what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-04-08

BugCON 2016 Call For Papers
Posted Apr 8, 2016
Authored by BugCON | Site bugcon.org

The BugCON 2016 call for papers has been announced. BugCON will take place from November 4th through the 5th, 2016 in Mexico City.

tags | paper, conference
SHA-256 | 34f51cba0a42d5764ddf0403ab50f6a4e3e469d1832c5b7d5038001656d820ba
AccelSite Content Manager 1.0 SQL Injection
Posted Apr 8, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

AccelSite Content Manager version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5d7e2e0d2ddc9a4e5bcd0484ae80530e67506ee14b62c67305976d838ddd2d5f
Monsta Box WebFTP Arbitrary File Read
Posted Apr 8, 2016
Authored by Imre Rad

Monsta Box WebFTP suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 17b16ca800abe893b240e9494d98637b640c281294456b8dcb365bb6eb74581f
HP Security Bulletin HPSBGN03570 1
Posted Apr 8, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03570 1 - A potential vulnerability has been identified in HPE Universal CMDB. The vulnerability could be exploited to allow remote disclosure of information and URL redirection. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2016-2001
SHA-256 | cded0beb7c038c4fd2805a428dfa827a51defd9dee0f292b95bd6480ed3e3308
Red Hat Security Advisory 2016-0610-01
Posted Apr 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0610-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.616. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033
SHA-256 | 5145ad8c00fcfd2b59e1d57411a22febeb7e651b05d88217b455d025ff236f82
Debian Security Advisory 3546-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3546-1 - Hans Jerry Illikainen discovered that missing input sanitising in the BMP processing code of the optipng PNG optimiser may result in denial of service or the execution of arbitrary code if a malformed file is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2016-2191
SHA-256 | 210b69d1809ea34e8a405f8283167621310c8d09463d3ddcad623f46f56f28e6
Ubuntu Security Notice USN-2917-2
Posted Apr 8, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2917-2 - USN-2917-1 fixed vulnerabilities in Firefox. This update caused several regressions that could result in search engine settings being lost, the list of search providers appearing empty or the location bar breaking after typing an invalid URL. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-1950, CVE-2016-1953, CVE-2016-1954, CVE-2016-1955, CVE-2016-1956, CVE-2016-1957, CVE-2016-1958, CVE-2016-1959, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1963, CVE-2016-1964, CVE-2016-1965, CVE-2016-1966, CVE-2016-1967, CVE-2016-1968, CVE-2016-1973, CVE-2016-1974, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801
SHA-256 | f36da0e5e9db6c8e433d61406ed2aa35dd8f3f26d8a337c2a2daff062a748a1d
Debian Security Advisory 3545-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3545-1 - Several vulnerabilities were discovered in cgit, a fast web frontend for git repositories written in C. A remote attacker can take advantage of these flaws to perform cross-site scripting, header injection or denial of service attacks.

tags | advisory, remote, web, denial of service, vulnerability, xss
systems | linux, debian
advisories | CVE-2016-1899, CVE-2016-1900, CVE-2016-1901
SHA-256 | cef76764039e0dc67f7f5789189b07c4250b3fb6df5795f7458602bbcee0e4fd
Debian Security Advisory 3544-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3544-1 - Several vulnerabilities were discovered in Django, a high-level Python web development framework.

tags | advisory, web, vulnerability, python
systems | linux, debian
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | e938d6dc16c823fc64821adc1c53531026cd4e21074c23113d3177cbd9bba05c
Apple Intel HD 3000 Graphics Driver 10.0.0 Privilege Escalation
Posted Apr 8, 2016
Authored by Piotr Bania, Cisco Talos

Apple Intel HD 3000 graphics driver version 10.0.0 suffers from a local privilege escalation vulnerability.

tags | exploit, local
systems | apple
advisories | CVE-2016-1743
SHA-256 | 3e5d2696bc6839ebf47fb06c0e42e065d3ee82398e3dd4e1241db80224bc448f
WordPress Multiple Meta Box 1.0 SQL Injection
Posted Apr 8, 2016
Authored by Vulnerability Laboratory, Dr.Malware | Site vulnerability-lab.com

WordPress Multiple Meta Box plugin version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d3af67c180a38ce1677e54de300a618d00bf7925dc2973a7656f9b4d33f23c4e
Perli 2.6 Filter Bypass / Script Insertion
Posted Apr 8, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Perli version 2.6 suffers from filter bypass and script insertion vulnerabilities.

tags | exploit, vulnerability
SHA-256 | ae2c77195219e12e19701d2f72726b14661ff8c8b0e4ffcfa7f5263b6f6798ca
Eight Webcom CMS 2016 Q2 SQL Injection
Posted Apr 8, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Eight Webcom CMS 2016 Q2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4f9e67bdeab4bbf09fd9f28993a0ba86e6606a8be2b5c80d9764c0525b2ba810
MESS 0.154-3.1 Buffer Overflow
Posted Apr 8, 2016
Authored by Juan Sacco

MESS version 0.154-3.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f2f21c0ad26b1b02471da31ead8ec55d6dc72edcedbf156fcdf8d074e1ef85f9
Quicksilver HQ VoHo Concept4E CMS 1.0 SQL Injection
Posted Apr 8, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Quicksilver HQ VoHo Concept4E CMS version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | e57e7050e8bc228fc7f6f47f84c7274a56e997ed2a9cd2d299d8f2b0a7b33578
JPEGSnoop 1.7.3 DLL Hijacking
Posted Apr 8, 2016
Authored by Jeet Pandya

JPEGSnoop versions 1.7.3 and below suffer from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 69e0cc0aa0898ecdb50d0df884869ab8b7030ffd6d25abeff6de62e891875908
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close