exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2015-05-21

Pluck CMS 4.7.2 Directory Traversal
Posted May 21, 2015
Authored by Kacper Szurek

Pluck CMS version 4.7.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 7c7078ee34086c1d03364e33d9933840fb1aa284905363a1dd5744811240593f
Debian Security Advisory 3261-2
Posted May 21, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3261-2 - The update for libmodule-signature-perl issued as DSA-3261-1 introduced a regression in the handling of the --skip option of cpansign. Updated packages are now available to address this regression.

tags | advisory, perl
systems | linux, debian
SHA-256 | 9ffc4469303f301df36794486ac0079019697babb1f1ea0fe27496723ad2f9bc
Ubuntu Security Notice USN-2610-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2610-1 - Several security issues were discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to bypass Same Origin Policy restrictions. A use-after-free was discovered in the WebAudio implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1260, CVE-2015-1262, CVE-2015-1265, CVE-2015-3910
SHA-256 | 2a50faac12225b647dab0436c87afb4bd9c0fc7f2a04a3d6ef3ceca5b75660f1
Ubuntu Security Notice USN-2618-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2618-1 - It was discovered that python-dbusmock incorrectly handled template loading from shared directories. A local attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary, local, python
systems | linux, ubuntu
advisories | CVE-2015-1326
SHA-256 | ae358f0ed8c43202affc6d2a54cee752c5e32f2a4e9b99adbe57dd70437963a2
Debian Security Advisory 3266-1
Posted May 21, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3266-1 - Tavis Ormandy discovered that FUSE, a Filesystem in Userspace, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2015-3202
SHA-256 | c9b513c810f42744dffe969ba1742503b406d74fc6d9acf60cf4363bf131a9d5
Jackrabbit WebDAV XXE Injection
Posted May 21, 2015
Authored by Mikhail Egorov

Jackrabbit versions 2.x suffer from a WebDAV XXE injection vulnerability. Included are details and patches.

tags | exploit, xxe
systems | linux
advisories | CVE-2015-1833
SHA-256 | 6408e65868c52858ab9e20f4d7de9fc89e4df4439e5fa505f752b7ed50030fc8
Ubuntu Security Notice USN-2609-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2609-1 - Sander Bos discovered that Apport incorrectly handled permissions when the system was configured to generate core dumps for setuid binaries. A local attacker could use this issue to gain elevated privileges. Philip Pettersson discovered that Apport contained race conditions resulting core dumps to be generated with incorrect permissions in arbitrary locations. A local attacker could use this issue to gain elevated privileges. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2015-1324, CVE-2015-1325
SHA-256 | 1d961a91e6e6862b495af5e72c592de9ee5d3c3dd5177f97473b7c7b4a16db20
Microsoft Security Bulletin Summary For May, 2015
Posted May 21, 2015
Site microsoft.com

This bulletin summary lists one released Microsoft security bulletin for May, 2015.

tags | advisory
SHA-256 | f279f1bf5e619188ff7097c3321c23c74165e1c6950e7d2cd4e1d1dd445f5710
hardwear.io Call For Papers
Posted May 21, 2015
Authored by hardwear.io CFP

hardwear is seeking innovative research on hardware security. If you have done interesting research on attacks or mitigation on any Hardware and want to showcase it to the security community, just submit your research paper. It will take place October 1st through the 2nd, 2015 in The Hague, Netherlands.

tags | paper, conference
SHA-256 | fa2897a650cf3e3328a5b4c9dffd87b67dfc41153f9fb829c35d1371a19933f7
Hacktivity 2015 Call For Papers
Posted May 21, 2015
Site hacktivity.com

The Hacktivity 2015 Call For Papers has been announced. It will be held from October 9th through the 10th, 2015 in Budapest, Hungary.

tags | paper, conference
SHA-256 | 93bba81cf278f9f3cdea8c22d88b46abf29db7ee63db5cf936f3104bf5bac1f2
KCodes NetUSB Buffer Overflow
Posted May 21, 2015
Authored by Stefan Viehboeck | Site sec-consult.com

KCodes NetUSB suffers from a kernel stack buffer overflow vulnerability.

tags | advisory, overflow, kernel
advisories | CVE-2015-3036
SHA-256 | 23355f32384caa77fd5215fcd1180af3983315488b8385634c6831717e64c2fd
Ubuntu Security Notice USN-2617-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-1 - Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 1ee6d90880ff6d88b3c4bf8024e12cd47acb4ecf6dcf294774b26dc242850139
Coppermine Gallery 1.5.34 XSS / Open Redirection
Posted May 21, 2015
Authored by Mahendra

Coppermine Gallery version 1.5.34 suffers from cross site scripting, open redirection, and directory enumeration vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-3921, CVE-2015-3922, CVE-2015-3923
SHA-256 | 086ca064d94366ef1030633aba925f544189f005411834047fad3a4592126680
Newsletter 4.3 SQL Injection
Posted May 21, 2015
Authored by Ashiyane Digital Security Team

Newsletter version 4.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fad83bcfc46d547af5883c5d93dd0c2a3271b9adad34676ea3284ee87947badb
WordPress WP Photo Album Plus 6.1.2 Cross Site Scripting
Posted May 21, 2015
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress WP Photo Album Plus plugin version 6.1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-3647
SHA-256 | dc87e9e9a57eaba329f327e233795a7d58028430aed823b369b88e95f8d7eada
Windows 8.0 / 8.1 x64 TrackPopupMenu Privilege Escalation
Posted May 21, 2015
Authored by Matteo Memelli

Microsoft Windows versions 8.0 and 8.1 on x64 TrackPopupMenu privilege escalation exploit that leverages the vulnerability documented in MS14-058.

tags | exploit
systems | windows
advisories | CVE-2014-4113
SHA-256 | 7d524f41ded3fbca83cd0ed3b01c95d13cab774d7a2fa4d2956447e6c0c1eed9
SAP ERPScan XXE Injection / XSS / Missing Authorization
Posted May 21, 2015
Authored by Darya Maenkova

SAP ERPScan has patched buffer overflow, XXE injection, and missing authorization vulnerabilities.

tags | advisory, overflow, vulnerability, xxe
SHA-256 | de0cd2f323a3c4f9aa15056db27e15071c37dd9bcf40321c654953ba86e94f21
Hikvision DS-7108HWI-SH XML Injection / Abuse Issues
Posted May 21, 2015
Authored by MustLive

Hikvision DS-7108HWI-SH suffers from XML injection and abuse control vulnerabilities.

tags | exploit, vulnerability, xxe
SHA-256 | d1bb4634146fdef0c8b2ec9946f0fa8374acbf0fa0d2991358c04ebba364be68
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close