exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2015-12-03 to 2015-12-04

Aethra SV2242E XXE Injection
Posted Dec 3, 2015
Authored by Ahmed Sultan

Aethra SV2242E suffers from an XML external entity injection vulnerability.

tags | exploit, xxe
SHA-256 | f6e1dff459b1b34ead7aedcf8cec0f90b77dec9084aca725feca07e6529faf74
Red Hat Security Advisory 2015-2545-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2545-01 - Chromium is an open-source web browser, powered by WebKit. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-6764, CVE-2015-6765, CVE-2015-6766, CVE-2015-6767, CVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772, CVE-2015-6773, CVE-2015-6774, CVE-2015-6775, CVE-2015-6776, CVE-2015-6777, CVE-2015-6778, CVE-2015-6779, CVE-2015-6780, CVE-2015-6781, CVE-2015-6782, CVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787
SHA-256 | 23126030912ce13e6f67046b218273250d65f3f2a03ab3411e6465eed00201ec
Red Hat Security Advisory 2015-2544-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2544-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. It was found that OpenShift's API back end did not verify requests for pod log locations, allowing a pod on a Node to request logs for any other pod on that Node. A remote attacker could use this flaw to view sensitive information via pod logs that they would normally not have access to. This issue was discovered by Jordan Liggitt of Red Hat Atomic OpenShift.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2015-7528
SHA-256 | e79355bab9122208743e19448a24c138d26a43a46d9ca55a2e5cfa71b1f163cc
WordPress Cool Video Gallery 1.9 Command Injection
Posted Dec 3, 2015
Authored by Larry W. Cashdollar

WordPress Cool Video Gallery plugin version 1.9 suffers from a remote command injection vulnerability.

tags | exploit, remote
advisories | CVE-2015-7527
SHA-256 | 5527218243efe625a95dd6c7587560dc325ce8d0f1365babde77ebbdb4973007
ASUS RT-N15U Code Execution / XSS / Open Redirect
Posted Dec 3, 2015
Authored by MustLive

ASUS RT-N15U suffers from code execution, cross site request forgery, cross site scripting, and open redirection vulnerabilities.

tags | exploit, vulnerability, code execution, xss, csrf
SHA-256 | d1c82b8071267c44391fdf0d71b71f396d5966f96c2c97a35a8df881891b8b83
OpenSSL Toolkit 1.0.2e
Posted Dec 3, 2015
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fix applied to BN_mod_exp which may produce incorrect results on x86_64. Also addressed was a certificate verify crash with missing PSS parameter, an X509_ATTRIBUTE memory leak, and various other issues.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2015-3193, CVE-2015-3194, CVE-2015-3195
SHA-256 | eee11def03647aa2267434a779608af6fca645023c9a194ddb82f14426835537
EMC NetWorker Denial Of Service
Posted Dec 3, 2015
Site emc.com

EMC NetWorker contains a denial of service vulnerability that is caused by incorrect handling of malformed messages. A malicious user can construct and use malformed messages as a part of RPC authentication attempt, which can result in denial of service from critical NetWorker processes. Versions affected include 8.0.4.5 or later, 8.1.3.6 or later, 8.2.2.2 or later, and 9.0 Build 407 or higher.

tags | advisory, denial of service
SHA-256 | e416ce7e1365e16866816655a3c3841b004255565655e81e70ea4de11479f625
Banner Student XSS / Information Disclosure / Open Redirect
Posted Dec 3, 2015
Authored by Sean Dillon

Banner Student suffers from cross site scripting, information disclosure, user enumeration, and open redirect vulnerabilities. Versions affected range through 8.5.1.2 to 8.7.

tags | advisory, vulnerability, xss, info disclosure
advisories | CVE-2015-4687, CVE-2015-4688, CVE-2015-4689, CVE-2015-5054
SHA-256 | ac1224d3a2c05dfbbfdcac9ff7ec8f63d106fdc3c9fd7d2a3d28f25b3baf9aac
Ubuntu Security Notice USN-2827-1
Posted Dec 3, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2827-1 - Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | 684b357b80cf1aa524a066dc53487410bde75791d42a81c81b9e182ca7edea65
Slackware Security Advisory - libpng Updates
Posted Dec 3, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libpng packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-7981
SHA-256 | b00153fe943a9ec2ec32ab0fb50b52c57aae3585e8201e2d9960cfe0a2ae70db
Ubuntu Security Notice USN-2826-1
Posted Dec 3, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2826-1 - It was discovered that the SCTP protocol implementation in the Linux kernel performed an incorrect sequence of protocol-initialization steps. A local attacker could use this to cause a denial of service (system crash). Dmitry Vyukov discovered that the Linux kernel's keyring handler attempted to garbage collect incompletely instantiated keys. A local unprivileged attacker could use this to cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2015-5283, CVE-2015-7872
SHA-256 | a46cac37588ee91b5f88a74d036718a72a40eb593bde4fc8fd7dd5be31746a37
Debian Security Advisory 3411-1
Posted Dec 3, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3411-1 - Michal Kowalczyk discovered that missing input sanitizing in the foomatic-rip print filter might result in the execution of arbitrary commands.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2015-8327
SHA-256 | 115f5c398e30dbc11ada3adb77eb84a593571a1601061db9c9cf98ec628f5f80
Ubuntu Security Notice USN-2828-1
Posted Dec 3, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2828-1 - Jason Wang discovered that QEMU incorrectly handled the virtio-net device. A remote attacker could use this issue to cause guest network consumption, resulting in a denial of service. Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the pcnet driver when used in loopback mode. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345
SHA-256 | fc0b08dbcf83bbc55bb54aad652eecb253d942b7951bfa2f15d8b8c01f810021
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Dec 3, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 891b6026a26afcacd00ad70f3cb2d8ffbb65201f966259158bf104e9e617814f
OpenSSL Security Advisory 20151203
Posted Dec 3, 2015
Site openssl.org

OpenSSL Security Advisory 20151203 - There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Other issues were also addressed.

tags | advisory
advisories | CVE-2015-1794, CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196
SHA-256 | 47226417fb16c4f755233423cc8e871f0e4f6f54208d5c74b1e9fb97ec335763
huutoporssi.fi Disclosure / XSS / Privilege Escalation
Posted Dec 3, 2015

huutoporssi.fi, which is currently offline, suffers from cross site scripting, privilege escalation, information disclosure, and user data modification vulnerabilities.

tags | advisory, vulnerability, xss, info disclosure
SHA-256 | 5cfe8025663a2bfef9a365a6f6b6884916d199ece4fae1a80e9963fa8737b3ad
OpenSCAP Libraries 1.2.7
Posted Dec 3, 2015
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: Various updates and improvements.
tags | protocol, library
systems | unix
SHA-256 | 41c266f4316546b227c5da447568ee64d856cb85a9104893038e66bc9b956d58
Oracle BeeHive 2 Code Execution
Posted Dec 3, 2015
Authored by mr_me, sinn3r, 1c239c43f521145fa8385d64a9c32243 | Site metasploit.com

This Metasploit module exploits a vulnerability found in Oracle BeeHive. The processEvaluation method found in voice-servlet can be abused to write a malicious file onto the target machine, and gain remote arbitrary code execution under the context of SYSTEM.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2010-4417
SHA-256 | 0dd4b2592fada413038b4c9f336ee7ca63693bbb79a1842a8646d6ac30bff4df
Mobius Forensic Toolkit 0.5.24
Posted Dec 3, 2015
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: Many updates to the C++ and python APIs. Various other improvements.
tags | tool, python, forensics
SHA-256 | e29a9ddd3c50a61497594dbfeb1263ace0bbd21f51b26e136d50480e96a396d4
Oracle BeeHive 2 Arbitrary File Upload
Posted Dec 3, 2015
Authored by mr_me, sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability found in Oracle BeeHive. The prepareAudioToPlay method found in voice-servlet can be abused to write a malicious file onto the target machine, and gain remote arbitrary code execution under the context of SYSTEM. Authentication is not required to exploit this vulnerability.

tags | exploit, remote, arbitrary, code execution
SHA-256 | 2ffb837bd56e22b7a4670bff61370cd18bac27e5c719ed050224b17709ad6f2e
Red Hat Security Advisory 2015-2542-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2542-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-5304, CVE-2015-7501
SHA-256 | 769753c23fa44883c0a1cb29228b56da67792c60690a326278743b344879bb60
Red Hat Security Advisory 2015-2541-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2541-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-5304, CVE-2015-7501
SHA-256 | 54ef7d2cacc1fca8cda27da2f49d2e75a9654c0ed2bd911f0f4b661e4ef15620
Red Hat Security Advisory 2015-2540-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2540-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-5304, CVE-2015-7501
SHA-256 | 303793d8561dccbe0bccc7c85fef2a6f2c76c530e82a96fb1bcfba7b1477990e
Red Hat Security Advisory 2015-2539-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2539-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-5304, CVE-2015-7501
SHA-256 | cec179433c8b214af2aeadf23419255ffc44da58f98017b40827dbf4b84b6e92
Red Hat Security Advisory 2015-2538-01
Posted Dec 3, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2538-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-5304, CVE-2015-7501
SHA-256 | dc3af6c291832609148a6b54f87ef924bfcdea3e964652c58de6588a02d3ef4d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close