what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-02-18

Hyperion Runtime Encrypter 1.2
Posted Feb 18, 2015
Authored by belial | Site nullsecurity.net

Hyperion is a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter".

Changes: Added Windows 8/8.1 support.
tags | tool, encryption
SHA-256 | 463693c779a9fe1609ab19cf5871b4c590340ef78f68ac0055a8b97792888187
Ubuntu Security Notice USN-2503-1
Posted Feb 18, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2503-1 - Jan-Piet Mens discovered that Bind incorrectly handled Trust Anchor Management. A remote attacker could use this issue to cause bind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2015-1349
SHA-256 | 896f3f1ebb14472afcabb7f719bd450e53bbba558630a1cb3030afc8ce469de1
Red Hat Security Advisory 2015-0236-01
Posted Feb 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0236-01 - Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0. It includes bug fixes, which are documented in the readme.txt file included with the patch files. The following security issues are addressed in this release: It was found that Apache WSS4J, as used by Apache CXF with the TransportBinding, did not, by default, properly enforce all security requirements associated with SAML SubjectConfirmation methods. A remote attacker could use this flaw to perform various types of spoofing attacks on web service endpoints secured by WSS4J that rely on SAML for authentication.

tags | advisory, remote, web, spoof
systems | linux, redhat
advisories | CVE-2014-3623, CVE-2014-3625
SHA-256 | a6ad49cfc9fa80817b40cd6dc90e6ccb53b55f47cc55c330a334b931986ef67d
Hybris Commerce Software Suite 5.x File Disclosure / Traversal
Posted Feb 18, 2015
Site redteam-pentesting.de

Various Hybris Commerce Software Suite 5.x releases suffer from a directory traversal vulnerability that allows for arbitrary file disclosure.

tags | exploit, arbitrary
advisories | CVE-2014-8871
SHA-256 | 17b94928a6a0b7178ed197b19f76f4af812b8e169995b757edc5833a7ce479d2
jQuery jui_filter_rules PHP Code Execution
Posted Feb 18, 2015
Authored by Timo Schmid

The jQuery jui_filter_rules parsing library suffers from an arbitrary php remote code execution vulnerability.

tags | exploit, remote, arbitrary, php, code execution
SHA-256 | 131a9fd0e0fc4c224e84111b39ffb97b81febd81cf27c8d5d9d53012bf8b05a3
InstantASP InstantForum.NET 3.x / 4.x Cross Site Scripting
Posted Feb 18, 2015
Authored by Jing Wang

InstantASP InstantForum.NET versions 3.4.0, 4.0.0, 4.1.0, 4.1.1, 4.1.2, and 4.1.3 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-9468
SHA-256 | 198979dff8c07522717738454f6462a6ff57118fb83d630a79ed893092c24062
Piwigo 2.7.3 SQL Injection
Posted Feb 18, 2015
Authored by Sven Schleier

Piwigo version 2.7.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2015-1517
SHA-256 | 4f89c8ae87708c11b47721a446fb545ef18c11237e913f40918d5b424441273a
WordPress Duplicator 0.5.8 Privilege Escalation
Posted Feb 18, 2015
Authored by Kacper Szurek

WordPress Duplicator plugin version 0.5.8 suffers from a backup related vulnerability that allows for privilege escalation.

tags | exploit
SHA-256 | 2686c6ec8e9b41b2a83e9491f36cd0847817a7f345ec9514fe10d88a6c1b1be1
DLGuard 4.5 SQL Injection
Posted Feb 18, 2015
Authored by Jing Wang

DLGuard version 4.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c61b126e13f55a698c9e09df95b5f1969f77439a275c7f851da9aa42a597b00d
DLGuard 4.5 / 4.6 Cross Site Scripting
Posted Feb 18, 2015
Authored by Jing Wang

DLGuard versions 4.5 and 4.6 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7f90a8a77ed1c5f742d1e0e2c10f9d721391131ac104efc1a23ba9b53731aad8
CrushFTP 7.2.0 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 18, 2015
Authored by Rehan Ahmed

CrushFTP version 7.2.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 4bb993b2b20fd12f0eb42e87af375dd1fd75bb61d47f7f5e88e9fb9dadf58213
GLPI 0.85.2 Shell Upload / Privilege Escalation
Posted Feb 18, 2015
Authored by Peter Stiehl

GLPI versions 0.85 through 0.85.2 suffer from remote shell upload and privilege escalation vulnerabilities.

tags | exploit, remote, shell, vulnerability
SHA-256 | f5b80298d939a19b4ffcc07c8c53c9cc5f86bdb4925fba287223122335d455db
CMS Piwigo 2.7.3 Cross Site Scripting / SQL Injection
Posted Feb 18, 2015
Authored by Steffen Roesemann

CMS Piwigo versions 2.7.3 and below suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a239ce6003e18af06c3d05e3db3bc45937ee44ec70f7ce065e378520fa3c3ef1
Ilch CMS Cross Site Request Forgery
Posted Feb 18, 2015
Authored by Provensec

Ilch CMS suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6516a3c9a997c8ee3898b5c0d3fd7f6b447fded88fe4d794fb0562bf26b8a17c
DLGuard 4.5 Path Disclosure
Posted Feb 18, 2015
Authored by Jing Wang

DLGuard version 4.5 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 0a998d81feaa057ebaffc5d066b6674ef1aa32cd812f148a950b3340f5968bf9
Agora Marketplace Cross Site Request Forgery
Posted Feb 18, 2015
Authored by The Guardians of Peace

Agora Marketplace suffers from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | e5c5c4a15d7246ab39f02df4daca8710e7b8e399fd2232a5602488d41b5ca0ea
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close