exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2013-03-06

Squid 3.x Denial Of Service
Posted Mar 6, 2013
Authored by AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, c8e74ebd8392fda4788179f9a02bb49337638e7b

Squid versions 3.2.5 and 3.2.7 suffer from denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | c4d06eea797394be5e8a7e5cea188dc34d63ef7dd3794c27bacc71050e6c43f5
WDivulge Hidden File Web Scanner
Posted Mar 6, 2013
Authored by Blake | Site soldierx.com

wdivulge is a tool designed to find and download hidden files from a webserver. This is most commonly pictures, but you can adjust the file definitions to bruteforce any type of file that you'd like. wdivulge technically falls under the definition of a web fusker.

tags | tool, web, scanner
systems | unix
SHA-256 | 29e6623de8a65649d70f952b6b3e9f12a7eefe3ca42b4b1101b33bdfcc5fc10b
Varnish 2.1.5 / 3.0.3 Denial Of Service
Posted Mar 6, 2013
Authored by AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, c8e74ebd8392fda4788179f9a02bb49337638e7b

Varnish versions 2.1.5 and 3.0.3 suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | 0ee6066715ad8e1427da738bcb29812323a3edcb471e84fb029d2457ab8265a9
Local File Inclusion Whitepaper
Posted Mar 6, 2013
Authored by TheMirkin

This is a brief whitepaper about local file inclusion. Written in Turkish.

tags | paper, local, file inclusion
SHA-256 | 28720517dd3e3058b2aecac6522655212b0d51ec200c558888d093f85d7d4523
Local File Disclosure Whitepaper
Posted Mar 6, 2013
Authored by TheMirkin

This is a brief whitepaper about local file disclosure. Written in Turkish.

tags | paper, local
SHA-256 | 56cbc026695143074979253207e8d8e1efa0310ceab53834f7d371b310f0faab
Samsung TV Denial Of Service
Posted Mar 6, 2013
Authored by AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, c8e74ebd8392fda4788179f9a02bb49337638e7b

Samsung TVs suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 22dd16acad9503df5830e173956c4a6b1253e1fe81df3d75e815832346856f90
SIP Witch 0.7.4 Denial Of Service
Posted Mar 6, 2013
Authored by AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, c8e74ebd8392fda4788179f9a02bb49337638e7b

SIP Witch version 0.7.5 with libosip2-4.0.0 suffers from a NULL pointer dereference denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 0357bac6b7df26994440977542ae1d9cda8b64bfa51a8804b5459fcdb58e6dda
Subversion 1.6.17 Denial Of Service
Posted Mar 6, 2013
Authored by AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, c8e74ebd8392fda4788179f9a02bb49337638e7b

Apache Subversion version 1.6.17 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | e9b34e60031efbc5447532dbe3d1f98c7abe97c43a721a45f4c089ca2632b2e5
Mandriva Linux Security Advisory 2013-017
Posted Mar 6, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-017 - A denial of service flaw was found in the way libxml2 performed string substitutions when entity values for entity references replacement was enabled. A remote attacker could provide a specially-crafted XML file that, when processed by an application linked against libxml2, would lead to excessive CPU consumption. The updated packages have been upgraded to the 2.7.6 version and patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-0338
SHA-256 | 34b284fe798b5b0d153a18991515bc5539739d12335991c5a256cbe3ca760674
Red Hat Security Advisory 2013-0596-01
Posted Mar 6, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0596-01 - The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. The openstack-keystone packages have been upgraded to upstream version 2012.2.3, which provides a number of bug fixes and enhancements over the previous version. This update also fixes the following security issues: It was found that Keystone failed to properly validate disabled user accounts, or user accounts associated with disabled tenants or domains, when Amazon Elastic Compute Cloud style credentials were in use. Such users could use this flaw to access resources they should no longer have access to.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2013-0282, CVE-2013-1664, CVE-2013-1665
SHA-256 | a0eee1f003b97292b07495385b14bac708bd9b7275241a5fd85c12efc5671706
Red Hat Security Advisory 2013-0594-01
Posted Mar 6, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0594-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Buffer overflow flaws were found in the udf_load_logicalvol() function in the Universal Disk Format file system implementation in the Linux kernel. An attacker with physical access to a system could use these flaws to cause a denial of service or escalate their privileges.

tags | advisory, denial of service, overflow, kernel
systems | linux, redhat
advisories | CVE-2012-3400
SHA-256 | 9f2490ee8154f8499d8688cffe4c37458510ce2b6f0dd7b22a248dc90adb9169
Red Hat Security Advisory 2013-0595-01
Posted Mar 6, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0595-01 - PackStack is a command line utility that uses Puppet modules to support rapid deployment of OpenStack on existing servers over an SSH connection. PackStack is suitable for deploying both single node proof of concept installations and more complex multi-node installations. A flaw was found in PackStack. During manifest creation, the manifest file was written to /tmp/ with a predictable file name. A local attacker could use this flaw to perform a symbolic link attack, overwriting an arbitrary file accessible to the user running PackStack with the contents of the manifest, which could lead to a denial of service. Additionally, the attacker could read and potentially modify the manifest being generated, allowing them to modify systems being deployed using OpenStack.

tags | advisory, denial of service, arbitrary, local, proof of concept
systems | linux, redhat
advisories | CVE-2013-0261, CVE-2013-0266
SHA-256 | 12fbba0d6ed1516d9b1681746001aae8d690496cf1aa51d3f0d933f80c854867
Ubuntu Security Notice USN-1755-1
Posted Mar 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1755-1 - It was discovered that OpenJDK did not properly validate certain types of images. A remote attacker could exploit this to cause OpenJDK to crash. It was discovered that OpenJDK did not properly check return values when performing color conversion for images. If a user were tricked into opening a crafted image with OpenJDK, such as with the Java plugin, a remote attacker could cause OpenJDK to crash or execute arbitrary code outside of the Java sandbox with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, java, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-0809, CVE-2013-1493, CVE-2013-0809, CVE-2013-1493
SHA-256 | fd1813b8a70a9be8697c148673b902f68c148dbdd12ab1ae7e74fb7ff68d27ee
Debian Security Advisory 2639-1
Posted Mar 6, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2639-1 - Several vulnerabilities have been discovered in PHP, the web scripting language.

tags | advisory, web, php, vulnerability
systems | linux, debian
advisories | CVE-2013-1635, CVE-2013-1643
SHA-256 | 44e04eb86ca8316cfdb9a7e5bc5e0f9dbeeeb5318bc9c3ba26ffbcb190be3442
Security BSides Las Vegas 2013 Call For Presenters
Posted Mar 6, 2013
Authored by BSides Las Vegas

BSides Las Vegas 2013 has announced its Call For Presenters. It will take place July 31st through August 1st, 2013 in Las Vegas, Nevada.

tags | paper, conference
SHA-256 | 8b93d1b62fea8a3c06fa5e228ba30f2a346994d7c94b25f8add9f58a1b5f3f8b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close