exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2014-05-16

Apple Security Advisory 2014-0515-1
Posted May 16, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-05-15-1 - OS X Mavericks version 10.9.3 is now available and includes the content of Security Update 2014-002.

tags | advisory
systems | apple, osx
SHA-256 | 1ea1527df8b7e4fbdca824c34281912605d0db4a3f9a839a23c7fc2a5fb77005
Torque 2.5.13 Buffer Overflow
Posted May 16, 2014
Authored by John Fitzpatrick

Torque versions 2.5.13 and below suffer from a buffer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2014-0749
SHA-256 | d70ac68760be26990412a9557c8ba8998fd61ae6ed3c065bbd16318b9e99b85a
Revive Adserver 3.0.4 Cross Site Request Forgery
Posted May 16, 2014
Authored by Matteo Beccati

Revive Adserver version 3.0.4 and below suffer from multiple cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
advisories | CVE-2013-5954
SHA-256 | 69d5babec7b6252d42e27eec7c6a50d3dbd12263d8c536e4717b434d03fb885d
HP Security Bulletin HPSBMU02995 7
Posted May 16, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02995 7 - The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Note: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL product cryptographic software library product. This weakness potentially allows disclosure of information protected, under normal conditions, by the SSL/TLS protocol. Revision 7 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | 6006387e1c625c02a0a9153806384fe303b9b3090470fb6d51524c22ca9be3bf
BarracudaDrive 6.7.2 Cross Site Scripting
Posted May 16, 2014
Authored by Manish Tanwar

BarracudaDrive version 6.7.2 suffers from multiple reflective and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d41472b73eb1e68306169abb69831256e5000c2d91afe4d895f79081b2bd8cb6
HP Security Bulletin HPSBMU03040
Posted May 16, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03040 - A potential security vulnerability has been identified with HP LoadRunner and HP Performance Center running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | c98620fdab19724e814510188b205e1a98156e02a6b935e29d79afae2e91dfb6
EGroupware 1.8.006 Cross Site Request Forgery / Code Injection
Posted May 16, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

EGroupware version 1.8.006 suffers from code execution and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, code execution, file inclusion, csrf
advisories | CVE-2014-2987, CVE-2014-2988
SHA-256 | 7d08464cab77afb7f22daf9c5a982166be13306330e34cbf9aa49130bbce7d96
TP-Link TD-W89 Exploitation
Posted May 16, 2014
Authored by t3h n00b

This is a whitepaper that goes into detail on downloading configuration files and exploiting the TP-Link TD-W89.

tags | paper
SHA-256 | 2dfc73d9ef994b03b446f888c6817b5c32e2be979c223712e3c435c81878b3b7
Intel Ideo Video 4.5 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Intel Ideo Video version 4.5 ir41_32.ax version 4.51.16.3 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3735
SHA-256 | f50eafe453f5964afc44ec027a16e8cd53b8174e4c49d34213ba56f5572d4cde
Allplayer 5.9 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Allplayer version 5.9 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3736
SHA-256 | 516b4ea7542f83cd71275b3ee83daad0c79f5f2c2b855ac1855efcf468fc5f36
Realplayer 16.0.3.51 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

Realplayer version 16.0.3.51 suffers from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3444
SHA-256 | a9944f8e45b971aa74ecfa88cb2d179a7f8d82107f30508555e15e2409a0160c
WinAMP 5.666 Memory Corruption
Posted May 16, 2014
Authored by Aryan Bayaninejad

WinAMP versions 5.666 build 3516 and below suffer from a memory corruption vulnerability.

tags | exploit
advisories | CVE-2014-3442
SHA-256 | 0a534d83ade7ca66a732fd41b74c063d0f95977721ae0671dc293be1f22e6de5
Aleph 500 SQL Injection
Posted May 16, 2014
Authored by Shady Liu

Aleph 500 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3719
SHA-256 | 2227a52eea305abe574db18acbc422461035fc053e83d8e097398955d9cf9c6a
Flowplayer Cross Site Scripting
Posted May 16, 2014
Authored by Muhammad Adeel

Flowplayer suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bd7b42db24351194f58b8602dcc1df39d38e8737c82222b996c47480705808f2
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close