2017-6987, CVE-2017-6989
SHA-256 | 779674addaa1654d40d2e4065c9f2ddff94260c3da33d4a8ac031a2f79f2f303
Admidio 3.2.8 Cross Site Request Forgery
Posted May 15, 2017
Authored by Faiz Ahmed Zaidi

Admidio version 3.2.8 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2017-8382
SHA-256 | bccda097848e48286eb8e4b8526e4364a507cf370a29636b624eed0ff0fa4399
INFOR EAM 11.0 Build 201410 SQL Injection
Posted May 15, 2017
Authored by Yoroi

INFOR EAM version 11.0 build 201410 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-7952
SHA-256 | 71fef17ecd1c6e2d315557a38a116f6cf61ae651c4a2c30fb6f539d179fe0115
INFOR EAM 11.0 Build 201410 Cross Site Scripting
Posted May 15, 2017
Authored by Yoroi

INFOR EAM version 11.0 build 201410 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-7953
SHA-256 | 55f1ec43bae5021c740f11dd472d4548a63eb2e748881b09516d8a7389cba4f4
Apple Security Advisory 2017-05-15-2
Posted May 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-05-15-2 - iOS 10.3.2 is now available and addresses memory corruption, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2017-2495, CVE-2017-2496, CVE-2017-2497, CVE-2017-2498, CVE-2017-2499, CVE-2017-2501, CVE-2017-2502, CVE-2017-2504, CVE-2017-2505, CVE-2017-2506, CVE-2017-2507, CVE-2017-2508, CVE-2017-2510, CVE-2017-2513, CVE-2017-2514, CVE-2017-2515, CVE-2017-2518, CVE-2017-2519, CVE-2017-2520, CVE-2017-2521, CVE-2017-2524, CVE-2017-2525, CVE-2017-2526, CVE-2017-2528, CVE-2017-2530, CVE-2017-2531, CVE-2017-2536, CVE-2017-2538
SHA-256 | f5820ea52b00fc116734e8b0de08fa5acad42cef92c5e3010010e8bff44f5cea
FLAC 1.3.2 read_metadata_vorbiscomment_() Memory Leak / DoS
Posted May 15, 2017
Authored by Jakub Jirasek | Site secunia.com

Secunia Research has discovered a vulnerability in FLAC, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error in the "read_metadata_vorbiscomment_()" function (stream_decoder.c), which can be exploited to cause a memory leak via a specially crafted FLAC file. The vulnerability is confirmed in version 1.3.2. Other versions may also be affected.

tags | advisory, denial of service, memory leak
advisories | CVE-2017-6888
SHA-256 | d03ed41c1a85fa12e6800c764a04ca3563c34ca3fa216a796399c5524c580f65
LibRaw 0.18.1 parse_tiff_ifd() Memory Corruption
Posted May 15, 2017
Authored by Jakub Jirasek | Site secunia.com

LibRaw version 0.18.1 suffers from a parse_tiff_ifd() memory corruption vulnerability.

tags | advisory
advisories | CVE-2017-6886
SHA-256 | 8f498d873a6b8b8c276e753027950cf8851c888b2c1ac2b4664ef5afe3b545a7
Ubuntu Security Notice USN-3286-1
Posted May 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3286-1 - Sebastian Krahmer discovered that the KDE-Libs Kauth component incorrectly checked services invoking D-Bus. A local attacker could use this issue to gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2017-8422
SHA-256 | 03634ccbfa798acc61ee8d677328fe1fb99e3ebe3ef1b6c3b445f79614923931
Debian Security Advisory 3853-1
Posted May 15, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3853-1 - It was discovered that bitlbee, an IRC to other chat networks gateway, contained issues that allowed a remote attacker to cause a denial of service (via application crash), or potentially execute arbitrary commands.

tags | advisory, remote, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2016-10188, CVE-2016-10189
SHA-256 | 0ae2e756d359a8f85cd211d2cdafd6d770efd1a4c760cdf700690643e939498b
Ubuntu Security Notice USN-3287-1
Posted May 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3287-1 - Timo Schmid discovered that the Git restricted shell incorrectly filtered allowed commands. A remote attacker could possibly use this issue to run an interactive pager and access sensitive information.

tags | advisory, remote, shell
systems | linux, ubuntu
advisories | CVE-2017-8386
SHA-256 | cdf148f00c10d4f5548f08bb4b5ceaa61ba376f7096316241c0b5a359617d8ce
Apple Security Advisory 2017-05-15-1
Posted May 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-05-15-1 - macOS 10.12.5 is now available and addresses certificate validation, privilege escalation, and various other vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2017-2494, CVE-2017-2497, CVE-2017-2501, CVE-2017-2502, CVE-2017-2503, CVE-2017-2507, CVE-2017-2509, CVE-2017-2512, CVE-2017-2513, CVE-2017-2516, CVE-2017-2518, CVE-2017-2519, CVE-2017-2520, CVE-2017-2524, CVE-2017-2527, CVE-2017-2533, CVE-2017-2534, CVE-2017-2535, CVE-2017-2537, CVE-2017-2540, CVE-2017-2541, CVE-2017-2542, CVE-2017-2543, CVE-2017-2545, CVE-2017-2546, CVE-2017-2548, CVE-2017-6977, CVE-2017-6978
SHA-256 | c8e7fabadfea08c552a96a322996223bd75739ad1b76b9e5498a79914d41c38a
Cerberus FTP 8.0.10.3 MLST Buffer Overflow
Posted May 15, 2017
Authored by Souhardya Sardar | Site metasploit.com

This Metasploit module exploits a buffer overflow in the Cerberus FTP client version 8.0.10.3 that is triggered by sending a bad char "A" in the command "MLST".

tags | exploit, overflow
advisories | CVE-2017-6880
SHA-256 | f6b505ea1428a3f5f93df139b72623113999eac71ef627594621b4e58ddbd048
OpenEXR 2.2.0 Crash
Posted May 15, 2017
Authored by Brandon Perry

This archive contains a zip file of EXR images that cause segmentation faults in the OpenEXR library version 2.2.0.

tags | exploit
SHA-256 | 1865e85495f25d1e947a73c7cddc392c1eb7891d3c07ba9b51859f7909ea697b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close