what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2014-10-20 to 2014-10-21

AIEngine 0.10
Posted Oct 20, 2014
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Improvements on the DNSProtocol (DNS hijack). Filtering flows by condition (Python query example). Release/clean protocol caches method. (Clean cache memory). Support for OpenFlow networks.
tags | tool
systems | unix
SHA-256 | 8d9af542604f1beee20cba08979930737f74453a62a4cdbc9884d2f040e14b42
HP Security Bulletin HPSBMU03126 2
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03126 2 - Potential security vulnerabilities have been identified with HP Operations Agent. This also has an impact on the HP Operations Manager, where the HP Operations Agent is installed. The vulnerabilities could be exploited resulting in remote cross-site scripting (XSS). Revision 2 of this advisory.

tags | advisory, remote, vulnerability, xss
advisories | CVE-2014-2647
SHA-256 | 507dce8c8a61ef7970a3f20f6ab9866550c8e312c0bb3f756a15c9776c4c2741
HP Security Bulletin HPSBHF03146
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03146 - A potential security vulnerability has been identified with HP Integrity SD2 CB900s i4 & i2. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169
SHA-256 | 71138975f2ecb9835216b1124791afaa131e7f859aaecdae0c613c524094559d
HP Security Bulletin HPSBHF03145
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03145 - A potential security vulnerability has been identified with HP Integrity Superdome X and HP ConvergedSystem 900 for SAP HANA. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-0224, CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169
SHA-256 | 2fd50d7e08d80f7519616b15757f4e909dcbfe0263378c1519b97902f322248d
HP Security Bulletin HPSBGN03141
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03141 - A potential security vulnerability has been identified with HP Automation Insight. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 24dee4b8f6b5ddb5d65f8c4322c72420242ee64a9c4bb8a0cb9e1a6cbc7f3d0a
HP Security Bulletin HPSBGN03142
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03142 - A potential security vulnerability has been identified with HP Business Service Automation Essentials. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | d574847ce7c8fec49d12de9d8ba41f61736d3916c841666ecefa508ce7691a21
HP Security Bulletin HPSBST03097
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03097 - A potential security vulnerability has been identified with HP Command View for Tape Libraries (CVTL) running OpenSSL with SMI-S client when retrieving information from legacy tape libraries. The OpenSSL vulnerability could be exploited remotely resulting in unauthorized access or disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0224
SHA-256 | 5eb61de660f6205596a411c2a8cb77b1793adf6289a21507904b04101d7404e9
HP Security Bulletin HPSBST03129
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03129 - A potential security vulnerability has been identified with HP StoreFabric B-series switches running Bash Shell. This is the Bash Shell vulnerability known as "ShellShock" which could be exploited remotely to allow execution of code. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 29cdba50ad78b04a98c9fe494d60a6e306a9c9eeb0944502a88270c9bc2b3672
Newtelligence dasBlog 2.3 Open Redirect
Posted Oct 20, 2014
Authored by Jing Wang

Newtelligence dasBlog versions 2.1 through 2.3 suffer from an open redirection vulnerability.

tags | exploit
advisories | CVE-2014-7292
SHA-256 | acebdebb88e6ab98df4acc6febaad346406e10e0b78ca1a47d536a53a745058c
OpenMRS 2.1 Access Bypass / XSS / CSRF
Posted Oct 20, 2014
Authored by Mahendra

OpenMRS version 2.1 suffers from access bypass, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, bypass, csrf
SHA-256 | ab0dd6bf796e4ab7bab5e40713b3c2083693f2fc69bb1642f1ffdc18694c3592
Debian Security Advisory 3050-1
Posted Oct 20, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3050-1 - Multiple security issues have been found in Iceweasel, Debian's version overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service, the bypass of the same-origin policy or a loss of privacy.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2014-1574, CVE-2014-1576, CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586
SHA-256 | 3af0ebe22471318cca222592dc0b1896ddec67371f747bb5aa80a307423263b7
HP Security Bulletin HPSBST03131
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03131 - A potential security vulnerability has been identified with certain HP StoreOnce Backup systems running Bash Shell. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. NOTE: Versions of HP StoreOnce Backup software prior to 3.11.4 contain the vulnerable version of Bash. However, HP is unaware of any method that would allow this vulnerability to be exploited on HP StoreOnce Backup systems but is providing an updated version of Bash Shell as a precaution. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 4178dafe8e381b36135d2cb121e555aafaf758c401d7f76e00ce10bbf4f709e2
HP Security Bulletin HPSBMU03144
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03144 - A potential security vulnerability has been identified with HP Operation Agent Virtual Appliance. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 64edb263b2832abacd7836db8a8ef12dccda691a3aef95347dfd9324eed8d66f
HP Security Bulletin HPSBMU03143
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03143 - A potential security vulnerability has been identified with HP Virtualization Performance Viewer. This is the Bash Shell vulnerability known as "Shellshock" which could be exploited remotely to allow execution of code. This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 794de02c30241366d47f3cc27adf32db27562f26c7bf7597b2338a634f30289e
HP Security Bulletin HPSBHF03084 2
Posted Oct 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03084 2 - Potential security vulnerabilities have been identified with certain HP consumer notebook PCs, HP commercial notebook PCs, HP consumer desktop PCs, HP commercial workstation PCs, Retail Solutions and Thin Clients with UEFI Firmware. The vulnerabilities could be exploited to allow execution of arbitrary code. Revision 2 of this advisory.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2014-4859, CVE-2014-4860
SHA-256 | 98adb1330be0870e67280711d48ebb095d0df8648cd9d46aa8c96a84f699933f
Mozilla.org Cross Site Scripting
Posted Oct 20, 2014
Authored by Jing Wang

Multiple mozilla.org subdomains suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1ecac9ea2c3cd9ffb7c4f35cbd560d270dc09bf2897a3217a41258f6d63cf053
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close