exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 389 RSS Feed

Files Date: 2017-05-01 to 2017-05-31

WebKit enqueuePageshowEvent / enqueuePopstateEvent Universal XSS
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit enqueuePageshowEvent and enqueuePopstateEvent suffer from a universal cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-2510
SHA-256 | af070e1fb01da40b85a05e4da984fc2dfe9f6be669db41ba609b0417423c3c48
Mozilla Firefox ConvolvePixel Memory Disclosure
Posted May 25, 2017
Authored by Ivan Fratric, Google Security Research

Mozilla Firefox suffers from a memory disclosure vulnerability in ConvolvPixel. o.

tags | exploit
advisories | CVE-2017-5465
SHA-256 | 27c3bf47249dbc1cd71b07f2da059c87632637f14473ab6fde848168f7d09b8c
WebKit FrameLoader::clear Variable Theft
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a variable theft issue in FrameLoader::clear via page navigation.

tags | exploit
advisories | CVE-2017-2515
SHA-256 | b2f1425e0cc7f6da7a5294cfe11ef3cbea388ebea94dcf08b5676216e6615267
Microsoft MsMpEng Privilege Escalation
Posted May 25, 2017
Authored by Tavis Ormandy, Google Security Research

Microsoft MsMpEng suffers from multiple privilege escalation vulnerabilities.

tags | exploit, vulnerability
SHA-256 | b57fb4337aa82768637ff7b8efdf2fef6727f821ca5bfd34a0c7ad06e2c615e7
WebKit HTMLObjectElement::updateWidget Universal XSS
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a cross site scripting vulnerability in HTMLObjectElement::updateWidget.

tags | exploit, xss
advisories | CVE-2017-2493
SHA-256 | 5e1a9a4c59df034aade4206f4dcb044b4ce264d6f3524ad57ed2b3849dbbf858
WebKit WebCore::FrameView::scheduleRelayout Use-After-Free
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a use-after-free vulnerability in WebCore::FrameView::scheduleRelayout.

tags | exploit
advisories | CVE-2017-2514
SHA-256 | 2d5a02001638af79822a62eb31b6aeafa5e4f683b79a12b2a326a9028975b890
Mozilla Firefox gfxTextRun Out-Of-Bounds Read
Posted May 25, 2017
Authored by Ivan Fratric, Google Security Research

gfxTextRun in Mozilla Firefox suffers from a heap overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-5447
SHA-256 | ca7dc76b101bf1ce0d07c158ddb9d23bd3cc4262052161ffea414b47ab83a329
Skia Graphics Library Heap Overflow
Posted May 25, 2017
Authored by Ivan Fratric, Google Security Research

Skia Graphic Library suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | a91b4dffb9db505d11d1a2211a841657e91151b846608640c0c1fc28cfbd150b
WebKit JSC BindingNode::bindValue Failed Reference Count Increase
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit JSC fails to increase the reference count in BindingNode::bindValue.

tags | exploit
advisories | CVE-2017-2505
SHA-256 | 6f55d86c5f6b50d0002bcd10d39bf19ba832cfb70f168f4c10bd7447be36f502
WebKit ContainerNode::parserInsertBefore Universal Cross Site Scripting
Posted May 25, 2017
Authored by Google Security Research, lokihardt

Webkit suffers from a universal cross site scripting vulnerability in ContainerNode::parserInsertBefore.

tags | advisory, xss
advisories | CVE-2017-2508
SHA-256 | 2910111011bab087a7dddb9b858fbb38df3d69348db88c83b899c0aa418a0097
WebKit ContainerNode::parserRemoveChild (2) Universal Cross Site Scripting
Posted May 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a universal cross site scripting vulnerability via ContainerNode::parserRemoveChild (2).

tags | exploit, xss
SHA-256 | 964166bf7e2aad87ca87f9fbd636f508b2feacc79ea9718481f8a478a086c262
WebKit Patch #1110 Universal Cross Site Scripting
Posted May 25, 2017
Authored by Google Security Research, lokihardt

The WebKit #1110 patch created a universal cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f9fa2419890bbf932fea7ee2144168cc1b45cb651c941ddb77002892c3f97bb8
Introduction To Manual Backdooring
Posted May 25, 2017
Authored by abatchy17

Whitepaper called Introduction to Manual Backdooring.

tags | paper
SHA-256 | f9ba61ede94c908a9de884c8e67b558cd816dfc3d9ba4dae15e3f5ecd501eade
Samba 3.5.0 Remote Code Execution
Posted May 25, 2017
Authored by steelo

Samba version 3.5.0 remote code execution exploit. Written in python.

tags | exploit, remote, code execution, python
advisories | CVE-2017-7494
SHA-256 | 82b78ac677f3c508a31ba7663a45618d965a4a0c22eb9bc613387514f11039b3
Red Hat Security Advisory 2017-1273-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1273-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | f1d64f523dcd5041d57c87f510284f800b138cbe10bb94819b6efb7a18ecf816
Red Hat Security Advisory 2017-1270-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1270-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | e51963ec39d03f595f050ba94e58511d7c2634ca224e021f713ace2819325c52
Red Hat Security Advisory 2017-1271-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1271-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | 6a23e1866fad14422646b04aad5c96671b69daa9de88b2a03650ad2d0074a4b9
Red Hat Security Advisory 2017-1272-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1272-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | 3d53f1508681a3887c096d61a062efb7cef117f6fd39b41e56023e54566d794b
Apple MacOS HIServices Privilege Escalation
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple MacOS suffers from a local elevation of privilege vulnerability due to a lack of bounds checking in HIServices custom CFObject serialization.

tags | exploit, local
systems | apple
advisories | CVE-2017-6978
SHA-256 | 1aa8e11c6dd2564941d452637180beeaffbdf5025cab2320d31049cd5d306643
Apple iOS / OS X NSKeyedArchiver Memory Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / OS X suffer from a NSKeyedArchiver memory corruption vulnerability due to a lack of bounds checking in CAMediaTimingFunctionBuiltin.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2527
SHA-256 | ca7a887d2ea998dc6250cc110e33b535fe3368bec11281aa3e5ffebf43fe2c45
Apple iOS / MacOS NSKeyedArchiver Heap Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a NSKeyedArchiver heap corruption vulnerability due to a rounding error in TIKeyboardLayout initWithCoder:.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2524
SHA-256 | b11e4fa749407eb6cbea1e698f70085373bb11356622dba14596a60b5ee4368b
Apple MacOS NSUnarchiver Heap Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple MacOS NSUnarchiver suffers from a heap corruption vulnerability due to lack of bounds checking in [NSBuiltinCharacterSet initWithCoder:].

tags | exploit
systems | apple
advisories | CVE-2017-2523
SHA-256 | e2849820975ba9e34e34473279ce9b4842b59d2332429f539fffbd8657173888
Apple iOS / MacOS NSCharacterSet Memory Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a memory corruption vulnerability due to bad bounds checking in NSCharacterSet coding for NSKeyedUnarchiver.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2522
SHA-256 | 3451fa7feeddaaaa2c8d46965e2248bbefe5070ec646c6930150120ccd46f1f0
Apple iOS / MacOS Netagent Kernel Memory Disclosure
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a kernel memory disclosure vulnerability due to lack of bounds checking in netagent socket option handling.

tags | exploit, kernel
systems | unix, apple, ios
advisories | CVE-2017-2507
SHA-256 | a80eee4e7eb6cc5d85cfca41d2804e1883748684e1c813413ad14e66a918e582
Apple iOS / MacOS Domain Socket Kernel Use-After-Free
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffer from a kernel use-after-free vulnerability due to bad locking in unix domain socket file descriptor externalization.

tags | exploit, kernel
systems | unix, apple, ios
advisories | CVE-2017-2501
SHA-256 | d49bb5779a4c17dfcf174a09087ff899cab557acadeac924745cade61a639d0a
Page 4 of 16
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close