what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-11-06 to 2015-11-07

MiniBB 3.1.1 Cross Site Scripting
Posted Nov 6, 2015
Authored by Tim Coen | Site curesec.com

MiniBB version 3.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 590b5e4c24559e2d96a7f6ac40e257ec083a0d641764cda9e643983399b53946
MyWebSQL 3.6 Cross Site Request Forgery
Posted Nov 6, 2015
Authored by Tim Coen | Site curesec.com

MyWebSQL version 3.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | e2354f76b394458b0b8c3f860c9d653c1a856a6c3c08d178c50be6fe6aa7807a
OpenCart 2.0.3.1 Cross Site Request Forgery
Posted Nov 6, 2015
Authored by Tim Coen | Site curesec.com

OpenCart version 2.0.3.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 38f82a4a75636588428cb1eae83c0cd0b137b80811c73911cdde33ecd52b04f8
China Chopper Caidao PHP Backdoor Code Execution
Posted Nov 6, 2015
Authored by Nixawk | Site metasploit.com

This Metasploit module takes advantage of the China Chopper Webshell that is commonly used by Chinese hackers.

tags | exploit
SHA-256 | d7fca763cda76a2b27b59c2e2618a505e5099c293f99615ce804976c10da3606
Java Secure Socket Extension (JSSE) SKIP-TLS
Posted Nov 6, 2015
Authored by Ramon de C Valle

Java Secure Socket Extension (JSSE) SKIP-TLS exploit that has been tested on JDK 8u25 and 7u72. This is a stand-alone ruby exploit and does not require Metasploit.

tags | exploit, java
advisories | CVE-2014-6593
SHA-256 | a90ce607a0f947ec514acaf7bf40cbc108e1c777beec2ab4ae28f703f377d394
OpenSSL Alternative Chains Certificate Forgery
Posted Nov 6, 2015
Authored by Ramon de C Valle

OpenSSL alternative chains certificate forgery exploit that has been tested on OpenSSL 1.0.2c, 1.0.2b, 1.0.1o, 1.0.1n, and Fedora 22 (1.0.1k-fips). This is a stand-alone ruby exploit and does not require Metasploit.

tags | exploit, ruby
systems | linux, fedora
advisories | CVE-2015-1793
SHA-256 | 8b6f9bcf361b0d86c9e3b63d69ba09cc9e41ac56045a61d07a3c130a7c9e1009
Ubuntu Security Notice USN-2797-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2797-1 - It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-5283
SHA-256 | dd05d11b3e84b3326131f4cb20c0dccdf1f459f2b7d53a4da9e0fab17349eefa
Ubuntu Security Notice USN-2798-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2798-1 - It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained hardcoded attributes about the USB devices. An attacker could construct a fake WhiteHEAT USB device that, when inserted, causes a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-2925, CVE-2015-5257
SHA-256 | 6649cd17ec172a9028297c6a84efa56fd8d1bb0dd8b66dfd953dff08842d3201
Ubuntu Security Notice USN-2796-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2796-1 - Dmitry Vyukov discovered that the Linux kernel did not properly initialize IPC object state in certain situations. A local attacker could use this to escalate their privileges, expose confidential information, or cause a denial of service (system crash). It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-7613
SHA-256 | ec2814a6a29dab65687108ce18fe6e877d64ef6509eb0fdd95d3435b0edf7faf
Ubuntu Security Notice USN-2794-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2794-1 - It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained hardcoded attributes about the USB devices. An attacker could construct a fake WhiteHEAT USB device that, when inserted, causes a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-2925, CVE-2015-5257
SHA-256 | d72db36d467063f69248cba2ae0538f9bd93137e88956d418b4d1dc459905462
Ubuntu Security Notice USN-2792-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2792-1 - Dmitry Vyukov discovered that the Linux kernel did not properly initialize IPC object state in certain situations. A local attacker could use this to escalate their privileges, expose confidential information, or cause a denial of service (system crash). It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-7613
SHA-256 | 9ff4283bbb732f6c23c7eb717c0f43455a871ded8bccdfef5307f089c2ff468a
Ubuntu Security Notice USN-2795-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2795-1 - It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained hardcoded attributes about the USB devices. An attacker could construct a fake WhiteHEAT USB device that, when inserted, causes a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-2925, CVE-2015-5257
SHA-256 | 6eb29057a4db55f8f04ae5018e54336f3a2e3aa5db0fd199bbf9510c2e577ba5
Ubuntu Security Notice USN-2793-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2793-1 - Federico Scrinzi discovered that LibreOffice incorrectly handled documents inserted into Writer or Calc via links. If a user were tricked into opening a specially crafted document, a remote attacker could possibly obtain the contents of arbitrary files. It was discovered that LibreOffice incorrectly handled PrinterSetup data stored in ODF files. If a user were tricked into opening a specially crafted ODF document, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-4551, CVE-2015-5212, CVE-2015-5213, CVE-2015-5214
SHA-256 | 9b57f2173b02eb3c86c8049ce976d331901fd3dc4c58ce727bf394bfa31a85cb
Ubuntu Security Notice USN-2799-1
Posted Nov 6, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2799-1 - It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained hardcoded attributes about the USB devices. An attacker could construct a fake WhiteHEAT USB device that, when inserted, causes a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-2925, CVE-2015-5257
SHA-256 | 450ae6ee55e79e39be901da50667be2a167fb55a0a72d556efd8ccbf7a9eccd5
Cryptocat Script Insertion
Posted Nov 6, 2015
Authored by Mario Heiderich

Cryptocat versions prior to 2.0.22 are vulnerability to a script injection vulnerability.

tags | exploit
advisories | CVE-2013-4103, OSVDB-95007
SHA-256 | 543ed9ca2c758daec7f417268c79d5da2f0a84742481698ab0d4e6bd01aed583
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close