exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 371 RSS Feed

Files Date: 2015-02-01 to 2015-02-28

OpenSCAP Libraries 1.2.1
Posted Feb 27, 2015
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: API and HTML report changes.
tags | protocol, library
systems | unix
SHA-256 | 6f7fdc579c4c27554cc3ec99a4f16381b719faa8c9b3ea09575d872a2c46eedb
GNU Privacy Guard 2.0.27
Posted Feb 27, 2015
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes. Translation updates.
tags | tool, encryption
SHA-256 | 57646d3e4b919fa1e5c8f1c0cf5fe1215333041c493a5ebc4b8f2978dbe930f2
GNU Privacy Guard 1.4.19
Posted Feb 27, 2015
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes. Translation updates.
tags | tool, encryption
SHA-256 | 7f09319d044b0f6ee71fe3587bb873be701723ac0952cff5069046a78de8fd86
Apache Standard Taglibs 1.2.1 XXE / Remote Command Execution
Posted Feb 27, 2015
Authored by David Jorm

Apache Standard Taglibs version 1.2.1 suffers from XXE and remote command execution vulnerabilities via the XSL extension in JSTL XML tags.

tags | advisory, remote, vulnerability, xxe
SHA-256 | 8c2ab7316e10682e5ec4ae90bd77f5d88181ffc401373f41d68ce5954d7390c9
Tcl 1.16 Cross Site Scripting
Posted Feb 27, 2015
Authored by Ben Fuhrmannek

Tcl versions 1.0.0 through 1.16 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 730a7bdc810f6661614e8c85a4d349f300753b320e0c094481b7623cf1db1ed1
WordPress Media Cleaner 2.2.6 Cross Site Scripting
Posted Feb 27, 2015
Authored by Ismail Saygili

WordPress Media Cleaner plugin version 2.2.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d6d74a75a7b2750fa09fb305d04f9190b5b35d816ed0e17bd581dad5ccd3abf6
Debian Security Advisory 3176-1
Posted Feb 27, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3176-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-9472, CVE-2015-1165, CVE-2015-1464
SHA-256 | 840d3a686a95a1505364975685598e01a1f4b7e2a8c3bf734345eba944e56722
Electronic Arts Origin Client 9.5.5 Privilege Escalation
Posted Feb 27, 2015
Authored by LiquidWorm | Site zeroscience.mk

Electronic Arts Origin Client version 9.5.5 suffers from multiple privilege escalation vulnerabilities.

tags | exploit, vulnerability
SHA-256 | bdc4deb08d63ed9cd53fd413b95ebd3ad366bfd82c36adf13589b24c4c2719be
Jetty 9.2.8 Shared Buffer Leakage
Posted Feb 27, 2015
Authored by Stephen Komal, Gotham Digital Science

Gotham Digital Science discovered a critical information leakage vulnerability in the Jetty web server that allows an unauthenticated remote attacker to read arbitrary data from previous requests and responses submitted to the server by other users. Jetty versions 9.2.3 through 9.2.8 are affected. Proof of concept code included.

tags | exploit, remote, web, arbitrary, proof of concept, info disclosure
advisories | CVE-2015-2080
SHA-256 | 17f918c6ed7be55415f6475ca5befcbf2d795848bb2960612e998e54f15479d5
Wireless File Transfer Pro Android Cross Site Request Forgery
Posted Feb 27, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Wireless File Transfer Pro Android suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f709cfd1847fd656f23afa2f5a198b95fcf11abe5bc5307c2b3e6986922ffa41
Data Source: Scopus CMS SQL Injection
Posted Feb 27, 2015
Authored by P0!s0nC0d3, Vulnerability Laboratory | Site vulnerability-lab.com

Data Source: Scopus CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b800f8c298aac054e854e7dff0260d6929a4378ec6d5bbeb141735b6bb249cb1
DSS TFTP 1.0 Path Traversal
Posted Feb 27, 2015
Authored by Vulnerability Laboratory, lucyoa | Site vulnerability-lab.com

DSS TFTP version 1.0 suffers from a path traversal vulnerability.

tags | exploit
SHA-256 | 1659f811ad0d86f14519c3c5d8b7cf5d0467eaa4dfccab458a7219f5b85406ad
D-Link / TRENDnet ncc2 CSRF / Unauthenticated Access
Posted Feb 27, 2015
Authored by Peter Adkins

Multiple D-Link and TRENDnet devices suffer from cross site request forgery and unauthenticated access vulnerabilities. Various proof of concepts included.

tags | exploit, vulnerability, proof of concept, csrf
SHA-256 | d86bc02a0870f2b702d8d6cfe716a8d3945f7125fd82903e1ad431ce4f504b42
Collabtive 2.0 Cross Site Scripting
Posted Feb 27, 2015
Authored by Provensec

Collabtive version 2.0 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 51dbb48d16f19915093f913e78a13762366a085517ff044dcbe854adf5fca212
Akeneo PIM Cross Site Scripting
Posted Feb 27, 2015
Authored by Provensec

Akeneo PIM suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 040796ea07e3e0dd0e31046f63c7e45cef6b91156f100b03958457fd5300859d
eFront Learning 3.6.11 Cross Site Scripting
Posted Feb 27, 2015
Authored by Provensec

eFront Learning version 3.6.11 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 003e810011af79ee652072521748cd4aa32885be460c9e002ccdbf1dd2107972
Secure rm 1.2.15
Posted Feb 26, 2015
Authored by Matthew Gauthier | Site srm.sourceforge.net

Secure rm (srm) is a command-line compatible rm(1) which completely destroys file contents before unlinking. The goal is to provide drop in security for users who wish to prevent command line recovery of deleted information, even if the machine is compromised.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | 7583c1120e911e292f22b4a1d949b32c23518038afd966d527dae87c61565283
FreeBSD Security Advisory - BIND Denial Of Service
Posted Feb 26, 2015
Site security.freebsd.org

FreeBSD Security Advisory - BIND servers which are configured to perform DNSSEC validation and which are using managed keys (which occurs implicitly when using "dnssec-validation auto;" or "dnssec-lookaside auto;") may exhibit unpredictable behavior due to the use of an improperly initialized variable. A remote attacker can trigger a crash of a name server that is configured to use managed keys under specific and limited circumstances. However, the complexity of the attack is very high unless the attacker has a specific network relationship to the BIND server which is targeted.

tags | advisory, remote
systems | freebsd
advisories | CVE-2015-1349
SHA-256 | 0e416654c22a1367cdad06ceb1a67ec74bb5ad43931cfbbd4d5e066547480619
FreeBSD Security Advisory - IGMP Integer Overflow
Posted Feb 26, 2015
Authored by Marek Kroemeke, Mateusz Kocielski | Site security.freebsd.org

FreeBSD Security Advisory - An integer overflow in computing the size of IGMPv3 data buffer can result in a buffer which is too small for the requested operation. An attacker who can send specifically crafted IGMP packets could cause a denial of service situation by causing the kernel to crash.

tags | advisory, denial of service, overflow, kernel
systems | freebsd
advisories | CVE-2015-1414
SHA-256 | 76ae1889e6e180016123dbcd9d01a3c9f96266857a6c54bf55851337ed754719
TangoBB 1.5.0-A3 Cross Site Scripting
Posted Feb 26, 2015
Authored by Dennis Veninga

TangoBB version 1.5.0-A3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f14175c8ce177339644aee54e883870979db753dec8cfea37dfd6eec3d7e585d
Enano CMS 1.1.8pl1 Cross Site Scripting
Posted Feb 26, 2015
Authored by Dennis Veninga

Enano CMS version 1.1.8pl1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 77dfeefd90af3bf96609dca951ae09bcd4a7461ee0b4f68b894ccb8f1404c368
Ubuntu Security Notice USN-2512-1
Posted Feb 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2512-1 - A race condition was discovered in the Linux kernel's key ring. A local user could cause a denial of service (memory corruption or panic) or possibly have unspecified impact via the keyctl commands. A memory leak was discovered in the ISO 9660 CDROM file system when parsing rock ridge ER records. A local user could exploit this flaw to obtain sensitive information from kernel memory via a crafted iso9660 image. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2014-9529, CVE-2014-9584
SHA-256 | 3f262086df87588265dbecbb8ff0843e0cab2865cab84a7edc8442b585a2644f
Ubuntu Security Notice USN-2519-1
Posted Feb 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2519-1 - Arnaud Le Blanc discovered that the GNU C Library incorrectly handled file descriptors when resolving DNS queries under high load. This may cause a denial of service in other applications, or an information leak. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. It was discovered that the GNU C Library incorrectly handled receiving a positive answer while processing the network name when performing DNS resolution. A remote attacker could use this issue to cause the GNU C Library to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2013-7423, CVE-2014-9402, CVE-2015-1472, CVE-2015-1473
SHA-256 | 1b157586f2ed9c751bb741fa0ea8c7d75c284f263ee1da14e33f7921b5b19b1d
Ubuntu Security Notice USN-2520-1
Posted Feb 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2520-1 - Peter De Wachter discovered that CUPS incorrectly handled certain malformed compressed raster files. A remote attacker could use this issue to cause CUPS to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9679
SHA-256 | 3f5f2c63b03a2f9dbe4401968467d5532e3781909850a2839166ccf5352b25ef
Slackware Security Advisory - mozilla-firefox Updates
Posted Feb 26, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 407ff06d90c59a8b214eeec8314e041b0b6f0f5ceb2a4b26b52d783cf39cdb87
Page 1 of 15
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close