exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-09-19

GetSimpleCMS PHP File Upload
Posted Sep 19, 2014
Authored by Ahmed Elhady Mohamed | Site metasploit.com

This Metasploit module exploits a file upload vulnerability in GetSimple CMS. By abusing the upload.php file, a malicious authenticated user can upload an arbitrary file, including PHP code, which results in arbitrary code execution.

tags | exploit, arbitrary, php, code execution, file upload
advisories | OSVDB-93034
SHA-256 | 93b94988b458fdd8ae88cd22f63db59e3b576b4062534971e43a8c37439ee4e2
Gentoo Linux Security Advisory 201409-08
Posted Sep 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-8 - A vulnerability in libxml2 allows a remote attacker to cause Denial of Service. Versions less than 2.9.1-r4 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2014-0191
SHA-256 | 3d3e51ebf497b1002f4ac43821208f034b3bdc6899d6ce505e3b73fa6133ac3c
Gentoo Linux Security Advisory 201409-07
Posted Sep 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-7 - A vulnerability in c-icap could result in Denial of Service. Versions less than 0.2.6 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2013-7401, CVE-2013-7402
SHA-256 | ed77256c73678e5e8baf81a4a62dd912b81fffb0a62ad82f6ab2495c58dce29f
Gentoo Linux Security Advisory 201409-06
Posted Sep 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-6 - Multiple vulnerabilities have been found in Chromium, the worst of which can allow remote attackers to cause Denial of Service. Versions less than 37.0.2062.120 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3178, CVE-2014-3179
SHA-256 | 7a00febc32f66fcbcc2d3cffa16aabc1020f295f6d522b1202075806eb79a924
Gentoo Linux Security Advisory 201409-05
Posted Sep 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-5 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.406 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559
SHA-256 | 1ae16e531671abd9b79fc1b52420836e030112667c453d18dac9a758332d24fd
Apple Security Advisory 2014-09-17-7
Posted Sep 19, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-09-17-7 - Xcode 6.0.1 is now available and addresses a denial of service vulnerability.

tags | advisory, denial of service
systems | apple
advisories | CVE-2014-0032
SHA-256 | 8e1f1756e81af7fac9dd82869a3eaffd631cf609ecd86c1fa4f32b476b409e2a
Apple Security Advisory 2014-09-17-6
Posted Sep 19, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-09-17-6 - OS X Server 2.2.3 is now available and addresses an arbitrary SQL query execution vulnerability.

tags | advisory, arbitrary
systems | apple, osx
advisories | CVE-2014-4424
SHA-256 | a9934bf17a18ac0288c3bd42cf64254dacedd0f050986f96151544d2c3334fdb
Apple Security Advisory 2014-09-17-5
Posted Sep 19, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-09-17-5 - OS X Server 3.2.1 is now available and addresses arbitrary SQL execution, arbitrary javascript execution, and multiple vulnerabilities in PostgreSQL.

tags | advisory, arbitrary, javascript
systems | apple, osx
advisories | CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064, CVE-2014-0065, CVE-2014-0066, CVE-2014-4406, CVE-2014-4424
SHA-256 | 4f18e285afca63d358c3d7a3ffde06de29538e44e6c7aa977c662f1620399b41
Apple Security Advisory 2014-09-17-4
Posted Sep 19, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-09-17-4 - Safari 6.2 and Safari 7.1 are now available and address credential interception, arbitrary code execution, and data browsing vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2013-6663, CVE-2014-4363, CVE-2014-4409, CVE-2014-4410, CVE-2014-4411, CVE-2014-4412, CVE-2014-4413, CVE-2014-4414, CVE-2014-4415
SHA-256 | 3d4c5a7aeabb0cd7122f3435dcf75cb380a4c420e5751c6da6716873f10bda69
Apple Security Advisory 2014-09-17-3
Posted Sep 19, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-09-17-3 - OS X Mavericks 10.9.5 and Security Update 2014-004 are now available and address PHP code execution, Bluetooth API validation, PDF handling, and various other vulnerabilities.

tags | advisory, php, vulnerability, code execution
systems | apple, osx
advisories | CVE-2013-7345, CVE-2014-0076, CVE-2014-0185, CVE-2014-0195, CVE-2014-0207, CVE-2014-0221, CVE-2014-0224, CVE-2014-0237, CVE-2014-0238, CVE-2014-1391, CVE-2014-1943, CVE-2014-2270, CVE-2014-2525, CVE-2014-3470, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3515, CVE-2014-3981, CVE-2014-4049, CVE-2014-4350, CVE-2014-4374, CVE-2014-4376, CVE-2014-4377, CVE-2014-4378, CVE-2014-4379, CVE-2014-4381
SHA-256 | 4e7c77251432e1559177fbfc860df8439663744f27a763ac3194f1ebdf0e44e0
Debian Security Advisory 3025-2
Posted Sep 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3025-2 - The previous update for apt, DSA-3025-1, introduced a regression when file:/// sources are used and those are on a different partition than the apt state directory. This update fixes the regression.

tags | advisory
systems | linux, debian
SHA-256 | 8fd2ed3dc5b5d872fd471c430738abcc166b7b0c4b92f54e0dd0a0ca9511b45d
Debian Security Advisory 3028-1
Posted Sep 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3028-1 - Multiple security issues have been found in Icedove, Debian's version of errors and use-after-frees may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2014-1562, CVE-2014-1567
SHA-256 | be715906a513dd1355bf80edca40091d2abe1c5ce27129e6428620092760e987
Debian Security Advisory 3027-1
Posted Sep 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3027-1 - Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

tags | advisory
systems | linux, debian
advisories | CVE-2013-7020
SHA-256 | 92a8f52817c2e6d4a636f0fbd26d2d3e2665627c9c8c52ae884e1b99a34a3e36
M/Monit 3.2.2 Cross Site Request Forgery
Posted Sep 19, 2014
Authored by Dolev Farhi

M/Monit versions 3.2.2 and below suffer from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2014-6409, CVE-2014-6607
SHA-256 | 560d50f9addae35f05fedbf10890391928e6f7c978e7366d56a5768cce8b88ba
UFONet 0.3b
Posted Sep 19, 2014
Authored by psy | Site ufonet.sf.net

UFONet is a tool designed to launch DDoS attacks against a target, using open redirection vectors on third party web applications.

tags | tool, web, denial of service
SHA-256 | b49d72af62cb16becfceaa0f8632a8e672402586d698fbe797ed06a136e78cfd
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close