exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-06-26 to 2014-06-27

Mailspect Control Panel 4.0.5 Code Execution / File Read / XSS
Posted Jun 26, 2014
Authored by Onur Alanbel, Bilgi Guvenligi

Mailspect Control Panel version 4.0.5 suffers from remote code execution, arbitrary file read, and cross site scripting vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, code execution, xss
SHA-256 | 93840f05f3284db346ab563d9c92844b1815684ffd7b76a7df35d6f2fd20dc78
HP Enterprise Maps 1.00 Authenticated XXE Injection
Posted Jun 26, 2014
Authored by Brandon Perry

HP Enterprise Maps version 1.00 suffers from an authenticated XXE injection vulnerability.

tags | exploit, xxe
SHA-256 | 49cac9392e67761747314562b60d157df35c9cc117dcad5865d91f95214595b0
WordPress Simple Share Buttons Adder 4.4 CSRF / XSS
Posted Jun 26, 2014
Authored by Stuart Passe

WordPress Simple Share Buttons Adder plugin version 4.4 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 9b7e8bd26dee08baac6ace569d5e3efc78505ee6d9b668bbb0577bd8be00f138
Red Hat Security Advisory 2014-0799-01
Posted Jun 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0799-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. Apache CXF is an open source services framework, which is a part of Red Hat JBoss Enterprise Application Platform. It was found that the SecurityTokenService, provided as a part of Apache CXF, could under certain circumstances accept invalid SAML tokens as valid. A remote attacker could use a specially crafted SAML token to gain access to an application that uses STS for validation of SAML tokens.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2014-0034, CVE-2014-0035, CVE-2014-0109, CVE-2014-0110, CVE-2014-3481
SHA-256 | 0cd0550f77116d1c59d4591c717a83ad8cdbcaa969bb3bbe9aee718c1d4bb50b
Red Hat Security Advisory 2014-0798-01
Posted Jun 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0798-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. Apache CXF is an open source services framework, which is a part of Red Hat JBoss Enterprise Application Platform. It was found that the SecurityTokenService, provided as a part of Apache CXF, could under certain circumstances accept invalid SAML tokens as valid. A remote attacker could use a specially crafted SAML token to gain access to an application that uses STS for validation of SAML tokens.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2014-0034, CVE-2014-0035, CVE-2014-0109, CVE-2014-0110, CVE-2014-3481
SHA-256 | 4027894893d78fcf6d51613b6eb6547eb5ddfe1627ca792ea319f27908c5bf31
Red Hat Security Advisory 2014-0797-01
Posted Jun 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0797-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. Apache CXF is an open source services framework, which is a part of Red Hat JBoss Enterprise Application Platform. It was found that the SecurityTokenService, provided as a part of Apache CXF, could under certain circumstances accept invalid SAML tokens as valid. A remote attacker could use a specially crafted SAML token to gain access to an application that uses STS for validation of SAML tokens.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2014-0034, CVE-2014-0035, CVE-2014-0109, CVE-2014-0110, CVE-2014-3481
SHA-256 | 05ee0efa8fd93561e6b04aa8dba65e5e2d2acb7ec219068a7f15f089b82cc7b0
Gentoo Linux Security Advisory 201406-26
Posted Jun 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-26 - Multiple vulnerabilities have been found Django, the worst of which may allow a remote attacker to execute code. Versions less than 1.6.5 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474, CVE-2014-1418
SHA-256 | 404e02910f0bba73ffd124d38235026d2d6b71b9979c90bfa6cd369b3b9e7d66
Ubuntu Security Notice USN-2257-1
Posted Jun 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2257-1 - Christof Schmitt discovered that Samba incorrectly initialized a certain response field when vfs shadow copy was enabled. A remote authenticated attacker could use this issue to possibly obtain sensitive information. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS. It was discovered that the Samba internal DNS server incorrectly handled QR fields when processing incoming DNS messages. A remote attacker could use this issue to cause Samba to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-0178, CVE-2014-0239, CVE-2014-0244, CVE-2014-3493
SHA-256 | ee495aec8ec133e39c6bb8c1541534dba3717b1f8a19b4fd91f988c20373902f
Ubuntu Security Notice USN-2258-1
Posted Jun 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2258-1 - Jean-Rene Reinhard, Olivier Levillain and Florian Maury discovered that GnuPG incorrectly handled certain OpenPGP messages. If a user or automated system were tricked into processing a specially-crafted message, GnuPG could consume resources, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2014-4617
SHA-256 | 64ebbb4d63462023d548da35764df9fab01791f66fe49abd999b1c7d07f42781
Red Hat Security Advisory 2014-0800-01
Posted Jun 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0800-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's futex subsystem handled the requeuing of certain Priority Inheritance futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system. A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-1737, CVE-2014-1738, CVE-2014-3153
SHA-256 | 68b3fb1fb5d2a50a6aabb2fe63feed3bc724bdba866925293b9ec244d4b96131
Red Hat Security Advisory 2014-0801-01
Posted Jun 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free function) arbitrary kernel memory. It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2014-1737, CVE-2014-1738
SHA-256 | 2d58046f306af9f0cc7dc7fd8e3bfda1967d5aa9658a9b13b62046678768bee4
Thomson TWG87OUIR Cross Site Request Forgery
Posted Jun 26, 2014
Authored by nopesled

Thomson TWG87OUIR suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 95c9c6a1307d99533c4237f526c60deee7797da36e9b73b5208b2f1c35485570
39 Bytes mkdir haxor / exit Shellcode
Posted Jun 26, 2014
Authored by Osanda Malith

39 bytes small mkdir() 'haxor' and exit() shellcode.

tags | shellcode
SHA-256 | bf2ab20d7cd87f06dd2d500a7dd63dfd9439ab284589c86cef4bc6ad5ac148fa
Gentoo Linux Security Advisory 201406-25
Posted Jun 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-25 - Multiple vulnerabilities have been discovered in Asterisk, the worst of which could allow privileged users to execute arbitrary system shell commands. Versions less than 11.10.2 are affected.

tags | advisory, arbitrary, shell, vulnerability
systems | linux, gentoo
advisories | CVE-2014-4046, CVE-2014-4047
SHA-256 | 2f76e2b58cb0cbdbb77bba0f6a0aae5851cfc9aaac21444656a427bd4a831a5b
Sophos Antivirus 9.5.1 Cross Site Scripting
Posted Jun 26, 2014
Authored by Pablo Catalina | Site portcullis-security.com

The Configuration Console of Sophos Antivirus version 9.5.1 (Linux) does not sanitize several input parameters before sending them back to the browser, so an attacker could inject code inside these parameters, including JavaScript code.

tags | advisory, javascript, xss
systems | linux
advisories | CVE-2014-2385
SHA-256 | d5779939070931292b00a87c8ea949ce6bb287c59c479c89bc4cf5e8803265d9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close