exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-06-02

Debian Security Advisory 3277-1
Posted Jun 2, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3277-1 - Multiple vulnerabilities were discovered in the dissectors/parsers for LBMR, web sockets, WCP, X11, IEEE 802.11 and Android Logcat, which could result in denial of service.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2015-3809, CVE-2015-3810, CVE-2015-3811, CVE-2015-3812, CVE-2015-3813, CVE-2015-3814, CVE-2015-3815
SHA-256 | 63380696ecedc5afe8b881e2407174f5e39b36d36c5b70aaa320bc72180b61cf
Ubuntu Security Notice USN-2625-1
Posted Jun 2, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2625-1 - As a security improvement, this update makes the following changes to the Apache package in Ubuntu 12.04 LTS: Added support for ECC keys and ECDH ciphers. The SSLProtocol configuration directive now allows specifying the TLSv1.1 and TLSv1.2 protocols. Ephemeral key handling has been improved, including allowing DH parameters to be loaded from the SSL certificate file specified in SSLCertificateFile. Various other issues were also addressed.

tags | advisory, protocol
systems | linux, ubuntu
SHA-256 | da601282b222062a83f5e3c8fcbe7f8d1abf2ffc682855a831dcada432452260
Jildi FTP Client 1.5.2 Build 1138 Buffer Overflow
Posted Jun 2, 2015
Authored by metacom

Jildi FTP Client version 1.5.2 build 1138 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c38b7e307d5aea90caf8e4ffe30db8915eedeef577a8ca8c887e9dbef522ae00
Red Hat Security Advisory 2015-1042-01
Posted Jun 2, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1042-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2015-1805
SHA-256 | 060fe8cfa53e7b3c329e54f58fc61e7b2b0085eab70071b52d310eb2695b205a
Enhanced SQL Portal 5.0.7961 Cross Site Scripting
Posted Jun 2, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Enhanced SQL Portal version 5.0.7961 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-4660
SHA-256 | 3ba13bd652a1311360e20fecd218ccc78c861edf02966a65a71300bb6b53dc08
FreeBox 3.0.2 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 2, 2015
Authored by DAU Huy Ngoc

FreeBox OS web interface version 3.0.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, csrf
advisories | CVE-2014-9382, CVE-2014-9405
SHA-256 | 8b354a16cf31983ad2030f2006fe3bb3ff7e12182d4bfdf60b2ae29f978dc1e2
PonyOS 3.0 tty ioctl() Privilege Escalation
Posted Jun 2, 2015
Authored by Hacker Fantastic

PonyOS versions 3.0 and below tty ioctl() local privilege escalation exploit.

tags | exploit, local
SHA-256 | 309b43bdeb7461640755b45f94ada24175a9225ce852978a6cf15ccd49b2e228
t2'15 Call For Papers
Posted Jun 2, 2015
Site t2.fi

The t2'15 Call For Papers has been announced. It will take place October 29th through the 30th, 2015 in Helsinki, Finland.

tags | paper, conference
SHA-256 | 38b44aa3d6d715bdbfc01379d11a420402da6256e75d397c99dfda1523187c83
WebDrive 12.2 Buffer Overflow
Posted Jun 2, 2015
Authored by metacom, Vulnerability Laboratory | Site vulnerability-lab.com

WebDrive version 12.2 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8ccccf881d85f53b2da15cd9553c01ba006036a3545662f6fc2c5980acb5b900
vfront 0.99.2 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 2, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

vfront version 0.99.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 70bf4073af2420e760532972552352445e7639606b8a7668367aa348bf651803
I2P 0.9.20
Posted Jun 2, 2015
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | bcd900a9001bdda37ed70cdec78e9096ed370e44513aae5e29a02886d0babd33
WordPress LeagueManager 3.9.11 SQL Injection
Posted Jun 2, 2015
Authored by javabudd

WordPress LeagueManager plugin version 3.9.11 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 769dd38c3a587f734e210dc9517708ae090d324a2e80cea1194ac92e2414d3ac
SOURCE Dublin 2015 Call For Papers
Posted Jun 2, 2015
Site sourcedublin2015.busyconf.com

The SOURCE Dublin 2015 Call For Papers has been announced. It will take place September 7th through the 8th, 2015 at Trinity College, dublin, Ireland.

tags | paper, conference
SHA-256 | 5d4e9dc1d340934aa808e982cbcbd25ee88bbc3364b647dc110b83060cc61942
Balkan Computer Congress 2015 Call For Papers
Posted Jun 2, 2015
Authored by BalCCon

This is the announcement for the Balkan Computer Congress 2015 (BalCCon) Call For Papers. It will be held September 11th through the 13th in Novi Sad, Vojvodina, Serbia.

tags | paper, conference
SHA-256 | 41f59af092a4127faf94d8415b86f5f81b79df693ae7c6494a47a660f0644171
WordPress dzs-zoomsounds Remote Shell Upload
Posted Jun 2, 2015
Authored by bl4ck-dz

WordPress dzs-zoomsounds plugin suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | f5a934ebc445be5837283a3e24b843aa63e89c1bfa520f9ea6b65bbb7f48c804
Packet Storm New Exploits For May, 2015
Posted Jun 2, 2015
Authored by Todd J. | Site packetstormsecurity.com

This archive contains 169 exploits that were added to Packet Storm in May, 2015.

tags | exploit
systems | linux
SHA-256 | 1e210c49200d2e1019925cd51dce344cb92fb382fa1c82ab9fcc549a1e13df84
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close