exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 365 RSS Feed

Files Date: 2015-10-01 to 2015-10-31

Debian Security Advisory 3376-1
Posted Oct 22, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3376-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2015-1303, CVE-2015-1304, CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758, CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763
SHA-256 | c2fb639f121d86a50280fee2d1e8efc29647ec5574df20fecf40a4dcbfeaf827
Java SE 7 Improper Initialization
Posted Oct 22, 2015
Authored by Adam Gowdiak | Site security-explorations.com

Issue number 42 from SE-2014-02 has been addressed by Oracle. Included in this archive are proof of concepts and information regarding the fix.

tags | exploit, proof of concept
systems | linux
SHA-256 | 7df623023a7204002b65855afccec136cda0d1a4a5470f0bb205626f4b1824fe
AlienVault OSSIM 4.3 Cross Site Request Forgery
Posted Oct 22, 2015
Authored by MohammadReza Mohajerani

AlienVault OSSIM version 4.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 070be2bd3bbec9a09484c82f4dfab63895888bf9f5181660c7a06235ad2250d5
The World Browser 3.0 Final Remote Code Execution
Posted Oct 22, 2015
Authored by Ehsan Noreddini

The World Browser version 3.0 Final remote code execution exploit that downloads a malicious file.

tags | exploit, remote, code execution
advisories | CVE-2014-6332
SHA-256 | 31359c9c17043d8c2e045d3a8fd263978d1aeba799e30d7f647055a1579eeca6
HTML Compiler Remote Code Execution
Posted Oct 22, 2015
Authored by Ehsan Noreddini

HTML Compiler remote code execution exploit that downloads a malicious file.

tags | exploit, remote, code execution
advisories | CVE-2014-6332
SHA-256 | 317e8b8ffb24b8c80a55e79508fcdc36cf5b620e1b361a2a7dd28d2b251903c1
Apple Security Advisory 2015-10-21-8
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-8 - OS X Server 5.0.15 is now available and addresses BIND and bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
advisories | CVE-2015-5722, CVE-2015-5986, CVE-2015-7031
SHA-256 | 412ab3e71955416d2cd012b8f149b98e2a4f5c4bbbe6020dfd2cfa90f0615729
Apple Security Advisory 2015-10-21-7
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-7 - Xcode 7.1 is now available and addresses a type conversion issue.

tags | advisory
systems | apple
advisories | CVE-2015-7030
SHA-256 | 8829893715fa55a2d3cfd939e58b8d600e788d936726ed5f26c9c00d30d4ec77
Apple Security Advisory 2015-10-21-6
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-6 - Mac EFI Security Update 2015-002 is now available and addresses an accessible function issue.

tags | advisory
systems | apple
advisories | CVE-2015-7035
SHA-256 | 81dff8947bbabdf3af041ab14489b09ec25660e94a41302ad63123f606324393
Apple Security Advisory 2015-10-21-5
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-5 - iTunes 12.3.1 is now available and addresses multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5931, CVE-2015-6975, CVE-2015-6992, CVE-2015-7002, CVE-2015-7011, CVE-2015-7012, CVE-2015-7013, CVE-2015-7014, CVE-2015-7017
SHA-256 | 63fc1ae7492cff25005f313015f56cd3c31cf5cb82252a94357d21d3ef7330c2
Apple Security Advisory 2015-10-21-4
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-4 - OS X El Capitan 10.11.1 and Security Update 2015-007 are now available and address memory corruption, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, osx
advisories | CVE-2012-6151, CVE-2014-3565, CVE-2015-0235, CVE-2015-0273, CVE-2015-5924, CVE-2015-5925, CVE-2015-5926, CVE-2015-5927, CVE-2015-5932, CVE-2015-5933, CVE-2015-5934, CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939, CVE-2015-5940, CVE-2015-5942, CVE-2015-5943, CVE-2015-5944, CVE-2015-5945, CVE-2015-6563, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-6974
SHA-256 | 29b89a7f94c21f47037df252cf87e2917cad436a38b6f9faf840a0c7ee609335
SiteWIX SQL Injection
Posted Oct 21, 2015
Authored by ZoRLu

SiteWIX suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ce2689d63edc3530f187eb722b672751ab937aa7fdb4958e2b269cdc34c0d585
Apple Security Advisory 2015-10-21-3
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-3 - Safari 9.0.1 is now available and addresses multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5931, CVE-2015-7002, CVE-2015-7011, CVE-2015-7012, CVE-2015-7013, CVE-2015-7014
SHA-256 | 5908ea999e8d97dc41ddc68a307ffb8b34c1beaafe3e6de555e76c95bb19935c
Cisco Security Advisory 20151021-ntp
Posted Oct 21, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple Cisco products incorporate a version of the ntpd package. Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition or modify the time being advertised by a device acting as a network time protocol (NTP) server. On October 21st, 2015, NTP.org released a security advisory detailing 13 issues regarding multiple DoS vulnerabilities, information disclosure vulnerabilities, and logic issues that may result in an attacker gaining the ability to modify an NTP server's advertised time.

tags | advisory, remote, denial of service, vulnerability, protocol, info disclosure
systems | cisco
advisories | CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, CVE-2015-7704, CVE-2015-7705, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, CVE-2015-7871
SHA-256 | 6ebc284ba57243b45f2bce8db6f2a2f67c881ca4c1e93c7fa6a8b5eff989e55a
Apple Security Advisory 2015-10-21-2
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-2 - watchOS 2.0.1 is now available and addresses arbitrary code execution, heap buffer overflow, and various other vulnerabilities.

tags | advisory, overflow, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2015-5916, CVE-2015-5925, CVE-2015-5926, CVE-2015-5927, CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5939, CVE-2015-5942, CVE-2015-6974, CVE-2015-6989, CVE-2015-6996, CVE-2015-7006, CVE-2015-7015
SHA-256 | b5fed81d5b6693b68f892dc91bbaa73fd5b0465588a6086b31825b77a194c21c
Apple Security Advisory 2015-10-21-1
Posted Oct 21, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-10-21-1 - iOS 9.1 is now available and addresses arbitrary code execution, cookies being overwritten, heap based buffer overflow, and various other vulnerabilities.

tags | advisory, overflow, arbitrary, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2015-5924, CVE-2015-5925, CVE-2015-5926, CVE-2015-5927, CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5939, CVE-2015-5940, CVE-2015-5942, CVE-2015-6974, CVE-2015-6975, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6979, CVE-2015-6981, CVE-2015-6982, CVE-2015-6983, CVE-2015-6986, CVE-2015-6988, CVE-2015-6989, CVE-2015-6990, CVE-2015-6991, CVE-2015-6992
SHA-256 | dd5e6a9416d9e971b2e3f787976bc2659a2ded06a1e7d6a8896e91cda4316e25
HandyPassword 4.9.3 SEH Overwrite
Posted Oct 21, 2015
Authored by Un_N0n

HandyPassword version 4.9.3 SEH overwrite exploit.

tags | exploit
SHA-256 | 28360e0ad91ef5a4ef9bb77809020a4456e4efe303701827b765fc1df5e11c26
Avant Browser Lite / Ultimate Remote Code Execution
Posted Oct 21, 2015
Authored by Ehsan Noreddini

Avant Browser Lite / Ultimate remote code execution exploit that downloads a malicious file.

tags | exploit, remote, code execution
advisories | CVE-2014-6332
SHA-256 | 5ab2d67e6149f8c3a415bc81bde315dcde4c9dd1f891a0bb494efa79823cf472
Zpanel 10.1.0 Remote Unauthenticated Code Execution
Posted Oct 20, 2015
Authored by James Fitts, Dawn Isabel, Brent Morris, brad wolfe | Site metasploit.com

This Metasploit module exploits an information disclosure vulnerability found in Zpanel versions 10.1.0 and below. The vulnerability is due to a vulnerable version of pChart allowing remote, unauthenticated, users to read arbitrary files found on the filesystem. This particular module utilizes this vulnerability to identify the username/password combination of the MySQL instance. With the credentials the attackers can login to PHPMyAdmin and execute SQL commands to drop a malicious payload on the filesystem and call it leading to remote code execution.

tags | exploit, remote, arbitrary, code execution, info disclosure
advisories | CVE-2013-2097
SHA-256 | e2a78006f6a2c8dd9641e9a3343f7060a143d27b5463d94361969f139f4f5d48
Debian Security Advisory 3375-1
Posted Oct 20, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3375-1 - Several vulnerabilities have been fixed in Wordpress, the popular blogging engine.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-5714, CVE-2015-5715
SHA-256 | 962d2875a78d737cfb101fb44e50e4e9c3fb86322f3f4dc9f6fc680b5a969da2
Wireshark Analyzer 1.12.8
Posted Oct 20, 2015
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Multiple bug fixes and updates including one vulnerability being addressed.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2015-7830
SHA-256 | 357e0a4e49525d80cdc740bb16539fcdb526ad38cc2ed6cabedafc9bdee5c7e7
Ubuntu Security Notice USN-2775-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2775-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | eccf6cc9f1ecdd21da7422357b7edd8ff051eb42b235c47f08d7bd23dc2a4c85
Ubuntu Security Notice USN-2780-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2780-1 - Aleksandar Nikolic discovered a buffer overflow vulnerability in the XML parser functionality of the MiniUPnP library. A remote attacker could use this to cause a denial of service (application crash) or possibly execute arbitrary code with privileges of the user running an application that uses the MiniUPnP library.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-6031
SHA-256 | afd5865ef1963ee7a26e07db611c821c91f0a869b605a50e748e72c46647c46f
Red Hat Security Advisory 2015-1918-01
Posted Oct 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1918-01 - Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Red Hat Gluster Storage's Unified File and Object Storage is built on OpenStack's Object Storage. A flaw was found in the way swiftonfile serialized and stored metadata on disk by using Python's pickle module. A remote, authenticated user could use this flaw to execute arbitrary code on the storage node.

tags | advisory, remote, arbitrary, python
systems | linux, redhat
advisories | CVE-2015-5242
SHA-256 | 709cbd1bab7f62d94310341c0c6c4d1a89f6bdc96d221a02d70283dc5b7f71c5
Ubuntu Security Notice USN-2778-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2778-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312
SHA-256 | 9c92de288e4eb7656ebb3bde7fa0705f4dc4d5ebeab54a345c58b7a9fe60d2d6
Ubuntu Security Notice USN-2770-1
Posted Oct 20, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2770-1 - It was discovered that ContainerNode::parserInsertBefore in Blink would incorrectly proceed with a DOM tree insertion in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. A use-after-free was discovered in the service worker implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-6755, CVE-2015-6757, CVE-2015-6759, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763, CVE-2015-7834
SHA-256 | b1d0ad69bcc05c96ed199311a409b30e69906c7b0e0c7799aebff63f41de9e91
Page 5 of 15
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close