exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2014-08-26

glibc __gconv_translit_find() Privilege Escalation
Posted Aug 26, 2014
Authored by Chris Evans, Tavis Ormandy

glibc __gconv_translit_find() single-fixed-byte heap metadata overflow local root exploit for Fedora 20 32-bit. This issue is not specific to Fedora, but the proof of concept is specifically for Fedora 20 32-bit.

tags | exploit, overflow, local, root, proof of concept
systems | linux, unix, fedora
advisories | CVE-2014-5119
SHA-256 | 330176e29f7a995ed48f5d0fc2ba71392f2e4a5144f7fae13882ef998e79a6d1
Grand MA 300 Fingerprint Reader Weak PIN Verification
Posted Aug 26, 2014
Authored by Eric Sesterhenn | Site lsexperts.de

Grand MA 300/ID with firmware 6.60 has a weakness that allows the retrieval of the access pin from sniffed data, as well as a weakness that allows a fast brute-force attack on the pin.

tags | exploit
advisories | CVE-2014-5380, CVE-2014-5381
SHA-256 | c73e32f4a61efb4da53a29921041f8c4a0851a33cb60cbbd40518269570c7eb7
Joomla Spider 2.8.3 SQL Injection
Posted Aug 26, 2014
Authored by Claudio Viviani

Joomla Spider video player version 2.8.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6ed2b156ade9720a425662be9c1826fcea87daa3ea39ee657f3b9d9512527ac2
vm-support 0.88 File Overwrite / Information Disclosure
Posted Aug 26, 2014
Authored by Dolev Farhi

vm-support version 0.88 suffers from file overwrite and sensitive information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2014-4199, CVE-2014-4200
SHA-256 | 88cde664c272d996d08d14171c3255608195c5e43983024662c4b1a6061485ae
Red Hat Security Advisory 2014-1098-01
Posted Aug 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1098-01 - HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject's Common Name field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. This issue was discovered by Florian Weimer of Red Hat Product Security.

tags | advisory, web, spoof
systems | linux, redhat
advisories | CVE-2012-6153
SHA-256 | 7df65a02bbc1bc5f61cae3e68e09fedb553701534ae4f7610be73e42d295d8b9
RSA Identity Management And Governance Authentication Bypass
Posted Aug 26, 2014
Site emc.com

RSA IMG systems configured with NovellIM as the authentication source may be subject to a potential authentication bypass vulnerability due to the fact that no password is required to authenticate legitimate users. A malicious user with knowledge of a valid user name can leverage this vulnerability to perform operations with the privileges of the authenticated user and potentially cause audit-attribution problems.

tags | advisory, bypass
advisories | CVE-2014-4619
SHA-256 | 7ed9817568420c9f158ee2e729151f691c893508ded59e56407c1ee1eb06110d
WordPress WPtouch Mobile 3.4.5 Shell Upload
Posted Aug 26, 2014
Authored by Don Tukulesto, k4L0ng666 | Site indonesiancoder.com

WordPress WPtouch Mobile plugin version 3.4.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 7edb381dc99e6e071b376894e47673e6a5d4a2b0f2bbc8d49710cecd99b9eb26
WordPress ShortCode 0.2.3 Local File Inclusion
Posted Aug 26, 2014
Authored by Christian Galeone, Mehdi Karout

WordPress ShortCode plugin version 0.2.3 suffers from a local file inclusion vulnerability. Note that this finding houses site-specific data.

tags | exploit, local, file inclusion
advisories | CVE-2014-5465
SHA-256 | ef4485a00a05196cc2ba090494ef148cd178da683b19a50a019daa50233fd67d
HP Security Bulletin HPSBMU03076 2
Posted Aug 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03076 2 - Potential security vulnerabilities have been identified with HP Systems Insight Manager running on Linux and Windows which could be exploited remotely resulting in multiple vulnerabilities. Revision 2 of this advisory.

tags | advisory, vulnerability
systems | linux, windows
advisories | CVE-2010-5298, CVE-2014-0076, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | 74c6011fdf049e842deed96044d5db0c591aa6e4838740959a4510208f32ffef
Exploitation Of Hash Functions
Posted Aug 26, 2014
Authored by Deepanshu Khanna

This is a whitepaper that touches on various cryptography and discusses hash functions at a slightly greater length.

tags | paper
SHA-256 | 5aa0be1d76aebe75b38c23e223c667b62f5b40c08d40af7df228f6c99c7dfcbf
Nmap Port Scanner 6.47
Posted Aug 26, 2014
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Integrated all IPv4 OS fingerprint submissions since June 2013. Added 366 fingerprints. Various other additions and updates.
tags | tool, remote, udp, tcp, protocol, nmap
systems | linux, unix
SHA-256 | 5a5fc2543566309d14e45b5c83c93dd5d1068a2c013de120036fabfc139f5561
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close