exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2013-07-19

HP Security Bulletin HPSBMU02900 2
Posted Jul 19, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02900 2 - Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Local Denial of Service (DoS), remote Denial of Service (DoS), execution of arbitrary code, gain privileges, disclosure of information, unauthorized access, or XSS. Revision 2 of this advisory.

tags | advisory, remote, denial of service, arbitrary, local, vulnerability
systems | linux, windows
advisories | CVE-2011-3389, CVE-2012-0883, CVE-2012-2110, CVE-2012-2311, CVE-2012-2329, CVE-2012-2335, CVE-2012-2336, CVE-2012-5217, CVE-2013-2355, CVE-2013-2356, CVE-2013-2357, CVE-2013-2358, CVE-2013-2359, CVE-2013-2360, CVE-2013-2361, CVE-2013-2362, CVE-2013-2363, CVE-2013-2364
SHA-256 | aa5398e97437c28076d2f5544c40ed75d95e10ca70d3d9cb6dfa48709cc572f7
Western Digital My Net Credential Disclosure
Posted Jul 19, 2013
Authored by Kyle Lovett

Due to a unspecified bug in the Western Digital My Net N600, N750, N900 and N900C routers, administrative credentials are stored in plain text and are easily accessible from a remote location on the WAN side of the router.

tags | advisory, remote, info disclosure
SHA-256 | bf88aed4d696455490d5a2c74cfe20b56aa34c64165c1b2bd7b7ccbb82331b9b
Download Lite 4.3 Cross Site Scripting
Posted Jul 19, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Download Lite version 4.3 for iOS suffers from a persistent script insertion vulnerability.

tags | exploit
systems | ios
SHA-256 | 82e4453c93d34a4a9eeb5244557c1b3b482d6fd62ca90297b2309e440e3d8357
Barracuda LB / SVF / WAF / WEF Cross Site Scripting
Posted Jul 19, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda LB, SVF, WAF, and WEF products suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e3c876d68a350dfb200bb77d98cc6369cd8bcba072ffecd0aeea77a84e63a647
Flash JIT - Spraying Info Leak Gadgets
Posted Jul 19, 2013
Authored by Fermin J. Serna

This document presents a new, and just mitigated, technique to leverage the JIT-ed code to serve as an info leaker and therefore bypass the security mitigation ASLR.

tags | paper
advisories | CVE-2012-4787
SHA-256 | e84ddee51625ea3026e889d9a332f82b1c3b784a10b937271f20b254640e07fb
TinyMCE Image Manager 1.1 XSS / File Upload
Posted Jul 19, 2013
Authored by MustLive

TinyMCE Image Manager versions 1.1 and below suffer cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, file upload
SHA-256 | c4c3c25bb2e20196080641e3f82f29017c3102e1dca37abdab1c4328a6da5895
Flash JIT Internet Explorer 9 Exploit
Posted Jul 19, 2013
Authored by Fermin J. Serna

Flash exploit for Win7/IE9 that bypasses ASLR by spraying ROP info leak gadgets.

tags | exploit
systems | linux
advisories | CVE-2012-4787
SHA-256 | 21ff973f2decc557bafa5724aaef1dde8c1ac3345e644fe4331701d3a4e9e176
Sybase EAServer 6.3.1 Directory Traversal / XXE Injection / Command Execution
Posted Jul 19, 2013
Authored by Gerhard Wagner | Site sec-consult.com

Sybase EAServer versions 6.3.1 and below suffer from directory traversal, XML entity injection, and OS command execution vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 9a7fc5b427a418fe68dc14cad397d8ec6b9a5eb65ce69a35e2127e97aa52bf08
nginx Backdoor
Posted Jul 19, 2013
Authored by t57root | Site hackshell.net

This code is a backdoor for nginx. It provides remote shell access, SOCKS5 tunneling, and HTTP password sniffing and logging.

tags | tool, remote, web, shell, rootkit
systems | unix
SHA-256 | 8f754357b61c73fe20efc8dd28b52d222feb812bbaf36bebdfee47e30d0ddfb1
Debian Security Advisory 2724-1
Posted Jul 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2724-1 - Several vulnerabilities have been discovered in the Chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2013-2853, CVE-2013-2867, CVE-2013-2868, CVE-2013-2869, CVE-2013-2870, CVE-2013-2871, CVE-2013-2873, CVE-2013-2875, CVE-2013-2876, CVE-2013-2877, CVE-2013-2878, CVE-2013-2879, CVE-2013-2880
SHA-256 | c56abdd979ad1791b0c97f5cbfe6e0aea3eb1051cb9ca106027b3fa6fbfd6a9d
Suricata IDPE 1.4.4
Posted Jul 19, 2013
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: This release improves inspection order in relation to stream reassembly and fixes a false positive on IP fragments, the pass action, HTTP Connect tunnel crashes, and several Unix socket issues.
tags | tool, intrusion detection
systems | unix
SHA-256 | 99024c4c257f667711bc918ee0181bdb40f11548d6dc7e061564a5d5cbeae1f7
Xibo 1.2.2 / 1.4.1 Directory Traversal
Posted Jul 19, 2013
Authored by Mahendra

Xibo versions 1.2.2 and 1.4.1 suffer from a directory traversal vulnerability in index.php.

tags | exploit, php, file inclusion
advisories | OSVDB-92934
SHA-256 | db13329517e01c436a20ea776614b0531a22176dc06910d6e651917d87fd33fc
Windows Movie Maker 2.1.4026.0 Denial Of Service
Posted Jul 19, 2013
Authored by ariarat

Windows Movie Maker version 2.1.4026.0 crash proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | windows
advisories | CVE-2013-4858
SHA-256 | 77267103b3d7d65ebb1e4360830b516ec3bb795821bf678615837b551d5e6b04
Nginx 1.3.9 / 1.4.0 Buffer Overflow
Posted Jul 19, 2013
Authored by Hoang-Vu Dang | Site vnsecurity.net

Nginx versions 1.3.9 and 1.4.0 chunked encoding stack based buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2013-2028
SHA-256 | e568d34f409666b4b38b816f6e12c700985eef965d9935fab1764f2b9c979b77
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close