what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 67 RSS Feed

Files Date: 2015-12-17 to 2015-12-18

WordPress User Role 1.4.1 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress User Role plugin version 1.4.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fbc8ae9d4bf8b35fec5985f4353e4edf07c7ae595dee0a8d652bd3b7b3b0cab7
WordPress Twitter 2.37 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Twitter plugin version 2.37 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 928279a329af3b134b1e61a3720d20a6701b1a7824371624d80d22afc2551f18
WordPress Social Essentials Social Stats And Sharing Buttons 1.3.1 XSS
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Social Essentials Social Stats and Sharing Buttons plugin version 1.3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 460084134fd285e4afc77e4e3da832e98376bc786e52c0d4c361c08136dc5da4
WordPress Sender 0.7 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Sender plugin version 0.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 328affddff458ccfc6f6002b701e619b6f9f873bd8ddfa78261da6bcb5e60763
WordPress Sender 0.7 Cross Site Request Forgery
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Sender plugin version 0.7 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 156064be38ffd682caffe9856b3a2445a8cbe7b612a946ceb37bfa13e48b09f7
WordPress Relevant Related Posts 1.0.7 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Relevant Related Posts plugin version 1.0.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e960549a2ae7e545f3ec40eb918aebcfdcfaee6372b6f3061f7113ff2d746f13
WordPress Quotes And Tips 1.19 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Quotes and Tips plugin version 1.19 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e5d4afa9ded7997863867d543a78755ed2051f542b899348fe36e1ec76c7b86c
WordPress Portfolio 2.27 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Portfolio plugin version 2.27 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 982fc87801e174f9c3dfad7f3cf3c36004f35a5a7a86aa86e4952cff1e66bb1e
WordPress PDF And Print 1.7.4 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress PDF and Print plugin version 1.7.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef613a2e78d1204b8c5e80cf9baac8484964fbe977175e722ddbc96290480135
WordPress Limit Attempts 1.0.3 Cross Site Scripting
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Limit Attempts plugin version 1.0.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 714d0a168a2db9c5c6a11c7bb2189042233bd0c99c18da676ae4f25a53f65ed9
WordPress Limit Attempts 1.0.3 Cross Site Request Forgery
Posted Dec 17, 2015
Authored by Madhu Akula

WordPress Limit Attempts plugin version 1.0.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6120f9b1557572e16438fa74a688e3ee794dfd8618b2f44a962fc98d75927d11
Debian Security Advisory 3425-1
Posted Dec 17, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3425-1 - Cedric Krier discovered a vulnerability in the server-side of Tryton, an application framework written in Python. An authenticated malicious user can write arbitrary values in record fields due missed checks of access permissions when multiple records are written.

tags | advisory, arbitrary, python
systems | linux, debian
advisories | CVE-2015-0861
SHA-256 | 514f808f0d9e7117f9207a8b5ef1610e417dcbc3ef385ae1b78d2ea6da00647f
Ubuntu Security Notice USN-2844-1
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2844-1 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7885, CVE-2015-8104
SHA-256 | b4cd0bc253990e55a6ecc2c204566cda6ed9cd5f6cf7e24e01d7c2684add877f
Ubuntu Security Notice USN-2843-1
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2843-1 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104
SHA-256 | f479df664dd8312e1d62280d98193f75f0d711e3ff7b1a9290dd88a9b27a19bc
Ubuntu Security Notice USN-2842-2
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2842-2 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104
SHA-256 | a5afc6600211fee4092359c7676a6587ef99dbb6b0927cfbf42276bdf656c3e8
Ubuntu Security Notice USN-2842-1
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2842-1 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104
SHA-256 | f15c2f33f4786bc4f7ee04869838e57eaef6dac30e29cec3994dd7170aca39f8
Ubuntu Security Notice USN-2841-2
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2841-2 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7885, CVE-2015-8104
SHA-256 | aab7b8a18a2eeea06d3bd68e70d7384b8208fa178992a4e636bcea7bb44436e4
Ubuntu Security Notice USN-2841-1
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2841-1 - Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. It was discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7799, CVE-2015-7885, CVE-2015-8104
SHA-256 | feea045271b1b06eb4f378183ee7bc3c161927c90e23d465be242578c3050baa
Ubuntu Security Notice USN-2840-1
Posted Dec 17, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2840-1 - Dmitry Vyukov discovered that the Linux kernel's keyring handler attempted to garbage collect incompletely instantiated keys. A local unprivileged attacker could use this to cause a denial of service (system crash). Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7872, CVE-2015-8104
SHA-256 | 80fb709cf813138ac610699be9a980c35f20439568f9d3a1af1dc62faaed2bb6
Debian Security Advisory 3337-2
Posted Dec 17, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3337-2 - The patch applied for gdk-pixbuf to fix CVE-2015-4491 in DSA 3337-1 was incomplete. This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2015-4491
SHA-256 | b54daebcac5e6d9a85f36ecc0dabe2d22fbeed19592e5b625ba4223771e22aa0
Slackware Security Advisory - mozilla-firefox Updates
Posted Dec 17, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 68f5fec9febf679a1d496c045304b8ee035db3570935ccba7b99aa9d17403c0a
Debian Security Advisory 3424-1
Posted Dec 17, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3424-1 - Ivan Zhakov discovered an integer overflow in mod_dav_svn, which allows an attacker with write access to the server to execute arbitrary code or cause a denial of service.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2015-5343
SHA-256 | 1682a31620689d5a691cab9b675e369012e468beda7a3390bc1e93cb29f05994
HP Security Bulletin HPSBHF03528 1
Posted Dec 17, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03528 1 - A potential security vulnerability has been identified in HP Network Products running VCX. This is the TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" which could be exploited remotely to allow unauthorized modification. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-4000
SHA-256 | 7e050832a255f8e7ea1fdf93a0027490415a3a846a1e4198d2381eb2096e3543
Debian Security Advisory 3423-1
Posted Dec 17, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3423-1 - Several SQL injection vulnerabilities have been discovered in Cacti, an RRDTool frontend written in PHP. Specially crafted input can be used by an attacker in the rra_id value of the graph.php script to execute arbitrary SQL commands on the database.

tags | advisory, arbitrary, php, vulnerability, sql injection
systems | linux, debian
advisories | CVE-2015-8369
SHA-256 | c27b03bedc1d4f86e3ff26013e506674b7a595b483450b54fc20acb03aa88410
Debian Security Advisory 3421-1
Posted Dec 17, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3421-1 - Hector Marco and Ismael Ripoll, from Cybersecurity UPV Research Group, found an integer underflow vulnerability in Grub2, a popular bootloader. A local attacker can bypass the Grub2 authentication by inserting a crafted input as username or password.

tags | advisory, local
systems | linux, debian
advisories | CVE-2015-8370
SHA-256 | f4156217b5ae9a185551968893e74ac46477b0a78d1291d5790c57d0344da25d
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close