what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-10-12

libsndfile 1.0.25 Heap Overflow
Posted Oct 12, 2015
Authored by Marco Romano

libsndfile versions 1.0.25 and below suffer from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6d5a1dca8cb4114df92588327dc9da7e559d30f760ea8e555b84e05ce5fbcbb2
WordPress Pie Register 2.0.18 SQL Injection
Posted Oct 12, 2015
Authored by David Moore

WordPress Pie Register plugin version 2.0.18 suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2015-7682
SHA-256 | d7fec7c39380b4a2ab59c117e7c49906a8f6757f6bdc391c0b0ce08670bfad2d
WordPress Font 7.5 Path Traversal
Posted Oct 12, 2015
Authored by David Moore

WordPress Font plugin version 7.5 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2015-7683
SHA-256 | 7274f29eefca01cc0968f056771db3922aac58514ebe23be24044e14b0738142
WordPress Pie Register 2.0.18 Cross Site Scripting
Posted Oct 12, 2015
Authored by David Moore

WordPress Pie Register plugin version 2.0.18 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-7377
SHA-256 | ef061d8a63c49d1c9c92a2b3e63ae35351ce03271bba75bd55dfec9ea6f02101
ZHONE Remote Code Execution
Posted Oct 12, 2015
Authored by Lyon Yang

ZHONE ZNID GPON 2426A versions prior to S3.0.501 suffer from buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 10301f6626615bcc617e869331d7fe2b2a9b590847d3e0f5ad0463b329dcf46a
GetSimple CMS 3.3.7 Cross Site Scripting
Posted Oct 12, 2015
Authored by Vadodil Joel Varghese

GetSimple CMS version 3.3.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2caeb87cb8415d138e3a7ff502dce6335f1dacbac516fa15bd4e017df6f1aa44
Password Safe And Repository Enterprise 7.4.4 Build 2247 SQL Injection
Posted Oct 12, 2015
Authored by Matthias Deeg | Site syss.de

Password Safe and Repository Enterprise version 7.4.4 Build 2247 suffers from remote SQL injection and authentication bypass vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 912329f72ad8b3fa3e4c5025c1548e060893d43692df38044806d8bed8cc8a2b
Password Safe And Repository Enterprise 7.4.4 Build 2247 Crypto Issues
Posted Oct 12, 2015
Authored by Matthias Deeg | Site syss.de

Password Safe and Repository Enterprise version 7.4.4 Build 2247 suffers from insufficiently protecting credentials by using an unsalted MD5 hash for protection.

tags | exploit
SHA-256 | aa3f253285227ed11f229a3e22241cb871c5accd91980275c406e839bee0740f
AdobeWorkgroupHelper.exe 2.8.3.3 Buffer Overflow
Posted Oct 12, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

If AdobeWorkgroupHelper.exe is called with an overly long command line argument it is vulnerable to a stack based buffer overflow exploit. Version 2.8.3.3 is affected.

tags | exploit, overflow
SHA-256 | ef450a73a8d6362812ddab4a5aa611d7e0c3cdb0cf7886a183004492328ce245
Red Hat Security Advisory 2015-1890-01
Posted Oct 12, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1890-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host.

tags | advisory, remote, overflow, arbitrary, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2015-5260, CVE-2015-5261
SHA-256 | 2419a1f8bb197d011605571f9eff7d3803265fff612609c2b582203ccbbe7645
Red Hat Security Advisory 2015-1889-01
Posted Oct 12, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1889-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. A heap-based buffer overflow flaw was found in the way SPICE handled certain guest QXL commands related to surface creation. A user in a guest could use this flaw to read and write arbitrary memory locations on the host.

tags | advisory, remote, overflow, arbitrary, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2015-5260, CVE-2015-5261
SHA-256 | 4e0726057f796adcd2fcb126eb4b00d2f42baf185d0c4b84693cbae4e4b50be8
Red Hat Security Advisory 2015-1888-01
Posted Oct 12, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1888-01 - Red Hat JBoss SOA Platform is the next-generation ESB and business process automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage existing, modern, and future integration methodologies to dramatically improve business process execution speed and quality. It was found that the code which checked that the server hostname matches the domain name in a subject's Common Name field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2012-6153, CVE-2013-7285, CVE-2014-0107, CVE-2014-0248, CVE-2014-3530, CVE-2014-3577, CVE-2014-3604
SHA-256 | 137300cf20be6442c17106059dabf78383537b44c8fef262d899c482c94adf70
F5 BigIP 10.2.4 Build 595.0 HF3 Path Traversal
Posted Oct 12, 2015
Authored by Karn Ganeshen

F5 BigIP version 10.2.4 Build 595.0 Hotfix HF3 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2015-4040
SHA-256 | ab0a3042d4334bb2c87d36fda9fec448e92ffbf6fe5472e790e037e320a7c8a7
EMC SourceOne Email Supervisor XSS / Session Hijacking
Posted Oct 12, 2015
Site emc.com

EMC SourceOne Email Supervisor Reviewer is vulnerable to brute-force password guessing, cross site scripting, session hijacking, and use of hard-coded encryption key vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2015-6843, CVE-2015-6844, CVE-2015-6845, CVE-2015-6846
SHA-256 | 675f02b326ac4c5d1fc4af34a8234c03706c420d281bc530a50212a23366245f
Zhone Insecure Reference / Password Disclosure / Command Injection
Posted Oct 12, 2015
Authored by Lyon Yang

Zhone ZNID GPON 2426A suffers from insecure direct object reference, password disclosure, command injection, cross site scripting, and privilege escalation vulnerabilities. Versions prior to S3.0.501 are affected.

tags | exploit, vulnerability, xss
advisories | CVE-2014-8356, CVE-2014-8357, CVE-2014-9118
SHA-256 | 9771ec7426f0a535756a36d56d77084397753e077e3c524477ca5ee2635f27dd
WebSploit Framework 3.0.0
Posted Oct 12, 2015
Authored by Fardin Allahverdinazhand

WebSploit is an advanced man-in-the-middle framework.

tags | tool, scanner
systems | unix
SHA-256 | ca066d95bf2ed138095c5332c7ee439d901f194246020b3239d98f0a6ec64c5f
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close