exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-01-04

Atlassian Confluence XSS / Insecure Direct Object Reference
Posted Jan 4, 2016
Authored by Sebastian Perez

Atlassian Confluence suffers from cross site scripting and insecure direct object reference vulnerabilities. The cross site scripting affects versions 5.2, 5.8.14, and 5.8.15. The reference vulnerability affects versions 5.9.1, 5.8.14, and 5.8.15.

tags | exploit, vulnerability, xss, info disclosure
advisories | CVE-2015-8398, CVE-2015-8399
SHA-256 | 2da920a30b4bdb3ec3de313cde7032f75edc992f015e2622f7f3b2e30469ed44
BulletProof Security .52.4 Cross Site Scripting
Posted Jan 4, 2016
Authored by CSW Research Lab

BulletProof Security version .52.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71500ff6afba26ee320eb50b85fb80161e56a11ef74b3d833abf3b4936ef49ca
PHPIPAM 1.1.010 CSRF / XSS / SQL Injection
Posted Jan 4, 2016
Authored by Mickael Dorigny | Site synetis.com

PHPIPAM version 1.1.010 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | e512cebabb71a00e7cfece60b480c4f6bbef417d07c4ac62f37bc6bcbf95a7bb
Office Document Reader 5.1.13 XSS / CSRF
Posted Jan 4, 2016
Authored by MustLive

Office Document Reader version 5.1.13 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7b7743ad370907af495f0a1bbc980bab15e08f0b919b42f20d7c4e44afc59344
Rejetto HTTP File Server 2.3.x Remote Code Execution
Posted Jan 4, 2016
Authored by Avinash Kumar Thapa

Rejetto HTTP File Server (HFS) version 2.3.x remote code execution exploit.

tags | exploit, remote, web, code execution
advisories | CVE-2014-6287
SHA-256 | 564de1b1210ad745720d578506be2ca9a67d73c9e8eef4952f8daf68fa90b221
Pdfium Buffer Overflow
Posted Jan 4, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a stack-based buffer overflow in CPDF_Function:Call.

tags | exploit, overflow
systems | linux
advisories | CVE-2015-6787
SHA-256 | 3748cee20c65288c55a39b5bfcadefb62238fbc539b59c96cb3dec3417e97e25
Pdfium CPDF_DIBSource:DownSampleScanline32Bit Out-Of-Bounds Read
Posted Jan 4, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a heap-based out-of-bounds read in CPDF_DIBSource:DownSampleScanline32Bit.

tags | exploit
systems | linux
advisories | CVE-2015-6787
SHA-256 | 121d7b0f671fd942a909f180db1ef4651a6c870f171dfa8d1ea6a719e538dfd7
Pdfium CPDF_TextObject:CalcPositionData Out-Of-Bounds Read
Posted Jan 4, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a heap-based out-of-bounds read in CPDF_TextObject:CalcPositionData.

tags | exploit
systems | linux
advisories | CVE-2015-6787
SHA-256 | b031e291fdb4f303dc9a01a5b2ee0ac88484453d2f8c4008a0fb3ff73fc15621
Pdfium IsFlagSet Crash
Posted Jan 4, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a SIGSEGV in IsFlagSet.

tags | exploit
systems | linux
SHA-256 | e30035b61769c280e5944cfeeb90fad7ca8f225261b750c6d91e07fa2514a1c1
Maligno 2.5
Posted Jan 4, 2016
Authored by Juan J. Guelfo | Site encripto.no

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded with Base64 prior to transmission.

Changes: Proxy basic authentication support for non-Windows platforms, bug fixes and minor adjustments.
tags | tool, web, scanner, shellcode, python
systems | unix
SHA-256 | 769542adfb8846bf766f80097cea25abe83f88a40a0b96d35c82ce0750d272ef
Debian Security Advisory 3433-1
Posted Jan 4, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3433-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory, vulnerability
systems | linux, unix, debian
advisories | CVE-2015-3223, CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540, CVE-2015-8467
SHA-256 | da40f13d97d8facd68b0ff64d9a27c59443e12f77dc68a7c5873f1d049f3cd63
Apache LDAP / Directory Studio Command Injection
Posted Jan 4, 2016
Authored by Muhammad Shahmeer Amir

Apache LDAP Studio versions 0.6.0 to 0.8.1 and Apache Directory Studio versions 1.0.0 to 2.0.0-M9 suffer from a command injection vulnerability.

tags | advisory
advisories | CVE-2015-5349
SHA-256 | 356eed619bc5c30e1325b69435b3bf34f1110ca974cfbfb1f08e9f5c9a00c1d6
WordPress NextGEN Gallery 2.1.15 Cross Site Scripting / Path Traversal
Posted Jan 4, 2016
Authored by CSW Research Lab

WordPress NextGEN Gallery version 2.1.15 suffers from cross site scripting and path traversal vulnerabilities.

tags | advisory, vulnerability, xss, file inclusion
SHA-256 | 49e1e75f47e02ed03e819eaf2101378354472145fcc703d907f45816cabb1c3a
Kaspersky Labs DLL Hijacking
Posted Jan 4, 2016
Authored by Stefan Kanthak

Multiple utilities from Kaspersky Labs suffer from a DLL hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | bf571c6d00375ac0d12d5f17a70e0ed230be8e381b52eae7ce557de69d2a0ca6
Easy News Pro 1.5 Bypass / SQL Injection / File Upload
Posted Jan 4, 2016
Authored by indoushka

Easy News Pro version 1.5 suffers from bypass, arbitrary file upload, and remote SQL injection vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, sql injection, file upload
SHA-256 | 19b52f6e4630a10a2887216e47d4bb82ae4af812e08cf28d74a4d63953a2564b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close