Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.
c1610ab2238965363b811e5188750fb1
WordPress Simple Ads Manager plugin version 2.9.4.116 suffers from a remote SQL injection vulnerability.
2a5355428fa2f26280f1c837fff29c79
Netduma R1 router versions 1.03.4 and 1.03.5 suffer from a cross site request forgery vulnerability.
8fb01a1cf235fadf64984de9d1d1e742
FTPShell Client version 5.24 suffers from a buffer overflow vulnerability.
7fa0c63f321f6aba20f56ecf1865dd82
Installation of DeleGate version 9.9.13 sets some binaries setuid root and at least one of these binaries can be used to escalate the privileges of a local user. The binary dgcpnod creates a node allowing a local unprivileged user to create files anywhere on disk. By creating a file in /etc/cron.hourly a local user can execute commands as root.
10da8841db2e338fc2f3452c22c24dae
Gentoo Linux Security Advisory 201512-10 - Multiple vulnerabilities have been found in Mozilla Firefox and Thunderbird, the worst of which may allow user-assisted execution of arbitrary code. Versions less than 38.5.0 are affected.
5a2f23b04bc19cb5b4340595d101640e
Gentoo Linux Security Advisory 201512-9 - Multiple vulnerabilities have been found in encfs, the worst of which can allow remote attackers to execute arbitrary code or cause a Denial of Service condition. Versions less than 1.7.5 are affected.
50540635f49365e6d66bee186c095d50
Gentoo Linux Security Advisory 201512-8 - Multiple vulnerabilities have been found in ClamAV, possibly resulting in Denial of Service. Versions less than 0.98.7 are affected.
cc05abba23f7e13c157907311cba5eb9
Gentoo Linux Security Advisory 201512-7 - A buffer overflow in GStreamer could allow remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 1.4.5 are affected.
ce07f97161ef32025fcacc96db1063ff
Gentoo Linux Security Advisory 201512-6 - A buffer overflow vulnerability in MPFR could allow remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 3.1.3_p4 are affected.
0b1157aa1b85f05b7774a5da54542858
KODExplorer web file manager suffers from a cross site scripting vulnerability.
e600dcb5c3e3294541ea2ef3a1528299
InterPhoto version 2.3.0 Persians suffers from a database disclosure vulnerability.
fad698b1761d534b9380702979f74dec
Red Hat Security Advisory 2015-2697-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
9ba4bdd9a7c2d5c79c6acecb99ec23bd
AVG's Web Tune extension maliciously works to bypass the Chrome malware checks and leaves broken JavaScript APIs available. The attached exploit steals cookies from avg.com.
ca7a098048ebef53ec3e3b8d23340b38
Beezfud suffers from a remote code execution vulnerability.
588abb919be7dc0f1af8076c51709c09
ghrc.nsstc.nasa.gov suffered from a cross site scripting vulnerability.
1e291fca632697be8550bc5562f63c5f
Various 2.x releases of WebKitGTK+ suffer from over 130 vulnerabilities. These range from use-after-free to arbitrary code execution issues.
ba603f11beba8793a166702048b873c2
libtiff versions 4.0.6 and below suffer from a heap overflow vulnerability.
902e48651c2cb404ea2a29567ba1672a
_TIFFVGetField() in libtiff version 4.0.6 may write field data for certain extension tags to invalid or possibly arbitrary memory locations.
9df1198f8ca6ed0f042d0af9ca110922
PHP Melody CMS version 2.3 suffers from a remote SQL injection vulnerability.
41635ab28e55f306b25617d8c132563a
RW::Download version 4.0.8 suffers from remote and local file inclusion and remote SQL injection vulnerabilities.
0d63f99edb367c299dbd6cbd12b99a68
AccessDiver version 4.301 build 5888 suffers from a buffer overflow vulnerability.
3137a57c2f210cb9927cad1183236fc7
EasyCafe Server versions 2.2.14 and below suffer from a remote file read vulnerability.
77ef57731a114a2d5b65d61198c83f79
Bigware Shop version 2.3.01 suffers from cross site scripting and remote file upload vulnerabilities.
5c0b06d734609190e4658f891dc28b01
Backshell Web Shell suffers from a cross site request forgery vulnerability.
ce4ab13bef888885a4aacb0091168a49