exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-01-19

WordPress Pixarbay Images 2.3 XSS / Bypass / Upload / Traversal
Posted Jan 19, 2015
Authored by Hans-Martin Muench

WordPress Pixarbay Images plugin version 2.3 suffers from authentication bypass, cross site scripting, remote shell upload, and path traversal vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | e8fdd468e6a1e0c52e7b2d7f13d998fd901f754bba86a40ce752dd2fadcf3302
WordPress CIP4 Folder Download 1.10 Local File Inclusion
Posted Jan 19, 2015
Authored by Ben khlifa Fahmi

WordPress CIP4 Folder Download plugin version 1.10 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1af1d5a2b4b746275a381593e49a5c3be6de4731e7ecb543c4f8b9e295342115
CMS Websitebaker 2.8.3 SP3 Cross Site Scripting
Posted Jan 19, 2015
Authored by Steffen Roesemann

CMS Websitebaker version 2.8.3 SP3 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-0553
SHA-256 | 1c13e2a29ee41103134daa4b8ed1f929424ffb7fd0ca977b366f5acaa43275a7
N-Central Remote Support Manager 14.2.7.171 File Read / Code Execution
Posted Jan 19, 2015
Authored by Thomas Hibbert | Site security-assessment.com

N-Central Remote Support Manager version 14.2.7.171 suffers from code execution via file upload and arbitrary file read vulnerabilities. Proof of concepts included.

tags | exploit, remote, arbitrary, vulnerability, code execution, proof of concept, file upload
SHA-256 | 1f4e68e01c2f6dd21ce1ed63c7fc330ce2623bb0e78c7368413d32bd51910629
Ubuntu Security Notice USN-2479-1
Posted Jan 19, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2479-1 - Florian Weimer discovered that RPM incorrectly handled temporary files. A local attacker could use this issue to execute arbitrary code. Florian Weimer discovered that RPM incorrectly handled certain CPIO headers. If a user or automated system were tricked into installing a malicious package file, a remote attacker could use this issue to cause RPM to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2013-6435, CVE-2014-8118
SHA-256 | f4c2e940b1195e7e4294dc8837fb98b44f129655d1b42a9f2d57052e0cda7bd5
Ubuntu Security Notice USN-2477-1
Posted Jan 19, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2477-1 - Andrew Bartlett discovered that libevent incorrectly handled large inputs to the evbuffer API. A remote attacker could possibly use this issue with an application that uses libevent to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-6272
SHA-256 | 8d59f9a9a7da986c7c656c01a3b1736ca2c1c10eb6ed21dd48749c787b46e718
Ubuntu Security Notice USN-2478-1
Posted Jan 19, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2478-1 - It was discovered that libssh incorrectly handled certain kexinit packets. A remote attacker could possibly use this issue to cause libssh to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-8132
SHA-256 | f9290ec437e7f5a67f27daca640706d51091fd5c4eafb244f218826c3647f564
Debian Security Advisory 3131-1
Posted Jan 19, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3131-1 - John Houwer discovered a way to cause xdg-open, a tool that automatically opens URLs in a user's preferred application, to execute arbitrary commands remotely.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2014-9622
SHA-256 | 0bc385c6b6e3000bee1436fe2d211ac62230a51377f11c33c6cbd35e2274fcb3
Slackware Security Advisory - seamonkey Updates
Posted Jan 19, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 067a114bb8ced0dd271c61469499f8f851111638ac7c9d87cd038adbf54dc84f
Slackware Security Advisory - mozilla-firefox Updates
Posted Jan 19, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 793edf9f3510d23b394c0352ece1b2a30c6ff3f3a6a422527dcad76b3e5a363b
Slackware Security Advisory - freetype Updates
Posted Jan 19, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New freetype packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-2240
SHA-256 | f32f37069f9b22d92472ceeef8c056b5606a6f784a3aa07efad50b8ba7a8e811
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Jan 19, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | b2f2acd2b7e866601246d15ce7f2a23f36629f8bc37842eebedcd936e1e51d16
Banana Dance Wiki CMS b2.x LFI / SQL Injection
Posted Jan 19, 2015
Authored by Paulos Yibelo, Vulnerability Laboratory | Site vulnerability-lab.com

Banana Dance Wiki CMS version b2.x suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 5aea54712b3fcfc9bb62181feb0c7c2c80bfa25156dc0a43ef48f5ca566ca84a
Samsung SmartViewer BackupToAvi 3.0 Remote Code Execution
Posted Jan 19, 2015
Authored by Praveen Darshanam

Samsung SmartViewer BackupToAvi 3.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2014-9265
SHA-256 | 89f2460e0b6b71660d9a9c8e1ba26def794688cf56bbe9e5237ff38ffe7a5093
SPSControl 1.2 Persistent Script Insertion
Posted Jan 19, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SPSControl version 1.2 suffers from a persistent script inclusion vulnerability.

tags | exploit
SHA-256 | 922126fc065abe88203902bcccecc3b85b5bf595ea349fac11a27ab9ed755066
Tapatalk Open Redirect
Posted Jan 19, 2015
Authored by nhoya

Tapatalk plugin for vBulletin and Xenforo suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 1102d8cadc59d011cd1380605c006eff6ef1b237843b1ff925e90e30e3fd7793
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close