exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2014-05-03

HP Security Bulletin HPSBMU03033 2
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03033 2 - A potential security vulnerability has been identified with HP Insight Control software components running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 9ed88e39da9b5bfef2de4802afcb1fdf6796460c9bf50affc8823ee1f42d4097
HP Security Bulletin HPSBMU03024 2
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03024 2 - A potential security vulnerability has been identified with HP System Management Homepage (SMH) running on Linux and Windows and HP Systems Insight Manager (SIM), components of HP Insight Control server deployment. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
systems | linux, windows
advisories | CVE-2014-0160
SHA-256 | d8468e5894b9600422be14b258178640f5a3577683d943fcb5bee21875256f9c
Google Chrome 34.0.1847.131 DLL Hijacking
Posted May 3, 2014
Authored by Aryan Bayaninejad

Google Chrome version 34.0.1847.131 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 1560865dcbadd6a8b9cbcd8e6fe8da194eb81a5bbed28f3278ea910f3d5ac68a
cryptmount Filesystem Manager 5.0
Posted May 3, 2014
Authored by RW Penney | Site cryptmount.sourceforge.net

cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

Changes: This (stable) release ports all LUKS functionality to use libcryptsetup, adds a commandline option to query the encrypted filesystem status, and improves Doxygen documentation of the source code.
tags | tool, kernel, encryption
systems | linux, unix
SHA-256 | 2c7febc1002fcbee5f8e43760628a85ef9026d5053b5c309f2623421a306404d
HP Security Bulletin HPSBMU02987 2
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02987 2 - A potential security vulnerability has been identified with HP Universal Configuration Management Database Integration Service. The vulnerability could be exploited to allow remote execution of code. Revision 2 of this advisory.

tags | advisory, remote
advisories | CVE-2013-6215
SHA-256 | 238fe4db94ebd5aec171ce41d11f57e0cfa4ee8a8f3b7d0b3be7c4bec06ec8b7
HP Security Bulletin HPSBMU03018 2
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03018 2 - A potential security vulnerability has been identified with HP Software Asset manager running OpenSSL. The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | bdaf2903d6deafdebfbc2e015d8297ba05fe5c0b00a8f2d7e828c9c6dee82ae0
HP Security Bulletin HPSBST03027
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03027 - A potential security vulnerability has been identified with HP StoreVirtual 4000 Storage and HP P4000 G2 Storage using HP System Management Homepage (SMH) running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | c33bb90185b140abd6a4b96977e66883377e0697d2ab5622f0850c6ddc12715d
HP Security Bulletin HPSBGN03034
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03034 - A potential security vulnerability has been identified in HP OneView which could be exploited resulting in remote elevation of privileges. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2014-2602
SHA-256 | 36db80fcc0d46f8f76fd045a30f2e614664aa460bd7979d5e169380aa99165df
HP Security Bulletin HPSBST03004
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03004 - A potential security vulnerability has been identified with HP IBRIX X9320 Storage running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | ab882b38e214407ed1c287dd249a80c3f8767a646ce3d03988c423394812996e
HP Security Bulletin HPSBMU02998 3
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02998 3 - Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS). Also included is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 3 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2013-4353, CVE-2013-6449, CVE-2013-6450, CVE-2014-0160
SHA-256 | c9685c1be9739974f18aeecc3433961057ad78f3c535bd0a7eebe068b0ba2914
Struts 1 ClassLoader Manipulation Update
Posted May 3, 2014
Authored by Rene Gielen | Site struts.apache.org

Apache Struts 1, now EOL'ed a year ago, suffers from a ClassLoader manipulation vulnerability similar to recent findings. Alvaro Munoz and the HP Fortify team have helped the Struts team come up with a recommendation for mitigation.

tags | advisory
advisories | CVE-2014-0114
SHA-256 | f9f8a680c7342a4ec7664f0833621f029bef66354e591a521ed9ce01dd951ae2
HP Security Bulletin HPSBMU03009 2
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03009 2 - The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | b7652e41cd10b8e208654b51588d785211891df99f6f2705a0f66390af0735f1
HP Security Bulletin HPSBMU03028
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03028 - A potential security vulnerability has been identified with HP Matrix Operating Environment and CloudSystem Matrix software components running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 8b3d68aae28780fc41c8e5e1e4e7ecb38a7c2a2c3626e8a0a355fefb0e1b1001
HP Security Bulletin HPSBMU03029
Posted May 3, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03029 - A potential security vulnerability has been identified with HP Insight Control server migration running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 4de74b6830b7f80937530a1eeeff7138b52ef18c358c9e3fccda32ef79428149
F5 BIG-IQ 4.1.0.2013.0 Password Change
Posted May 3, 2014
Authored by Brandon Perry

F5 BIG-IQ version 4.1.0.2013.0 is vulnerable to a privilege escalation attack which allows an attacker to change the root users password. This Metasploit module does just this, then SSH's in.

tags | exploit, root
SHA-256 | e88c2fdbf6780b151994d9da095dd2c28aa8321d1b27ae806082f64775e233a7
BVS Site 4.0.1 / 5.2.1 Cross Site Scripting
Posted May 3, 2014
Authored by Felipe Andrian Peixoto

BVS Site versions 4.0.1 and 5.2.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b048db1162e20df94d3dcfb79e46098c97855030d1cc132d73540b06a7d4e0d9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close