exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2014-08-04 to 2014-08-05

Adobe ColdFusion MX6 Password Decryptor
Posted Aug 4, 2014
Authored by Mr.Un1k0d3r

This tool enables you to retrieve the plain text password for ColdFusion MX6.

tags | tool, cracker
systems | linux
SHA-256 | 543692f3fd74edd0b41e614f6085c612d94532ddc074cb70c223cfe91e09049e
Tenshi Log Monitoring Program 0.15
Posted Aug 4, 2014
Authored by Andrea Barisani | Site dev.inversepath.com

tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Added mailhelo option. Various bugfixes. See Changelog for complete list of changes.
tags | tool, system logging
systems | unix
SHA-256 | 4f875db168ca53249c521ac0b5a1e2b7498613bc3ac2a23de85638e44d0006a7
ownCloud 7.0.0 Private RSA Key Disclosure
Posted Aug 4, 2014
Authored by Senderek Web Security

In consequence of an insufficient threat model, ownCloud is storing all user's private RSA keys in clear text in PHP session files. These unencrypted private keys can be accessed by every web application that has the privilege of the web server user. The affected files exposing cryptographic keys will be stored in the PHP session directory for a number of hours until they are removed. All versions of ownCloud since the introduction of the encryption module in version 5.0.7 including version 7.0.0 are affected.

tags | advisory, web, php, info disclosure
SHA-256 | a618a09a68105380a438f404228d67b0045ecb744d155c0bdce6d9697cc0177d
Barracuda WAF Authentication Bypass
Posted Aug 4, 2014
Authored by Nick Hayes | Site portcullis-security.com

It is possible to re-use a link which includes a non-expiring authentication token in the query string to gain access to the interface of the Barracuda Web Application Firewall (WAF) firmware version 7.8.1.013.

tags | exploit, web, bypass
advisories | CVE-2014-2595
SHA-256 | 49b95080b97fed1ca7fc8d3aa3dfef41e6c259c643023705114b6de832727218
FreeDisk 1.01 Local File Inclusion / File Upload
Posted Aug 4, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

FreeDisk version 1.01 suffers from local file inclusion and remote file upload vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion, file upload
SHA-256 | b13a6259851bd2fc447e8f0e2556cc9bc0769bb1f4312ca47da37f66ee5c4257
Video WiFi Transfer 1.01 Directory Traversal
Posted Aug 4, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Video WiFi Transfer version 1.01 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | a1e4345f9f57c640e427b649d6399872f828be3569ea63b0191fe4f95f544b4c
Gentoo Linux Security Advisory 201408-01
Posted Aug 4, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-1 - A vulnerability in Zend Framework could allow a remote attacker to inject SQL commands. Versions less than 1.11.6 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2011-1939
SHA-256 | 9c0c283e7d0f28f19d4cf443de50d14d0425f6dffb037bc6186698a42a1f0b97
Ubuntu Security Notice USN-2306-1
Posted Aug 4, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2306-1 - Maksymilian Arciemowicz discovered that the GNU C Library incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service. This issue only affected Ubuntu 10.04 LTS. It was discovered that the GNU C Library incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-4357, CVE-2013-4458, CVE-2014-0475, CVE-2014-4043
SHA-256 | d3ab72f234d3127e89f898188c884fa871546397dcd29ae63cfb9595750ab3ac
Red Hat Security Advisory 2014-1002-01
Posted Aug 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1002-01 - Red Hat Enterprise Virtualization is a feature-rich server virtualization management system that provides advanced capabilities for managing Red Hat virtualization infrastructure for Servers and Desktops. It was found that the oVirt storage back end did not wipe memory snapshots when VMs were deleted, even if wipe-after-delete was enabled for the VM's disks. A remote attacker with credentials to create a new VM could use this flaw to potentially access the contents of memory snapshots in an uninitialized storage volume, possibly leading to the disclosure of sensitive information.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-3559
SHA-256 | e2b0bb143c934b487a2077da0836d68548b74cf73eecfbbda32a69f37d9a2a41
Debian Security Advisory 2996-1
Posted Aug 4, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2996-1 - Multiple security issues have been found in Icedove, Debian's version of errors and use-after-frees may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2014-1544, CVE-2014-1547, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557
SHA-256 | 51a454a081f26b9e7f6ccd09d600f777d8fc70d31080869af05545c1ed847c2b
Debian Security Advisory 2995-1
Posted Aug 4, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2995-1 - Don A. Bailey from Lab Mouse Security discovered an integer overflow flaw in the way the lzo library decompressed certain archives compressed with the LZO algorithm. An attacker could create a specially crafted LZO-compressed input that, when decompressed by an application using the lzo library, would cause that application to crash or, potentially, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2014-4607
SHA-256 | 1ead9c8af49a2ce3949b974fafca20251b706d338d7b8b29bd6fb57789bc1b1d
Slackware Security Advisory - dhcpcd Updates
Posted Aug 4, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New dhcpcd packages are available for Slackware 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
SHA-256 | c2cda06d50c75332ea1743ebb6f843a2f4decb363277cd83b5611ed643fad491
Slackware Security Advisory - samba Updates
Posted Aug 4, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New samba packages are available for Slackware 14.1 and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-3560
SHA-256 | 44b8d50a75b2b5a6706aaa08fd9d052bd78665751cd4937c2c3919eb17918b82
Ebay Inc Magento ProStore CP Filter Bypass
Posted Aug 4, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Ebay Inc Magento ProStore CP suffers from filter validation bypass and persistence vulnerabilities.

tags | exploit, web, vulnerability
SHA-256 | 80a8f01f130c5d772df8f12f4620bdc219a2c12842f0d13e34821eca2852cdf9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close