what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2017-09-12

AirStar Airbnb Clone Script 1.0 SQL Injection
Posted Sep 12, 2017
Authored by 8bitsec

AirStar Airbnb Clone Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c6d8746eca9561a74103268c1bef57f29853516798c707712b52ad30f7f4debf
Red Hat Security Advisory 2017-2678-01
Posted Sep 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2678-01 - PostgreSQL is an advanced object-relational database management system. The following packages have been upgraded to a later upstream version: rh-postgresql94-postgresql. Security Fix: It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2017-7546, CVE-2017-7547, CVE-2017-7548
SHA-256 | 0138deab8c975074c0ee10d06401040f468bff9128764b5dd85c21209244811b
Hikvision IP Camera Access Bypass
Posted Sep 12, 2017
Authored by Monte Crypto

Hikvision IP Cameras suffers from multiple access bypass vulnerabilities.

tags | exploit, vulnerability, bypass
SHA-256 | cabfbe910089852487e71438083c32d73028cf30f8bde18c0de76568a7647b30
PHP Dashboards NEW 4.4 SQL Injection
Posted Sep 12, 2017
Authored by Ihsan Sencan

PHP Dashboards NEW version 4.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 9f4806be96c83a59307f668e3a28ba8c5e1dedee2788a18a7545de739abaf4ed
Red Hat Security Advisory 2017-2677-01
Posted Sep 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2677-01 - PostgreSQL is an advanced object-relational database management system. The following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql. Security Fix: It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2017-7546, CVE-2017-7547, CVE-2017-7548
SHA-256 | d6c03c3642ffe16040394c58a9c561fac4990d27509e6c49ad072962f56dc742
Gr8 Multiple Search Engine Script 1.0 SQL Injection
Posted Sep 12, 2017
Authored by Ihsan Sencan

Gr8 Multiple Search Engine Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dc278f08b0b57b4b89cc0192ad4e762e95e9eefc349b64dab50ec4b63bca04ef
LIFE CMS Directory Traversal
Posted Sep 12, 2017
Authored by Renzi

LIFE SISTEMAS CMS suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 1e1a92b4133a063bd64061d3d4b33a1d70ce0f0b658cb2d682f5d37b21e76961
Jungo DriverWizard WinDriver 12.4.0 Overflow
Posted Sep 12, 2017
Authored by mr_me

Jungo DriverWizard WinDriver versions 12.4.0 and below suffer from a kernel pool overflow vulnerability.

tags | exploit, overflow, kernel
advisories | CVE-2017-14344
SHA-256 | a9ede77e400c88f06f5967153face06cc5dd84995cae8db5727593ad0988cae3
PHP Dashboards NEW 4.4 Arbitrary File Read
Posted Sep 12, 2017
Authored by Ihsan Sencan

PHP Dashboards NEW version 4.4 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary, php
SHA-256 | 46b68bde9dadf048643c479d0c61c0e25df9cf7935797e96f82d7f0a874a2dc7
FoodStar Swiggy Clone Script 1.0 SQL Injection
Posted Sep 12, 2017
Authored by Ihsan Sencan

FoodStar Swiggy Clone Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e6f755cbeb44f24cc09722ebe201690f1842262dc82de89fbfbd84444cd0e870
osTicket 1.10 SQL Injection
Posted Sep 12, 2017
Authored by Mehmet Ince

osTicket version 1.10 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3feeef525bb7271c84565e167ff0e5ee54f65bbf1cde45d747e30cb4cf1c6b40
Ansvif 1.8
Posted Sep 12, 2017
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: This release includes some touchups to the main ansvif code, better crash detection under linux, as well as a primary new feature: the frontend to ansvif.
tags | tool, fuzzer
systems | unix
SHA-256 | 3802ca4a49b5033554a89567a685f4ee9e22fddddc120125d769fb7317fcfa8e
Mobius Forensic Toolkit 0.5.31
Posted Sep 12, 2017
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: Tons of changes to the C++ and python APIs. Various other changes.
tags | tool, python, forensics
SHA-256 | cd61f245a369d9373181de393bd3cd17344c1e92efba32f83fe696be53ad7ac9
Blue Team Training Toolkit (BT3) 2.5
Posted Sep 12, 2017
Authored by Juan J. Guelfo | Site encripto.no

Blue Team Training Toolkit (BT3) is an attempt to introduce improvements in current computer network defense analysis training. Based on adversary replication techniques, and with reusability in mind, BT3 allows individuals and organizations to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk. The Blue Team Training Toolkit is written in Python, and it includes the latest versions of Encripto's Maligno and Pcapteller.

Changes: Bug fixes and minor adjustments.
tags | tool, python
systems | unix
SHA-256 | a299c7f8334d55c90259e3344fe5ec12e9401ae89f4be57d9be436bc05749f2c
Red Hat Security Advisory 2017-2676-01
Posted Sep 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2676-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 61.0.3163.79. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120
SHA-256 | 12da3f9ff08a1c29cdfcaa64a4f983fd1f13957b6c55b3d19759489065dece6d
Slackware Security Advisory - bash Updates
Posted Sep 12, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bash packages are available for Slackware 13.1, 13.37, 14.0, 14.1, and 14.2 to fix security issues.

tags | advisory, bash
systems | linux, slackware
advisories | CVE-2016-0634, CVE-2016-7543
SHA-256 | ba9d80075aa6467b40c474393520905ddb2a050ea2d6771e0a50223704e5e799
Slackware Security Advisory - mariadb Updates
Posted Sep 12, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mariadb packages are available for Slackware 14.1 and 14.2 to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-3636, CVE-2017-3641, CVE-2017-3653
SHA-256 | a23ea007c67b104fc2927504d3c6cf145c9d2495d15d5537321c0b1b495b9c05
Kaspersky Privacy Cleaner DLL Hijacking
Posted Sep 12, 2017
Authored by Stefan Kanthak

Kaspersky Privacy Cleaner suffers from insecure transit, DLL hijacking, and various other security vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 8f2810bd5ad744f949537fc25373ace8e43e63a2c6c16725e840e49ca14d8c20
WebKit JSC BytecodeGenerator::emitGetByVal Incorrect Optimization
Posted Sep 12, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from an incorrect optimization in BytecodeGenerator::emitGetByVal.

tags | exploit
advisories | CVE-2017-7061
SHA-256 | 9220b5c0f6c932addd44fe7106dc05e5e8eeaef81b30f43920c0a1f5cdb633c7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close