what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-09-01

Serendipity 2.0.1 Cross Site Scripting
Posted Sep 1, 2015
Authored by Tim Coen | Site curesec.com

Serendipity version 2.0.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c5bb0de562827a84cc9517608a99cba0414afb31ae2e75403eb88eff2c88e92e
Serendipity 2.0.1 Blind SQL Injection
Posted Sep 1, 2015
Authored by Tim Coen | Site curesec.com

Serendipity version 2.0.1 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 69ba08e31cb826124bba2f513a904410bdd99843b3b94780f7e8b93ccdb55f57
Watu PRO Play 1.9.2.1 Cross Site Scripting
Posted Sep 1, 2015
Authored by Tom Adams

Watu PRO Play version 1.9.2.1 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 162ad6b6b2124d6a4b68d4f59d55c906e0cedefe55ce2e38170f36bb61e258e0
NibbleBlog 4.0.3 Shell Upload
Posted Sep 1, 2015
Authored by Tim Coen | Site curesec.com

NibbleBlog version 4.0.3 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | ef282d419a01715b09d7677739648d1c9338641d8ca1daded57d00f12a1fd3b1
Watu PRO 4.8.8.4 Cross Site Request Forgery
Posted Sep 1, 2015
Authored by Tom Adams

Watu PRO version 4.8.8.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 19f0b88e7f288e4fa32ed534a2e38308e94cc58b4fc328aaa767081170ce39cf
Serendipity 2.0.1 Shell Upload
Posted Sep 1, 2015
Authored by Tim Coen | Site curesec.com

Serendipity version2.0.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 671892062ef4118fe83fbe5821d80b6695057fb12b4ba258267f753e16a9d587
Watu PRO 4.8.8.4 Cross Site Scripting
Posted Sep 1, 2015
Authored by Tom Adams

Watu PRO version 4.8.8.4 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 720722e6007782ede3707fb5ce01ddfaf1a95e702e90393cf7603916016c0b30
NibbleBlog 4.0.3 Cross Site Request Forgery
Posted Sep 1, 2015
Authored by Tim Coen | Site curesec.com

NibbleBlog version 4.0.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 384d0a90cd7d4ba71ecac35c25750973c050f7be788b0e5bbd5b3214003ceb21
Packet Storm New Exploits For August, 2015
Posted Sep 1, 2015
Authored by Todd J. | Site packetstormsecurity.com

This archive contains 227 exploits that were added to Packet Storm in August, 2015.

tags | exploit
systems | linux
SHA-256 | 711e21db996e06d0c817ac3d3021c158dd83074edd4554d3ad15e8c66d316f17
HP Security Bulletin HPSBGN03403 1
Posted Sep 1, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03403 1 - A potential security vulnerability has been identified in HP Virtualization Performance Viewer. The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could be exploited remotely to allow unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-2808
SHA-256 | 9a92f9f6d96f725621ef290428c6fdf73dfa32978dd5ea984e7a659490a23199
HP Security Bulletin HPSBMU03401 1
Posted Sep 1, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03401 1 - Potential security vulnerabilities have been identified in HP Operations Manager for UNIX and Linux. The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" could be exploited remotely to allow unauthorized modification. The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could be exploited remotely to allow disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
systems | linux, unix
advisories | CVE-2015-2808, CVE-2015-4000
SHA-256 | 990731097c8dd5c0abbddc2d403dc53d198b28babfc43cb719ca3cee44e06538
Ubuntu Security Notice USN-2726-1
Posted Sep 1, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2726-1 - It was discovered that Expat incorrectly handled malformed XML data. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-1283
SHA-256 | 118c775b8e954329403cea04b628333a81fecabcd83f5f35b34f0a56b5208a13
Red Hat Security Advisory 2015-1697-01
Posted Sep 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1697-01 - In accordance with the Red Hat Storage Support Life Cycle policy, the Red Hat Storage 2.1 offering will be retired as of October 31, 2015, and support will no longer be provided. Accordingly, Red Hat will not provide extended support for this product, including Critical impact security patches or urgent priority bug fixes, after this date.

tags | advisory
systems | linux, redhat
SHA-256 | 533495fbf2816b15a7696e502744c498cd10a940dfde09cf81af0b73f8c029b5
Debian Security Advisory 3346-1
Posted Sep 1, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3346-1 - Several vulnerabilities were discovered in Drupal, a content management framework.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-6658, CVE-2015-6659, CVE-2015-6660, CVE-2015-6661, CVE-2015-6665
SHA-256 | ecde1cd716b5ffe6a9e027d8cefda124af5f068f173cb52db66022767248daaf
Red Hat Security Advisory 2015-1695-01
Posted Sep 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1695-01 - jakarta-taglibs-standard is the Java Standard Tag Library. This library is used in conjunction with Tomcat and Java Server Pages. It was found that the Java Standard Tag Library allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. Note: jakarta-taglibs-standard users may need to take additional steps after applying this update.

tags | advisory, java, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-0254
SHA-256 | 90496ca20e0ee4f0fa658654f45cba9d68e4cb670f6883b8b358ab061dc809a5
Red Hat Security Advisory 2015-1694-01
Posted Sep 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1694-01 - gdk-pixbuf is an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter. An integer overflow, leading to a heap-based buffer overflow, was found in the way gdk-pixbuf, an image loading library for GNOME, scaled certain bitmap format images. An attacker could use a specially crafted BMP image file that, when processed by an application compiled against the gdk-pixbuf library, would cause that application to crash or execute arbitrary code with the permissions of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-4491
SHA-256 | 7d3739ff8b8a934505bb2dc0454a1b0736f98702720b0bbadfcf7757a5edb22d
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close