exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 413 RSS Feed

Files Date: 2014-06-01 to 2014-06-30

Horde Framework Unserialize PHP Code Execution
Posted Jun 29, 2014
Authored by Akra Macha

Horde Framework unserialize PHP code execution exploit ported from Metasploit.

tags | exploit, php, code execution
advisories | CVE-2014-1691
SHA-256 | 04bad0cd117b528d51842d12d0392390ff0e881a1fefd2c2400c4065f7fcbcbe
Nagios check_dhcp 2.0.2 Race Condition
Posted Jun 29, 2014
Authored by Dawid Golunski

Nagios Plugins versions 2.0.2 suffer from a race condition in check_dhcp.

tags | exploit
SHA-256 | 34515f9830172588d1778328a6fadb3d5847b8aa2cf072dc6aece33dec8c2b8e
Flussonic Media Server 4.3.3 File Read / Directory Listing
Posted Jun 29, 2014
Authored by Bilgi Guvenligi Akademisi

Flussonic Media Server version 4.3.3 suffers from arbitrary file read and directory listing disclosure vulnerabilities.

tags | exploit, arbitrary, vulnerability, info disclosure
SHA-256 | 323b1fc3337a1dd3bd64a5229229ef28f3d15ffc3c6d97910cf8661a9869059b
Sun/Oracle GlassFish Authenticated Code Execution
Posted Jun 29, 2014
Authored by Akra Macha

This module logs in to an Oracle GlassFish Server version 3.1 (Open Source or Commercial) instance using a default credential, uploads, and executes commands via deploying a malicious WAR.

tags | exploit
SHA-256 | 6851a13991f49b0af3c5d0392bce666a0aa6af8ebe6ee9b821d2b10ab549425e
WordPress Blogstand Smart Banner 1.0 Cross Site Scripting
Posted Jun 29, 2014
Authored by ACC3SS

WordPress Blogstand Smart Banner plugin version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | cea022d55ffed5b68965595427bf03deda620745cdb218ae892f0b98c6916a58
WordPress Easy Banners 1.4 Cross Site Scripting
Posted Jun 29, 2014
Authored by ACC3SS

WordPress Easy Banners plugin version 1.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 028ce6555feac11a21c6a4c716b8bef856667894d5c2bd4171b89e010e8711c5
WordPress Random Banner 1.1.2.1 Cross Site Scripting
Posted Jun 29, 2014
Authored by ACC3SS

WordPress Random Banner plugin version 1.1.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e8a222f00b2cb3c827d697cdf2819d9c4faa1ca71c06198bca0754f355c5833d
WordPress Custom Banners 1.2.2.2 Cross Site Scripting
Posted Jun 29, 2014
Authored by ACC3SS

WordPress Custom Banners plugin version 1.2.2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c1385a981071b663fed344d722eddf7f5c270733c32e580c19f7c1ec13361380
WordPress Bannerman 0.2.4 Cross Site Scripting
Posted Jun 29, 2014
Authored by ACC3SS

Wordpress Bannerman plugin version 0.2.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bf0c15829a7d36b2a5e96affd7487c23503c5a385af93312ea99b95382b97ddd
openSIS 5.3 Cross Site Request Forgery
Posted Jun 28, 2014
Authored by Ubani Anthony Balogun

openSIS versions 4.5 through 5.3 suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 96832a560f3345db5869ead3d9a4399ba56b10f031249cff0743758a495d3da1
openSIS 5.3 SQL Injection
Posted Jun 28, 2014
Authored by Ubani Anthony Balogun

openSIS versions 4.5 through 5.3 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8567a5a673df813aeb01e01a3d9699bcd77e17a5d47d74efa6189141886beb0c
Reportico Admin Credential Leak
Posted Jun 28, 2014
Authored by ms

All versions of Reportico prior to version 4.0 leak administrative credentials.

tags | exploit
advisories | CVE-2014-3777
SHA-256 | bd1450f20357956964a7bd5ecdd048add4ad38d1adb05a2e8bd7b0372ebd710a
WordPress ml-slider 2.5 Cross Site Scripting
Posted Jun 28, 2014
Authored by ACC3SS

Wordpress ml-slider plugin version 2.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 139a4937e131843a2e87109d4a988f4dbfef2b7b634e0ffe77c5a422ab9d0b2a
WordPress Construction Mode 1.8 Cross Site Scripting
Posted Jun 28, 2014
Authored by ACC3SS

Wordpress wp-construction-mode plugin version 1.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7f6290f0e295a7d51dfcfc01cc96547945dc28fd594a0d36af609195dfa4d121
Suricata IDPE 2.0.2
Posted Jun 27, 2014
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Various clean up and bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 09b24f75d2aed6e357578f44cf60eb8a08fc54e819aa84e768648ea4559cb539
HP Security Bulletin HPSBMU03056
Posted Jun 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03056 - Potential security vulnerabilities have been identified with HP Version Control Repository Manager (HP VCRM) running OpenSSL on Linux and Windows. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, or disclose information. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2010-5298, CVE-2014-0076, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | b614877919ffd8acdaa97393db4294d3cac0f62dcd1d3c07cbb31e1f020b0139
HP Security Bulletin HPSBMU03057
Posted Jun 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03057 - Potential security vulnerabilities have been identified with HP Version Control Agent (HP VCA) running OpenSSL on Linux and Windows. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, or disclose information. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2010-5298, CVE-2014-0076, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | d2900fe18279864e2d174ab252466414338a67aafa6110a5ff22a7ed7b064f41
HP Security Bulletin HPSBMU03061
Posted Jun 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03061 - A potential security vulnerability has been identified with HP Release Control. The vulnerability could be exploited remotely to allow disclosure of privileged information and elevation of privilege. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-2612, CVE-2014-2613
SHA-256 | c70eb870381013491398bee0005e8a0260fd303241d869b858908d47530e5385
Debian Security Advisory 2969-1
Posted Jun 27, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2969-1 - Bastian Blank reported a denial of service vulnerability in Email::Address, a Perl module for RFC 2822 address parsing and creation. Email::Address::parse used significant time on parsing empty quoted strings. A remote attacker able to supply specifically crafted input to an application using Email::Address for parsing, could use this flaw to mount a denial of service attack against the application.

tags | advisory, remote, denial of service, perl
systems | linux, debian
advisories | CVE-2014-0477
SHA-256 | a83f23287604c42c60b88d579639ae305d020bfe95bbe0985afe821df9d5acaa
ZeroCMS 1.0 Cross Site Scripting
Posted Jun 27, 2014
Authored by Filippos Mastrogiannis

ZeroCMS version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-4195
SHA-256 | feb6f6569634fb81cbb6803d7135c6a39dc36b0b93cab1a91415bc1bedadc704
ICISSP 2015 Call For Papers
Posted Jun 27, 2014
Site icissp.org

The International Conference on Information Systems Security and Privacy (ICISSP) 2015 has announced its call for papers. It will take place in Loire Valley, France February 9th through the 11th, 2015.

tags | paper, conference
SHA-256 | 8322efe361013b279e0f833cfde2680b2947455298e6bd5cf805ffc9527c91b8
HP Security Bulletin HPSBMU03058
Posted Jun 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03058 - A potential security vulnerability has been identified with HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL. This vulnerability could be exploited remotely to allow the disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0224
SHA-256 | 5a8ab459e9c0801f07c313e0141eb38d3964109dce9b296244e7e197b23ecbc0
Ubuntu Security Notice USN-2263-1
Posted Jun 27, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2263-1 - Salva discovered an information leak in the Linux kernel's media- device driver. A local attacker could exploit this flaw to obtain sensitive information from kernel memory. A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-1739, CVE-2014-3144, CVE-2014-3145
SHA-256 | c1756759393556e7f3f5ea6151c39cb7d4f78aee5b448f98be9b3580b90bbe19
Ubuntu Security Notice USN-2262-1
Posted Jun 27, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2262-1 - A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-3144, CVE-2014-3145
SHA-256 | e114f0a79df2dc184f86e4e1f8e322df6730085883dcbe31affbebb324233371
Ubuntu Security Notice USN-2261-1
Posted Jun 27, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2261-1 - Salva discovered an information leak in the Linux kernel's media- device driver. A local attacker could exploit this flaw to obtain sensitive information from kernel memory. A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-1739, CVE-2014-3144, CVE-2014-3145
SHA-256 | 05bf0bde4d4865f155ffc5c349bcbc021cacad831e176b70b78ef8aa1290dd14
Page 1 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close