what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2015-09-26

Git 1.9.5 Buffer Overflow
Posted Sep 26, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

ssh-agent.exe in Git version 1.9.5 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ce634473f825d0f57046db4dc9958352e6697eedb52ff14a9efa1297a55a6652
Telegram 3.2 Denial Of Service
Posted Sep 26, 2015
Authored by Mohammad Reza Espargham

Telegram version 3.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 90996d03212ed2c75f8fd0f227cfaaa7bd7b0fa0b0abb5f28d2eebcc8b3de810
Ubuntu Apport kernel_crashdump Symlink
Posted Sep 26, 2015
Authored by halfdog

This is a short write-up of the Ubuntu Apport kernel_crashdump symlink vulnerabilities along with some proof of concept code.

tags | exploit, vulnerability, proof of concept
systems | linux, ubuntu
advisories | CVE-2015-1338
SHA-256 | 6ad9dbf653da822a763a4a0ee8845d1ea92def27b988d96ac422f942ecd40aac
Suricata IDPE 2.0.9
Posted Sep 26, 2015
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Various bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 4a19214d7673f9c0eba2e4e5ac78152309464186d16df48944b8f5644faa802d
Watchguard XCS Remote Command Execution
Posted Sep 26, 2015
Authored by Daniel Jensen | Site metasploit.com

This Metasploit module exploits two separate vulnerabilities found in the Watchguard XCS virtual appliance to gain command execution. By exploiting an unauthenticated SQL injection, a remote attacker may insert a valid web user into the appliance database, and get access to the web interface. On the other hand, a vulnerability in the web interface allows the attacker to inject operating system commands as the 'nobody' user.

tags | exploit, remote, web, vulnerability, sql injection
SHA-256 | f3ce91f963a609ee2afb35c805a8185b216151f2f25fca139375b42759d02476
Watchguard XCS FixCorruptMail Local Privilege Escalation
Posted Sep 26, 2015
Authored by Daniel Jensen | Site metasploit.com

This Metasploit module exploits a vulnerability in the Watchguard XCS 'FixCorruptMail' script called by root's crontab which can be exploited to run a command as root within 3 minutes.

tags | exploit, root
SHA-256 | 7c6decaff907ef3b9b1bb529a51ba19b1033c58a2df89c836c3f0ff8739caa9f
X2Engine 4.2 Cross Site Request Forgery
Posted Sep 26, 2015
Authored by Simone Quatrini | Site portcullis-security.com

X2Engine version 4.2 suffers from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2015-5075
SHA-256 | 3ff64763cff039036ce49876b8feba0377dcadb9b0e71850c458529d2d4b3ba5
X2Engine 4.2 Arbitrary File Upload
Posted Sep 26, 2015
Authored by Simone Quatrini | Site portcullis-security.com

X2Engine version 4.2 suffers from a remote arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, file upload
advisories | CVE-2015-5074
SHA-256 | b842c998e5a3f61c7b50acdb164aa108cc409599a2d25d457a9b76687828ed94
X2Engine 4.2 Cross Site Scripting
Posted Sep 26, 2015
Authored by Simone Quatrini | Site portcullis-security.com

X2Engine version 4.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-5076
SHA-256 | 9218f813f4e812e5120771140043ffecf041e066c73fa20c5a290b1140989be9
Debian Security Advisory 3368-1
Posted Sep 26, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3368-1 - It was discovered that cyrus-sasl2, a library implementing the Simple Authentication and Security Layer, does not properly handle certain invalid password salts. A remote attacker can take advantage of this flaw to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2013-4122
SHA-256 | fb30de4dfb472107cab21da532594e838feefffc940985cd87decc7dbaf7fbc4
Gentoo Linux Security Advisory 201509-07
Posted Sep 26, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-7 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.521 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6680, CVE-2015-6681, CVE-2015-6682
SHA-256 | 94d0e02348fcb5f061e23d159a5edf9376fdacd6815e90a1760a26e2e16eef18
Ubuntu Security Notice USN-2746-2
Posted Sep 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2746-2 - USN-2746-1 fixed a vulnerability in Simple Streams. The update caused a regression preventing MAAS from downloading PXE images. This update fixes the problem. It was discovered that Simple Streams did not properly perform gpg verification in some situations. A remote attacker could use this to perform a man-in-the-middle attack and inject malicious content into the stream. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
SHA-256 | 7b09a0d72f7034d833f88eb6791490c832b585167b9f3d5c9d54469a9097fe5c
Good Technology Authentication Insecure Coupling
Posted Sep 26, 2015
Authored by Tobias Ospelt

The Good Mobile Device Management solution suffers from an insecure application-coupling vulnerability.

tags | exploit
SHA-256 | af107c97cd4d7d4de1c924959092ed0c56c2cc5541967d7bdf9e2c3dfe46fe34
VuFind 1.0 Cross Site Scripting
Posted Sep 26, 2015
Authored by Jing Wang

VuFind version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e11f4bce9e7156498d91762f5acc3c7dc73d048e47fec232b6e4c2456ec7e884
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close