exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2015-10-09

Debian Security Advisory 3371-1
Posted Oct 9, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3371-1 - Frediano Ziglio of Red Hat discovered several vulnerabilities in spice, a SPICE protocol client and server library. A malicious guest can exploit these flaws to cause a denial of service (QEMU process crash), execute arbitrary code on the host with the privileges of the hosting QEMU process or read and write arbitrary memory locations on the host.

tags | advisory, denial of service, arbitrary, vulnerability, protocol
systems | linux, redhat, debian
advisories | CVE-2015-5260, CVE-2015-5261
SHA-256 | 8724adae44c0f76d42a3f5b53969d8f1a2b8410728271b1ae7c84ec133ccef00
Joomla! CMS 3.4.3 Cross Site Scripting
Posted Oct 9, 2015
Authored by cfreer, 0keeteam

Joomla! CMS versions 3.4.0 through 3.4.3 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-6939
SHA-256 | 429b040ae8eb0d56c0cc95bcf56bcdba82a2542bbf15a63cc532bd9f86d1f58a
Veeam Backup And Replication 6 / 7 / 8 Privilege Escalation
Posted Oct 9, 2015
Authored by Francesco Ongaro, Antonio Parata, Pasquale Florillo

Veeam Backup and Replications versions 6 through 8 suffer from log disclosure and broken password security vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2015-5742
SHA-256 | 297149a77606ab6deac1de2bb98b0f033747ba6db8266944dfe68b46fdffd256
Red Hat Security Advisory 2015-1862-01
Posted Oct 9, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1862-01 - Red Hat Enterprise Linux OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service cloud based on Red Hat Enterprise Linux OpenStack Platform. A flaw was discovered in the pipeline ordering of OpenStack Object Storage's staticweb middleware in the swiftproxy configuration generated from the openstack-tripleo-heat-templates package. The staticweb middleware was incorrectly configured before the Identity Service, and under some conditions an attacker could use this flaw to gain unauthenticated access to private data.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5271
SHA-256 | 5ea40faeb29a51d07126fa754ad6aa9ce63c8cee88b0b54a3e88de07ebad322f
Red Hat Security Advisory 2015-1876-01
Posted Oct 9, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1876-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2015-5963
SHA-256 | 877d266616c7a414824877b342ccbfa1856350019d29d18619838e614d8640fa
Buffalo LinkStation 1.34 / 1.69 / 1.70 Authentication Bypass
Posted Oct 9, 2015
Site redteam-pentesting.de

An authentication bypass vulnerability in the web interface of a Buffalo LinkStation Duo Network Attached Storage (NAS) device allows unauthenticated attackers to gain administrative privileges. This puts the confidentiality and integrity of the stored data as well as the integrity of the device configuration at high risk.

tags | exploit, web, bypass
SHA-256 | 8b56e71d7955315bcf04a3159d5fdfb83497857e77ff2660643acd96f4072268
Kaspersky Internet Security Network Attack Blocker Design Flaw
Posted Oct 9, 2015
Authored by Tavis Ormandy, Google Security Research

A component of Kaspersky Internet Security that's enabled by default is called the "Network Attack Blocker", described as "protects the computer against dangerous network activity". This researcher examined the implementation, and determined that it's actually a simple stateless packet filter with a pattern-matching signature system.

tags | exploit
systems | linux
SHA-256 | c93a85cd6e072be949ef0e44b2c0a5defdb132a1bdc0a750a43a8beadfd92a25
W150D Wireless N 150 Cross Site Request Forgery
Posted Oct 9, 2015
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

The W150D Wireless N 150 ADSL2 modem router suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d09ea1f749e714cfa623d2468198983f9b6a09ff2ee6b2e3583654d44f360254
VeryPDF Image2PDF Converter SEH Buffer Overflow
Posted Oct 9, 2015
Authored by Robbie Corley

VeryPDF Image2PDF Converter SEH buffer oevrflow exploit that spawns messagebox shellcode.

tags | exploit, overflow, shellcode
SHA-256 | fb0eb094b5e573fada445410e8039241a3a11cfe31027910642ed1bad8b24dda
FreeYouTubeToMP3 Converter 4.0.1 Buffer Overflow
Posted Oct 9, 2015
Authored by Vulnerability Laboratory, ZwX | Site vulnerability-lab.com

FreeYouTubeToMP3 Converter version 4.0.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c25aa7b8ea2738b878b257f4887fbc5682c63e244b2a8b7c9f9bf2bc5ff5bf55
WebComIndia CMS 2015Q4 Authentication Bypass
Posted Oct 9, 2015
Authored by Vulnerability Laboratory, Aaditya Purani | Site vulnerability-lab.com

WebComIndia CMS 2015Q4 suffers from an authentication bypass vulnerability via remote SQL injection.

tags | exploit, remote, sql injection, bypass
SHA-256 | afc30dbcbcfb0ef32c6e8696ef381ed2d5d31290833839f08df44da1dacba8e1
PayPal Open Redirect
Posted Oct 9, 2015
Authored by Vulnerability Laboratory, Rui Silva | Site vulnerability-lab.com

PayPal suffered from an open redirect vulnerability.

tags | exploit
SHA-256 | e887d6170d64eb863e814260146a628878b0b1d63fc18ec8ff72b27057825e3d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close