what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 524 RSS Feed

Files Date: 2015-12-01 to 2015-12-31

Wireshark Analyzer 2.0.1
Posted Dec 30, 2015
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Multiple bug fixes and updates.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | c9bd07dd0d0045d6ca7537390a1afbcdf33716d193ea7d7084ae4f6c30b683ab
WordPress Simple Ads Manager 2.9.4.116 SQL Injection
Posted Dec 30, 2015
Authored by Kacper Szurek

WordPress Simple Ads Manager plugin version 2.9.4.116 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c3225024050bfa8485a3aa261ef44cdbf1842789ed7f02486760b470ce90f477
Netduma R1 1.03.4 / 1.03.5 Cross Site Request Forgery
Posted Dec 30, 2015
Authored by Josh Chaney

Netduma R1 router versions 1.03.4 and 1.03.5 suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | cb9861408b2a312ef9c0c0798a0356f98ce6e8596554528293cfa5537a7cd173
FTPShell Client 5.24 Buffer Overflow
Posted Dec 30, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

FTPShell Client version 5.24 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 2ad4624ed3713e9d5fba9c1b46d2e27a1cc02ad0ee37fe7729bdf7ca9a5666f4
DeleGate 9.9.13 Local Root
Posted Dec 30, 2015
Authored by Larry W. Cashdollar

Installation of DeleGate version 9.9.13 sets some binaries setuid root and at least one of these binaries can be used to escalate the privileges of a local user. The binary dgcpnod creates a node allowing a local unprivileged user to create files anywhere on disk. By creating a file in /etc/cron.hourly a local user can execute commands as root.

tags | exploit, local, root
advisories | CVE-2015-7556
SHA-256 | 7f7b948cf0c658577a60b54e041918a12f7d33a376ff4d93c8a8740f4fddad56
Gentoo Linux Security Advisory 201512-10
Posted Dec 30, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201512-10 - Multiple vulnerabilities have been found in Mozilla Firefox and Thunderbird, the worst of which may allow user-assisted execution of arbitrary code. Versions less than 38.5.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-0798, CVE-2015-0799, CVE-2015-0801, CVE-2015-0802, CVE-2015-0803, CVE-2015-0804, CVE-2015-0805, CVE-2015-0806, CVE-2015-0807, CVE-2015-0808, CVE-2015-0810, CVE-2015-0811, CVE-2015-0812, CVE-2015-0813, CVE-2015-0814, CVE-2015-0815, CVE-2015-0816, CVE-2015-2706, CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2727, CVE-2015-2728, CVE-2015-2729, CVE-2015-2730, CVE-2015-2731
SHA-256 | 8b345c71a57deda9f0a8d7eb50719b94a327aadac84155e9eb75aa9517d6449e
Gentoo Linux Security Advisory 201512-09
Posted Dec 30, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201512-9 - Multiple vulnerabilities have been found in encfs, the worst of which can allow remote attackers to execute arbitrary code or cause a Denial of Service condition. Versions less than 1.7.5 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3462
SHA-256 | 059fd7a6542979e2739e90c6041431fb44438c3c58dfcaefa4f76a62b9e4a468
Gentoo Linux Security Advisory 201512-08
Posted Dec 30, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201512-8 - Multiple vulnerabilities have been found in ClamAV, possibly resulting in Denial of Service. Versions less than 0.98.7 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-9328, CVE-2015-1461, CVE-2015-1462, CVE-2015-1463, CVE-2015-2170, CVE-2015-2221, CVE-2015-2222, CVE-2015-2668
SHA-256 | 5fc32e294ea5ab2344bd65d50e0882eeb0563d3c852bd072b46c3325fb7d5d40
Gentoo Linux Security Advisory 201512-07
Posted Dec 30, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201512-7 - A buffer overflow in GStreamer could allow remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 1.4.5 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2015-0797
SHA-256 | 145e7553c78639ba0e110d473c1a22e00ef1d27a08c79f4ce075cec8ab3c03d4
Gentoo Linux Security Advisory 201512-06
Posted Dec 30, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201512-6 - A buffer overflow vulnerability in MPFR could allow remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 3.1.3_p4 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2014-9474
SHA-256 | 3555d219ed26c408bde4e5729317d80fae10d392f398829638bee4e18e6765a2
KODExplorer Web File Manager Cross Site Scripting
Posted Dec 30, 2015
Authored by Ben khlifa Fahmi

KODExplorer web file manager suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | a0105f30c9687518ec81049807bbf8fb7193299431ee0d621c176c069d12cadb
InterPhoto 2.3.0 Persians Database Disclosure
Posted Dec 30, 2015
Authored by indoushka

InterPhoto version 2.3.0 Persians suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b9332d288e8d706e22260bfa2c7d25ac712e49b70bcbd14e8c91fcec8903639d
Red Hat Security Advisory 2015-2697-01
Posted Dec 29, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2697-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2015-8459, CVE-2015-8460, CVE-2015-8634, CVE-2015-8635, CVE-2015-8636, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8644, CVE-2015-8645, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650, CVE-2015-8651
SHA-256 | cf66ca97718395e208f26158dd4948c5061faf78290b77509496697890751210
AVG WebTune Hijacking
Posted Dec 29, 2015
Authored by Tavis Ormandy, Google Security Research

AVG's Web Tune extension maliciously works to bypass the Chrome malware checks and leaves broken JavaScript APIs available. The attached exploit steals cookies from avg.com.

tags | exploit, web, javascript
systems | linux
SHA-256 | bc6771c4f589518e2a4514e7c5963c7ac6e4f7a4abf44b90f9df910e567a4843
Beezfud Remote Code Execution
Posted Dec 29, 2015
Authored by Ehsan Hosseini

Beezfud suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 497a4606c5bb1310751ac087938088185c27e036193143a5a7f63aea7b2a8d8f
NASA Cross Site Scripting
Posted Dec 29, 2015
Authored by 4TT4CK3R

ghrc.nsstc.nasa.gov suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 39c8465d756607f1fcd5544160fdda382abab5af697af9fa153ba65efff5fa84
WebKitGTK+ 2.x Use-After-Free / DoS / Code Execution
Posted Dec 28, 2015
Authored by WebKitGTK+ Team

Various 2.x releases of WebKitGTK+ suffer from over 130 vulnerabilities. These range from use-after-free to arbitrary code execution issues.

tags | advisory, arbitrary, vulnerability, code execution
advisories | CVE-2013-6663, CVE-2014-1748, CVE-2014-3192, CVE-2014-4409, CVE-2014-4410, CVE-2014-4411, CVE-2014-4412, CVE-2014-4413, CVE-2014-4414, CVE-2014-4452, CVE-2014-4459, CVE-2014-4465, CVE-2014-4466, CVE-2014-4468, CVE-2014-4469, CVE-2014-4470, CVE-2014-4471, CVE-2014-4472, CVE-2014-4473, CVE-2014-4474, CVE-2014-4475, CVE-2014-4476, CVE-2014-4477, CVE-2014-4479, CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071
SHA-256 | 7dc30709125cb2db34abde329f80722cbf2938391b1c828a6de14fc02f27d91c
libtiff 4.0.6 Heap Overflow
Posted Dec 28, 2015
Authored by riusksk

libtiff versions 4.0.6 and below suffer from a heap overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2015-8668
SHA-256 | ddfd1c393297b02656c6af06e2fa4f16ca0f928fa45ec87e895588cb147b6756
libtiff 4.0.6 Invalid Write
Posted Dec 27, 2015
Authored by Hans Jerry Illikainen

_TIFFVGetField() in libtiff version 4.0.6 may write field data for certain extension tags to invalid or possibly arbitrary memory locations.

tags | advisory, arbitrary
advisories | CVE-2015-7554
SHA-256 | 1e6ba94ed422d819e50f84dc63c80b976bb75c2ad64a24ec1ea61f3243511591
PHP Melody CMS 2.3 SQL Injection
Posted Dec 27, 2015
Authored by V For Vendetta

PHP Melody CMS version 2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 3ce0e6de5b497053859c2d83646c7f89a4d121e02e130934677bae1f948ac14a
RW::Download 4.0.8 File Inclusion / SQL Injection
Posted Dec 26, 2015
Authored by indoushka

RW::Download version 4.0.8 suffers from remote and local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, sql injection, file inclusion
SHA-256 | a56588c35a1599d4874c8ae698232a9d5a487865ba837e1af15f014bb3f00f3d
AccessDiver 4.301 Build 5888 Buffer Overflow
Posted Dec 26, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

AccessDiver version 4.301 build 5888 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 849355e29545b0be3f930fb8b655f633aeed9476aa1768fa04565dd2c20df444
EasyCafe Server 2.2.14 Remote File Read
Posted Dec 25, 2015
Authored by R-73eN

EasyCafe Server versions 2.2.14 and below suffer from a remote file read vulnerability.

tags | exploit, remote
SHA-256 | 121818ec38b64281f7a95209aa9db936cfefb36b812148de3e51ee15bd39e65c
Bigware Shop 2.3.01 Cross Site Scripting / File Upload
Posted Dec 25, 2015
Authored by indoushka

Bigware Shop version 2.3.01 suffers from cross site scripting and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, xss, file upload
SHA-256 | 0fda50166e50607bde50341fa86b07ba1d509d42e6e3efb1bc624c983bd8d609
Backshell Web Shell Cross Site Request Forgery
Posted Dec 25, 2015
Authored by Ehsan Hosseini

Backshell Web Shell suffers from a cross site request forgery vulnerability.

tags | exploit, web, shell, csrf
SHA-256 | e1667825acf8a9542de3584932040fd9b7faa17088c2d663c3f51ce4f779f9c5
Page 1 of 21
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close