exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 466 RSS Feed

Files Date: 2015-08-01 to 2015-08-31

Winmail Server 4.2 Cross Site Scripting
Posted Aug 30, 2015
Authored by Jing Wang

Winmail Server version 4.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | eec3c7ca5f439c77874ee890324a41cec3a56a1c5f7e183e0ee2900e4189c9c5
KnowledgeTree OSS 3.0.3b Cross Site Scripting
Posted Aug 30, 2015
Authored by Jing Wang

KnowledgeTree OSS version 3.0.3b suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 26ed7fb26ecaa5fc15303a5cb12cc717b096e034186db8f3f5d6c9efdad9b8ac
Debian Security Advisory 3345-1
Posted Aug 29, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3345-1 - Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser.

tags | advisory, web
systems | linux, debian
advisories | CVE-2015-4497, CVE-2015-4498
SHA-256 | 24e00d0d8a4aa48074979e8bfa8b317c0e56f053929afcf2a9f45eb65eb335e9
WordPress sourceAFRICA 0.1.3 Cross Site Scripting
Posted Aug 29, 2015
Authored by Ehsan Hosseini

WordPress sourceAFRICA plugin version 0.1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9efd1140b3838aceb2a7f90d528f8c60439da4fa3b7087995c279c33fe5f816a
Pluck CMS 4.7.3 CSRF / XSS / LFI / Code Execution
Posted Aug 28, 2015
Authored by Smash_

Pluck CMS version 4.7.3 suffers from code execution, cross site request forgery, cross site scripting, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, code execution, xss, file inclusion, csrf
SHA-256 | 9c15c9353fd157ff999d6c6642d64faa272b0ac770bc946572239db5e9949812
freeSSHd 1.3.1 Denial Of Service
Posted Aug 28, 2015
Authored by 3unnym00n

freeSSHd version 1.3.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 394f6434e00eb05d1952d269485e3c3a636bd930a41c5b68ab983b352e8c2632
WordPress Captain Slider 1.0.6 Cross Site Scripting
Posted Aug 28, 2015
Authored by Arash Khazaei

WordPress Captain Slider plugin version 1.0.6 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 73470cb284596d274c1d8c36303b9ebc55b5a11435c41374e907a1eb3ff10eae
Slackware Security Advisory - mozilla-firefox Updates
Posted Aug 28, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | f6fb90468e1cd0c34ded052060e2b58c5b9926d0b448e48b4918df3045d7fb6d
Apple OS X Entitlements Rootpipe Privilege Escalation
Posted Aug 28, 2015
Authored by joev, Emil Kvarnhammar | Site metasploit.com

This Metasploit module exploits the rootpipe vulnerability and bypasses Apple's initial fix for the issue by injecting code into a process with the 'admin.writeconfig' entitlement.

tags | exploit
systems | apple
advisories | CVE-2015-3673
SHA-256 | 675bfb209258c4d794420d872c3ae4a648abbf5cb0e2af4ea23e9559348211b2
HP Security Bulletin HPSBGN03387 1
Posted Aug 28, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03387 1 - A potential security vulnerability has been identified with HP Intelligent Provisioning that could allow remote code execution and unauthorized access. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2015-2135
SHA-256 | ed6bd49edc27764e75614ec18b04b7f32dd48e7da2421103c5daa0d969b1fee7
HP Security Bulletin HPSBGN03407 1
Posted Aug 28, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03407 1 - Potential security vulnerabilities have been identified in HP Operations Manager for Windows. The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" could be exploited remotely to allow unauthorized modification. The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could be exploited remotely to allow disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
systems | windows
advisories | CVE-2015-2808, CVE-2015-4000
SHA-256 | 67048196abdfa69916a6efa701454c95118f91f9cde4a4921506b10a0f9aca07
HP Security Bulletin HPSBMU03416 1
Posted Aug 28, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03416 1 - A potential security vulnerability has been identified with HP Data Protector. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-3566
SHA-256 | 7798d95ad3af5b0b8b2ff44645a5bf8e9920084de205b6bfe59393552829d13b
QEMU Programmable Interrupt Timer Controller Heap Overflow
Posted Aug 28, 2015
Authored by Google Security Research, matttait

The programmable interrupt timer (PIT) controller in QEMU does not correctly validate the channel number when performing IO writes to the device controller, allowing both an information disclosure and a heap overflow within the context of the host.

tags | exploit, overflow, info disclosure
systems | linux
SHA-256 | 13f86bfcab19e0b4b4a2b31f5267866e4f2e1bf60fa810d064d79e7a787b0c07
Photo Transfer 2 1.0 Denial Of Service
Posted Aug 28, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Photo Transfer 2 version 1.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 368ca11913bbeb4d94a623944cf3e7c3b1a4042d78d4ba52a188f2e5f763a61d
PayPal Stored Cross Site Scripting
Posted Aug 28, 2015
Authored by Ebrahim Hegazy, Vulnerability Laboratory | Site vulnerability-lab.com

A stored cross site scripting vulnerability existed in the SecurePayment page on PayPal.

tags | exploit, xss
SHA-256 | 3c310cb10ff9633ba901e4ad17bf6fa88edfed42f8596e1d63c337b7eb6b4073
Jenkins 1.626 Code Execution / Cross Site Request Forgery
Posted Aug 28, 2015
Authored by Smash_

Jenkins version 1.626 suffers from cross site request forgery and command execution vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | c340802683762618a09044390f24e3b3a483286548b95201dd3eb0d579b906a9
WordPress Responsive Thumbnail Slider 1.0 Shell Upload
Posted Aug 28, 2015
Authored by Arash Khazaei

WordPress Responsive Thumbnail Slider plugin version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | f98b6997588b3f30ced3103e420f4be371274ba241219a5a03d4d7d3c513cfc0
WordPress Navis DocumentCloud 0.1 Cross Site Scripting
Posted Aug 27, 2015
Authored by Harry Metcalfe

WordPress Navis DocumentCloud plugin version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-2807
SHA-256 | eb89f9e25ace8d58f4187bff085dd55fdc0a330cda30e57a0db85050911c40f0
Red Hat Security Advisory 2015-1693-01
Posted Aug 27, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1693-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the way Firefox handled installation of add-ons. An attacker could use this flaw to bypass the add-on installation prompt, and trick the user into installing an add-on from a malicious source.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-4497, CVE-2015-4498
SHA-256 | 9b2e9a060e33cc0a2687081a2c395aa46ddf9b9ec1e52e6502df3079ce61d110
Ubuntu Security Notice USN-2723-1
Posted Aug 27, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2723-1 - A use-after-free was discovered when resizing a canvas element during restyling in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. Bas Venis discovered that the addon install permission prompt could be bypassed using data: URLs in some circumstances. It was also discovered that the installation notification could be made to appear over another site. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to install a malicious addon. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-4497, CVE-2015-4498
SHA-256 | 4d49a8932c386a3626af418e26cce00ed96770da2972b0601cb7c78619dbe836
Ubuntu Security Notice USN-2725-1
Posted Aug 27, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2725-1 - Seth Arnold discovered that ippusbxd in the cups-filters package would incorrectly listen to all configured network interfaces. A remote attacker could use this issue to possibly access locally-connected printers.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-6520
SHA-256 | a2f21595cca8c859e4e075ad71ffff0e79f50bf78c7230ecebc70dd37d933047
Debian Security Advisory 3344-1
Posted Aug 27, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3344-1 - Multiple vulnerabilities have been discovered in the PHP language.

tags | advisory, php, vulnerability
systems | linux, debian
advisories | CVE-2015-4598, CVE-2015-4643, CVE-2015-4644, CVE-2015-5589, CVE-2015-5590
SHA-256 | 336d50d6256b315b13a267027575d849aa84b77d54fa92fb507a883c990583a8
HP Security Bulletin HPSBGN03402 2
Posted Aug 27, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03402 2 - Potential security vulnerabilities have been identified in HP Performance Manager. The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" could be exploited remotely to allow unauthorized modification. The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could be exploited remotely to allow disclosure of information. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2015-2808, CVE-2015-4000
SHA-256 | 7255fe9b9e0c4dc2613a0fce0cf8175e66e35e1985b0c6504390b0105dfe41de
Red Hat Security Advisory 2015-1691-01
Posted Aug 27, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1691-01 - In accordance with the Red Hat Enterprise Developer Toolset Life Cycle policy, the Red Hat Developer Toolset Version 2 offering will be retired as of September 30, 2015, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Developer Toolset Version 2 after September 30, 2015. In addition, technical support through Red Hat's Global Support Services will no longer be provided for Red Hat Developer Toolset Version 2 after this date.

tags | advisory
systems | linux, redhat
SHA-256 | e4a48f3f24af8ae3ca2c224da14a007a02a813aec85087da24a788efe4371e5e
Ubuntu Security Notice USN-2724-1
Posted Aug 27, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2724-1 - It was discovered that QEMU incorrectly handled a PRDT with zero complete sectors in the IDE functionality. A malicious guest could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Donghai Zhu discovered that QEMU incorrectly handled the RTL8139 driver. A malicious guest could possibly use this issue to read sensitive information from arbitrary host memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9718, CVE-2015-5165, CVE-2015-5166, CVE-2015-5225, CVE-2015-5745
SHA-256 | 80b79018159461f757b7f8b7bcd9805650ddf859a2e27b6be0a84adade307939
Page 1 of 19
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close