what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2015-10-14

Microsoft Trusted Boot Security Feature Bypass
Posted Oct 14, 2015
Authored by Myria

An attacker with administrative access to a Windows machine with UEFI Secure Boot enabled may bypass code signing policy checks by putting intentionally-malformed configuration options in the boot configuration database (BCD).

tags | exploit, bypass
systems | windows
advisories | CVE-2015-2552
SHA-256 | 26f375acd642d0f9a494693710868f2ef1b4b3531080dc3e3f2ac06389128d71
ZyXEL PMG5318-B20A OS Command Injection
Posted Oct 14, 2015
Authored by Karn Ganeshen

ZyXEL PMG5318-B20A suffers from a command injection vulnerability via the ping function.

tags | exploit
advisories | CVE-2015-6018
SHA-256 | 94cea261bcbad285c0fb3b4900f3ab8150b00219d6b41f9594444e04f13fdfd8
ElasticSearch Snapshot API Directory Traversal
Posted Oct 14, 2015
Authored by Pedro Andujar, Roberto S. Soares, Jose A. Guasch, Benjamin Smith | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in ElasticSearch, allowing an attacker to read arbitrary files with JVM process privileges, through the Snapshot API.

tags | exploit, arbitrary
advisories | CVE-2015-5531
SHA-256 | 9e9a04cf21f31c1319caa6af694dd744146d5b671a3f719be244d3e2a6ee6426
Blat 2.7.6 Buffer Overflow
Posted Oct 14, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Blat version 2.7.6 suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 21911e93027d280e190872f956f0eb12482a0f9573adbf3e42f6c5e7e8327a60
HP Security Bulletin HPSBGN03515 1
Posted Oct 14, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03515 1 - Potential security vulnerabilities have been identified with HP Smart Profile Server Data Analytics Layer (SPS DAL). These vulnerabilities could be exploited remotely to allow Cross-Site Scripting (XSS) or disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability, xss
advisories | CVE-2015-5444
SHA-256 | a9b259f68d6ed198e14ba45fb41c51eba0381eb95d369c09a8754b0afc0d5a7e
X11 Keyboard Command Injection
Posted Oct 14, 2015
Authored by xistence | Site metasploit.com

This Metasploit module exploits open X11 servers by connecting and registering a virtual keyboard. The virtual keyboard is used to open an xterm or gnome terminal and type and execute the specified payload.

tags | exploit
SHA-256 | f1b0dc8c62d80ca9fecd0a8689754ee2bccc3af0a2306d4d4f393a3664ca9d0f
Boxoft WAV To MP3 COnverter 1.1 Buffer Overflow
Posted Oct 14, 2015
Authored by ArminCyber

Boxoft WAV to MP3 Converter version 1.1 SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 561571e286c077c0bd3761ab7adc8e3d3959cac2361dc46d82248e0e858bca68
JScript 5.7 RegExpBase::FBadHeader Use-After-Free
Posted Oct 14, 2015
Authored by SkyLined

Recompiling the regular expression pattern during a replace in JScript version 5.7 (MSIE 8) can cause the code to reuse a freed string, but only if the string is freed from the cache by allocating and freeing a number of strings of certain size.

tags | exploit
advisories | CVE-2015-2482
SHA-256 | de4b362c98096f2627ba422def8ffe6b298c4c26b1bf19a41b77cd41aab24c77
Typo3 4.2 / 4.5 Information Disclosure
Posted Oct 14, 2015
Authored by Cleiton Pinheiro

Typo3 versions 4.2 and 4.5 suffer from information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 964fb0833da0c5c9f1c07ef9adf90cc4233a7a258608fbfabc59b774d1d0f1a4
MC Inventory Manager SQL Injection
Posted Oct 14, 2015
Authored by Ehsan Hosseini

MC Inventory Manager suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 762b87b209d0f911fb371c00cc13d296985ae347761194af1e3e4552c0eb8029
MC Inventory Manager Cross Site Scripting
Posted Oct 14, 2015
Authored by Ehsan Hosseini

MC Inventory Manager suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef13986b8ebf906d0a7e05feeda7202f918d4ed84f7af20d81ed2db8b2c16e98
tiny-AES128-C Buffer Overflow
Posted Oct 14, 2015
Authored by Pascal Cuoq

The library tiny-AES128-C contains a buffer overflow in its AES128_CBC_encrypt_buffer() function, where 15 bytes beyond the end of the input buffer can be overwritten.

tags | advisory, overflow
SHA-256 | a7e437ab1c1557b6f02e672829111df160cb4ee24f700f757d8715884da74e5b
Ubuntu Security Notice USN-2767-1
Posted Oct 14, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2767-1 - Gustavo Grieco discovered that the GDK-PixBuf library did not properly handle scaling tga image files, leading to a heap overflow. If a user or automated system were tricked into opening a tga image file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. Gustavo Grieco discovered that the GDK-PixBuf library contained an integer overflow when handling certain GIF images. If a user or automated system were tricked into opening a GIF image file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7673, CVE-2015-7674
SHA-256 | 3a29a3b4a363c0c978dc6d50853bdf439cb053733deb55142ef0459a99031ae9
Microsoft Security Bulletin Revision Increment For October, 2015
Posted Oct 14, 2015
Site microsoft.com

This bulletin summary lists multiple bulletins that have undergone a major revision increment for October, 2015.

tags | advisory
SHA-256 | 606915aba2106b77f76d909f0cffbd2e568af2dba89b3f1c521a0d01e6b8c16f
Microsoft Security Bulletin Summary For October, 2015
Posted Oct 14, 2015
Site microsoft.com

This bulletin summary lists six released Microsoft security bulletins for October, 2015.

tags | advisory
SHA-256 | 97027239176df14da037279816ff2516a65b06d95cb97bc90c7275356c532a8d
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close