what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 390 RSS Feed

Files Date: 2014-07-01 to 2014-07-31

DirPHP 1.0 Local File Inclusion
Posted Jul 28, 2014
Authored by -Chosen-

DirPHP version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f922f10049cb2b15a1b16614078725aebb5d95d2cdee5216b779aaa91992d8b9
Barracuda Networks Spam / Virus Firewall 5.1.3 XSS
Posted Jul 28, 2014
Authored by Ateeq ur Rehman Khan, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda Networks Spam and Virus Firewall version 5.1.3 suffers from a cross site scripting vulnerability.

tags | exploit, virus, xss
SHA-256 | fd6bc76304668027f8977a257f29b78b7d5fd39378c30f51b54a32ea8719b644
Android SDK SQL Injection
Posted Jul 28, 2014
Authored by ms

Android's SDK suffers from a SQL injection vulnerability in the delete() method.

tags | advisory, sql injection
advisories | CVE-2014-4959
SHA-256 | 046033dbaaf5bdd27428cd7cdb0cfd8935c69d769ad6e6b0e0901db8c882e245
CMSimple 4.4.4 RFI / Code Execution / Default Password
Posted Jul 28, 2014
Authored by Govind Singh

CMSimple version 4.4.4 suffers from code execution, default credential, and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 546f3b040627c929621993bc0ed2e5a06d948532cc8351e131db507ae36d5b75
MasterCard Open Redirect
Posted Jul 28, 2014
Authored by Anastasios Monachos

MasterCard.com.au suffers from an open redirect vulnerability.

tags | exploit
SHA-256 | 17091aa154924d37cfd73e3daf265786342f19af4f9ee46ad81527ff34d612aa
WordPress Slider Revolution Responsive 4.1.4 File Download
Posted Jul 28, 2014
Authored by Claudio Viviani

WordPress Slider Revolution Responsive plugin versions 4.1.4 and below suffer from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 5741a1911337aab8b63be960a0944a5df6cd526dcc7be9097e32d2f40cfaa290
Sagem F@st 3304-V1 Denial Of Service
Posted Jul 28, 2014
Authored by Z3ro0ne

Sagem F@st 3304-V1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 089e8d0a65adc5f8eab0b71bb5f705b88968a278bc59b169bca15e150f1b2b50
dtSearch Desktop Untrusted Library Loading Execution
Posted Jul 28, 2014
Authored by Ivan Sanchez

Some products from dtSearch Corporation suffer from DLL hijacking vulnerabilities.

tags | exploit, vulnerability
systems | windows
SHA-256 | 87e83a726c488205e1c94f35efd7cb24908ceba7d6b5cee6a82f172f67229fee
WordPress Lead Octopus Power SQL Injection
Posted Jul 28, 2014
Authored by Amirh03in

WordPress Lead Octopus plugin versions prior to 1.1.1 suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data. NOTE: The author of this plugin has contacted Packet Storm and claims they have fixed this issue as of 2014/12/07. The fixed version is 1.1.1.

tags | exploit, remote, sql injection
SHA-256 | e229e4737c7358e8d3d774eb912c332444859671ff6cfb1f926797bc8f4fcf09
WordPress FBGorilla SQL Injection
Posted Jul 28, 2014
Authored by Amirh03in

WordPress FBGorilla plugin suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | f89f508dfe6ffe796d290addc918b30d1491a26d310f6cc72ac228fda1c72c98
WAF-FLE ModSecurity Console 0.6.4
Posted Jul 27, 2014
Authored by Klaubert Herr | Site waf-fle.org

WAF-FLE is a console for ModSecurity. It allows modsec administrators to view and search events logged by mlogc or mlog2waffle. The dashboard shows a graphical view of events, and when combined with the powerful drill-down filter allows quick searching for relevant events. Events can be viewed in detail, whether sent by one or many sensors.

Changes: This release fixes many bugs reports by users, for waf-fle e mlog2waffle.
tags | tool
systems | unix
SHA-256 | b3f7747610c52ea609642dfb637bab2b5905b8c8511ebef2f9a36e5615ee1f1c
Viproy VoIP Penetration / Exploitation Kit 1.0
Posted Jul 26, 2014
Authored by Fatih Ozavci | Site viproy.com

Viproy Voip Penetration and Exploitation Kit is developed to improve quality of SIP penetration testing. It provides authentication and trust analysis features that assists in creating simple tests.

Changes: Release 1.0 with various updates.
tags | tool
systems | unix
SHA-256 | 804f9b4c83d5ccb2b408d8d927fe6b3a91923b84aafe53f383b2a42e494bb041
Lynis Auditing Tool 1.5.8
Posted Jul 25, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | 221a413d0954cf6378ce29e549e7de0c9a04592d9421e844d46dfd1b59d13a8c
Mobius Forensic Toolkit 0.5.20
Posted Jul 25, 2014
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: New extension cellphone-agent has been added. Various other UI and report model updates.
tags | tool, python, forensics
systems | unix
SHA-256 | 3a8266ae401d355298c31567df9ddb852a88a6a4a046df54bb7ff50e1cacccaf
Bugzilla 3.x / 4.x Cross Site Request Forgery
Posted Jul 25, 2014
Authored by Mario Gomes, Byron Jones, Reed Loden, Simon Green | Site bugzilla.org

Bugzilla Security Advisory - Bugzilla versions 3.7.1 to 4.0.13, 4.1.1 to 4.2.9, 4.3.1 to 4.4.4, and 4.5.1 to 4.5.4 suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2014-1546
SHA-256 | cd0337a3196b87e65a4382c3d46665e5a07957324bbe8fa092ed144b51893ab0
Debian Security Advisory 2989-1
Posted Jul 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2989-1 - Several security issues were found in the Apache HTTP server.

tags | advisory, web
systems | linux, debian
advisories | CVE-2014-0118, CVE-2014-0226, CVE-2014-0231
SHA-256 | 6a2e0fe2e7dd2939b32d62124cbffac15ed98b20d36d18e10fd6076278bcd60c
Debian Security Advisory 2988-1
Posted Jul 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2988-1 - Ben Hawkes discovered that incorrect handling of peer messages in the Transmission bittorrent client could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2014-4909
SHA-256 | 9cd5b0aa71fa0a9673cbbc99e208e5bb93e7fd049bfa2868f05da44789369498
Netgear DGN2200 Password Disclosure
Posted Jul 25, 2014
Authored by Dolev Farhi

Netgear DGN2200 with firmware version 1.0.0.29_1.7.29_HotS suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | fe3616ab9fc7139749487df4bffe5aaae99e953e9bed6452c87d511fe27628fb
Moodle 2.7 Cross Site Scripting
Posted Jul 25, 2014
Authored by Osanda Malith

Moodle version 2.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-3544
SHA-256 | 959eea10516335cfd227b085fe290db6e24c09b51b65eae621a5fba7876d90e6
Zenoss Monitoring System 4.2.5-2108 Cross Site Scripting
Posted Jul 25, 2014
Authored by Dolev Farhi

Zenoss Monitoring System version 4.2.5-2108 64-bit suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-3738
SHA-256 | b6b364b0ca0afa7eba0ab172d073556261e1df677443861f1f420ec11a947851
Easy File Sharing Persistent Cross Site Scripting
Posted Jul 25, 2014
Authored by Joseph Giron

Easy File Sharing webserver suffers from a persistent cross site scripting vulnerability in the forum messages.

tags | exploit, xss
SHA-256 | 5fc2edb57adb417649cbb0813d961bc52ba43a0b6708d698727e55ceb5ae4c10
MQAC.sys Arbitrary Write Privilege Escalation
Posted Jul 25, 2014
Authored by Spencer McIntyre, Matt Bergin | Site metasploit.com

A vulnerability within the MQAC.sys module allows an attacker to overwrite an arbitrary location in kernel memory. This Metasploit module will elevate itself to SYSTEM, then inject the payload into another SYSTEM process.

tags | exploit, arbitrary, kernel
advisories | CVE-2014-4971
SHA-256 | c3dce854c36c28e545304c300892721f5fed0a84228f0ce24204cc34d072d2a6
BulletProof FTP Client 2010 Buffer Overflow
Posted Jul 25, 2014
Authored by Gabor Seljan

BulletProof FTP Client 2010 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-2973
SHA-256 | a3e7475d74bd6f99e53fd8483d4127bbad6e74912100255cd47b89d09a52540d
Ubiquiti AirVision Controller 2.1.3 Weak Settings
Posted Jul 25, 2014
Authored by Seth Art

Ubiquiti AirVision Controller version 2.1.3 suffers from an overly permissive default crossdomain.xml file.

tags | exploit
advisories | CVE-2014-2227
SHA-256 | 6318c6697c238ece9eeaeec23969f86bf02a5ced36a26fc6cec3e4b648f18ab6
Ubiquiti UbiFi Controller 2.4.5 Password Hash Disclosure
Posted Jul 25, 2014
Authored by Seth Art

Ubiquiti UniFi Controller version 2.4.6 discloses the administrative password hash via syslog messages.

tags | exploit, info disclosure
advisories | CVE-2014-2226
SHA-256 | 597a700074a9e5cd6247e5ed9af269ba563e594e93c3abd71b128f81eabf405e
Page 3 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close