what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-08-07

Ferrari Simulator PHP CGI Argument Injection
Posted Aug 7, 2015
Authored by Vulnerability Laboratory, Kieran Claessens | Site vulnerability-lab.com

An independent vulnerability laboratory researcher discovered a remote code execution vulnerability in the official Ferrari online service web-application.

tags | exploit, remote, web, code execution
SHA-256 | cd634fe57ff51c217453aa33dc7e4cad2c507d2915ae0f729bba7792b937c431
Ubuntu Security Notice USN-2707-1
Posted Aug 7, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2707-1 - Cody Crews discovered a way to violate the same-origin policy to inject script in to a non-privileged part of the PDF viewer. If a user were tricked in to opening a specially crafted website, an attacker could exploit this to read sensitive information from local files.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-4495
SHA-256 | 454aadcc72ab27356bc6097291844b21c35e99f121004be9079deac843860748
Debian Security Advisory 3329-1
Posted Aug 7, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3329-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-1333, CVE-2015-3212, CVE-2015-4692, CVE-2015-4700, CVE-2015-5364, CVE-2015-5366, CVE-2015-5697, CVE-2015-5706, CVE-2015-5707
SHA-256 | 032d7754d15daf5a42e6f9f97780a9dd8431d502054c7f15a05b87b1417f2da4
PHP SplDoublyLinkedList Use-After-Free
Posted Aug 7, 2015
Authored by Taoguang Chen

A use-after-free vulnerability was discovered in unserialize() with SplDoublyLinkedList object's deserialization that can be abused for leaking arbitrary memory blocks or execute arbitrary code remotely.

tags | exploit, arbitrary
SHA-256 | 0871a6862315dddb4b458e935baa1d9975da14b6a2a6fe621eb91c225e281bb8
PHP SplObjectStorage Use-After-Free
Posted Aug 7, 2015
Authored by Taoguang Chen

A use-after-free vulnerability was discovered in unserialize() with SplObjectStorage object's deserialization that can be abused for leaking arbitrary memory blocks or execute arbitrary code remotely.

tags | exploit, arbitrary
SHA-256 | 671f2a7c738b31dc6a03417ab29ce95089173d2f3c6b80d8f3156839a758dae5
PHP SPL ArrayObject Use-After-Free
Posted Aug 7, 2015
Authored by Taoguang Chen

A use-after-free vulnerability was discovered in unserialize() with SPL ArrayObject object's deserialization that can be abused for leaking arbitrary memory blocks or execute arbitrary code remotely.

tags | exploit, arbitrary
SHA-256 | bdc3dd33954af63076460ec415aa1687a2a7bb0690e51d14cc41bd321bce45d0
Froxlor 0.9.33.1 MySQL Login Disclosure
Posted Aug 7, 2015
Authored by Dustin Dorr

Froxlor server management panel versions 0.9.33.1 and below suffer from a MySQL login information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | bea08fc5fe8a746bec832460f61703e56e29a8bb83c170586999f4de71e6f714
Linux Nested NMIs Privilege Escalation
Posted Aug 7, 2015
Authored by Andrew Lutomirski

Privilege escalation can occur in Linux due to nested NMIs interrupting espfix64.

tags | exploit
systems | linux
advisories | CVE-2015-3290
SHA-256 | f62af298234e655a737d78137c9a21203b3fc70e674b757e92ae2c2517d1fb97
Tomabo MP4 Player 3.11.3 SEH Buffer Overflow
Posted Aug 7, 2015
Authored by Saeid Atabaki

Tomabo MP4 Player version 3.11.3 SEH buffer overflow exploit that binds a shell to port 8080.

tags | exploit, overflow, shell
SHA-256 | 5f39055c0c13c2289ffa7d54ef8c96c0b7075dee837861e6f8b18f94e8876c3c
WordPress Avenir-Soft Direct Download 1.0 XSS / CSRF
Posted Aug 7, 2015
Authored by Mahdi.Hidden

WordPress Avenir-Soft Direct Download plugin version 1.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7844807154e232f36b2977ae5e053b33a124ffb57f58ee4e7788b75151070148
Red Hat Security Advisory 2015-1579-01
Posted Aug 7, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1579-01 - Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of Ceph with a Ceph management platform, deployment tools, and support services. It was discovered that ceph-deploy, a utility for deploying Red Hat Ceph Storage, would create the keyring file with world readable permissions, which could possibly allow a local user to obtain authentication credentials from the keyring file. ceph has been upgraded from v0.80.8.1 to v0.80.8.2.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2015-3010, CVE-2015-4053
SHA-256 | f2392b62da3dfba9be306537aa689d109eca632444e6fb287b3ca774649ec465
Ubuntu Security Notice USN-2706-1
Posted Aug 7, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2706-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity, and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. Several vulnerabilities were discovered in the cryptographic components of the OpenJDK JRE. An attacker could exploit these to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2621, CVE-2015-2625, CVE-2015-2628, CVE-2015-2632, CVE-2015-2808, CVE-2015-4000, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4748, CVE-2015-4749, CVE-2015-4760
SHA-256 | 43d713d4f87bfbe8c290f9a1b71ea87bd7e27654c81117d2859669b12657800e
Linux/x86 Memory Sinkhole Proof Of Concept
Posted Aug 7, 2015
Authored by Christopher Domas

Linux/x86 memory sinkhole privilege escalation proof of concept exploit.

tags | exploit, x86, proof of concept
systems | linux
SHA-256 | 00de01ce17182da940ac345f8fa7ea1753ac9ac98b859bc6093a33a5c280b7e1
FileZilla Client 2.2.x SEH Buffer Overflow
Posted Aug 7, 2015
Authored by ly0n

FileZilla Client version 2.2.x SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | ca15b6ff2734f76a2fc8ef302f058fa9280cb8afab33f7441ce251b71ac2fe90
MS14-002 Windows NDProxy Privilege Escalation
Posted Aug 7, 2015
Authored by Tomislav Paskalev

NDPROXY is a system-provided driver that interfaces WAN miniport drivers, call managers, and miniport call managers to the Telephony Application Programming Interfaces (TAPI) services. The vulnerability is caused when the NDProxy.sys kernel component fails to properly validate input. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode (i.e. with SYSTEM privileges).

tags | exploit, arbitrary, kernel
advisories | CVE-2013-5065
SHA-256 | 10347041ea74c6b447143df9dd4aa3555e238a1fcca1ba360cd0d9e113076d9d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close