what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2013-09-10

Synology DSM 4.3-3776 XSS / File Disclosure / Command Injection
Posted Sep 10, 2013
Authored by Andrea Fabrizi

Synology DSM versions 4.3-3776 and below suffer from remote file download, content disclosure, cross site scripting, and command injection vulnerabilities.

tags | exploit, remote, vulnerability, xss
SHA-256 | a560d69710d4ba76ec357f35a153ec6e0a5247b97ea46b2af3a6d6381872a32a
Red Hat Security Advisory 2013-1210-01
Posted Sep 10, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1210-01 - Updated rhevm packages that fix one security issue and various bugs are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-4181
SHA-256 | dcdd0b6cb91dd895f0714f12dbbb8c0ca64d8f32a128c1080852f699737a9e56
eTransfer Lite 1.0 Cross Site Scripting
Posted Sep 10, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

eTransfer Lite version 1.0 suffers from a script insertion vulnerability that allows for cross site scripting.

tags | exploit, xss
SHA-256 | 4292affcfdf011e545c9a50226c257f5ffe16370fce98ba39450fd65b9ab10c1
Talkie Bluetooth Video iFiles 2.0 XSS / DoS / LFI / File Upload
Posted Sep 10, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Talkie Bluetooth Video iFiles version 2.0 suffers from arbitrary file upload, denial of service, local file inclusion, and cross site scripting vulnerabilities.

tags | exploit, denial of service, arbitrary, local, vulnerability, xss, file inclusion, file upload
SHA-256 | e9084df0530e5e98e8b715553f4b0b7af3d61274ef417e69c4e53ab773494132
Microsoft Security Bulletin Release for September, 2013
Posted Sep 10, 2013
Site microsoft.com

This bulletin summary lists 13 released Microsoft security bulletins for September, 2013.

tags | advisory
SHA-256 | afe45e74d5941cfabc172201e3a8100dd76b575f636d024b1ea7b74e9e217a8f
HP Security Bulletin HPSBPV02918
Posted Sep 10, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBPV02918 - Potential security vulnerabilities have been identified with HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM). These vulnerabilities could be exploited remotely to allow SQL injection, remote code execution and session reuse. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution, sql injection
advisories | CVE-2005-2572, CVE-2013-4809, CVE-2013-4810, CVE-2013-4811, CVE-2013-4812, CVE-2013-4813
SHA-256 | 08bb081512c1b276e5b511c2469ee62e495663cabe8db9d83683b61bc75663a4
Another File Integrity Checker 3.4
Posted Sep 10, 2013
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: Three new classes were added: Afick::Aliases, Afick::Macros, and Afick::Directives. A new macro was added: archive_retention. On Windows, installation of the Tk module is now forced. afickonfig now works on all config types. An inconsistency between command line parameters and config directives was fixed.
tags | tool, integrity
systems | linux, windows, unix
SHA-256 | d73a9ee31690f3b23171387fa6f99dadcf6613bbd0e1efb7e99124ca37275a9d
eM Client 5.0.18025.0 Cross Site Scripting
Posted Sep 10, 2013
Authored by loneferret

eM Client e-mail client version 5.0.18025.0 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 58d63f0347684b64df7ea221869f6c49d7b63d4b6ed451c1bfe8a5229f8066e7
Open-Xchange AppSuite 7.2.2 Improper Authentication / Information Disclosure
Posted Sep 10, 2013
Authored by Martin Braun

Open-Xchange AppSuite versions 7.0.0 through 7.2.2 suffer from configuration issues, improper authentication, and information exposure vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2013-5200
SHA-256 | 393084afb3f746ac92087e7fb8bea6c43ddf19add07b5f609d261fad8e20ab06
FreeBSD Security Advisory - nullfs(5) links
Posted Sep 10, 2013
Authored by Konstantin Belousov | Site security.freebsd.org

FreeBSD Security Advisory - The nullfs(5) filesystem allows all or a part of an already mounted filesystem to be made available in a different part of the global filesystem namespace. It is commonly used to make a set of files available to multiple chroot(2) or jail(2) environments without replicating the files in each environment. A common idiom, described in the FreeBSD Handbook, is to mount one subtree of a filesystem read-only within a jail's filesystem namespace, and mount a different subtree of the same filesystem read-write. The nullfs(5) implementation of the VOP_LINK(9) VFS operation does not check whether the source and target of the link are both in the same nullfs instance. It is therefore possible to create a hardlink from a location in one nullfs instance to a file in another, as long as the underlying (source) filesystem is the same. If multiple nullfs views into the same filesystem are mounted in different locations, a user with read access to one of these views and write access to another will be able to create a hard link from the latter to a file in the former, even though they are, from the user's perspective, different filesystems. The user may thereby gain write access to files which are nominally on a read-only filesystem.

tags | advisory
systems | freebsd
advisories | CVE-2013-5710
SHA-256 | 8e26c5d77292e81b956d9bc998be84a6dc0f5a3d49036c051611a187679425d8
FreeBSD Security Advisory - ioctl(2) Insufficient Credential Checks
Posted Sep 10, 2013
Authored by Loganaden Velvindron, Gleb Smirnoff | Site security.freebsd.org

FreeBSD Security Advisory - The ioctl(2) system call allows an application to perform device- or protocol-specific operations through a file or socket descriptor associated with a specific device or protocol. As is commonly the case, the IPv6 and ATM network layer ioctl request handlers are written in such a way that an unrecognized request is passed on unmodified to the link layer, which will either handle it or return an error code. Network interface drivers, however, assume that the SIOCSIFADDR, SIOCSIFBRDADDR, SIOCSIFDSTADDR and SIOCSIFNETMASK requests have been handled at the network layer, and therefore do not perform input validation or verify the caller's credentials. Typical link-layer actions for these requests may include marking the interface as "up" and resetting the underlying hardware. An unprivileged user with the ability to run arbitrary code can cause any network interface in the system to perform the link layer actions associated with a SIOCSIFADDR, SIOCSIFBRDADDR, SIOCSIFDSTADDR or SIOCSIFNETMASK ioctl request; or trigger a kernel panic by passing a specially crafted address structure which causes a network interface driver to dereference an invalid pointer. Although this has not been confirmed, the possibility that an attacker may be able to execute arbitrary code in kernel context can not be ruled out.

tags | advisory, arbitrary, kernel, protocol
systems | freebsd
advisories | CVE-2013-5691
SHA-256 | a5ca4fe5fc583837849cbb21a1852129d96964f3d5e07eadde7ab78f09bf4a19
FreeBSD Security Advisory - sendfile(2) Kernel Memory Disclosure
Posted Sep 10, 2013
Authored by Ed Maste | Site security.freebsd.org

FreeBSD Security Advisory - The sendfile(2) system call allows a server application (such as an HTTP or FTP server) to transmit the contents of a file over a network connection without first copying it to application memory. High performance servers such as Apache and ftpd use sendfile. On affected systems, if the length passed to sendfile(2) is non-zero and greater than the length of the file being transmitted, sendfile(2) will pad the transmission up to the requested length or the next pagesize boundary, whichever is smaller. The content of the additional bytes transmitted in this manner depends on the underlying filesystem, but may potentially include information useful to an attacker. An unprivileged user with the ability to run arbitrary code may be able to obtain arbitrary kernel memory contents.

tags | advisory, web, arbitrary, kernel
systems | freebsd
advisories | CVE-2013-5666
SHA-256 | 2c43f9839d8e9bf39752b47d4b9dbc5baf6ebdb977b3951776c95386cd3691b1
GameHouse Unsafe Permissions / Use-After-Free
Posted Sep 10, 2013
Authored by Carsten Eiram

This whitepaper is aptly named An Analysis of the (In)Security State of the GameHouse Game Installation Mechanism. It discusses unsafe permission and use-after-free vulnerabilities and how it exposes users' systems.

tags | advisory, vulnerability
SHA-256 | cb01f95c23dc75b664abdad90dadd63aa8c3e97f89381bd35a60538e5b3975db
D-Link DIR-505 Bypass / Privilege Escalation/ Traversal / Code Injection
Posted Sep 10, 2013
Authored by Alessandro Di Pinto

D-Link DIR-505 devices suffer from privilege escalation issues due to hard-coded credentials, path traversal, command injection, weak encryption, and authentication bypass vulnerabilities. Firmware versions 1.06 and below are affected.

tags | exploit, vulnerability
SHA-256 | 8a8599ba9b468a620142f74a018497ca8ea2d269edd81b4c2d50dd77216b232d
Mandriva Linux Security Advisory 2013-229
Posted Sep 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-229 - A denial of service flaw was found in the way SSL module implementation of Python 3 performed matching of the certificate's name in the case it contained many '*' wildcard characters. A remote attacker, able to obtain valid certificate with its name containing a lot of '*' wildcard characters could use this flaw to cause denial of service (excessive CPU consumption) by issuing request to validate such a certificate for / to an application using the Python's ssl.match_hostname() functionality.

tags | advisory, remote, denial of service, python
systems | linux, mandriva
advisories | CVE-2013-2099
SHA-256 | e55f4fdbd1dac58bc000e9004a9873f1d5b813753890f488ddd4a4260314a28c
Ubuntu Security Notice USN-1949-1
Posted Sep 10, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1949-1 - It was discovered that ImageMagick incorrectly handled decoding GIF image comments. If a user or automated system using ImageMagick were tricked into opening a specially crafted GIF image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-4298
SHA-256 | 2ab4b9a230a17bc0d6c18916547b9f1a0e5e3b88a94c583fd1b7bb62a10940ff
Mandriva Linux Security Advisory 2013-228
Posted Sep 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-228 - Multiple cross-site scripting vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via the id parameter to cacti/host.php. SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, arbitrary, php, vulnerability, xss, sql injection
systems | linux, mandriva
advisories | CVE-2013-5588, CVE-2013-5589
SHA-256 | 95f155644671c729e416471b25c911bf5820a78f517686f57cbaaca0cf7aee39
Slackware Security Advisory - subversion Updates
Posted Sep 10, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New subversion packages are available for Slackware 14.0 and -current to fix a security issue. Related CVE Numbers: CVE-2013-4277.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-4277
SHA-256 | 27a065ba17c8552aab7b777e30af827abde181c819d2cc13342e6daf6b2fa21b
Target Longlife Media Player 2.0.2.0 Crash Proof Of Concept
Posted Sep 10, 2013
Authored by gunslinger

Target Longlife Media Player version 2.0.2.0 crash proof of concept denial of service exploit that creates a malicious wav file.

tags | exploit, denial of service, proof of concept
SHA-256 | 48cdc5764ea1c7cfb59ae9ce2b8a19cc8769e9e02664a2f300fa5ffb7f1b9979
CIS Manager SQL Injection
Posted Sep 10, 2013
Authored by Ashiyane Digital Security Team

Sites powered by CIS Manager suffer from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | 9a29ebb882f3ec5f6d82ab013ec40539c0e1e4d0d34e48ba62d2d2d0d163095b
Interalp Touristik SQL Injection
Posted Sep 10, 2013
Authored by Ashiyane Digital Security Team

Sites powered by Interalp Touristik suffer from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | 400e2966fc38c475967508c657b71ab369aca61dbe5330223132b945473c608c
Winfakt Cross Site Scripting / SQL Injection
Posted Sep 10, 2013
Authored by Ashiyane Digital Security Team

Site powered by WinFakt! Webwinkel suffer from cross site scripting and remote SQL injection vulnerabilities. Note that this advisory has site-specific information.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1b5edfbf364c20c17dc13de311da7dffce63f64665e514d03ca8220d48721352
Infoideias Cross Site Scripting / SQL Injection
Posted Sep 10, 2013
Authored by Ashiyane Digital Security Team

Site powered by Infoideias suffer from cross site scripting and remote SQL injection vulnerabilities. Note that this advisory has site-specific information.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a0dc4586252b198ea0db1cb5fbbd00714ea51b5c2acecf9616f952e939303aee
Lua-Programming Language 1.6 File Upload
Posted Sep 10, 2013
Authored by Larry W. Cashdollar

Lua-Programming Language version 1.6 for iOS suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
systems | apple
SHA-256 | bb4f88d155d9c74c2279e7d163ac7dff5c0cc5fe6107f2bb1597472784143416
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close