exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2017-06-15 to 2017-06-16

WebKit JSC Intl.getCanonicalLocales Heap Buffer Overflow
Posted Jun 15, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from a heap buffer overflow vulnerability in Intl.getCanonicalLocales.

tags | exploit, overflow
advisories | CVE-2017-6984
SHA-256 | 3ce6984b8d5f3496724b9fd295322f1da9540728a002a8b0b7dee8bd77113aed
WebKit JSC arrayProtoFuncSplice Initialization Fail
Posted Jun 15, 2017
Authored by Google Security Research, lokihardt

WebKit JSC arrayProtoFuncSplice fails to initialize all indices.

tags | exploit
advisories | CVE-2017-6980
SHA-256 | 13dd72fa2af4303dbad93e7d94dcc56e573f5e78bf2f2a216b2508deb6db452e
WebKit JSC JSGlobalObject::haveABadTime Type Confusion
Posted Jun 15, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from a JSGlobalObject::haveABadTime type confusion vulnerability.

tags | exploit
advisories | CVE-2017-7005
SHA-256 | 1f481998f2bb5916dc1ba80de838274187ae1882f6a50f6e4569df9b5d0d75ba
Mobius Forensic Toolkit 0.5.28
Posted Jun 15, 2017
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: New extension gtk-report-dialog. Improvements in attribute-viewer and lshw-agent. Various other changes.
tags | tool, python, forensics
SHA-256 | 1bb65be90903eee45e15d24af2b6c0dd010d78e1b445c853660193498c6eb8f8
WebKit JSC Jit Optimization Check Failure
Posted Jun 15, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from a JIT optimization check failure in IntegerCheckCombiningPhase::handleBlock.

tags | exploit
advisories | CVE-2017-2547
SHA-256 | 5f12e99ad1584896ed16974eedb9cb9acb232c0a88d9e26de9c971d18be09ec8
Ubuntu Security Notice USN-3319-1
Posted Jun 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3319-1 - It was discovered that libmwaw incorrectly handled certain malformed document files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could cause libmwaw to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9433
SHA-256 | 02410207f1a1c046286ef45d4b382f157915ada9811a82e495016ae2ec9a86d7
Ubuntu Security Notice USN-3320-1
Posted Jun 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3320-1 - Agostino Sarubbo discovered that zziplib incorrectly handled certain malformed ZIP files. If a user or automated system were tricked into opening a specially crafted ZIP file, a remote attacker could cause zziplib to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-5974, CVE-2017-5975, CVE-2017-5976, CVE-2017-5978, CVE-2017-5979, CVE-2017-5980, CVE-2017-5981
SHA-256 | 0facb5b0b37d2060820bd2dd400ee2ce1e945252c53024bc8d841bf4a0392911
Aerohive AP340 HiveOS Remote Code Execution / Local File Inclusion
Posted Jun 15, 2017
Authored by Ike-Clinton

Aerohive AP340 HiveOS versions prior to 6.1r5 suffers from a local file inclusion vulnerability that allows for remote code execution.

tags | exploit, remote, local, code execution, file inclusion
SHA-256 | 5096df9922bc9ca5a7abe4965612168edede6678940eed12f33f417ba8ae74f1
SAP Successfactors b1702p5e.1190658 Cross Site Scripting
Posted Jun 15, 2017
Authored by Dunston Pinto

SAP Successfactors release build b1702p5e.1190658 suffers from a stored cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2017-9613
SHA-256 | bfe454a46eb43bfcc1ec32a0016911e6ecb628b8d74b6e404a65df2517180493
VX Search Enterprise 9.7.18 Local Buffer Overflow
Posted Jun 15, 2017
Authored by Greg Priest

VX Search Enterprise version 9.7.18 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | b867d95693b7b4c15e56482bd672165bbc3e486d1c5cd43eade554b80421cadb
Slackware Security Advisory - mozilla-firefox Updates
Posted Jun 15, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 45fed13c05ed406363d2af40adf7095d00647f02104c2a7a235ccb29e1600e51
Slackware Security Advisory - bind Updates
Posted Jun 15, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-3140
SHA-256 | 8da7176bf51d0dff5e6b0e79a09fb8bc14b0e710c4ae7c0db0fa02db2ee085ba
Debian Security Advisory 3881-1
Posted Jun 15, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3881-1 - Several security issues have been found in the Mozilla Firefox web and other implementation errors may lead to the execution of arbitrary code, denial of service or domain spoofing.

tags | advisory, web, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778
SHA-256 | 112422a70957456e9a0f819bd20d78994f90e7c026cb6c4655c32d62302d5b07
Ubuntu Security Notice USN-3315-1
Posted Jun 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3315-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, read uninitialized memory, obtain sensitive information, spoof the addressbar contents, or execute arbitrary code. Multiple security issues were discovered in the Graphite 2 library used by Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, read uninitialized memory, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2017-5470, CVE-2017-5471, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7762, CVE-2017-7764, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778
SHA-256 | 7eb0864d83a8a74066d8c82ffa503c1e09d4fbdfca74fda567aa1c836240f8c7
WordPress WP Job Manager 1.26.1 Cross Site Scripting
Posted Jun 15, 2017
Authored by Ehsan Hosseini

WordPress WP Job Manager plugin version 1.26.1 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef663e26c69c86bb3454764a5630ef76e906e738a5c2b78dc4d41ff79918ffc0
Linux/x86_64 execve("/bin/sh") Shellcode
Posted Jun 15, 2017
Authored by m4n3dw0lf

24 bytes small Linux/x86_64 execve("/bin/sh") shellcode.

tags | shellcode
systems | linux
SHA-256 | 296b8bc622979aa8bff935eebea82ba9a1c1f5380f786784d16a232e0953cbb0
Linux/x86 XOR Encoded execve(/bin/sh) setuid(0) setgid(0) Shellcode
Posted Jun 15, 2017
Authored by nullparasite

66 bytes small Linux/x86 XOR encoded execve(/bin/sh) setuid(0) setgid(0) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | c56231d79b9d97ed7017f11b49238c722fe202fcfe76595a21905b422970b56f
Web Application Penetration Testing Techniques
Posted Jun 15, 2017
Authored by Ahmed Al Mutairi

This is a brief whitepaper written in Arabic that gives some examples of tools that can be used to hack systems.

tags | paper
SHA-256 | 2ae93e8c7e8325d75e32afcbb5a09b54616818e152807f8540adb0a73c0988b2
EMC ESRS Virtual Edition 3.18 Authentication Bypass
Posted Jun 15, 2017
Site emc.com

EMC ESRS Virtual Edition versions 3.18 and below suffer from an authentication bypass vulnerability.

tags | advisory, bypass
advisories | CVE-2017-4986
SHA-256 | 8666f37e3ef15763b1db09beb9436af8ea5cbb6b178917f128c667f80b86d103
RSA BSAFE Cert-C Improper Certificate Processing
Posted Jun 15, 2017
Site emc.com

RSA BSAFE Cert-C is affected by a potential improper certificate processing vulnerability. The vulnerability is caused by a faulty certificate processing logic that may potentially cause a crash in RSA BSAFE Cert-C. Versions prior to 2.9.0.5 are affected.

tags | advisory
advisories | CVE-2017-4981
SHA-256 | b29dfdcec97853d8c34a107eb1d7942b91cca0ad9e7bb8bbc5f7cd1b1a50b605
SimpleCE 2.3.0 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 15, 2017
Authored by 8bitsec

SimpleCE version 2.3.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 73f4dbf9aae73e9ed6bd6b715bc4d53973e9ebf611084b48d09ebacdb37362f4
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close