exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2016-03-29

ATutor 2.2.1 Directory Traversal / Remote Code Execution
Posted Mar 29, 2016
Authored by mr_me | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in ATutor on an Apache/PHP setup with display_errors set to On, which can be used to allow us to upload a malicious ZIP file. On the web application, a blacklist verification is performed before extraction, however it is not sufficient to prevent exploitation. You are required to login to the target to reach the vulnerability, however this can be done as a student account and remote registration is enabled by default. Just in case remote registration isn't enabled, this module uses 2 vulnerabilities in order to bypass the authentication.

tags | exploit, remote, web, php, vulnerability
SHA-256 | 785e70dc713dbe9859a24caed94df37a4548874034fcd9af2cb5fcfe2e29d3b8
HP Security Bulletin HPSBGN03444 2
Posted Mar 29, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03444 2 - Potential vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could allow remote code execution and disclosure of sensitive information. Revision 2 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2016-1988, CVE-2016-1989
SHA-256 | 8825a302f1a200b2f6239bd036841adc3188f5ef702fd54e39a2aeb0732b7666
Debian Security Advisory 3534-1
Posted Mar 29, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3534-1 - Guido Vranken discovered several vulnerabilities in dhcpcd, a DHCP client, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2012-6698, CVE-2012-6699, CVE-2012-6700
SHA-256 | 180e4ab5184446f56627604e2ffd71bdd1d2b5b45b77c3827eb4fd8571839142
Ubuntu Security Notice USN-2943-1
Posted Mar 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2943-1 - It was discovered that PCRE incorrectly handled certain regular expressions. A remote attacker could use this issue to cause applications using PCRE to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9769, CVE-2015-2325, CVE-2015-2326, CVE-2015-2327, CVE-2015-2328, CVE-2015-3210, CVE-2015-5073, CVE-2015-8380, CVE-2015-8381, CVE-2015-8382, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8387, CVE-2015-8388, CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8392, CVE-2015-8393, CVE-2015-8394, CVE-2015-8395, CVE-2016-1283, CVE-2016-3191
SHA-256 | 6cbac82f606750aa69956cb42539b0ebda39d70b7a7b4d1a637a32d433f9abaf
TrendMicro Remote Debugger Stub Listening
Posted Mar 29, 2016
Authored by Tavis Ormandy, Google Security Research

There is a remote debugger stub listening by default on a new install of TrendMicro Antivirus that can be exploited to launch executables.

tags | exploit, remote
systems | linux
SHA-256 | 191c3b9d20b797c02c3aeb399b9f99fed1f18221adf47c360e14714b35343f0c
Debian Security Advisory 3533-1
Posted Mar 29, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3533-1 - Kashyap Thimmaraju and Bhargava Shastry discovered a remotely triggerable buffer overflow vulnerability in openvswitch, a production quality, multilayer virtual switch implementation. Specially crafted MPLS packets could overflow the buffer reserved for MPLS labels in an OVS internal data structure. A remote attacker can take advantage of this flaw to cause a denial of service, or potentially, execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-2074
SHA-256 | 559ae703847f6849bf11664afeaad36e97e981adfe2d76de0bc1963a704f8f22
Manage Engine Desktop Central 9.1.0 Build 91099 XSS
Posted Mar 29, 2016
Authored by Omkar Joshi

Manage Engine Desktop Central version 9.1.0 build 91099 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f8ccfebb4e934635d94e79bd0f76926af384cafb4f57181e94a1a6e511b9d44e
Fireware XTM Web UI Open Redirect
Posted Mar 29, 2016
Authored by Manuel Mancera

Fireware XTM Web UI versions prior to 11.10.7 suffer from an open redirection vulnerability.

tags | exploit, web
SHA-256 | 9cf0d50a76454efe4c350846c2758f2facd9d84fa66efc3f5409c80f01a2a26b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close