what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 404 RSS Feed

Files Date: 2015-11-01 to 2015-11-30

Ubuntu Security Notice USN-2816-1
Posted Nov 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2816-1 - Ryan Butterfield discovered that Django incorrectly handled the date template filter. A remote attacker could possibly use this issue to obtain secrets from application settings.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-8213
SHA-256 | da595e8eace605909d52fec9182fe2ce928c8f4eeb05c274314802dfc91845e8
Ubuntu Security Notice USN-2817-1
Posted Nov 25, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2817-1 - It was discovered that IcedTea Web incorrectly handled applet URLs. A remote attacker could possibly use this issue to inject applets into the .appletTrustSettings configuration file and bypass user approval. Andrea Palazzo discovered that IcedTea Web incorrectly determined the origin of unsigned applets. A remote attacker could possibly use this issue to bypass user approval, or to trick the user into approving applet execution. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2015-5234, CVE-2015-5235
SHA-256 | 0c95df3ba385830931e81928cf6357437d5124af42b0969aee880229cde673d0
SAP Sybase Adapter Server Enterprise XXE Injection
Posted Nov 25, 2015
Authored by Igor Bulatenko

SAP Sybase Adaptive Server Enterprise suffers from an XXE injection vulnerability.

tags | exploit, xxe
advisories | CVE-2013-6025, OSVDB-98655
SHA-256 | eefc985f29a3508ca13dea522b15ac3c29c4c59a97887c2cc3fc596ee310c5aa
Debian Security Advisory 3402-1
Posted Nov 24, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3402-1 - Several vulnerabilities have been discovered in symfony, a framework to create websites and web applications.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2015-8124, CVE-2015-8125
SHA-256 | ff3dbe67d87758463ba6a81b35d259e61d5c04ec87f0c71acbd9647d9057be87
Red Hat Security Advisory 2015-2514-01
Posted Nov 24, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2514-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on JBoss Application Server. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-7501
SHA-256 | 75335dd065056ea1cef0c6b958cc10c427ec1190557c5bc7f6542783c250cd63
KNX ETS 4.1.5 Build 3246 Buffer Overflow
Posted Nov 24, 2015
Authored by Aljosha Judmayer

KNX management software ETS version 4.1.5 build 3246 suffers from a buffer overflow vulnerability that allows for remote code execution.

tags | exploit, remote, overflow, code execution
advisories | CVE-2015-8299
SHA-256 | 26fb1ecb52a068327a64aefb6a20a38aa566c00c1c8b2378b3520c7110cdc0a6
Neos CMS 2.0.3 Cross Site Scripting / Shell Upload
Posted Nov 24, 2015
Authored by Mickael Dorigny

Neos CMS version 2.0.3 suffers from cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | 32f565a1e4aa0ba4f3cc4e6ff2e96c53df2ff5dc3c7b30ec6666056d0a5ec619
Microsoft Windows Ndis.sys Buffer Overflow
Posted Nov 24, 2015
Authored by Nils, Google Security Research

The attached testcase crashes Windows 7 32-bit due to a pool buffer overflow in an ioctl handler. Enabling special on ndis.sys netio.sys and ntoskrnl helps to track down the issue, however it will crash due to a bad pool header without special pool as well.

tags | exploit, overflow
systems | linux, windows
advisories | CVE-2015-6098
SHA-256 | 3403491c7fbf36174b15a563987a49c4a34c9dfe661dfceec3ca982b901368ad
NVIDIA Stereoscopic 3D Driver Service Arbitrary Run Key Creation
Posted Nov 24, 2015
Authored by Google Security Research, forshaw

The 3D Vision service nvSCPAPISvr.exe installed as part of typical driver installations runs at Local System and has an insecure named pipe server. One of the commands in the server can be used to set an Explorer Run key for the system which would allow a user to get code executing in the session of any other user who logs on to the same machine leading to elevation of privilege. In Windows Domain environments it would also be possible to exploit the vulnerability between machines if the attacker has access to a valid user account on one domain joined machine.

tags | exploit, local
systems | linux, windows
advisories | CVE-2015-7865
SHA-256 | 05dc63568af8d130fdd2c6b9e0a909e6ec48e67727f943ffc38e725c2e25e0c2
Microsoft Windows Cursor Object Potential Memory Leak
Posted Nov 24, 2015
Authored by Nils, Google Security Research

The attached poc crashes 32-bit Windows 7 with a screen resolution of 1024x768 and 32bit color depth. The crash occurs during a memmove operation while copying the cursor content from unmapped memory. This could potentially be used by an attacker to leak kernel memory. When reproducing this issue in VMWare, it is necessary to remove VMWare tools. In QEMU the issue reproduces reliably.

tags | exploit, kernel
systems | linux, windows
advisories | CVE-2015-6102
SHA-256 | 4a4737c7da3e9d60d2829fc4216a2923ae3dd4946af77f8b03906129aa0fc6ba
Microsoft Windows Race Condition Leading To Use After Free
Posted Nov 24, 2015
Authored by Nils, Google Security Research

The attached testcase crashes Window 7 32-bit with Special Pool enabled on win32k.sys due to a use-after-free condition. The bug appears to be a race condition between two threads and multiple runs on the PoC might be required to trigger the bug. This is more reliable on systems with multiple cores.

tags | exploit
systems | linux
advisories | CVE-2015-6101
SHA-256 | 98cd61cfa57d50f4a3e3d1dc2c080a9c2743333c59a9c028d17d2c5241c7bd9a
Microsoft Windows Kernel NtUserScrollDC Memory Corruption
Posted Nov 24, 2015
Authored by Nils, Google Security Research

The Microsoft Windows kernel suffers from an NtUserScrollDC memory corruption vulnerability.

tags | exploit, kernel
systems | linux, windows
SHA-256 | 9c9d7819c17ae0f14fbcf5250fe9bc87ec36941d7e0e1a71bc9c128bc94d7ef8
Microsoft Windows Kernel Use-After-Free
Posted Nov 24, 2015
Authored by Nils, Google Security Research

The Microsoft Windows kernel suffers from a use-after-free vulnerability with device contexts and NtGdiSelectBitmap.

tags | exploit, kernel
systems | linux, windows
advisories | CVE-2015-6100
SHA-256 | f9138be83b6665e583fb9a0c2edbf82da6a8ba0567aba68654dad7c01ffa36d5
MODX Login Extra Cross Site Scripting
Posted Nov 24, 2015
Authored by Veit Hailperin

MODX Login Extra versions prior to 1.9.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-6588
SHA-256 | 8866751a93597637a538bf0220137db267a389e38a5051f40a3903cc78ebdc36
RXTEC RXAdmin SQL Injection
Posted Nov 24, 2015
Authored by Thomas Konrad

RXTEC RXAdmin login page from UPDATE 06 / 2012 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2015-8298
SHA-256 | 940590a69e2048c5513b7eb24f981f9183f5c6fa25601b46fcf091c4812f94f5
Polycom BTOE Connector 2.3.0 Local Privilege Escalation
Posted Nov 24, 2015
Authored by Ulrich Bayer, Severin Winkler

Polycom BToE Connector up to version 2.3.0 allows unprivileged windows users to execute arbitrary code with SYSTEM privileges.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2015-8300
SHA-256 | 8f7f179c0390f32c61f7e5d9ef5dff39e836b126a057fbd52f32854d89498f84
Huawei HG253s V2 Information Disclosure
Posted Nov 24, 2015
Authored by Vicen Dominguez

Huawei HG253s V2 suffers from a remote information disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 2e2018d16f6a7f8cddf71c09432c4a1048d6e439aa44ce1118910a868470d54c
Dimofinf 3.0.0 SQL Injection
Posted Nov 24, 2015
Authored by D35m0nd142

Dimofinf version 3.0.0 cookie SQL injection exploit.

tags | exploit, sql injection
SHA-256 | ae127634dd77d4b81b85ee2ddebae17c44d195b88e620121ef01740d5ac84f53
Red Hat Security Advisory 2015-2512-01
Posted Nov 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2512-01 - Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment tools, and support services. A feature in Ceph Object Gateway allows to return a specific HTTP header that contains the name of a bucket that was accessed. It was found that the returned HTTP headers were not sanitized. An unauthenticated attacker could use this flaw to craft HTTP headers in responses that would confuse the load balancer residing in front of RGW, potentially resulting in a denial of service.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2015-5245
SHA-256 | 5bba935c88e61a982529ecb4d0825c43268b216c262550f6c407bc0e20298d16
Red Hat Security Advisory 2015-2066-01
Posted Nov 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2066-01 - Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment tools, and support services. A feature in Ceph Object Gateway allows to return a specific HTTP header that contains the name of a bucket that was accessed. It was found that the returned HTTP headers were not sanitized. An unauthenticated attacker could use this flaw to craft HTTP headers in responses that would confuse the load balancer residing in front of RGW, potentially resulting in a denial of service.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2015-5245
SHA-256 | 4c2c2ec31725478916e6a5361f37441d8c1fb0d51c13871c6ec90c61565d5100
Steam 2.10.91.91 Weak File Permissions Privilege Escalation
Posted Nov 23, 2015
Authored by Andrew J. Smith

A privilege escalation vulnerability has been identified in that the Steam Microsoft Windows client software is installed with weak default permissions. These permissions grant read and write access to the Windows Users group for the install folder. This includes Steam.exe which is launched upon user login. Version 2.10.91.91 is confirmed vulnerable.

tags | advisory
systems | windows
advisories | CVE-2015-7985
SHA-256 | 66f1b7811fa2e915d358da3af9007cb2b0c58c1031bb2b909b5fc2f1e8067197
SAP Mobile Platform 2.3 XXE Injection
Posted Nov 23, 2015
Authored by Vahagn Vardanyan

SAP Mobile Platform version 2.3 suffers from an XML external entity injection vulnerability.

tags | exploit, xxe
advisories | CVE-2015-6664
SHA-256 | 763ac979871c176d5a9e6b1f185a1e6109b4d7b5f4517066de0a8a2a92f8f153
SAP Afaria 7 Cross Site Scripting
Posted Nov 23, 2015
Authored by Dmitry Chastukhin

SAP Afaria version 7 suffers from a stored cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2015-6663
SHA-256 | 2082d9ff424b99cbc2ae9d7bfcce7559468dcb8de5806eb40ae0272bfc163ca1
SAP NetWeaver 7.4 XXE Injection
Posted Nov 23, 2015
Authored by Roman Bezhan

SAP NetWeaver version 7.4 suffers from an XML external entity injection vulnerability.

tags | exploit, xxe
advisories | CVE-2015-6662
SHA-256 | b5a92464ff47c770ab76479c835e0239d3e5db4770ef988ae3b50741e8e7356c
Celoxis 9.5 Cross Site Scripting
Posted Nov 23, 2015
Authored by Manuel Mancera

Celoxis versions 9.5 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0ce327191126fee2975846ae4df13c4f34768a717772e1666d36b2e5d8b59286
Page 2 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close