what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2015-05-07 to 2015-05-08

PDF Converter And File Editor 2.1 Local File Inclusion
Posted May 7, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PDF Converter and File Editor version 2.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d4803b251347401ae6c2425b77c15232e43078278304e16a1fe2dcd08f5fc5a7
elFinder 2 Remote Command Execution
Posted May 7, 2015
Authored by TUNISIAN CYBER

elFinder 2 suffers from a remote command execution vulnerability via file creation.

tags | exploit, remote
SHA-256 | 57884d86d295df818f1cab870ceaf073323f6d2bc260384a3aeccee8ff36816f
Oracle Business Intelligence Mobile HD 11.x Script Insertion
Posted May 7, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Oracle Business Intelligence Mobile HD version 11.x suffers from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 696e949d879961b6eec6787d43c69bf13142b53172357c59d94eb02ca6214849
Cisco Security Advisory 20150506-ucsc
Posted May 7, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the web framework of Cisco UCS Central Software could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the root user.

tags | advisory, remote, web, arbitrary, root
systems | cisco
SHA-256 | 021f5e0311a1cfc47c0a13a0baf16a4d0c135eb939c2546fd481c1061082f515
Ubuntu Security Notice USN-2582-1
Posted May 7, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2582-1 - A use-after-free was discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-1243, CVE-2015-1250
SHA-256 | eb4123041662ddbcc44dafe693a3d63535ce7442cd42a552878a82cd53706545
HP Security Bulletin HPSBUX03194 1
Posted May 7, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX03194 1 - A potential security vulnerability has been identified with HP-UX running sendmail(1M) using STARTTLS (TLS). This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information. SSLv3 may be enabled when STARTTLS is configured. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2014-3566
SHA-256 | c92af4ca04957cbb396fec3daa3470c5cd6d75c41b26deddcdcf03f7f20a0871
Mandriva Linux Security Advisory 2015-231
Posted May 7, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-231 - Tilmann Haak from xing.com discovered that XML::LibXML did not respect the expand_entities parameter to disable processing of external entities in some circumstances. This may allow attackers to gain read access to otherwise protected resources, depending on how the library is used.

tags | advisory
systems | linux, mandriva
advisories | CVE-2015-3451
SHA-256 | 00c15cbb854e0cc2cb67a8a8c9493a11bcbe0d00eaef699792b44316f20a5dce
Debian Security Advisory 3252-1
Posted May 7, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3252-1 - Michal Zalewski discovered multiple vulnerabilities in SQLite, which may result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2015-3414, CVE-2015-3415, CVE-2015-3416
SHA-256 | 01ae9047c854e748060299f3f75e074a966d61e0722075a6d13479ca38341ab9
WordPress Akismet 3.1.1 Cross Site Scripting
Posted May 7, 2015
Authored by Ehsan Ice

WordPress Akismet plugin version 3.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2f65b94147ff0b5b179b376bc1cd9f88ebaadbbe26f86638f711724e992c9310
Linux.Liora ELF Prepender
Posted May 7, 2015
Authored by TMZ

Linux.Liora is an ELF binary infection tool written in Go. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
systems | linux
SHA-256 | f843972b52ae263b6bf7d766127d6431e0975856ce27c2ca10fd87da087726a5
Grindr 2.1.1 Breach Attack
Posted May 7, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Grindr version 2.1.1 has been found susceptible to the breach attack.

tags | exploit
SHA-256 | c290a215a6fb335ae34ca6896d60242350ccf436e31821e5607aab4bf2f0074e
AdaptCMS 3.0 Cross Site Scripting
Posted May 7, 2015
Authored by Provensec

AdaptCMS version 3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71bae6992093d7256402d6bb35991c1169834d1e7e27df9ae1979cad08ac0d65
Group Policy Script Execution From Shared Resource
Posted May 7, 2015
Authored by juan vazquez, Sam Bertram | Site metasploit.com

This is a general-purpose module for exploiting systems with Windows Group Policy configured to load VBS startup/logon scripts from remote locations. This Metasploit module runs a SMB shared resource that will provide a payload through a VBS file. Startup scripts will be executed with SYSTEM privileges, while logon scripts will be executed with the user privileges. Have into account which the attacker still needs to redirect the target traffic to the fake SMB share to exploit it successfully. Please note in some cases, it will take 5 to 10 minutes to receive a session.

tags | exploit, remote
systems | windows
SHA-256 | 45c15bd461947206eeb3b6ced66e20b4a74d4d349593ca5f535d53477dec8319
Suricata IDPE 2.0.8
Posted May 7, 2015
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Multiple bug fixes including tls and pcap parsing issues.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7af6394cb81e464f5c1ac88a1444030e30940caab6e53688a6d9eb652226d1be
Adobe Flash Player NetConnection Type Confusion
Posted May 7, 2015
Authored by juan vazquez, temp66, Natalie Silvanovich | Site metasploit.com

This Metasploit module exploits a type confusion vulnerability in the NetConnection class on Adobe Flash Player. When using a correct memory layout this vulnerability allows to corrupt arbitrary memory. It can be used to overwrite dangerous objects, like vectors, and finally accomplish remote code execution. This Metasploit module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 and IE11 with Flash 16.0.0.305.

tags | exploit, remote, arbitrary, code execution
systems | windows
advisories | CVE-2015-0336
SHA-256 | 177e5f47d74fe85d6aa8d57dccbc5f1b1e2484a8de35f89d42b20aef2b6ffe99
n2cms 2.2.1 Path Disclosure
Posted May 7, 2015
Authored by Provensec

n2cms version 2.2.1 suffers from a path disclosure vulnerability.

tags | exploit
SHA-256 | 3999ea7bf894cbb36512a747568273dd9e6751f2d406d253df2dbab8f24da389
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close