exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2015-11-25

Suricata IDPE 2.0.10
Posted Nov 25, 2015
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: A couple of bug fixes and one feature addition.
tags | tool, intrusion detection
systems | unix
SHA-256 | c8d1d3b6ce3d2a56577fca224424071afd921739d3859efc8a62229556d4beef
BisonWare BisonFTP Server 3.5 Buffer Overflow
Posted Nov 25, 2015
Authored by localh0t, Jay Turla, veerendragg | Site metasploit.com

BisonWare BisonFTP Server version 3.5 is prone to an overflow condition. This Metasploit module exploits a buffer overflow vulnerability in said application.

tags | exploit, overflow
advisories | CVE-1999-1510
SHA-256 | ad92db3f8a0dd8f3d603187873cbcc879f069b52034b56d5481e2bd22b4892dd
EMC Isilon OneFS Privilege Escalation
Posted Nov 25, 2015
Site emc.com

EMC Isilon OneFS is affected by a privilege escalation vulnerability that may potentially be exploited by attackers to compromise the affected system. Affected versions include EMC Isilon OneFS 7.2.1.0, 7.2.0.0 through 7.2.0.2, 7.1.1.0 through 7.1.1.4, and 7.1.0.x.

tags | advisory
advisories | CVE-2015-6848
SHA-256 | e2d777f280c8f4de1b10b38abc67618b8e6a0f1c6a21b29eb62ce8ab802369f6
Slackware Security Advisory - pcre Updates
Posted Nov 25, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pcre packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-3210
SHA-256 | 6b622a8497108bd0b45667aa432a5e68a79cc42f3e823428ac3c4c7d028c898e
Debian Security Advisory 3403-1
Posted Nov 25, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3403-1 - This update backports changes from the commons-collections 3.2.2 release which disable the deserialisation of the functors classes unless the system property org.apache.commons.collections.enableUnsafeSerialization is set to 'true'. This fixes a vulnerability in unsafe applications deserialising objects from untrusted sources without sanitizing the InstantiateFactory, InstantiateTransformer, InvokerTransformer, PrototypeCloneFactory, PrototypeSerializationFactory and WhileClosure.

tags | advisory
systems | linux, debian
SHA-256 | adb69be65adb4f0344cb7814e5ad87030f8cc2266e9ab7f0c44f39ba3b02bcb2
Ubuntu Security Notice USN-2816-1
Posted Nov 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2816-1 - Ryan Butterfield discovered that Django incorrectly handled the date template filter. A remote attacker could possibly use this issue to obtain secrets from application settings.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-8213
SHA-256 | da595e8eace605909d52fec9182fe2ce928c8f4eeb05c274314802dfc91845e8
Ubuntu Security Notice USN-2817-1
Posted Nov 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2817-1 - It was discovered that IcedTea Web incorrectly handled applet URLs. A remote attacker could possibly use this issue to inject applets into the .appletTrustSettings configuration file and bypass user approval. Andrea Palazzo discovered that IcedTea Web incorrectly determined the origin of unsigned applets. A remote attacker could possibly use this issue to bypass user approval, or to trick the user into approving applet execution. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2015-5234, CVE-2015-5235
SHA-256 | 0c95df3ba385830931e81928cf6357437d5124af42b0969aee880229cde673d0
SAP Sybase Adapter Server Enterprise XXE Injection
Posted Nov 25, 2015
Authored by Igor Bulatenko

SAP Sybase Adaptive Server Enterprise suffers from an XXE injection vulnerability.

tags | exploit, xxe
advisories | CVE-2013-6025, OSVDB-98655
SHA-256 | eefc985f29a3508ca13dea522b15ac3c29c4c59a97887c2cc3fc596ee310c5aa
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close