what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2013-05-08

UMI.CMS 2.9 Cross Site Request Forgery
Posted May 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

UMI.CMS version 2.9 suffers from a cross site request forgery vulnerability. Fixed in version 2.9 build 21905.

tags | exploit, csrf
advisories | CVE-2013-2754
SHA-256 | 1b0e4d26dfa1a21c5dc4f029c8a2dc7ada712c3e42ede3f39bd6f72be600733b
Ubuntu Security Notice USN-1820-1
Posted May 8, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1820-1 - It was discovered that gpsd incorrectly handled certain malformed GPS data. An attacker could use this issue to cause gpsd to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-2038
SHA-256 | 7d1937ec0dd28f23e08629c52619bcc7a8f0391d7b540a3bb3d78cd8e2f4b676
Linux Kernel open-time Capability file_ns_capable() Privilege Escalation
Posted May 8, 2013
Authored by Andy Lutomirski

Linux kernel open-time capability file_ns_capable() local root exploit.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2013-1959
SHA-256 | 583714d753055ddbc2d0a4f4fd1aff410063e0daab0edac84f23b58fa33fda67
Fujitsu Desktop Update Privilege Escalation
Posted May 8, 2013
Authored by Stefan Kanthak

Fujitsu's update utility "Fujitsu Desktop Update", which is factory-preinstalled on every Fujitsu (Siemens) PC with Windows, has a vulnerability which allows the execution of a rogue program in the security context of the current user.

tags | advisory
systems | windows
SHA-256 | 2202eecc6bc0de9cf753988607db78f29bba9e60d2f845aacd1b52e1a0106eeb
AlienVault OSSIM 4.1.2 SQL Injection
Posted May 8, 2013
Authored by RunRunLevel

AlienVault OSSIM versions 4.1.2 and below suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | edf35d0b9315cc82230669af31e17a817456a6ac0929e244282a0af64f6ac336
Joomla DJ Classifieds Extension 2.0 SQL Injection
Posted May 8, 2013
Authored by Napsterakos

Joomla DJ Classifieds Extension component version 2.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3703cc31e5f10951bfd6e5534ddd70a4eaffe8cfee40eca7999ac64d25de08b6
HP Security Bulletin HPSBUX02876 SSRT101148
Posted May 8, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02876 SSRT101148 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2013-2266
SHA-256 | bae15b6a39dd3cfa802f7792f5a093f226f0845242eea38a7516384dc050d8a6
Flightgear 2.0 / 2.4 Format String
Posted May 8, 2013
Authored by Kurono

Flightgear versions 2.0 and 2.4 suffer from a remote format string vulnerability.

tags | exploit, remote
SHA-256 | 32b08be14ae9527b5ab40a98a1edc92b19a1f00ecc1b968542c6f8b64d1e37f0
Nginx 1.3.9 / 1.4.0 Stack Buffer Overflow
Posted May 8, 2013
Authored by Greg MacManus, Maxim Dounin | Site nginx.org

Nginx versions 1.3.9 through 1.4.0 suffer from a stack-based buffer overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2013-2028
SHA-256 | 7bc6c11ece1fcb0d26e264613945a82fd3064bb3d2a74e91677e963e3b0ad5b3
Mandriva Linux Security Advisory 2013-163
Posted May 8, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-163 - Buffer overflow in the extend_buffers function in the regular expression matcher in glibc, possibly 2.17 and earlier, allows context-dependent attackers to cause a denial of service via crafted multibyte characters. Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library 2.17 and earlier allows remote attackers to cause a denial of service IP address that triggers a large number of domain conversion results. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow
systems | linux, osx, mandriva
advisories | CVE-2013-0242, CVE-2013-1914
SHA-256 | 0c0dd5bf03cefdee86dada6681973cbcc099724cc828fc09ee23d8df4de3e2d2
Mandriva Linux Security Advisory 2013-162
Posted May 8, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-162 - Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments. Multiple errors in glibc's formatted printing functionality could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort. Various other issues were also addressed. The updated packages have been patched to correct these issues.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-0864, CVE-2012-3404, CVE-2012-3405, CVE-2012-3406, CVE-2012-3480, CVE-2013-0242, CVE-2013-1914
SHA-256 | 813cdf2b71f75914d833c5f26c1da07143f7dab6acfaf1fa4b28d8655d95c6f1
Brother MFC-9970CDW Firmware 0D Cross Site Scripting
Posted May 8, 2013
Authored by sqlhacker

Brother MFC-9970CDW Firmware 0D suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-2507, CVE-2013-2670, CVE-2013-2671, CVE-2013-2672, CVE-2013-2673, CVE-2013-2674, CVE-2013-2675, CVE-2013-2676
SHA-256 | 3420f3b475a358c1a02b1bf5b99838fcee8f5ab5d58b149eb50a76ae057e4a0f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close