what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-09-25 to 2015-09-26

Junos Pulse Secure Meeting 8.0.5 Access Bypass
Posted Sep 25, 2015
Authored by Profundis Labs | Site profundis-labs.com

Junos Pulse Secure Meeting version 8.0.5 allows an attacker to enter "secure" meetings without knowledge of the password and the invitation link using the java fat client (meetingAppSun.jar).

tags | exploit, java
advisories | CVE-2015-7323
SHA-256 | 72d0987702534e4b644e0f7014857caa8cdf81f311cef5ea5fd171580871e68d
4images 1.7.11 Cross Site Scripting
Posted Sep 25, 2015
Authored by Manuel Garcia Cardenas

4images versions 1.7.11 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 09e7891c4a718461553424bee020d999e8f3b300137a5d41b358f57adf5a4e6b
Apache Cordova Android File Transfer Plugin 1.2.1 Header Injection
Posted Sep 25, 2015
Authored by Muneaki Nishimura

Apache Cordova Android File Transfer plugin versions 1.2.1 and below suffer from an HTTP header injection vulnerability.

tags | advisory, web
advisories | CVE-2015-5204
SHA-256 | 1c678a1c4f57462b9c536f091f42eac61d776820a65cd8bd687da721e960449a
FortiManager 5.2.2 Cross Site Scripting
Posted Sep 25, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

FortiManager version 5.2.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-8037, CVE-2015-8038
SHA-256 | b71a9650569b9edc2d13b4e02474212f0456beb9b05798f1f01f8a68e014b2b7
Ubuntu Security Notice USN-2745-1
Posted Sep 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2745-1 - Lian Yihan discovered that QEMU incorrectly handled certain payload messages in the VNC display driver. A malicious guest could use this issue to cause the QEMU process to hang, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Qinghao Tang discovered that QEMU incorrectly handled receiving certain packets in the NE2000 network driver. A malicious guest could use this issue to cause the QEMU process to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-5239, CVE-2015-5278, CVE-2015-5279, CVE-2015-6815, CVE-2015-6855
SHA-256 | 10d84d56be340b435ae90a54578f4d46671992f41d69ef51bbda5a96fc7195c1
Gentoo Linux Security Advisory 201509-06
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-6 - An attacker could execute arbitrary commands via Git repositories in a case-insensitive or case-normalizing filesystem. Versions less than 2.0.5 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2014-9390
SHA-256 | f5c875abddf16229107d11e985b0b6283b6e21ef181d91bc716e8c756b6d3cba
Gentoo Linux Security Advisory 201509-05
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-5 - Improper handling of Router Advertisements in NetworkManager could cause a Denial of Service condition in IPv6 network stacks. Versions less than 1.0.2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2015-2924
SHA-256 | 9ea586c90a77433be74d0183681c6a777f13a7219f8a16e512c2ebc1c4f2b69d
Gentoo Linux Security Advisory 201509-04
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-4 - Multiple vulnerabilities have been found in libtasn1, the worst of which could lead to arbitrary code execution. Versions less than 1.4.5 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-2806, CVE-2015-3622
SHA-256 | 7409f641de00682e65c15ff139158d68c60b58fefecad508e0f36dd168033008
Gentoo Linux Security Advisory 201509-03
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-3 - Multiple vulnerabilities have been found in Cacti, the worst of which could lead to arbitrary code execution. Versions less than 0.8.8d are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2014-2326, CVE-2014-2327, CVE-2014-2328, CVE-2014-2708, CVE-2014-2709, CVE-2014-4002, CVE-2014-5025, CVE-2014-5026, CVE-2015-2967
SHA-256 | 7a4f1dbc306cb7046c88c372fc9d48510bfe0a35ebb5b4a0471b6a480296dc83
Gentoo Linux Security Advisory 201509-02
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-2 - Multiple vulnerabilities have been found in cURL, the worst of which can allow remote attackers to cause Denial of Service condition. Versions less than 7.43.0 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3236, CVE-2015-3237
SHA-256 | f5b5b9e3238bd4c9cdd7e927d7530352831a5a3d3d388eaff85cf3fbcee5d92e
Gentoo Linux Security Advisory 201509-01
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-1 - Multiple vulnerabilities have been found in NTP, the worst of which could lead to arbitrary code execution. Versions less than 4.2.8_p3 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-1798, CVE-2015-1799, CVE-2015-5146
SHA-256 | 655635fa6995896fdb8eeaae23aa01b3be957c61de9b5732755b0250e88c45ed
Ubuntu Security Notice USN-2746-1
Posted Sep 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2746-1 - It was discovered that Simple Streams did not properly perform gpg verification in some situations. A remote attacker could use this to perform a man-in-the-middle attack and inject malicious content into the stream.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-1337
SHA-256 | 48fb30d17da30955a2d3d15555d69d08f3c8dc61ae3a3794395df8798e23d3f1
Red Hat Security Advisory 2015-1834-02
Posted Sep 25, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1834-02 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. Two information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to disclose sensitive information or, in certain cases, crash.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180
SHA-256 | b4094aaec45328ec88bd778806c0553e4b43fcf067ab45f0f86192283435c8f9
Debian Security Advisory 3367-1
Posted Sep 25, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3367-1 - Multiple vulnerabilities were discovered in the dissectors/parsers for ZigBee, GSM RLC/MAC, WaveAgent, ptvcursor, OpenFlow, WCCP and in internal functions which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2015-6241, CVE-2015-6242, CVE-2015-6243, CVE-2015-6244, CVE-2015-6245, CVE-2015-6246, CVE-2015-6247, CVE-2015-6248, CVE-2015-6249
SHA-256 | e50e19d610e227017d0193e73b3efddd4ee08aa437c684c64dfbd872faa698d1
Ubuntu Security Notice USN-2743-3
Posted Sep 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2743-3 - USN-2743-1 fixed vulnerabilities in Firefox. Future Firefox updates will require all addons be signed and unity-firefox-extension, webapps-greasemonkey and webaccounts-browser-extension will not go through the signing process. Because these addons currently break search engine installations (LP: #1069793), this update permanently disables the addons by removing them from the system. We apologize for any inconvenience. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-4502, CVE-2015-4504, CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509, CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4519, CVE-2015-4520, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180
SHA-256 | 564fc19466fc9d259864b3e1262550162910ed750aeccda7e3fcc69fab9bd8b9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close