exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-12-26 to 2014-12-27

PMB 4.1.3 SQL Injection
Posted Dec 26, 2014
Authored by XD4rker

PMB versions 4.1.3 and below suffer from a post-authentication remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4112c15c38b2be94b91730fd23a5f55b1e28c7e02c07a320a95e622b612f4220
WhatsApp Remote Crash On Android
Posted Dec 26, 2014
Authored by Daniel Godoy

WhatsApp suffers from a remote reboot/crash vulnerability on Android versions 2.11.476 and below.

tags | exploit, remote, denial of service
SHA-256 | 5879d8bdbd46acb54cdb8b4d551d83b50cb7473bcd56f684c9481ecf433fa1be
Lazarus Guestbook 1.22 XSS / SQL Injection
Posted Dec 26, 2014
Authored by Taurus Omar

Lazarus Guestbook version 1.22 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2014-2239
SHA-256 | da83a3dac22dd3323db5d798a7a67fd0e12b739414c45a7c7b74c56c8c5aa5fa
Gentoo Linux Security Advisory 201412-34
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-34 - Multiple vulnerabilities have been found in NTP, the worst of which could result in remote execution of arbitrary code. Versions less than 4.2.8 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 5b5deda4695b2395daea389f9d8700e9e35ad23c665aa66ecf1cb7860ddbcc0c
Gentoo Linux Security Advisory 201412-40
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-40 - A buffer overflow vulnerability in FLAC could lead to execution of arbitrary code or Denial of Service. Versions less than 1.3.1-r1 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2014-8962
SHA-256 | 485821925f3fd0cb84b9f1acbaf7ca8a023d754581815489e97be7b6c6168913
Gentoo Linux Security Advisory 201412-39
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-39 - Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in Denial of Service or Man-in-the-Middle attacks. Versions less than 1.0.1j are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2013-6449, CVE-2013-6450, CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-3513, CVE-2014-3567, CVE-2014-3568, CVE-2014-5139
SHA-256 | a8911a2cd573d9d9b7a21dda6fda6b8c703d63c5dd4ba76095ba2d228441fbae
Gentoo Linux Security Advisory 201412-38
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-38 - Two vulnerabilities have been found in Icecast, possibly resulting in privilege escalation or disclosure of information. Versions less than 2.4.1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2014-9018, CVE-2014-9091
SHA-256 | 45288fcccaac3340b88c071b9f3a08de2a6ec22c780f5e3dc45df0cf3fec6c74
Gentoo Linux Security Advisory 201412-37
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-37 - Multiple vulnerabilities have been found in QEMU, the worst of which could result in execution of arbitrary code or Denial of Service. Versions less than 2.1.2-r2 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3689, CVE-2014-7840, CVE-2014-8106
SHA-256 | 8461a27f8637726a0c3e92c4a77e4066b61965b4f18b722f6ae0b4b006adcd32
Gentoo Linux Security Advisory 201412-36
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-36 - Multiple vulnerabilities have been found in libvirt, worst of which allows context-dependent attackers to cause Denial of Service. Versions less than 1.2.10-r3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-8131, CVE-2014-8135, CVE-2014-8136
SHA-256 | 9e5dcc6c41b1732a37708daa02c27ffe7ecd08b0ce8d0bddd364c7c70ba9f917
Gentoo Linux Security Advisory 201412-35
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-35 - Multiple vulnerabilities have been found in RSYSLOG, allowing attackers to cause Denial of Service. Versions less than 8.4.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4623, CVE-2014-3634, CVE-2014-3683
SHA-256 | 7db176d00ab76358788ddc53d62e7c9adc9a9502b21744efc78dd4089352ed30
Pimcore 3.0 / 2.3.0 SQL Injection
Posted Dec 26, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Pimcore CMS versions 2.3.0 and 3.0 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bf67b1d639189299e228f46d7304b1b71a316d998e8354e209c0bdc37cec2bcf
Wickr Desktop 2.2.1 Windows Denial Of Service
Posted Dec 26, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Wickr Desktop version 2.2.1 for Windows suffers from a local denial of service vulnerability.

tags | advisory, denial of service, local
systems | windows
SHA-256 | a23d2291a765ee8694a5afa59ff94d07633e8e257cd48783b0993e20a4e33eea
PHPLIST 3.0.6 / 3.0.10 SQL Injection
Posted Dec 26, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PHPLIST versions 3.0.6 and 3.0.10 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9152a7069c75e57fa90569171cec0b41297503273e2c6a7771a32434c6591b69
Facebook Insecure Direct Object Reference
Posted Dec 26, 2014
Authored by Paulos Yibelo, Vulnerability Laboratory | Site vulnerability-lab.com

Facebook suffered from an insecure direct object reference vulnerability.

tags | advisory
SHA-256 | 331056674239d4a2b8597c783a977751033ec9efe723bf4173cf02c9fb7e6878
ZTE Ucell 3G Modem App Privilege Escalation
Posted Dec 26, 2014
Authored by Hadji Samir, Vulnerability Laboratory

ZTE Ucell 3G Modem App suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | ba5654640d91120aa2b97a5b75fff6ae5bfa1155a2b90bb2f51fb3dcd88534e0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close