what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2014-07-25 to 2014-07-26

Lynis Auditing Tool 1.5.8
Posted Jul 25, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | 221a413d0954cf6378ce29e549e7de0c9a04592d9421e844d46dfd1b59d13a8c
Mobius Forensic Toolkit 0.5.20
Posted Jul 25, 2014
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: New extension cellphone-agent has been added. Various other UI and report model updates.
tags | tool, python, forensics
systems | unix
SHA-256 | 3a8266ae401d355298c31567df9ddb852a88a6a4a046df54bb7ff50e1cacccaf
Bugzilla 3.x / 4.x Cross Site Request Forgery
Posted Jul 25, 2014
Authored by Mario Gomes, Byron Jones, Reed Loden, Simon Green | Site bugzilla.org

Bugzilla Security Advisory - Bugzilla versions 3.7.1 to 4.0.13, 4.1.1 to 4.2.9, 4.3.1 to 4.4.4, and 4.5.1 to 4.5.4 suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2014-1546
SHA-256 | cd0337a3196b87e65a4382c3d46665e5a07957324bbe8fa092ed144b51893ab0
Debian Security Advisory 2989-1
Posted Jul 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2989-1 - Several security issues were found in the Apache HTTP server.

tags | advisory, web
systems | linux, debian
advisories | CVE-2014-0118, CVE-2014-0226, CVE-2014-0231
SHA-256 | 6a2e0fe2e7dd2939b32d62124cbffac15ed98b20d36d18e10fd6076278bcd60c
Debian Security Advisory 2988-1
Posted Jul 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2988-1 - Ben Hawkes discovered that incorrect handling of peer messages in the Transmission bittorrent client could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2014-4909
SHA-256 | 9cd5b0aa71fa0a9673cbbc99e208e5bb93e7fd049bfa2868f05da44789369498
Netgear DGN2200 Password Disclosure
Posted Jul 25, 2014
Authored by Dolev Farhi

Netgear DGN2200 with firmware version 1.0.0.29_1.7.29_HotS suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | fe3616ab9fc7139749487df4bffe5aaae99e953e9bed6452c87d511fe27628fb
Moodle 2.7 Cross Site Scripting
Posted Jul 25, 2014
Authored by Osanda Malith

Moodle version 2.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-3544
SHA-256 | 959eea10516335cfd227b085fe290db6e24c09b51b65eae621a5fba7876d90e6
Zenoss Monitoring System 4.2.5-2108 Cross Site Scripting
Posted Jul 25, 2014
Authored by Dolev Farhi

Zenoss Monitoring System version 4.2.5-2108 64-bit suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-3738
SHA-256 | b6b364b0ca0afa7eba0ab172d073556261e1df677443861f1f420ec11a947851
Easy File Sharing Persistent Cross Site Scripting
Posted Jul 25, 2014
Authored by Joseph Giron

Easy File Sharing webserver suffers from a persistent cross site scripting vulnerability in the forum messages.

tags | exploit, xss
SHA-256 | 5fc2edb57adb417649cbb0813d961bc52ba43a0b6708d698727e55ceb5ae4c10
MQAC.sys Arbitrary Write Privilege Escalation
Posted Jul 25, 2014
Authored by Spencer McIntyre, Matt Bergin | Site metasploit.com

A vulnerability within the MQAC.sys module allows an attacker to overwrite an arbitrary location in kernel memory. This Metasploit module will elevate itself to SYSTEM, then inject the payload into another SYSTEM process.

tags | exploit, arbitrary, kernel
advisories | CVE-2014-4971
SHA-256 | c3dce854c36c28e545304c300892721f5fed0a84228f0ce24204cc34d072d2a6
BulletProof FTP Client 2010 Buffer Overflow
Posted Jul 25, 2014
Authored by Gabor Seljan

BulletProof FTP Client 2010 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-2973
SHA-256 | a3e7475d74bd6f99e53fd8483d4127bbad6e74912100255cd47b89d09a52540d
Ubiquiti AirVision Controller 2.1.3 Weak Settings
Posted Jul 25, 2014
Authored by Seth Art

Ubiquiti AirVision Controller version 2.1.3 suffers from an overly permissive default crossdomain.xml file.

tags | exploit
advisories | CVE-2014-2227
SHA-256 | 6318c6697c238ece9eeaeec23969f86bf02a5ced36a26fc6cec3e4b648f18ab6
Ubiquiti UbiFi Controller 2.4.5 Password Hash Disclosure
Posted Jul 25, 2014
Authored by Seth Art

Ubiquiti UniFi Controller version 2.4.6 discloses the administrative password hash via syslog messages.

tags | exploit, info disclosure
advisories | CVE-2014-2226
SHA-256 | 597a700074a9e5cd6247e5ed9af269ba563e594e93c3abd71b128f81eabf405e
Pligg 2.0.1 SQL Injection / Command Execution
Posted Jul 25, 2014
Authored by BlackHawk

Pligg versions 2.0.1 and below suffer from remote SQL injection, path disclosure, and remote command execution vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 1106d40e63dfda0f4c08b105daf37ddbcff5e05e6e778d344963e51577050f2a
Plesk Sitebuilder XSS / Bypass / Shell Upload / File Download
Posted Jul 25, 2014
Authored by alieye

Parallels Plesk Panel version 9.5 with Sitebuilder 4.5 suffers from bypass, file download, shell upload, and cross site scripting vulnerabilities.

tags | exploit, shell, vulnerability, xss, bypass
SHA-256 | 83b4cbbdfd10cf94646d23defcb68ffc78fee068d10cb70d6204e6c4c6d7f949
Make 3.81 Heap Overflow
Posted Jul 25, 2014
Authored by HyP

Make version 3.81 heap overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 14b0b140bd73a1914aa006a6dd5d4e0cde53830c36bf9682c1ad8162aa589d61
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close