exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 375 RSS Feed

Files Date: 2016-07-01 to 2016-07-31

CHERRY B.UNLIMITED AES JD-0400EU-2/01 Crypto Issues / Replay Attacks
Posted Jul 30, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

CHERRY B.UNLIMITED AES version JD-0400EU-2/01 suffers from cryptographic issues and replay attack vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 3737c6b837cb5779da05eb65eeceaa868fb36d30c20fac2a630e28c5168f4313
Gentoo Linux Security Advisory 201607-17
Posted Jul 29, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201607-17 - BeanShell is vulnerable to the remote execution of arbitrary code via Java serialization or XStream from an untrusted source. Versions less than 2.0_beta6 are affected.

tags | advisory, java, remote, arbitrary
systems | linux, gentoo
SHA-256 | 8cbd5347c9492cda9ad7577fe18ec401eb4bdf1aa72804764fc84bce3743dad1
Debian Security Advisory 3635-1
Posted Jul 29, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3635-1 - Two use-after-free vulnerabilities were discovered in DBD::mysql, a Perl DBI driver for the MySQL database server. A remote attacker can take advantage of these flaws to cause a denial-of-service against an application using DBD::mysql (application crash), or potentially to execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, arbitrary, perl, vulnerability
systems | linux, debian
advisories | CVE-2014-9906, CVE-2015-8949
SHA-256 | 4cc23f574ef6aa3358542080d68a419fe0c1ffc881e7106d9f7c28022dfb4863
WebKit TypedArray.copyWithin Memory Corruption
Posted Jul 29, 2016
Authored by Google Security Research, natashenka

WebKit suffers from a memory corruption vulnerability in TypedArray.copyWithin.

tags | exploit
SHA-256 | a1a879392edefe9000a32a0b132faa9914f660c3f5583d951b4ba36dc59d1a5b
Kaspersky Safe Browser Man-In-The-Middle
Posted Jul 29, 2016
Authored by David Coomber

Kaspersky Safe Browser suffers from a man-in-the-middle vulnerability.

tags | advisory
advisories | CVE-2016-6231
SHA-256 | a69e867e6dee8c1addf7cdbb8600769155deaea15c494c95c4cc860666908b3e
Fotoware Fotoweb 8.0 Cross Site Scripting
Posted Jul 29, 2016
Authored by Miguel A. Hernandez

Fotoware Fotoweb version 8.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 717d348863562a3aa670199e488c82077b04fa3638d2791f2a6ab5651d0df5fc
WebKit TypedArray.fill Memory Corruption
Posted Jul 29, 2016
Authored by Google Security Research, natashenka

WebKit suffers from a memory corruption vulnerability in TypedArray.fill.

tags | exploit
SHA-256 | dd867b4d358aaa6e14a0d03112c063c2e4ef03e466614c2eb27dcbda6488c1ef
Microsoft Wireless Desktop 2000 Insufficent Verification / Mouse Spoofing
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Microsoft Wireless Desktop 2000 suffers from insufficient verification of data authenticity and mouse spoofing vulnerabilities.

tags | advisory, spoof, vulnerability
SHA-256 | bc89d14332c2b68a2ee9f6c37aaad16729c3eaea94ed00aa4a432e5198e87c01
Perixx Computer PERIDUO-710W Keystroke Injection
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Perixx Computer PERIDUO-710W suffers from cryptographic issues and keystroke injection vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 8a417656e3f50e51e5bc8be30c76990235aac75b6972f2542d7dafd6526a1364
Perixx Computer PERIDUO-710W Insufficient Protections
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Perixx Computer PERIDUO-710W suffers from insufficient protection of code (firmware) and data (cryptographic key).

tags | exploit
SHA-256 | 38f937f8061cad43b21e684ff35b905293604b2bc0497e65235d623d04f62a1c
Perixx Computer PERIDUO-710W Crypto Issues / Replay Attacks
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Perixx Computer PERIDUO-710W suffers from cryptographic issues and replay attack vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 1a00902e3cc0b35718d10d3b1e91ac8b418d375cddc8f60c930a86c9a262dc22
Logitech K520 Crypto Issues / Replay Attacks
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Logitech K520 keyboards suffer form cryptographic issues and insufficient protection against replay attacks.

tags | exploit
SHA-256 | 02220b6a6fed68dae857d702f9529ab8a00d04c1577c2ca7f2ea7e090a2225d2
Vicon Network Camera Authentication Bypass
Posted Jul 29, 2016
Authored by Reginald Dodd

Vicon Network Cameras suffer from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | fc41aa317247b90493da204941efdd185920d76d224fc4726d74f91720157513
Barracuda Web Application Firewall 8.0.1.008 Post Auth Root
Posted Jul 29, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Web Application Firewall firmware versions 8.0.1.008 (2016-03-22) and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configuration on the local machine.

tags | exploit, remote, web, local, root
SHA-256 | e629172103ae4ff6e305d3b64279d72809b63af1ee85c6af41c91df3db7d9d96
CHERRY B.UNLIMITED AES JD-0400EU-2/01 Keystroke Injection
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

CHERRY B.UNLIMITED AES version JD-0400EU-2/01 suffers from cryptographic issues and keystroke injection vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 8d783cf17d0aeb744bc415fcc3f5209b17a3b0f1fec084fd4a66af59968c352f
Intel Crosswalk Project Man-In-The-Middle
Posted Jul 29, 2016
Site wwws.nightwatchcybersecurity.com

The Intel Crosswalk Project library for cross-platform mobile development did not properly handle SSL errors. This behavior could subject applications developed using this library to SSL MITM attacks.

tags | advisory
advisories | CVE-2016-5672
SHA-256 | 12e89d3394051b3849153c0f41c7ede6bc49d185cecbd28616109dd2ff6c0934
CHERRY B.UNLIMITED AES JD-0400EU-2/01 Insufficient Protections
Posted Jul 29, 2016
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

CHERRY B.UNLIMITED AES version JD-0400EU-2/01 suffers from insufficient protection of code (firmware) and data (cryptographic key).

tags | exploit
SHA-256 | f1ff00bde501a530edae9d601cb3986ee2e1274ad3e4408f7af68bf525e7d5f6
ZMS CMS 3.2 Cross Site Scripting
Posted Jul 29, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ZMS CMS version 3.2 suffers from multiple client-side cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d1689365750d4ba1f5228287f04268ec54eb4b81703581f9546445b0ab459a52
Barracuda Web App Firewall/Load Balancer Post Auth Remote Root Exploit (3)
Posted Jul 28, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Web App Firewall Firmware Version <= 8.0.1.008 and Load Balancer Firmware <= v5.4.0.004 by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configurations on the appliances.

tags | exploit, remote, web, root
SHA-256 | ada1acb74888da1ee068093d1bfd8b3f3fa7cbe886c53bffebec80de7451a35e
WordPress Ultimate Product Catalog 3.9.8 SQL Injection
Posted Jul 28, 2016
Authored by Joaquin Ramirez Martinez

WordPress Ultimate Product Catalog plugin versions 3.9.8 and below suffer from a remote unauthenticated blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5bacab668e9242da4ccd6ac7578697bc74b3ca2afbaf088e2ffe1dba9f652000
Linux ARM/ARM64 perf_event_open() Arbitrary Memory Read
Posted Jul 28, 2016
Authored by Jann Horn, Google Security Research

Linux ARM/ARM64 architectures suffer from an arbitrary memory read vulnerability in perf_event_open().

tags | exploit, arbitrary
systems | linux
SHA-256 | d93d6ea3ad561c8f7d1736c08ffd738028f0f1563210cd2723d3dd9167a9b0bc
Exponent CMS 2.3.9 XSS / User Injection
Posted Jul 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Exponent CMS version 2.3.9 suffers from a cross site scripting vulnerability that allows for user account addition.

tags | exploit, xss
SHA-256 | 423cf5f16e0bc3e2b68f98c0ffbfb9ff0056a53477952e4c8a5336cbd334fcf1
Zortam Media Studio 20.60 Buffer Overflow
Posted Jul 28, 2016
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

Zortam Media Studio version 20.60 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 60f4ac036146a9137d475523420c506dc7dcbe9ef06f4a36f384d1f5d5bb0db1
Debian Security Advisory 3633-1
Posted Jul 28, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3633-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8338, CVE-2016-4480, CVE-2016-4962, CVE-2016-5242, CVE-2016-6258
SHA-256 | 69e2b39b3913e68cc3897dadfc8422de8be200cf50452bcb270d6b48048d7d24
Saveya Script Insertion
Posted Jul 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Saveya suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | 5551173a26e0ebd8d02b44aefec2da15f69c5fefb72772e0228d85ebfaa58bcc
Page 1 of 15
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close