what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 344 RSS Feed

Files Date: 2014-08-01 to 2014-08-31

STI-CS Cross Site Scripting
Posted Aug 30, 2014
Authored by IeDb

Sites powered by STI-CS appear to suffer from a reflective cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 6c7fa5c208f1047e4fd9453cf8b12c2019478074948bb94de73a566e703d5af0
Paranoic Scan 1.7
Posted Aug 30, 2014
Authored by Doddy Hackman

Paranoic is a simple vulnerability scanner written in Perl.

tags | tool, scanner, perl
systems | unix
SHA-256 | dab89a511b987be36693b6be78738052be66e63dceda5ce2baa3684d5850c598
MX-SmartTimer 13.18.5.11 SQL Injection
Posted Aug 30, 2014
Authored by Juan Seybold

MX-SmartTimer version 13.18.5.11 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-5440
SHA-256 | 910ee76b2728dd8b4e94d623049eb95c3fbecb201aad27d57ae75db99ae50833
EhsanWeb Cross Site Scripting
Posted Aug 30, 2014
Authored by IeDb

EhsanWeb suffers from a reflective cross site scripting vulnerability in the forgot password flow. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 29138f17af825bcde7951a3727aed93db07923cad7c6aef04cf1ada9b5fc9038
Spiped 1.4.0
Posted Aug 29, 2014
Authored by Colin Percival, Sean Kelly | Site tarsnap.com

Spiped (pronounced "ess-pipe-dee") is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses, so that one may connect to one address (e.g., a UNIX socket on localhost) and transparently have a connection established to another address (e.g., a UNIX socket on a different system). This is similar to 'ssh -L' functionality, but does not use SSH and requires a pre-shared symmetric key. Spiped uses strong and well-understood cryptographic components: The initial key negotiation is performed using HMAC-SHA256 and an authenticated Diffie-Hellman key exchange over the standard 2048-bit "group 14"; following the completion of key negotiation, packets are transmitted encrypted with AES-256 in CTR mode and authenticated using HMAC-SHA256.

Changes: Added automatic detection of compiler support. Added support for -g option, which makes {spiped, spipe} require perfect forward secrecy by dropping connections if the peer endpoint is detected to be running using the -f option.
tags | tool
systems | linux, unix
SHA-256 | d8fa13a36905337bec97e507e0689f7bbc9e5426b88d588f3ddd3d6c290dcf5f
Sierra Library Services Platform 1.2_3 XSS / Enumeration
Posted Aug 29, 2014
Authored by CAaNES

Sierra Library Services Platform version 1.2_3 suffers from cross site scripting, user enumeration, and HTTP parameter pollution vulnerabilities.

tags | advisory, web, vulnerability, xss
advisories | CVE-2014-5136, CVE-2014-5137, CVE-2014-5138
SHA-256 | a6b55b2f25753f6aa79f465b7dad177fd8822701d788d595cf90f0a72f217779
Gentoo Linux Security Advisory 201408-12
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-12 - Multiple vulnerabilities have been discovered in Apache HTTP Server, the worse of which could lead to execution of arbitrary code or a Denial of Service condition. Versions less than 2.2.27-r4 are affected.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-6438, CVE-2014-0098, CVE-2014-0226
SHA-256 | 74c770647893db7bdefa7fe626d5e7a9771e8d4cd1ddee8a7bd68e3e8bb6436e
Gentoo Linux Security Advisory 201408-11
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-11 - Multiple vulnerabilities have been discovered in PHP, the worst of which could lead to remote execution of arbitrary code. Versions less than 5.5.16 are affected.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4718, CVE-2013-1635, CVE-2013-1643, CVE-2013-1824, CVE-2013-2110, CVE-2013-3735, CVE-2013-4113, CVE-2013-4248, CVE-2013-4635, CVE-2013-4636, CVE-2013-6420, CVE-2013-6712, CVE-2013-7226, CVE-2013-7327, CVE-2013-7345, CVE-2014-0185, CVE-2014-0237, CVE-2014-0238, CVE-2014-1943, CVE-2014-2270, CVE-2014-2497, CVE-2014-3597, CVE-2014-3981, CVE-2014-4049, CVE-2014-4670, CVE-2014-5120
SHA-256 | 603e59db98b503d98e09222be7ae1aa6e92e8c93410b7df813b8dd5222e058f1
Gentoo Linux Security Advisory 201408-10
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-10 - A vulnerability in Libgcrypt could allow a remote attacker to extract ElGamal private key information. Versions less than 1.5.4 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2014-5270
SHA-256 | dc140fe843d5ab6ab9a5998f40aeb6364054dfe18d31c18f4b8b0f7836c3a02e
Gentoo Linux Security Advisory 201408-09
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-9 - Multiple vulnerabilities have been discovered in GNU Libtasn1, the worse of which can allow a context-dependent attacker to cause a Denial of Service condition. Versions less than 3.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3467, CVE-2014-3468, CVE-2014-3469
SHA-256 | 9eb259c7ad52db023b5746739662027753337b7e5aa8cf8018a3c533be9cfb5b
Gentoo Linux Security Advisory 201408-08
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-8 - A vulnerability in file could result in Denial of Service. Versions less than 5.15 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2013-7345
SHA-256 | 0142ad27148e5ac6699d382c815155e6f2bc50d4ef090fea10e1dcdb1eff30b8
Wing FTP Server Authenticated Command Execution
Posted Aug 29, 2014
Authored by Nicholas Nam | Site metasploit.com

This Metasploit module exploits the embedded Lua interpreter in the admin web interface for versions 4.3.8 and below. When supplying a specially crafted HTTP POST request an attacker can use os.execute() to execute arbitrary system commands on the target with SYSTEM privileges.

tags | exploit, web, arbitrary
SHA-256 | 09304427dd22c7e28697ed8884a68eace55d46112a2478ec08167189b258e8b1
Ubuntu Security Notice USN-2328-1
Posted Aug 29, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2328-1 - Tavis Ormandy and John Haxby discovered that the GNU C Library contained an off-by-one error when performing transliteration module loading. A local attacker could exploit this to gain administrative privileges. USN-2306-1 fixed vulnerabilities in the GNU C Library. On Ubuntu 10.04 LTS and Ubuntu 12.04 LTS the security update for CVE-2014-0475 caused a regression with localplt on PowerPC. This update fixes the problem. Various other issues were also addressed.

tags | advisory, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-5119
SHA-256 | ba67695dc9b003222520566f863135bb43e18212d94c36bfac54afb17dbc0f23
Red Hat Security Advisory 2014-1110-01
Posted Aug 29, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1110-01 - The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly. An off-by-one heap-based buffer overflow flaw was found in glibc's internal __gconv_translit_find() function. An attacker able to make an application call the iconv_open() function with a specially crafted argument could possibly use this flaw to execute arbitrary code with the privileges of that application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0475, CVE-2014-5119
SHA-256 | 546be34b84eb08e6ac3baa3ac0e66b3bfb9668ca3a749ee7e0b2cf5eb2d3a2e3
Gentoo Linux Security Advisory 201408-14
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-14 - A vulnerability in stunnel might allow remote attackers to gain access to private key information. Versions less than 5.02 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2014-0016
SHA-256 | d86bc9ea6dc2a2497305fc97390f67a9668550351c8f73a702c11287b7c2e7cf
Gentoo Linux Security Advisory 201408-13
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-13 - Multiple vulnerabilities have been found in Jinja2, allowing local attackers to escalate their privileges. Versions less than 2.7.3 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0012, CVE-2014-1402
SHA-256 | 45f5f1798920b592c6c3fbfb7e03ae46684a6d440f2f5afdd03f111a7ff058f6
Microsoft Internet Explorer MS14-029 Memory Corruption
Posted Aug 29, 2014
Authored by PhysicalDrive0

Microsoft Internet Explorer memory corruption proof of concept exploit that leverages the vulnerability noted in MS14-029.

tags | exploit, proof of concept
advisories | CVE-2014-1815
SHA-256 | 600c25c1cc00d3311d1f22ed49481b0b5404a23c42a3bbb117e32002245af5c8
HTML Help Workshop 1.4 Buffer Overflow
Posted Aug 29, 2014
Authored by Moroccan Kingdom

HTML Help Workshop version 1.4 SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | cf425fc000aff0270a6469918766dbbe86edb540b07c13b03687a3cebaf99bad
F5 Unauthenticated rsync Access To Remote Root Code Execution
Posted Aug 29, 2014
Authored by Thomas Hibbert | Site security-assessment.com

When configured in a high availability mode, the F5 solution suffers from an unauthenticated rsync access vulnerability that can be leveraged to upload a malicious SSH key and gain remote root access to the appliance. Affected includes F5 BIG-IP 11.x versions before 11.6.0, 11.5.1 HF3, 11.5.0 HF4, 11.4.1 HF, 11.4.0 HF7, 11.3.0 HF9, and 11.2.1 HF11, Enterprise Manager 3.x versions before 3.1.1 HF2.

tags | exploit, remote, root
SHA-256 | f5a601d52bace71319785c4a4bfb38eecd8c7a083e7b2a88c883e44a078bdb89
In Lieu Of Swap: Analyzing Compressed RAM In Mac OS X And Linux
Posted Aug 28, 2014
Authored by Andrew Case, Golden G. Richard III

Whitepaper called In lieu of swap: Analyzing compressed RAM in Mac OS X and Linux. This paper discusses the difficulty of analyzing swap files in more detail, the compressed RAM facilities in Mac OS X and Linux, and the author's new tools for analysis of compressed RAM. These tools are integrated into the open-source Volatility framework.

tags | paper, forensics
systems | linux, apple, osx
SHA-256 | 1ddd0eee0008fb9756e99dd2a397a4b85daab9c0e6c31fc8bc3ada8fb8ea862a
NRPE 2.15 Remote Command Execution
Posted Aug 28, 2014
Authored by Dawid Golunski, Claudio Viviani

NRPE version 2.15 remote command execution exploit written in Python.

tags | exploit, remote, python
advisories | CVE-2014-2913
SHA-256 | c268de70bbf269dcf7e9d20818207c8f9d7979d2b3054cdd2d722e64c5890c38
DomainTrader Domain Parking / Auction Script 2.5.3 CSRF / XSS
Posted Aug 28, 2014
Authored by Haider Mahmood

DomainTrader Domain Parking and Auction Script version 2.5.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 9e1d059a854c7452d4e992af1f56cbf73f5ba81749003700ac74a405686063b5
Jappix Cross Site Scripting
Posted Aug 28, 2014
Authored by Provensec

Jappix suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 107180118407f89e40bf1d31d9e71d1f970b1b47742016591ef2b1a27d8e20e1
Lynis Auditing Tool 1.6.0
Posted Aug 28, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added several new plugins to default profile. HostID detection for AIX added. Improvements for log file added and the GetHostID function improved. Various other updates.
tags | tool, scanner
systems | unix
SHA-256 | ccac50d8d03ae7c81314aa8188dda0dc4684861462b8f91c845daaa662548bda
F5 BIG-IP 11.5.1 Cross Site Scripting
Posted Aug 28, 2014
Authored by S. Viehbock | Site sec-consult.com

F5 BIG-IP versions 11.5.1 and below suffer from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-4023
SHA-256 | 90bc183e4916362d71c4474e9345d2f9d2041b58846f35012b0a395feaf2417a
Page 1 of 14
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close