what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2013-06-05

Xpient POS / Iris 3.8 Cash Drawer Operation Remote Trigger
Posted Jun 5, 2013
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - A security vulnerability was found in Xpient POS systems running an instance of Iris 3.8 software. The POS cash drawer could be remotely triggered to open if a malicious agent has access to the POS network and is allowed to send a crafted message to the POS terminal hosting the cash drawer. The malicious agent could be malware which operates from any device on the POS network or an unauthorized device connected to the physical POS network.

tags | exploit
advisories | CVE-2013-2571
SHA-256 | 2dc0181fba334eb0049ba02ecc1da8d2edd4c8af83591ad03be076ab2d1576b1
Drupal Services 6.x / 7.x Cross Site Request Forgery
Posted Jun 5, 2013
Authored by Klaus Purer, Fredrik Lassen | Site drupal.org

Drupal Services third party module versions 6.x and 7.x suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 32b8b1171ac6c2b5364c5c005d31a657b254cb24ffe91ed48a646dd84002f7e4
Parallels Plesk 9.5.4 Remote Command Execution
Posted Jun 5, 2013
Authored by Kingcope

Parallels Plesk version 9.5.4 (and possibly other versions) suffers from a remote PHP code execution vulnerability. This rar archive includes a working exploit and details surrounding the issue.

tags | exploit, remote, php, code execution
SHA-256 | 45eedc54848a9db5ff66ce3b3a0d147ce2510e8bc440ebf972f7b958ef500803
Novell Zenworks Mobile Device Management Local File Inclusion
Posted Jun 5, 2013
Authored by rgod, steponequit | Site metasploit.com

This Metasploit module attempts to gain remote code execution on a server running Novell Zenworks Mobile Device Management.

tags | exploit, remote, code execution
advisories | CVE-2013-1081, OSVDB-91119
SHA-256 | c205bff74ab5ba4eec1ea5921658071d152b4c705815f098f1d662c072858873
CTERA Portal 3.1 XSS / XXE Injection / Bypass
Posted Jun 5, 2013
Authored by Stefan Streichsbier | Site sec-consult.com

CTERA Portal version 3.1 suffers from an out of date Tomcat instance, account locking bypass, XXE injection, and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, xxe
SHA-256 | e9e827e5803c11cbf3bb5a96c728346d774b0d415eac2e711b14038e1f907e29
Napata CMS 1.5.2013 PHP Code Injection
Posted Jun 5, 2013
Authored by CWH Underground

Napata CMS version 1.5.2013 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | ebcf583596fbf219f2bb9ee1f35d37975af3f02ec258ec4464dc9a0ed5490f6f
Apache Struts Remote Command Execution
Posted Jun 5, 2013
Site struts.apache.org

A vulnerability introduced by a wildcard matching mechanism or double evaluation of the OGNL Expression allows remote command execution Apache Struts versions prior to 2.3.14.3.

tags | advisory, remote
SHA-256 | 25116575529ce0848db0128b0c2aca2e72a8dd34fa135f3957798f22eb8ba2ae
HP Security Bulletin HPSBMU02883 SSRT101227
Posted Jun 5, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02883 SSRT101227 - Potential security vulnerabilities have been identified with HP Data Protector. These vulnerabilities could be remotely exploited to allow an increase of privilege, create a Denial of Service (DoS), or execute arbitrary code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
advisories | CVE-2013-2324, CVE-2013-2325, CVE-2013-2326, CVE-2013-2327, CVE-2013-2328, CVE-2013-2329, CVE-2013-2330, CVE-2013-2331, CVE-2013-2332, CVE-2013-2333, CVE-2013-2334, CVE-2013-2335
SHA-256 | 45e34957afce3ef4e0e8bc15d24d2997af9d1115b5143d39b79ea3dc5fb845ec
Ubuntu Security Notice USN-1869-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1869-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1991, CVE-2013-2000
SHA-256 | 129fe1816b990b4a8d09ebcabea8cc7cad2fd89f91b136865f63be7b0cadb068
Ubuntu Security Notice USN-1870-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1870-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2001
SHA-256 | eebb54996046a3a959cba5d981a6ac531f0786d4f468fbe13e4da25a5a925430
Ubuntu Security Notice USN-1859-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1859-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1984, CVE-2013-1995, CVE-2013-1998
SHA-256 | 40ca543d9ab0effc24a4ff1ab49029f174c244dc932a93cd2405672cbf59a8bc
Ubuntu Security Notice USN-1868-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1868-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1990, CVE-2013-1999
SHA-256 | 82dd9094a6f987260b60e609ea43d334802f338972df3b936af1559aa1f36640
Ubuntu Security Notice USN-1867-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1867-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1989, CVE-2013-2066
SHA-256 | ff2548cf756ff1de09ed1372511e46f2447bc5b300289504ce3544ee993b02e8
Ubuntu Security Notice USN-1866-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1866-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2063
SHA-256 | 597b88383ee022838e470d1e92a9710724379f0ccfaa7afb24408e3f417013b7
Ubuntu Security Notice USN-1865-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1865-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2002, CVE-2013-2005
SHA-256 | f484827ec1dd5b38558bd06d3240304273b7e00487cbecaaab25c899c7203003
Ubuntu Security Notice USN-1862-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1862-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1986
SHA-256 | d558b39954ad9765444e31c223db00d5e2909cd619ce98dd23d6994406eeae75
Ubuntu Security Notice USN-1854-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1854-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1981, CVE-2013-1997, CVE-2013-2004
SHA-256 | ff7f80a20ab154f92baa129ec7591a1277b5d945df05ebe2cdc003ffdcc940a6
Ubuntu Security Notice USN-1860-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1860-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1985
SHA-256 | 51f580856606e64ce6c398105848fa05e0ae2cb8cd60707d4d2e1cce1074c1ba
Ubuntu Security Notice USN-1861-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1861-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2062
SHA-256 | 85839e54f559c4a943b1d9cdcb8b3ebfcbeed14112dfc60e478e8a7ef95af2e2
Ubuntu Security Notice USN-1864-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1864-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1988
SHA-256 | 292ae0718860d8250f3b7c0d90f53555e2ede217205d92c1af22dcd904f1bd6d
Ubuntu Security Notice USN-1852-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1852-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1992
SHA-256 | ae8e252dd0a6849b0be5dab7f5455d2163a3f57f8ce28a2f9a23dba0ad4a99af
Ubuntu Security Notice USN-1857-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1857-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1982
SHA-256 | 0bd964f31607c12554364730ed5ba93b3c0bee045aa055cf74542ef600bc72fa
Ubuntu Security Notice USN-1853-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1853-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1996
SHA-256 | 82f518b9b78d51302940d709da68b42686aa23501b50829afe9ea1bd9658fdd3
Ubuntu Security Notice USN-1858-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1858-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1983
SHA-256 | 7aa4a704ede0aab924d1d4d5a2b0c1003a518baab5cc2ad4a0854aed3c487c9f
Ubuntu Security Notice USN-1856-1
Posted Jun 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1856-1 - Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2003
SHA-256 | a6147322de2c91d3c34b56e812cd055ddfaed2bf212cc4297fc5eb26cb2bd218
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close