exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-07-28 to 2015-07-29

FreeBSD Security Advisory - patch Shell Injection
Posted Jul 28, 2015
Authored by Martin Natano | Site security.freebsd.org

FreeBSD Security Advisory - Due to insufficient sanitization of the input patch stream, it is possible for a patch file to cause patch to run commands in addition to the desired SCCS or RCS commands.

tags | advisory
systems | freebsd
advisories | CVE-2015-1416
SHA-256 | a20c17eaa0d678a6581f823ffc677e815ad4e27a81210c150dd342d5e8c22101
HP Security Bulletin HPSBGN03372 1
Posted Jul 28, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03372 1 - A potential security vulnerability has been identified with HP Business Process Monitor. Note: This is the RC4 vulnerability known as Bar Mitzvah, which could be exploited remotely to allow disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-2808
SHA-256 | 9b73db045d143da79cc2c0b338b19a878898416fc761a2f8ac5e5472198a95e2
Slackware Security Advisory - bind Updates
Posted Jul 28, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-5477
SHA-256 | 47135340b739a1ab5941e190a120381ca58ea3ea6256090a806959d64b20f10e
FreeBSD Security Advisory - BIND Denial Of Service
Posted Jul 28, 2015
Site security.freebsd.org

FreeBSD Security Advisory - A remote attacker can trigger a crash of a name server. Both recursive and authoritative servers are affected, and the exposure can not be mitigated by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling, before checks enforcing those boundaries.

tags | advisory, remote
systems | freebsd
advisories | CVE-2015-5477
SHA-256 | 846c53d6de99a6145a851883cd99b3ff6c32854a6c9e0c92a215d8bd9d16df91
FreeBSD Security Advisory - OpenSSH Record Check
Posted Jul 28, 2015
Site security.freebsd.org

FreeBSD Security Advisory - OpenSSH clients does not correctly verify DNS SSHFP records when a server offers a certificate. OpenSSH servers which are configured to allow password authentication using PAM (default) would allow many password attempts.

tags | advisory
systems | freebsd
advisories | CVE-2014-2653, CVE-2015-5600
SHA-256 | 5a62702946b5a02f2793adee927547243f7fc23df83ae91a601fe9c2411fbd69
OpenBSD Local Denial Of Service
Posted Jul 28, 2015
Authored by Maxime Villard

OpenBSD local memory leak denial of service proof of concept exploit.

tags | exploit, denial of service, local, proof of concept, memory leak
systems | openbsd
SHA-256 | 06d406bc1d28a340f4d6972266ba9eb949cc47eb9f49a4aec013a294a61bafe6
WordPress Advance Categorizer 0.3 Cross Site Scripting
Posted Jul 28, 2015
Authored by Morten Nortoft, Kenneth Jepsen, Mikkel Vej

WordPress Advanced Categorizer plugin version 0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6fadf0a68a68d7a2224dead0e386baaf4e4a60df0ceff53723283c9beb898aec
WordPress F/T/G Social Widgets 1.3.7 Cross Site Scripting
Posted Jul 28, 2015
Authored by Morten Nortoft, Kenneth Jepsen, Mikkel Vej

WordPress Facebook, Twitter, and Google+ Social Widgets plugin version 1.3.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3290a2bb90bb054c2c4c266867566c028da4101297cd2c8c4f96794c20e77af9
phpFileManager 0.9.8 Remote Command Execution / CSRF
Posted Jul 28, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpFileManager version 0.9.8 suffers from a remote command execution vulnerability that can be leveraged via cross site request forgery.

tags | exploit, remote
advisories | CVE-2015-5958
SHA-256 | fd512bf32f9f9fc9a3b430ad2e4494742e35537f8aa5ba31a79fa463585369d4
Basware Banking/Maksuliikenne Software Hardcoded Creds / Client Checks
Posted Jul 28, 2015
Authored by Ronja Addams-Moring, Samuel Lavitt

Basware Banking/Maksuliikenne software suffers from hard-coded credentials, client-side auth checks, and other issues.

tags | advisory
advisories | CVE-2015-0942, CVE-2015-0943
SHA-256 | 20e493f8d0e70a0df374b32c5df84932a6164d9879098f4b621ab7f348013a2b
FreeBSD Security Advisory - TCP Reassembly Resource Exhaustion
Posted Jul 28, 2015
Authored by Patrick Kelsey | Site security.freebsd.org

FreeBSD Security Advisory - There is a mistake with the introduction of VNET, which converted the global limit on the number of segments that could belong to reassembly queues into a per-VNET limit. Because mbufs are allocated from a global pool, in the presence of a sufficient number of VNETs, the total number of mbufs attached to reassembly queues can grow to the total number of mbufs in the system, at which point all network traffic would cease. An attacker who can establish concurrent TCP connections across a sufficient number of VNETs and manipulate the inbound packet streams such that the maximum number of mbufs are enqueued on each reassembly queue can cause mbuf cluster exhaustion on the target system, resulting in a Denial of Service condition. As the default per-VNET limit on the number of segments that can belong to reassembly queues is 1/16 of the total number of mbuf clusters in the system, only systems that have 16 or more VNET instances are vulnerable.

tags | advisory, denial of service, tcp
systems | freebsd
advisories | CVE-2015-1417
SHA-256 | 4651dfbd0c91abc16de434dacb94a6bbd086b3657240c2386bbf868ee0921266
McAfee Application Control Bypass / Driver Issues
Posted Jul 28, 2015
Authored by Rene Freingruber | Site sec-consult.com

McAfee Application Control version 6.1.3.353 suffers from multiple vulnerabilities including insufficient whitelist protection and bypass issues.

tags | advisory, vulnerability
SHA-256 | 56a0d4447cb0bd7f7b3072dc871f8d24fc7433bff2511b0d379a1e91aadfd4dc
WordPress Flickr Justified Gallery 3.3.6 Cross Site Scripting
Posted Jul 28, 2015
Authored by Tom Adams

WordPress Flickr Justified Gallery plugin version 3.3.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 976c6087ecb03d8b8cae5e43e9e600acaa4392bab73a3bae21e132826b40bada
D-Link DCS-2103 1.20 CSRF / Cross Site Scripting
Posted Jul 28, 2015
Authored by MustLive

D-Link DCS-2103 version 1.20 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 4d98416040832150a16ffa2a1c213edb24bd98271d14dbe192d4aa550a9fd010
Tendoo CMS 1.3 Cross Site Scripting
Posted Jul 28, 2015
Authored by Arash Khazaei

Tendoo CMS version 1.3 suffers from stored and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | cd9b09823f3b4f903977a3d92b3b7084b6e40bcacb0756fc6aafefeeafb8108a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close