what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-09-15 to 2015-09-16

Openfire 3.10.2 Arbitrary File Upload
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from an arbitrary local file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 9bbc2cebd3d2a5c0af9f8145639a60edfc7679671c36818bea30a904f354de53
Openfire 3.10.2 Remote File Inclusion
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 42d00b974b618b394bb65bef054e40ef398527d83f5473a5f341a64105097b72
Openfire 3.10.2 Privilege Escalation
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version Openfire 3.10.2 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2015-7707
SHA-256 | e257b8429ed4723e276b4a9b5f4b3f5dec2c2b2f76d6cb2dfb0db104e297b19d
Openfire 3.10.2 Cross Site Scripting
Posted Sep 15, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Openfire version 3.10.2 suffers from multiple persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-6972
SHA-256 | 5e15bc6f2c51349cfedc2d25ff91bba4a25bd06fc746b9b8e10eb08cc281cbbc
I2P 0.9.22
Posted Sep 15, 2015
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | 91ac91f7a3e202d248f5294f4951f6b7d8b9bde32991adf7a813ae1bb9188898
GNU Transport Layer Security Library 3.3.18
Posted Sep 15, 2015
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Various updates.
tags | protocol, library
SHA-256 | 7a87e7f486d1ada10007356917a412cde6c6114dac018e3569e3aa09e9f29395
MS15-100 Microsoft Windows Media Center MCL Code Execution
Posted Sep 15, 2015
Authored by sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability in Windows Media Center. By supplying an UNC path in the *.mcl file, a remote file will be automatically downloaded, which can result in arbitrary code execution.

tags | exploit, remote, arbitrary, code execution
systems | windows
advisories | CVE-2015-2509
SHA-256 | 36f8f8faabc51c32a42ca6984cb51015bf27ccf94c534e30071de84b20948429
CMS Bolt 2.2.4 File Upload
Posted Sep 15, 2015
Authored by Tim Coen | Site metasploit.com

Bolt CMS contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This Metasploit module was tested on version 2.2.4.

tags | exploit, remote, arbitrary, php
SHA-256 | 15b8b9a8f469ba064abea4de1e391d737d516fe28688c908d479e5b28dde98f9
HP Security Bulletin HPSBMU03392 2
Posted Sep 15, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03392 2 - Potential security vulnerabilities have been identified with HP ArcSight Logger. These vulnerabilities could be exploited remotely to allow users to bypass certain authorization restrictions. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2015-2136
SHA-256 | 02ecb7683903bd243b2fe6788080935130ec21a2b15ff6c6fc8b016bc58dd000
Debian Security Advisory 3358-1
Posted Sep 15, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3358-1 - Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

tags | advisory, web, php, vulnerability
systems | linux, debian
advisories | CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838
SHA-256 | 096b1086b1a1d3d75329d6e4c2d3f8595e3acba94ffdbe5e8cbeee41cfdc303c
Debian Security Advisory 3359-1
Posted Sep 15, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3359-1 - This update fixes an unspecified security issue in VirtualBox related to guests using bridged networking via WiFi. Oracle no longer provides information on specific security vulnerabilities in VirtualBox.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-2594
SHA-256 | f96adf0a02b3ed9a6d42cccf01b4b757ef437a9005af3f30b469727317eed808
Debian Security Advisory 3357-1
Posted Sep 15, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3357-1 - It was discovered that vzctl, a set of control tools for the OpenVZ server virtualization solution, determined the storage layout of containers based on the presence of an XML file inside the container. An attacker with local root privileges in a simfs-based container could gain control over ploop-based containers.

tags | advisory, local, root
systems | linux, debian
SHA-256 | a5736c73d44073dc09fa91a1aec0de6a2d4fddd8f94091fc6774e6a78e013eb5
Red Hat Security Advisory 2015-1772-01
Posted Sep 15, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1772-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. A heap-based buffer overflow issue was found in the QEMU emulator's VNC display driver. It could occur while refreshing the VNC server's display surface using the vnc_refresh_server_surface() routine. A privileged guest user could use this flaw to corrupt the heap memory and crash the QEMU process instance, or to potentially use it to execute arbitrary code on the host.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-5225
SHA-256 | d8888c492f070c1a8971b9494b040b6a9998fbdaff29040fb9aa63f5e800db26
Debian Security Advisory 3356-1
Posted Sep 15, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3356-1 - Denis Andzakovic discovered that OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, does not properly handle BER data. An unauthenticated remote attacker can use this flaw to cause a denial of service (slapd daemon crash) via a specially crafted packet.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
advisories | CVE-2015-6908
SHA-256 | 6ea26f64cefbfb2556a3754993d105f8cd15fe3aedccdcdf9a191f239a95031f
HP Security Bulletin HPSBHF03408 2
Posted Sep 15, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03408 2 - Potential security vulnerabilities have been identified in certain HP notebook PCs with the HP lt4112 LTE/HSPA+ Gobi 4G Module. The vulnerabilities could be exploited remotely to allow execution of arbitrary code. Revision 2 of this advisory.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2015-5367, CVE-2015-5368
SHA-256 | ac6860964580e91b1d2845e814210a6cd3cc690f2525412763b1402758a55794
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close