exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2014-12-17

Red Hat Security Advisory 2014-2009-01
Posted Dec 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2009-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | ffabb5127213b9d5e767b7989c9d1fc88083afdaabf91be68ad03ea1375016b9
Red Hat Security Advisory 2014-2008-01
Posted Dec 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2008-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | 4969a06224595485fcb2f9e81196c0079600768eda0c43885c3f0f3f8b1bb9bf
FreeBSD Security Advisory - unbound Denial Of Service
Posted Dec 17, 2014
Authored by Florian Maury | Site security.freebsd.org

FreeBSD Security Advisory - By causing queries to be made against a maliciously-constructed zone or against a malicious DNS server, an attacker who is able to cause specific queries to be sent to a nameserver can trick unbound(8) resolver into following an endless series of delegations, which consumes a lot of resources.

tags | advisory
systems | freebsd
advisories | CVE-2014-8602
SHA-256 | 7325ed64b2652e63c948472623f25b89e0c8ea7a43bf475eb776a142e8481671
W3 Total Cache 0.9.4 Cross Site Scripting
Posted Dec 17, 2014
Authored by Tobias Glemser | Site secuvera.de

W3 Total Cache version 0.9.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-8724
SHA-256 | cff6fe10895c8207c8b98f60bca56ea967171e48b99fd89f7efb8a4948e8c914
Jease CMS 2.11 Script Insertion
Posted Dec 17, 2014
Authored by Manideep K, Vulnerability Laboratory | Site vulnerability-lab.com

Jease CMS version 2.11 suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | fa15500df38d9d219be5ceb05b72dd67b0c68fd4df8022e60b7952e55d584f77
Morfy CMS 1.05 Remote Command Execution
Posted Dec 17, 2014
Authored by Paulos Yibelo, Vulnerability Laboratory | Site vulnerability-lab.com

Morfy CMS version 1.05 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2014-9185
SHA-256 | 58989d19395dfd9366042fa905b02009b55fe443fc5713b823583113c2af8e3a
WordPress Bird Feeder 1.2.3 CSRF / XSS
Posted Dec 17, 2014
Authored by Manideep K, Vulnerability Laboratory | Site vulnerability-lab.com

WordPress Bird Feeder plugin version 1.2.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2014-9334
SHA-256 | 69e42daed66e22b8751097b090f220027c20723a6128797e6a2b7ba7489ec877
Revive Adserver 3.0.5 Cross Site Scripting
Posted Dec 17, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Revive Adserver version 3.0.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-8793
SHA-256 | 891ad7a1996d3746b28478be039bf9adc766c64bf7e84b2a0962ab68e09fd776
Revive Adserver 3.0.5 Cross Site Scripting / Denial Of Service
Posted Dec 17, 2014
Authored by Matteo Beccati

Revive Adserver versions 3.0.5 and below suffer from cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
advisories | CVE-2014-8793, CVE-2014-8875
SHA-256 | 426d31d0ab499fd7fc3744cc62332ca5f6570b56efa55e8d3a6d2ee8a1493b38
E-Journal 1.0 Shell Upload / SQL Injection
Posted Dec 17, 2014
Authored by X-Cisadane

E-Journal version 1.0 suffers from remote shell upload, privilege escalation, and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | 1894ccb36158f5e94c713534272cd9f288e7404d8bf5fe85c3a1409eebbdaca6
vBulletin Moderator Control Panel 4.2.2 CSRF
Posted Dec 17, 2014
Authored by Daniel Tomescu

The moderator control panel in vBulletin version 4.2.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d0093468efc8039f576bacb81ccbe67d21743e722b5f16641951b6e38db926e1
UFONet 0.4b
Posted Dec 17, 2014
Authored by psy | Site ufonet.sf.net

UFONet is a tool designed to launch DDoS attacks against a target, using open redirection vectors on third party web applications.

Changes: Various updates.
tags | tool, web, denial of service
SHA-256 | a9ea39eacd28a384b8c634040cd4725a34adc147c2bd95e8f1792777ce8eb9dc
HP Security Bulletin HPSBMU03217 1
Posted Dec 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03217 1 - A potential security vulnerability has been identified with HP Vertica. This is the Bash Shell vulnerability known as "ShellShock" which could be exploited remotely to allow execution of code. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2104-6277, CVE-2104-6278
SHA-256 | bba781db0ea6237d24c41632509ea14fbeb0e32ee6e7ac09ab25b8319078c862
HP Security Bulletin HPSBOV03226 1
Posted Dec 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03226 1 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS BIND 9 Resolver. These vulnerabilities could be remotely exploited to cause a Denial of Service (DoS) and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, denial of service, tcp, vulnerability
advisories | CVE-2006-4096, CVE-2007-2926, CVE-2008-1447, CVE-2009-0025, CVE-2011-4313, CVE-2012-4244
SHA-256 | 1857a5c488eb234718c79babaf33fe34e2dcf8b047d172d2c3860ec769591b8e
HP Security Bulletin HPSBOV03225 1
Posted Dec 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03225 1 - Potential security vulnerabilities have been identified with HP OpenVMS POP. The vulnerabilities could be exploited remotely to create a server Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2014-7880
SHA-256 | b755ef57fa9808d034b66f40b673df1ea76e3bbb6a2de718163e2fb673e795a8
HP Security Bulletin HPSBMU03221 1
Posted Dec 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03221 1 - A potential security vulnerability has been identified with HP Connect-IT running SSLv3. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-3566
SHA-256 | a5a316af30fef5696f01590dd214abf39ac31a70bef1f5857658e50c91583c8e
Backdooring With Netcat Shellcode
Posted Dec 17, 2014
Authored by Florian MINDZSEC

Whitepaper called Backdooring with netcat shellcode.

tags | paper, shellcode
SHA-256 | 129c660032a03db2d31ed6b413d3a5690c54e1eb01214287aa2d5eb72dd5a23a
Mediacoder 0.8.33 Build 5680 Buffer Overflow / DoS
Posted Dec 17, 2014
Authored by Hadji Samir

Mediacoder version 0.8.33 build 5680 buffer overflow proof of concept exploits that cause a denial of service.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | 841c28e75b1a41397d6b69e08d862b4ad21af487e4d9813980ca0ce38c2f662a
Jaangle 0.98i.977 Denial Of Service
Posted Dec 17, 2014
Authored by Hadji Samir

Jaangle version 0.98i.977 proof of concept denial of service exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 4d9e42e2f9fb186245cd60d993a56b65d624d624302ac9ccf5b113555edcffd6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close