what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 466 RSS Feed

Files Date: 2015-08-01 to 2015-08-31

Firefox PDF.js Privileged Javascript Injection
Posted Aug 23, 2015
Authored by temp66, joev, Marius Mlynski | Site metasploit.com

This Metasploit module gains remote code execution on Firefox 35-36 by abusing a privilege escalation bug in resource:// URIs. PDF.js is used to exploit the bug. This exploit requires the user to click anywhere on the page to trigger the vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2015-0816
SHA-256 | c7380b4bd424349eceddb0191b851de4ff91a0a5afb8b3430ceffce5b834c992
Faraday 1.0.13
Posted Aug 23, 2015
Authored by Francisco Amato

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Exported CSV contains filters and columns from Status Report in WEB UI. Added quick vuln edit and delete in WEB UI. Expanded Unit Tests for WEB UI. Various other updates and additions.
tags | tool, rootkit
systems | unix
SHA-256 | 5d449b6f6c55b74d06b56b7435bc79236d2b0002e905211fd0c11d6d20b34d8c
Microsoft Security Bulletin Revision Increment For August, 2015
Posted Aug 23, 2015
Site microsoft.com

This bulletin summary lists one bulletin that has undergone a major revision increment for August, 2015.

tags | advisory
SHA-256 | dfd23be0dbefb8bb95dc5db6d5e39fb6fdd92d9ec2d58405d0f63d5abafff45f
Logstash 1.5.3 Man-In-The-Middle
Posted Aug 23, 2015
Authored by Markus Frosch

Logstash 1.5.3 and prior versions are vulnerable to a SSL/TLS security issue which allows an attacker to successfully implement a man in the middle attack. This vulnerability is not present in the initial installation of Logstash. This insecurity is exposed when users configure Lumberjack output to connect two Logstash instances. In such deployments, a Logstash instance is used to collect logs from a webserver and securely transmit them to a central Logstash instance to perform additional filtering and storing.

tags | advisory
advisories | CVE-2015-5619
SHA-256 | 8d94729ca78c886be74f1b17d603715f06729caa799a8b733cda4e486099eb9a
Apple Security Advisory 2015-08-20-1
Posted Aug 23, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-08-20-1 - QuickTime 7.7.8 is now available and addresses arbitrary code execution and memory corruption issues.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5779, CVE-2015-5785, CVE-2015-5786
SHA-256 | 31a4deb805a319fca7f77360e22ab19856e37387604603add15c19efbeaf3e5c
WordPress Googmonify 0.8.1 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 23, 2015
Authored by Ehsan Hosseini

WordPress Googmonify plugin version 0.8.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 06c403fcedb1a7fd5d3e040288ea006db2072b20c5136ce9aea6ead2c5f43109
VLC 2.2.1 Arbitrary Pointer Dereference
Posted Aug 23, 2015
Authored by Andrea Barisani, Open Source CERT, Loren Maggiore

VLC versions 2.2.1 and below suffer from an arbitrary pointer dereference vulnerability.

tags | advisory, arbitrary
advisories | CVE-2015-5949
SHA-256 | 5729beee45859fa6c90c4ec59513f7ad8f788728b656de7ca5a61d5fed77f09c
UBNT Script Insertion
Posted Aug 23, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Ubiquiti Networks Community online service web application allows for malicious script code to be inserted in the filename.

tags | exploit, web
SHA-256 | 002d12b4f423b45de91babce8e586c124de4cd418c0f8a59c5ba722de1cf4597
up.time 7.5.0 Arbitrary File Disclose / Delete
Posted Aug 22, 2015
Authored by LiquidWorm | Site zeroscience.mk

Input passed to the 'file_name' parameter in 'get2post.php' script is not properly sanitised before being used to get the contents of a resource and delete files. This can be exploited to read and delete arbitrary data from local resources with the permissions of the web server using a proxy tool.

tags | exploit, web, arbitrary, local, php
SHA-256 | b34289732116b4bcb2f1cc6baf7009b19a2cf9b4141f05c2872a8413c0e3056e
up.time 7.5.0 Superadmin Privilege Escalation
Posted Aug 22, 2015
Authored by LiquidWorm | Site zeroscience.mk

up.time suffers from a privilege escalation issue. A normal user can elevate his/her privileges by sending a POST request setting the parameter 'userroleid' to 1. Cross site request forgery can be used to exploit this attack.

tags | exploit, csrf
SHA-256 | 7d8991bd1c8571696c4d5bc0528881855899add84755aee81553925cb1fb5cd5
up.time 7.5.0 Upload / Execute File
Posted Aug 22, 2015
Authored by LiquidWorm | Site zeroscience.mk

up.time suffers from arbitrary command execution. Attackers can exploit this issue using the monitor service feature and adding a command with respected arguments to given binary for execution. In combination with the CSRF, privilege escalation, arbitrary text file creation, and renaming that file to php you can execute system commands with SYSTEM privileges.

tags | exploit, arbitrary, php
SHA-256 | 949580b449c0517f641c161c6b8c3484aee9aca17ee184db120e309739d67e3f
up.time 7.5.0 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 22, 2015
Authored by LiquidWorm | Site zeroscience.mk

up.time version 7.5.0 allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site. Multiple cross site scripting vulnerabilities were also discovered. The issue is triggered when input passed via the multiple parameters is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.

tags | exploit, web, arbitrary, vulnerability, xss
SHA-256 | 90f994cc5cd98108a1348a7bdc9bb5646926787ce5ab51d82604ccd07d720675
Apache Flex BlazeDS 4.7.0 XML Entity Expansion
Posted Aug 22, 2015
Authored by Matthias Kaiser

When receiving XML encoded AMF messages containing DTD entities, the default XML parser configurations allows expanding of entities to local resources. A request that included a specially crafted request parameter could be used to access content that would otherwise be protected.

tags | advisory, local
advisories | CVE-2015-3269
SHA-256 | 69d5afa3639558f66a8f98807a33cbb05547e69350539f5291a75ad6c03267b4
SiteFactory CMS 5.5.9 Directory Traversal
Posted Aug 22, 2015
Authored by Guillermo Garcia Marcos

SiteFactory CMS version 5.5.9 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | e4ab1c3da31d5df71707d83aff72277e904feb00d2b2303509770774c51338d3
EMC Documentum D2 Fail Open
Posted Aug 22, 2015
Site emc.com

EMC Documentum D2 contains fail open vulnerability that could be exploited by malicious users to compromise D2. Versions 4.2 and below are affected.

tags | advisory
advisories | CVE-2015-4537
SHA-256 | 899364e37cd67e01c0b2c948e748dbe613d041f7c0075d1ef3d101ee28ab4074
Microsoft HTA (HTML Application) Remote Code Execution
Posted Aug 22, 2015
Authored by Vulnerability Laboratory, Mohammad Reza Espargham | Site vulnerability-lab.com

Microsoft HTA (HTML Application) suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2014-6332
SHA-256 | bbdb1ff7a0240544683ac43328710d675b6ca6730cc5f656f38cbceae8da9dd3
Vifi Radio 1 Cross Site Request Forgery
Posted Aug 22, 2015
Authored by KnocKout

Vifi Radio version 1 suffers from a cross site request forgery vulnerability. Exploit to add administrator included.

tags | exploit, csrf
SHA-256 | 11d68726482c4931dd8bc7f9412e5b40a7a7002254633c42a4116b2ca2be56fb
Vifi Radio 1 Shell Upload / CSRF
Posted Aug 22, 2015
Authored by KnocKout

Vifi Radio version 1 suffers from a cross site request forgery vulnerability. Exploit to upload a shell included.

tags | exploit, shell, csrf
SHA-256 | 6e4d34f2dea11cbb4c459268cca16e9324f4452dfcc3d0ee46d37ee3d7f0c2d1
PDF Shaper 3.5 Remote Buffer Overflow
Posted Aug 22, 2015
Authored by metacom, Vulnerability Laboratory | Site vulnerability-lab.com

PDF Shaper version 3.5 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 1a862bd6f348439cf319bf9e523b76685ab407b894d14f0f8869b6561ddf0418
WebSolutions India Design CMS SQL Injection
Posted Aug 22, 2015
Authored by Vulnerability Laboratory, wild.soldier | Site vulnerability-lab.com

WebSolutions India Design CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c061545b9e430bd03eedcdc7c87c3bb0051c3de84e39af7ff0c47318939c2ae9
ChiefPDF Buffer Overflow
Posted Aug 22, 2015
Authored by metacom

Multiple ChiefPDF software such as PDF to Image Converter and PDF to Tiff Converter suffer from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ffed99b419802af6605e6b28fb1865cc96f61850767f2496d2612b3364bc82e0
UBNT Client-Side Cross Site Scripting
Posted Aug 22, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Ubiquiti Networks suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a50cae4abbdd6321e36ece3542888a733c6cff6b46e247e0ef2451a3ed1e3697
MySQL Error Based SQL Injection Using EXP
Posted Aug 22, 2015
Authored by Osanda Malith

This paper discusses an overflow in the DOUBLE data type in MySQL.

tags | paper, overflow
SHA-256 | 994da41348fedec81430a33635725f5ef5bf21eaded32a286053dfd2938cf982
HPE Security Bulletin HPSBUX03410 SSRT102175 1
Posted Aug 21, 2015
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03410 SSRT102175 1 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2015-5477
SHA-256 | 285ee505b9669d1854cd08aeb5674d644bd0b538eff60181220efd7a9afa9157
HPE Security Bulletin HPSBUX03369 SSRT102037 1
Posted Aug 21, 2015
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03369 SSRT102037 1 - A potential security vulnerability have been identified with HP-UX programs using the execve(2) system call. The vulnerability could be exploited locally to create an elevation of privilege. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2015-2132
SHA-256 | 555885bcc1ea1c4a4d6346039a6eac29109d2b40f6dbde463fffaafc40a61744
Page 5 of 19
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close