what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-07-06

Oracle Event Processing FileUploadServlet Arbitrary File Upload
Posted Jul 6, 2014
Authored by rgod, juan vazquez | Site metasploit.com

This Metasploit module exploits an Arbitrary File Upload vulnerability in Oracle Event Processing 11.1.1.7.0. The FileUploadServlet component, which requires no authentication, can be abused to upload a malicious file onto an arbitrary location due to a directory traversal flaw, and compromise the server. By default Oracle Event Processing uses a Jetty Application Server without JSP support, which limits the attack to WbemExec. The current WbemExec technique only requires arbitrary write to the file system, but at the moment the module only supports Windows 2003 SP2 or older.

tags | exploit, arbitrary, file upload
systems | windows
advisories | CVE-2014-2424
SHA-256 | 354b179956fa5730561cdacb3cb83ea87cbbaf8af2b2d69f7b545cc36d2d4223
Gitlist Unauthenticated Remote Command Execution
Posted Jul 6, 2014
Authored by drone, Brandon Perry | Site metasploit.com

This Metasploit module exploits an unauthenticated remote command execution vulnerability in version 0.4.0 of Gitlist. The problem exists in the handling of an specially crafted file name when trying to blame it.

tags | exploit, remote
advisories | CVE-2014-4511
SHA-256 | 2d10e7f5052c363ec8a9a489e9f7c7fd6b0f2a333365ccb4fc9fa7413a6b823c
Wordpress MailPoet (wysija-newsletters) Unauthenticated File Upload
Posted Jul 6, 2014
Authored by Christian Mehlmauer, Marc-Alexandre Montpas | Site metasploit.com

The Wordpress plugin "MailPoet Newsletters" (wysija-newsletters) before 2.6.8 is vulnerable to an unauthenticated file upload. The exploit uses the Upload Theme functionality to upload a zip file containing the payload. The plugin used the admin_init hook, which is also executed for unauthenticated users when accessing a specific URL. The developers tried to fix the vulnerability in version 2.6.7 but the fix can be bypassed. In PHPs default configuration, a POST variable overwrites a GET variable in the $_REQUEST array. The plugin uses $_REQUEST to check for access rights. By setting the POST parameter to something not beginning with 'wysija_', the check is bypassed. Wordpress uses the $_GET array to determine the page and is so not affected by this.

tags | exploit, php, file upload
SHA-256 | ce2cffe8515677c0d219f665bad07fe8ecea2cce4c18e01fcea51556c3c8c876
HP Security Bulletin HPSBMU03051 2
Posted Jul 6, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03051 2 - Potential security vulnerabilities have been identified with HP System Management Homepage running OpenSSL on Linux and Windows. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, or disclose information. Revision 2 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2010-5298, CVE-2014-0076, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | a8b4016c09a06b99a77961252874991fb1d5f4b7f94d12df1115b2d59481596b
Ubisoft Uplay 4.6 Insecure File Permissions Local Privilege Escalation
Posted Jul 6, 2014
Authored by LiquidWorm | Site zeroscience.mk

Uplay for PC suffers from an elevation of privileges vulnerability which can be used by a simple user that can change the executable file with a binary of choice. The vulnerability exist due to the improper permissions, with the 'F' flag (Full) for 'Everyone' group, making the entire directory 'Ubisoft Game Launcher' and its files and sub-dirs world-writable. Versions 4.7.3208 and 4.5.2.3010 are affected.

tags | exploit
SHA-256 | 31802309fa76191bff06d7414889c4a568baabe7cc4f2f038a3aceab636e2b60
AIEngine 0.8
Posted Jul 6, 2014
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Counters for IP fragmentation packets. Support for TLS1.2 on the SSLProtocol. Exposed the FrequencyGroup and the LearnerEngine on python. Various updates and changes.
tags | tool
systems | unix
SHA-256 | dca3ca28c11c869c96b82dbd82cd0fb51f2ceb01b813792c970d51deb9212510
Ubuntu Security Notice USN-2274-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2274-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 82281da049376f2b4579ebfff00e44cde4d9cb934d302f82e7d8df85220c0588
Ubuntu Security Notice USN-2272-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2272-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 44327dad1fdf47dc2cf7e9f604cb82153f4c4adf9d28e736005aee9f4224691a
Ubuntu Security Notice USN-2271-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2271-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 391f400f2d6c88c3fd6a45ff28747b979c1947046f719cb6a2b82515e80a1fcf
Ubuntu Security Notice USN-2266-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2266-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 142f502be70a5e886a0913def179f15a4abea7fe2f842568dc9e9b7c25ff73fa
Ubuntu Security Notice USN-2270-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2270-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | e11797f1e149c888fb650c5e724455b9f47bac4c006b0641edfba2d325e0e1ed
Ubuntu Security Notice USN-2268-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2268-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 379099c1152a566c490f83d2f4e3ae2a499d95a18f629ccc8f78ac6833da9c2b
Ubuntu Security Notice USN-2269-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2269-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 79af0f736f1b7dbb0b23ef72d6c263ae918043f1cb2a93f5fe9f0638ed34a714
Ubuntu Security Notice USN-2267-1
Posted Jul 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2267-1 - Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on x86_64 processors. An attacker could exploit this flaw to cause a denial of service (System Crash) or potential gain administrative privileges.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2014-4699
SHA-256 | 6149333518dd2aba6c776e0737b5975de8e3fa4b08d862777c2779eb38bb3844
XSSYA Cross Site Scripting Scanner
Posted Jul 6, 2014
Authored by Yehia Mamdouh

XSSYA is a python tool that attempts malicious payloads for bypassing web application firewalls.

tags | tool, web, scanner, python
systems | unix
SHA-256 | c95115f9d5f22c9536e908df9434a5f94a5a52fc7a3795a81531513d23c665fc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close