exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-05-05

TOR Virtual Network Tunneling Tool 0.2.6.7
Posted May 5, 2015
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Tor 0.2.6.7 fixes two security issues that could be used by an attacker to crash hidden services, or crash clients visiting hidden services. Hidden services should upgrade as soon as possible; clients should upgrade whenever packages become available.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 8c2be88a542ed1b22a8d3d595ec0acd0e28191de273dbcaefc64fdce92b89e6c
RM Downloader 2.7.5.400 Local Buffer Overflow
Posted May 5, 2015
Authored by TUNISIAN CYBER | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in RM Downloader version 2.7.5.400 by creating a specially crafted .ram file allowing an attacker the able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 293cb8c3c282805664ef99e29f1a66bbc60b01027640ccdda575edd5305c83d4
vPhoto-Album 4.2 Local File Inclusion
Posted May 5, 2015
Authored by Katharina S.L., Vulnerability Laboratory | Site vulnerability-lab.com

vPhoto-Album version 4.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b775ecec33268770ac85c73647a6955a7f77bf4b390c62c1870299ebcb867ce2
ICU Heap / Integer Overflows
Posted May 5, 2015
Authored by Pedro Ribeiro

The ICU library suffers from heap and integer overflows. Confirmed vulnerable are versions 52 through 54.

tags | advisory, overflow
advisories | CVE-2014-8146, CVE-2014-8147
SHA-256 | 7838891b3655e544c63b5e770a89434ff480af212dde30baf5d45c12b9933665
Dell SonicWALL Secure Remote Access 7.5 / 8.0 CSRF
Posted May 5, 2015
Authored by Veit Hailperin

Dell SonicWALL Secure Remote Access (SRA) versions 7.5 prior to 7.5.1.0-38sv and 8.0 prior to 8.0.0.1-16sv proof of concept cross site request forgery exploit.

tags | exploit, remote, proof of concept, csrf
advisories | CVE-2015-2248
SHA-256 | 43de8c756761ce147782c91354af6256d2ae9d2f155a6b0b31f2d76188da9760
mrtparse MRT Parsing Tool 1.2
Posted May 5, 2015
Authored by Nobuhiro ITOU, Tetsumune KISO, Yoshiyuki YAMAUCHI | Site github.com

mrtparse is a module to read and analyze the MRT format data. The MRT format data can be used to export routing protocol messages, state changes, and routing information base contents, and is standardized in RFC6396. Programs like Quagga / Zebra, BIRD, OpenBGPD and PyRT can dump the MRT format data. Written in Python.

Changes: Various updates and bug fixes.
tags | tool, protocol, python
systems | unix
SHA-256 | 0d68e8040d9630fd74cec2c564168b33a750cac7bd6c33b7f4081919a8e8a66b
Mandriva Linux Security Advisory 2015-227
Posted May 5, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-227 - This update provides MariaDB 5.5.43, which fixes several security issues and other bugs.

tags | advisory
systems | linux, mandriva
advisories | CVE-2015-0499, CVE-2015-0501, CVE-2015-0505, CVE-2015-2571
SHA-256 | 59a26572d3f24847c97e99a2cec7ce1c1217714c81653d09e85fa6a70af0dfb6
Ubuntu Security Notice USN-2595-1
Posted May 5, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2595-1 - It was discovered that ppp incorrectly handled large PIDs. When pppd is used with a RADIUS server, a remote attacker could use this issue to cause it to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2015-3310
SHA-256 | def466910e5e83bbf1a92cb52ee6693b5eefef1adbaf1bc447a1c77ce6c80087
Ubuntu Security Notice USN-2594-1
Posted May 5, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2594-1 - It was discovered that ClamAV incorrectly handled certain malformed files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-2170, CVE-2015-2221, CVE-2015-2222, CVE-2015-2305, CVE-2015-2668
SHA-256 | f79461af33b7a9a4849e40607589209672aba0a4795bc96d15e819019d54d911
Debian Security Advisory 3251-1
Posted May 5, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3251-1 - Nick Sampanis discovered that dnsmasq, a small caching DNS proxy and DHCP/TFTP server, did not properly check the return value of the setup_reply() function called during a TCP connection, which is used then as a size argument in a function which writes data on the client's connection. A remote attacker could exploit this issue via a specially crafted DNS request to cause dnsmasq to crash, or potentially to obtain sensitive information from process memory.

tags | advisory, remote, tcp
systems | linux, debian
advisories | CVE-2015-3294
SHA-256 | 0bb79397a66f860de31309623fc8c5b986875d93982e2f105ed3bf1a7b74933b
Mediacoder 0.8.34.5716 Buffer Overflow
Posted May 5, 2015
Authored by evil_comrade

Mediacoder version 0.8.34.5716 SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | df4670d0a3874d4fee40cf6be0d28196afbf08ed9567e83bc78be51e856878a1
WordPress 4.2.1 XSS / Code Execution
Posted May 5, 2015
Authored by Evex

Exploit that uses a WordPress cross site scripting flaw to execute code as the administrator.

tags | exploit, xss
SHA-256 | 33c5a93d9c166c66afcb482c710e464de322c5ec0a613732f0359dd148d1bd94
Fortinet FortiAnalyzer / FortiManager Cross Site Scripting
Posted May 5, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Fortinet FortiAnalyzer and FortiManager suffer from a client-side cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-3620
SHA-256 | cfd3c27c1d8c7367fab06f037a715d4ece380fa7f6b993358e55e675788fc8bc
WordPress Ultimate Product Catalogue 3.1.2 XSS / CSRF / File Upload
Posted May 5, 2015
Authored by Felipe Molina

WordPress Ultimate Product Catalogue plugin version 3.1.2 suffers from cross site request forgery, cross site scripting, and file upload vulnerabilities.

tags | exploit, vulnerability, xss, file upload, csrf
SHA-256 | 4904e671aa6eff5340a6349f8597bed6a49cb0e9bdf1e5db158931aa95913c4d
Apache Xerces-C XML Parser Denial Of Service
Posted May 5, 2015
Authored by beford

Apache Xerces-C XML Parser versions prior to 3.1.2 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
advisories | CVE-2015-0252
SHA-256 | 30488ede2d26367dc473ba4f0b4e4ca46266e68ea2122a7b653d4edb9c6d6595
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close