what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2013-02-08

Slackware Security Advisory - curl Updates
Posted Feb 8, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New curl packages are available for Slackware 14.0, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-0249
SHA-256 | 696a080413a6978708b3fc3c1b210299b3d1debab8e6a328990522b96fac0c2a
D-LINK DIR-300 / DIR-600 Remote Root
Posted Feb 8, 2013
Authored by infodox

This exploit demonstrates the remote root vulnerability discovered by Michael Messner in D-Link DIR-300 and DIR-600 devices.

tags | exploit, remote, root
SHA-256 | 838e77a770f310592d0086570fd3486761116a8c97ae1aa49719f77441d5b192
Cool PDF Reader 3.0.2.256 Buffer Overflow
Posted Feb 8, 2013
Authored by Chris Gabriel

Cool PDF Reader version 3.0.2.256 buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2012-4914
SHA-256 | 6da7c58daf97d72e5909ad30ae708e07b6f2050611b64f2bee8d97d06baa8e86
Secunia Security Advisory 52106
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ircd-hybrid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 99958ab79ec221648f153d094904e6b6fd52168f58b3393a407334963a1c5149
Secunia Security Advisory 52131
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware ESX and ESXi Server, Workstation, Fusion, and View, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | a7724b2c85b5ad86aa80ec8851a3431a49f5f419c29e3beed3679a78ba154fa8
Secunia Security Advisory 52114
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cybozu Garoon, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 068a7df089f6ad8ccd7efd856a12ad9f0e4cc442bec64d207ace0f1478d62aaa
Secunia Security Advisory 52083
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Audio Player plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7a101653f8be3c7eb4ae803789d6ae4e84f06bdd9d0bc72b60fa2b5d853c964a
Secunia Security Advisory 52127
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in Puppet, which can be exploited by malicious users to disclose certain sensitive information and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 26d00322b5ab4ecd49e653a9152df2e5d8cbf41374263937daeb3411ca269d21
Secunia Security Advisory 52078
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 04719eafed4bf76be1670fb0715a2a369df552d39af2fd2c7f3e7bcb5485f800
Secunia Security Advisory 52042
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cybozu Garoon, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e5ecf4ba7067544baf95912db805632ebd85a16cc739c2640a00a42959ec662c
Secunia Security Advisory 52072
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Egidio Romano has discovered a vulnerability in CubeCart, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8068d24c1d162933154abe15608d536aeca3544981a9fac453e16accb20cecc5
Secunia Security Advisory 52093
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 4d1ebc028782ccc8e9d20a943795c2e028732d3bf36796f6e51299c4c65ad395
Secunia Security Advisory 52123
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in SiteGo, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose certain system information.

tags | advisory, vulnerability, xss
SHA-256 | 18b932c790ae17e40536501b3dfec9b4a4def1321de8c472c41e7986cf1e565f
Secunia Security Advisory 52096
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in ActiveFax (ActFax), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3e0ace0e67381f06bc493525f50c472a0d3dcb352a238f7e39ec98a8f843ccb2
Secunia Security Advisory 52033
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Rack, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 9d31874d90aa352835fbf9f62f4104eff4f437bff71fc0b4c7b20fcda4666a81
Secunia Security Advisory 52134
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Rack, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f13ce679dc55003755e207a3eb3cb5eeea48e00d007da50fc0ffb83ec9597ccd
Secunia Security Advisory 52080
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Messner has reported a weakness, two security issues, and a vulnerability in D-Link DIR-300 and DIR-600, which can be exploited by malicious people to disclose certain system information and to compromise a vulnerable device.

tags | advisory
SHA-256 | 750dfd19731a52b7882649b1807e982f4b4ecdf95de99fb85d1a409ef7979d61
Secunia Security Advisory 52097
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in multiple ezStats products, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 50d442846a3ecbe4f6b19b5c25910433a4561781cd10ca413e7dec63be27cc96
Secunia Security Advisory 52104
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been discovered in ezStats2 for Battlefield 3, which can be exploited by malicious people to disclose certain system information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 302abbaf29aa85a1f482791c2e274bb59f72d1e589abf73efc01b0b1f4c7ff24
Secunia Security Advisory 52092
Posted Feb 8, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in the CommentLuv plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9db1899bee628b1772e51d32fbda7781d127448c7e62dc40144c114ac4556114
cURL Buffer Overflow
Posted Feb 8, 2013
Authored by Volema

A remotely exploitable buffer overflow vulnerability was discovered in the libcurl POP3 and SMTP protocol handlers. Proper exploitation can allow for arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution, protocol
advisories | CVE-2013-0249
SHA-256 | 8301b167f691755d2779432656ccab76e908343bbdfa0eb41f5123856c8be321
OpenSSL Toolkit 1.0.1d
Posted Feb 8, 2013
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: A weakness in the handling of CBC ciphersuites in SSL, TLS, and DTLS, exploited through timing differences arising during MAC processing, was fixed. This vulnerability was reported as CVE-2013-0169. A flaw in the handling of CBC ciphersuites in TLS 1.1 and TLS 1.2 on AES-NI supporting platforms was fixed. This vulnerability was reported as CVE-2012-2686. A flaw in the handling of OCSP response verification, exploitable with a denial of service attack, was fixed. This vulnerability was reported as CVE-2013-0166.
tags | tool, encryption, protocol
systems | unix
SHA-256 | 88a423f9b08a994054583691b968815875580e12df754e881d7cfe9f1bd1f49d
Cross Site Request Forgery Whitepaper
Posted Feb 8, 2013
Authored by Acadion Security | Site acadion.nl

This whitepaper dives into various methods on leveraging cross site request forgery vulnerabilities and the known methods for mitigation.

tags | paper, vulnerability, csrf
SHA-256 | 5eb787ab9197a8ff2c5f0f7819feaaa79ed788f1a8bd89b341b4d6ea92af683d
Air Disk Wireless 1.9 LFI / Command Injection
Posted Feb 8, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Air Disk Wireless version 1.9 for iPad and iPhone suffers from local file inclusion and command injection vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
systems | apple, iphone
SHA-256 | 6f2789cd45882d7450ce7572d4406c8d84c4b10091095db5ba30b7f40fd8ded1
PayPal Cross Site Scripting
Posted Feb 8, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e19a65a1052304005af595306660d4a925618d0cfa3ed99124632ab0c6814601
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close