what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2015-10-18

Nibbleblog File Upload
Posted Oct 18, 2015
Authored by temp66 | Site metasploit.com

Nibbleblog contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This Metasploit module was tested on version 4.0.3.

tags | exploit, remote, arbitrary, php
SHA-256 | 242036a885cccb63f5c9c28d79b7d7806419522622349b78f0a9c6bab6968a41
Gentoo Linux Security Advisory 201510-01
Posted Oct 18, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201510-1 - A vulnerability in BIND could lead to a Denial of Service condition. Versions less than 9.10.2_p4 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2015-1349, CVE-2015-4620, CVE-2015-5477, CVE-2015-5722, CVE-2015-5986
SHA-256 | 3e69b06ce087bc759fa9828ea0b0cf459d7968e9aa04df031352b20c2a562035
Red Hat Security Advisory 2015-1913-01
Posted Oct 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1913-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes three vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-27 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2015-7645, CVE-2015-7647, CVE-2015-7648
SHA-256 | c2c809858c61a7764fa510acc5422f080b18ca60e979f1d8e9cd47666ca3ff13
Red Hat Security Advisory 2015-1908-01
Posted Oct 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1908-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that sending requests containing large headers to the Web Console produced a Java OutOfMemoryError in the HTTP management interface. An attacker could use this flaw to cause a denial of service. It was discovered that the EAP Management Console could be opened in an IFRAME, which made it possible to intercept and manipulate requests. An attacker could use this flaw to trick a user into performing arbitrary actions in the Console.

tags | advisory, java, web, denial of service, arbitrary
systems | linux, redhat
advisories | CVE-2015-5178, CVE-2015-5188, CVE-2015-5220
SHA-256 | c44927f86da770a4d9e1517bb9ee548d5e371862766c0daf3935aff11a71d79e
CarolinaCon 2016 Call For Papers
Posted Oct 18, 2015
Site carolinacon.org

CarolinaCon is now accepting speaker/paper/demo submissions for its 12th annual conference. This event will be held March 4th through the 6th, 2016 in Raleigh, NC, USA.

tags | paper, conference
SHA-256 | 283563a25095eda0df71b00d98f65b10ef3e5302fa616d48434259cb2504b33d
Kaboozu CMS Shell Upload
Posted Oct 18, 2015
Authored by KnocKout

Kaboozu CMS suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 921cf556d06fbd1fafb21a2ca7e9bd50488762ff34afb615de39cc8e5c781207
Qualys Security Advisory - LibreSSL Leak / Overflow
Posted Oct 18, 2015
Authored by Qualys Security Advisory

Qualys discovered various vulnerabilities in LibreSSL. These include a memory leak and a buffer overflow.

tags | advisory, overflow, vulnerability, memory leak
advisories | CVE-2015-5333, CVE-2015-5334
SHA-256 | b0de9f18c202a6ac93d7fb4c44048d40aa246b6dbb04fa3756ef345d6a3bb3ef
SAP NetWeaver J2EE DAS Service Unauthorized Access
Posted Oct 18, 2015
Authored by Alexander Polyakov

In SAP NetWeaver AS JAVA, it is possible to call some of the DAS files without authorization because they do not check if a user is authorized to access some of the JSPs.

tags | advisory, java
SHA-256 | 17e930af4bcb201a5b3c49123d1dd0c39290d43e9d66e4289fe5cec29479a0e8
Adobe Flash IExternalizable.writeExternal Type Confusion
Posted Oct 18, 2015
Authored by Google Security Research, natashenka

If IExternalizable.writeExternal is overridden with a value that is not a function, Flash assumes it is a function even though it is not one. This leads to execution of a 'method' outside of the ActionScript object's ActionScript vtable, leading to memory corruption.

tags | exploit
systems | linux
advisories | CVE-2015-7645
SHA-256 | c2857430db2e3817f2560860b2cb61ba6870519540ac7fa7ad196cee951f2afa
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close