what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2014-10-08 to 2014-10-09

Rejetto HttpFileServer Remote Command Execution
Posted Oct 8, 2014
Authored by Muhamad Fadzil Ramli, Daniele Linguaglossa | Site metasploit.com

Rejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This Metasploit module exploit the HFS scripting commands by using '%00' to bypass the filtering. This Metasploit module has been tested successfully on HFS 2.3b over Windows XP SP3, Windows 7 SP1 and Windows 8.

tags | exploit, remote
systems | windows
advisories | CVE-2014-6287
SHA-256 | d93a3f4493d008291488a8f9c338e5bc4d1561a09f2e7cbaa2c9a044cfd8f541
HP Security Bulletin HPSBGN03108
Posted Oct 8, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03108 - A potential security vulnerability has been identified with HP Records Manager. The vulnerability could be remotely exploited to allow cross-site scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
advisories | CVE-2014-4661
SHA-256 | 5f7b3fd96babddc071009dc1ee86f45d654629b9f182cdf7714238bfeaa82cc7
HP Security Bulletin HPSBMU03118 2
Posted Oct 8, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03118 2 - Potential security vulnerabilities have been identified with HP Systems Insight Manager (SIM) on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Cross-site Scripting (XSS), remote privilege elevation, and Clickjacking. Revision 2 of this advisory.

tags | advisory, remote, vulnerability, xss
systems | linux, windows
advisories | CVE-2014-2643, CVE-2014-2644, CVE-2014-2645
SHA-256 | 8b31e763c8c95d1cbe30ef46e7537fbe2383441b741007e7f340be42601ea446
Ubuntu Security Notice USN-2371-1
Posted Oct 8, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2371-1 - It was discovered that Exuberant Ctags incorrectly handled certain minified js files. An attacker could use this issue to possibly cause Exuberant Ctags to consume resources, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2014-7204
SHA-256 | e1310a573652721d1b1014aa64ccae06f997cbb67086d8bcedd74cf279eced7e
Ubuntu Security Notice USN-2370-1
Posted Oct 8, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2370-1 - Guillem Jover discovered that APT incorrectly created a temporary file when handling the changelog command. A local attacker could use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the kernel link restrictions.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-7206
SHA-256 | f68baf3af6020849786748719a5425dd99fe459dd9f7340d1ac69932e7170a3e
F5 iControl Remote Root Command Execution
Posted Oct 8, 2014
Authored by Brandon Perry | Site metasploit.com

This Metasploit module exploits an authenticated remote command execution vulnerability in the F5 BIGIP iControl API (and likely other F5 devices).

tags | exploit, remote
advisories | CVE-2014-2928
SHA-256 | 776e3aeff0083df2861f8e072af91181406b096d9fca90ce04c40954c904255d
SAP Business Warehouse Missing Authorization Check
Posted Oct 8, 2014
Authored by Nahuel D. Sanchez | Site onapsis.com

Onapsis Security Advisory - The RFC function 'RSDU_CCMS_GET_PROFILE_PARAM' in SAP NetWeaver Business Warehouse does not perform any authorization check prior to retrieving the profile parameter value.

tags | advisory
SHA-256 | 3c233c38c81809ef00b14c725f0450fa3f1b614cdc114e9d7e1072e437a12d1c
Linux Kernel 3.16.1 FUSE Privilege Escalation
Posted Oct 8, 2014
Authored by Andy Lutomirski, Miklos Szeredi

FUSE-based exploit that leverages a flaw in fs/namespace.c where it does not properly restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing MNT_ATIME_MASK during a remount of a bind mount, which allows local users to gain privileges. Linux kernels through 3.16.1 are affected.

tags | exploit, kernel, local
systems | linux
advisories | CVE-2014-5207
SHA-256 | ceef8a818b79311e115302eccab949f8c476aa0ed6a6fea5f7d2e42f47c9b9b1
SAP HANA Web-based Development Workbench Code Injection
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - HANA Developer Edition contains a command injection vulnerability. Specifically, the page /sap/hana/ide/core/base/server/net.xsjs contains an eval call that is vulnerable to code injection. This allows an attacker to run arbitrary XSJS code in the context of the user logged in.

tags | advisory, arbitrary
SHA-256 | ad3e31557ce091efdac803b0fc631729b8952bdd6890a585f33c38a640073cb9
OpenSSH 6.6 SFTP Misconfiguration Proof Of Concept
Posted Oct 8, 2014
Authored by Jann Horn

OpenSSH versions 6.6 and below SFTP misconfiguration proof of concept remote code execution exploit for 64bit Linux.

tags | exploit, remote, code execution, proof of concept
systems | linux
SHA-256 | 94272d8ced9dbe8075c4b22942d9d32d7a89ad393250389e055c4460ca6053eb
SAP BusinessObjects Persistent Cross Site Scripting
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - BusinessObjects BI "Send to Inbox" functionality can be abused by an attacker, allowing them to modify displayed application content without authorization, and to potentially obtain authentication information from other legitimate users.

tags | advisory
SHA-256 | fc6e3481d6a10b46f5b352e541dfd8aec324cca7559e359688ccf436f187c5b0
SAP Business Objects Information Disclosure Via CORBA
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - Business Objects CORBA listeners include the ability to run unauthenticated InfoStore queries via CORBA. Although some authorization is enforced, it is possible to obtain a considerable amount of information by making requests to the InfoStore via CORBA.

tags | advisory
SHA-256 | 1233021ed4ff9727768afcdb541cde12e5ea7d8e35d63148a89dec3c926c99a7
SAP HANA Reflective Cross Site Scripting
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - The SAP HANA Developer Edition contains multiple reflected cross site scripting vulnerabilities (XSS) in the democontent area.

tags | advisory, vulnerability, xss
SHA-256 | d98ec0c662aa2e76ea7c61dcd491019b639f2b4fe8e0fc31991ae7f856d4d36a
BMC Track-it! Remote Code Execution / SQL Injection
Posted Oct 8, 2014
Authored by Pedro Ribeiro

BMC Track-it! suffers from code execution, arbitrary file download, and remote SQL injection vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, code execution, sql injection
advisories | CVE-2014-4872, CVE-2014-4873, CVE-2014-4874
SHA-256 | 424ad45a542a874674f55fda959776d2554f26182771fb01a177badef46cb578
SAP Business Objects Denial Of Service Via CORBA
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - The CMS CORBA listener includes functions in the OSCAFactory::Session ORB that allows any user to remotely turn off that Business Objects server without authentication.

tags | advisory
SHA-256 | 015c719c07e543bf80326a0b0b90e68c039c96019a5f995a8b35d3ad683fea66
SAP Business Objects Information Disclosure
Posted Oct 8, 2014
Authored by Will Vandevanter | Site onapsis.com

Onapsis Security Advisory - A malicious user can discover information relating to valid users using a vulnerable Business Objects Enterprise instance. This information could be used to allow the malicious user to specialize their attacks against the system.

tags | advisory
SHA-256 | 337ba40a7bd0ab6b8eb40dc9d8ae9c8aaf58f85ede87867ef98e421c0f7f094f
DrayTek VigorACS SI 1.3.0 File Write / LFI / File Upload
Posted Oct 8, 2014
Authored by Erik-Paul Dittmer, Victor van der Veen

DrayTek VigorACS SI versions 1.3.0 and below suffer from local file inclusion, remote file upload, file write, and default login vulnerabilities.

tags | exploit, remote, local, vulnerability, file inclusion, file upload
SHA-256 | 7226dc0010971b3a84ebc020d354b8d1bc0b10c4f66fb47f69132a9302bf5acd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close