exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-07-14

Joomla Guru Pro SQL Injection
Posted Jul 14, 2016
Authored by s0nk3y

Joomla Guru Pro component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bf9a3d7881c18454ddcb496ee9a0969f23f479df14f5e17d75d2fcaa167cd425
Red Hat Security Advisory 2016-1428-01
Posted Jul 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1428-01 - Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. Security Fix: A security flaw was found in the way Dashbuilder performed SQL datasets lookup requests in the Data Set Authoring UI or the Displayer editor UI. A remote attacker could use this flaw to conduct SQL injection attacks via specially-crafted string filter parameter. This issue was discovered by David Gutierrez .

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2016-4999
SHA-256 | 0b5091211c52d0dbb196bcf103d460df18ea13e04290b1645a58a1735494e94c
Red Hat Security Advisory 2016-1429-01
Posted Jul 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1429-01 - Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. Security Fix: A security flaw was found in the way Dashbuilder performed SQL datasets lookup requests in the Data Set Authoring UI or the Displayer editor UI. A remote attacker could use this flaw to conduct SQL injection attacks via specially-crafted string filter parameter.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2016-4999
SHA-256 | 0f36afb3eaec29b351e9e6b93d7fb5e04e0a246c5030d2eb0677558718a4c80b
Red Hat Security Advisory 2016-1427-01
Posted Jul 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1427-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: The Kubernetes API server contains a watch cache that speeds up performance. Due to an input validation error OpenShift Enterprise may return data for other users and projects when queried by a user. An attacker with knowledge of other project names could use this vulnerability to view their information.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-5392
SHA-256 | 609259b677d2d1290bf92ab59f9f7e371ac8218db4e593ac576bbfc0cd33fafd
Ubuntu Security Notice USN-3033-1
Posted Jul 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3033-1 - Hanno Boeck discovered that libarchive contained multiple security issues when processing certain malformed archive files. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. Marcin "Icewall" Noga discovered that libarchive contained multiple security issues when processing certain malformed archive files. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-8916, CVE-2015-8917, CVE-2015-8919, CVE-2015-8920, CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924, CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930, CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934, CVE-2016-4300, CVE-2016-4302, CVE-2016-4809, CVE-2016-5844
SHA-256 | 20397b68c196f08762e206ddfee872c463277203d02a0239edab2890f6948681
Red Hat Security Advisory 2016-1425-01
Posted Jul 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1425-01 - Nginx is a web and proxy server with a focus on high concurrency, performance, and low memory usage. The following packages have been upgraded to a newer upstream version: rh-nginx18-nginx. Security Fix: A NULL pointer dereference flaw was found in the nginx code responsible for saving client request body to a temporary file. A remote attacker could send a specially crafted request that would cause nginx worker process to crash.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2016-0742, CVE-2016-0746, CVE-2016-0747, CVE-2016-4450
SHA-256 | 9fcd8d112d10abaef25aeda680eb55de09f14a8ddc7a322ba0951f7a1c8d2fc6
Joomla Zh GoogleMap 8.1.2.0 Blind SQL Injection
Posted Jul 14, 2016
Authored by indoushka

Joomla Zh GoogleMap component version 8.1.2.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7b82f572f01aff1c1ec0a6132debe285e04814d92c40e4860cc6ab1c558f7300
SAP xMII 15 Cross Site Scripting
Posted Jul 14, 2016
Authored by Vahagn Vardanyan, Nursultan Abubakirov

SAP xMII version 15 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2016-4016
SHA-256 | 5850231991ac99f0ad17f7ed8105673b22741e6d0c9e698a5cc695f008b1af0e
SAP NetWeaver Enqueue Server 7.4 Denial Of Service
Posted Jul 14, 2016
Authored by Vahagn Vardanyan

SAP NetWeaver Enqueue Server version 7.4 suffers from a denial of service vulnerability.

tags | advisory, denial of service
advisories | CVE-2016-4015
SHA-256 | 99a16a30bd31df9bdc036bd0035a07a2d7a2e3eb036b6050b71e1fd2acb89ff1
SAP NetWeaver AS JAVA 7.4 XXE Injection
Posted Jul 14, 2016
Authored by Vahagn Vardanyan

An attacker can trigger an XML Entity Expansion or XML External Entity Injection. This causes the entire machine to become unresponsive until the process is terminated manually. An attacker can use this flaw to perform a denial-of-service (DoS) attack. SAP NetWeaver AS JAVA version 7.4 is affected.

tags | exploit, java, xxe
advisories | CVE-2016-4014
SHA-256 | 00d680c67dc60d3912397c85f8496bcdaca53ce2cb060a4c8ebe9fc69b59c8a2
Irfan View 4.42 Crashes
Posted Jul 14, 2016
Authored by Cody Sixteen

Irfan View version 4.42 suffers from multiple crash vulnerabilities.

tags | exploit, denial of service, vulnerability
systems | linux
SHA-256 | d8b34f2ac98cb14fe582e633c1a7fd986c688540153b7c02ef5cf5d86bfdb7fa
Ubuntu Security Notice USN-3035-2
Posted Jul 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3035-2 - Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O ring buffer to the other nodes. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3070
SHA-256 | f7652dd208ef24f0a219052437c7c7b07779332917aa7e9a440e0ef65a787d42
Ubuntu Security Notice USN-3035-1
Posted Jul 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3035-1 - Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O ring buffer to the other nodes. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3070
SHA-256 | 65ab0ff000143d02fb5fc13e75b5b9e3d9e743eb36f2c7bbe90911535c33e824
Ubuntu Security Notice USN-3034-2
Posted Jul 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3034-2 - USN-3034-1 fixed a vulnerability in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O ring buffer to the other nodes. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3070
SHA-256 | 628f50c8daf08a5c72f1e31d1cb5432246b54c7d2a0d1d13acb505d93aced5f3
Ubuntu Security Notice USN-3034-1
Posted Jul 14, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3034-1 - Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O ring buffer to the other nodes. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-3070
SHA-256 | f938a923e862875550071342ec8eb3ba012f2edcdcbff37230b39fbe17df7068
f.lux DLL Hijacking
Posted Jul 14, 2016
Authored by Himanshu Mehta

flux-setup.exe from f.lux suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 5e6f71f21ce3ca0274fc9a2aa2ce79dd16a1ecc670bdff14847d950f1f1c0a98
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close