exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-03-18

Ruby Gem Fastreader 1.0.8 Code Execution
Posted Mar 18, 2013
Authored by Larry W. Cashdollar

Ruby Gem Fastreader version 1.0.8 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, ruby
SHA-256 | 89b87fccb71d43cbfd06695564eb38fc2b65d8c3efba57236545d8452c11b607
Security Explorations Java Issue 54
Posted Mar 18, 2013
Authored by Adam Gowdiak | Site security-explorations.com

This document provides the technical details of Issue 54 that was reported to Oracle on Feb 25, 2013 and that was evaluated by the company as the "allowed behavior".

tags | advisory
SHA-256 | d4c8c1fc0df190e76d87001b6555555bff504a8c763720dc1de1548590119edc
Ruby Gem Command Wrap Command Execution
Posted Mar 18, 2013
Authored by Larry W. Cashdollar

Ruby Gem Command Wrap suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, ruby
SHA-256 | 28a0b4a6c633d5625d572416f7ec1b3eca1a2045358cc07c0078fd6cd2d57065
Port Scanning /0 Using Insecure Embedded Devices
Posted Mar 18, 2013
Authored by Internet Census

Internet Census 2012 - Port scanning /0 using insecure embedded devices. This write up discusses the Carna Botnet that was created and leveraged to scan all IPv4 addresses. It made use of 420 thousand insecure devices to complete the effort.

tags | paper
SHA-256 | 6f8dddcbe67cdf06b94ff3bbc4cfb0155b758391e222e39ae7b631a097f931ee
Hackers 2 Hackers Conference 10th Edition Call For Papers
Posted Mar 18, 2013
Site h2hc.com.br

The call for papers for H2HC 10th edition is now open. H2HC is a hacker conference taking place in Sao Paulo, Brazil, from October 3rd through the 8th, 2013.

tags | paper, conference
SHA-256 | dcbf39f1eb4e116b4b5a9b01db020a79ce6b5adbc164a6031f5aa4225ae443de
NOPcon 2013 Call For Papers
Posted Mar 18, 2013
Authored by NOPcon CFP

NOPcon is a free non-profit hacker conference without any sales pitches. The second edition has released its call for papers and will take place June 6, 2013 in Istanbul, Turkey.

tags | paper, conference
SHA-256 | 006aa8f5ccc3ea31b1104b889e20324ca46ff51ec9d247b1905d339f9bb0386c
EA Origin Insecurity
Posted Mar 18, 2013
Authored by Luigi Auriemma, Donato Ferrante | Site revuln.com

In this paper the authors uncover and demonstrate an interesting way to convert local bugs and features in remotely exploitable security vulnerabilities by using the well known EA Origin platform as an attack vector against remote systems. The attack proposed in this paper is similar to the attack targeting the Steam platform that they detailed in their previous research. The Origin attack detailed in this paper affects more than 40 million Origin users.

tags | advisory, remote, local, vulnerability
SHA-256 | 49def0264cec468ffef03ccdced1ff431068dffff126aca570d55caf707dd49f
Rebus:list SQL Injection
Posted Mar 18, 2013
Authored by Robert Cooper

Rebus:list suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 346eae0666cf8b6d57c06d6863f4273a4dc4aad8a7f734a187ea2a43318b2d8a
IPSet Bash Completion 2.0
Posted Mar 18, 2013
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: This release contains a lot of fixes and improvements.
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | fa75ff80e88714e0dba7cc8711f2d7e884bf7242c078f1702bf344b78ef179fa
Microsoft Windows USB RNDIS Overflow
Posted Mar 18, 2013
Authored by Andy Davis | Site nccgroup.com

NCC Group has discovered a USB RNDIS driver kernel pool overflow in Microsoft Windows. Unfortunately, as usual, the NCC group are withholding any details for three months.

tags | advisory, overflow, kernel
systems | windows
SHA-256 | b67f78c8f27b85aad58afde12e4da95467a1c87bf89d8c723683988c3105422c
Data-Clone - A New Way To Attack Android Apps
Posted Mar 18, 2013
Authored by 80vul | Site 80vul.com

This papers discusses a new way to attack Android applications for bypassing password authentication.

tags | paper
SHA-256 | 4132d9e71ac1fd9c393ea9bc250f95b0a17cdfbbd0646e28fbc5128e126e40e9
Joomla RSfiles SQL Injection
Posted Mar 18, 2013
Authored by ByEge

The Joomla RSfiles component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 878f37ba2d41f24faeb5ec2926a1b3e8e8e8dae83c8e76e91355b9fa3d139ead
WordPress Simply Poll 1.4.1 CSRF / XSS
Posted Mar 18, 2013
Authored by m3tamantra

WordPress Simply Poll third party plugin version 1.4.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ddddad68953e748aca3717d171b456e43176604fc0cffd022c7d37a8ba52922e
Sami FTP Server 2.0.1 PUT Command Buffer Overflow
Posted Mar 18, 2013
Authored by ne0z

Sami FTP server version 2.0.1 PUT command buffer overflow exploit with DEP bypass. Written in Python.

tags | exploit, overflow, python
SHA-256 | 8159a50021210d0417c9c4dfb1db9a6b41e41225e88e15e69485e9a6794eb4d2
Debian Security Advisory 2650-2
Posted Mar 18, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2650-2 - The recent security update for libvirt was found to cause a regression. The kvm/qemu processes weren't run as the `kvm` user anymore in order to fix the file/device ownership changes, but the processes where not correctly configured to use the `kvm` group either. When the user would try to run a virtual machine, the process was denied access to the /dev/kvm device node, preventing the virtual machine to run.

tags | advisory
systems | linux, debian
advisories | CVE-2013-1766
SHA-256 | ba083b83252d717a51f6b269fc6d80bf4b8fd29504ca0936af5e421e28e0a86e
Scripteen FunPhoto Mix Cross Site Scripting
Posted Mar 18, 2013
Authored by 3spi0n

Scripteen FunPhoto Mix suffers form a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e8c7ce5534c56e058f80854b0ef2e32456a54d16c50b0b3203dd20fef2710264
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close