exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-05-13

Cobbler 2.6.0 Arbitrary File Read
Posted May 13, 2014
Authored by Dolev Farhi

Cobbler versions 2.6.0 and below suffer from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-3225
SHA-256 | 497ed8c35ababfe7320d0530b3d28ddb9cfc0de530e9750bb755847db44423a6
Fog Imaging System 0.32 Cross Site Scripting
Posted May 13, 2014
Authored by Dolev Farhi

Fog Imaging System versions 0.27 through 0.32 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-3111
SHA-256 | 915706d7b046335ae51e5e17cfc44ac0056bd0549bdac97179ccad71b512fddd
HP Security Bulletin HPSBMU03022 2
Posted May 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03022 2 - A potential security vulnerability has been identified with HP Systems Insight Management (SIM) bundled software running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. The HP SIM software itself is not vulnerable to CVE-2014-0160 ("Heartbleed"). However, the software components bundled with HP SIM are impacted and should be addressed if installed. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | f8fd34ad3bcea67bfeb86d0cdbcfcd93cb274574359e6f9c9d3a3b2bf2a001d5
HP Security Bulletin HPSBMU02998 4
Posted May 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02998 4 - Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS). Also included is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 4 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2013-4353, CVE-2013-6449, CVE-2013-6450, CVE-2014-0160
SHA-256 | b3fa1d0558fcbc91c2bc9655d1753596f578e24bdc3fbc14379ffefcbeff95b9
HP Security Bulletin HPSBMU02964 2
Posted May 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02964 2 - Potential security vulnerabilities have been identified with HP Service Manager. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS), Denial of Service (DoS), execution of arbitrary code, unauthorized access, disclosure of Information, and authentication issues. Revision 2 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability, xss
advisories | CVE-2013-1493, CVE-2013-2067, CVE-2013-6202
SHA-256 | 7536e013715c64e1f248c90d283d725b3de0798c35db1e550b482af5f497718f
privacyIDEA 0.9
Posted May 13, 2014
Authored by Cornelius Kolbel | Site privacyidea.org

privacyIDEA is a multi-factor authentication solution. It can manage any type of authentication device. All common OTP (one time password) devices are supported, including Google Authenticator, eToken Pass, OTP cards, and Yubikey. New devices can be added easily. Users can be retrieved from flat files, LDAP, or Active Directory. It can also handle authorization and writes all events to a digitally signed audit log, giving you basic AAA functionalities.

tags | tool, encryption
systems | unix
SHA-256 | f6944784beba8386ece7a9621f56b9742b5e17a13432ddf8fd3104c3d102ff17
Broadcom PIPA C211 Information Disclosure
Posted May 13, 2014
Authored by Jerzy Kramarz

Broadcom PIPA C211 suffers from credential and information disclosure vulnerabilities.

tags | exploit, vulnerability, bypass, info disclosure
advisories | CVE-2014-2046
SHA-256 | ee47b61ba7b633b8ad56142b660fbb41b05935a1321d50bb86792758e790d055
HP Security Bulletin HPSBPI03031 2
Posted May 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI03031 2 - A potential security vulnerability has been identified in HP Officejet Pro X printers and in certain Officejet Pro printers running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" (CVE-2014-0160) which could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | d005211bb5acbb7f8a6cdf1f87a5552d067a89c035629f5c69c0ec728059d093
GetSimple CMS 3.3.1 Cross Site Scripting
Posted May 13, 2014
Authored by Pedro Ribeiro

GetSimple CMS version 3.3.1 suffers from persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2014-1603
SHA-256 | 0fcdbbfbd22058b87a887deb45b5b6b45a9befc471e862436aaeb8b1cb980e26
Tinc Virtual Private Network Daemon 1.0.24
Posted May 13, 2014
Authored by Ivo Timmermans | Site tinc-vpn.org

tinc is a Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network between multiple hosts on the Internet. This tunneling allows VPN sites to share information with each other over the Internet without exposing any information.

Changes: This release enables various compiler hardening flags by default. It has updated support for Solaris, allowing switch mode on Solaris11. Configuration will now also be read from a conf.d directory. It will try to reload /etc/resolv.conf after receiving SIGALRM. This release fixes a potential routing loop when IndirectData or TCPOnly is used and broadcast packets are being sent, improves security with constant time memcmp and stricter use of OpenSSL's RNG functions, and has fixed all issues found by Coverity.
tags | tool, encryption
systems | unix
SHA-256 | 498e58f9f39e3922030a63cf62baf4b46a40fbda8d90b23ec0f084f4a9f9b687
SpiceWorks 7.2.00174 Cross Site Scripting
Posted May 13, 2014
Authored by Dolev Farhi

SpiceWorks version 7.2.00174 suffers from persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7c80ad26db3158d28e5d0bd6e9492f2b644a2d1888bcbb2d30e4c0b2d7a18ff2
RSA NetWitness / Security Analytics Authentication Bypass
Posted May 13, 2014
Site emc.com

RSA NetWitness and RSA Security Analytics each contain a security fix for an authentication bypass vulnerability that could potentially be exploited to compromise the affected system. When PAM for Kerberos is enabled, an attacker can authenticate to the vulnerable system with a valid user name and without specifying a password. This issue does not affect other authentication methods. Affected include RSA NetWitness 9.8.5.17 or earlier, RSA Security Analytics 10.2.3 or earlier, and RSA Security Analytics 10.3.1 or earlier.

tags | advisory, bypass
advisories | CVE-2014-0643
SHA-256 | d3f0302f886f8021bdd615864411b0ed7d4b6997261f55f2e98ac35a06fcd19f
Mandos Encrypted File System Unattended Reboot Utility 1.6.5
Posted May 13, 2014
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: This is a very minor release, but it includes a workaround for a GnuPG bug.
tags | remote, root
systems | linux, unix
SHA-256 | e7007c61c34f3bb640311e00d50e74736289c748d0c688765c28cff72710b637
Secure Internet Live Conferencing 1.1.12
Posted May 13, 2014
Authored by priikone | Site silcnet.org

SILC (Secure Internet Live Conferencing) is a protocol which provides secure conferencing services in the Internet. It can be used to send any kind of messages, in addition to normal text messages. This includes multimedia messages like images, video, and audio stream. All messages in the SILC network are encrypted and authenticated, and messages can also be digitally signed. SILC protocol supports AES, SHA-1, PKCS#1, PKCS#3, X.509, OpenPGP, and is being developed in the IETF. This tarball holds all developer related files.

Changes: This version upgrades the Irssi base of SILC Client to the latest version available, improves the information shown when verifying public keys, and fixes some minor bugs.
tags | tool, protocol
systems | unix
SHA-256 | 7e0c3f73471b54ba55f5ac42979ed0d642afd8ae18a973c16b2a667c6c72db56
CodeIgniter / Kohana PHP Object Injection / Timing Attack
Posted May 13, 2014
Authored by Scott Arciszewski

CodeIgniter versions 2.1.4 and below and Kohana versions 3.2.3 and below and 3.3.2 and below suffer from PHP object injection, a timing attack, and a remote code execution vulnerability.

tags | advisory, remote, php, code execution
SHA-256 | d357c2844cd74c3664747fff941d56d0608de1bd1ced834e031486b9328c8121
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close