exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2013-10-10

Red Hat Security Advisory 2013-1418-01
Posted Oct 10, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1418-01 - The libtar package contains a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions. Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into expanding a specially-crafted archive, it could cause the libtar executable or an application using libtar to crash or, potentially, execute arbitrary code. Note: This issue only affected 32-bit builds of libtar.

tags | advisory, overflow, arbitrary
systems | linux, redhat, osx
advisories | CVE-2013-4397
SHA-256 | fdaca26e2d87e3bb5cee8e9635c7dcf5e268654ac961fdf49590aaab5e53f0a5
Debian Security Advisory 2772-1
Posted Oct 10, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2772-1 - Markus Pieton and Vytautas Paulikas discovered that the embedded video and audio player in the TYPO3 web content management system is susceptible to cross-site-scripting.

tags | advisory, web
systems | linux, debian
advisories | CVE-2013-1464
SHA-256 | d71693ccddbeea0e2c67bd19e6e3bfc8446246fa678f51354ce799116e15162c
Mandriva Linux Security Advisory 2013-247
Posted Oct 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-247 - GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared as if it has all bits set, which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey. Special crafted input data may be used to cause a denial of service against GPG. GPG can be forced to recursively parse certain parts of OpenPGP messages ad infinitum. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-4351, CVE-2013-4402
SHA-256 | eb8b68dbe596e9a343773777e3107f217d9e0cde3797f3795ed8c6806caff422
Gentoo Linux Security Advisory 201310-09
Posted Oct 10, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201310-9 - A vulnerability in Setuptools could allow remote attackers to perform man-in-the-middle attacks. Versions less than 0.8-r1 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2013-1633
SHA-256 | a516d6146224c13ff1a4bd4df27d5ac0e23653bec067dadc0731ba30c6122a4e
Indusoft Thin Client 7.1 Buffer Overflow
Posted Oct 10, 2013
Authored by Blake

Indusoft Thin Client version 7.1 suffers from an active-x buffer overflow vulnerability.

tags | exploit, overflow, activex
SHA-256 | c00e0788c5d6462b72882a1157510d0caed575ccdad96d8ed169da385363cbcc
Google Translate Open Redirection
Posted Oct 10, 2013
Authored by Dimopoulos Elias

Google Translate suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 81a16a12b6553003b478483b6934b4cb5aaa0b10101d76317337d6e31f9e0ec3
Subrion CMS 3.0.1 Cross Site Scripting
Posted Oct 10, 2013
Authored by syst3m_f4ult

Subrion CMS version 3.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0ac3ee7611ad37967de005d18613b45aa10427d650f86abe7306afdc16b9b311
Gentoo Linux Security Advisory 201310-08
Posted Oct 10, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201310-8 - Multiple vulnerabilities have been found in Quagga, the worst of which could lead to arbitrary code execution. Versions less than 0.99.22.4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, CVE-2012-1820, CVE-2013-2236
SHA-256 | ba9ca5c17e84ebeec9337e6ffbaa556d3fbe8194187caaf3a58902d40d14f254
Gentoo Linux Security Advisory 201310-07
Posted Oct 10, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201310-7 - Multiple vulnerabilities in OpenJPEG could result in execution of arbitrary code. Versions less than 1.5.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-5030, CVE-2012-3358, CVE-2012-3535
SHA-256 | 4744b99bae389f5d50939f689297bb60a271c09b189e9dc15ebe646d7d6c5a03
Imperva SecureSphere WAF MX 9.5.6 SQL Injection
Posted Oct 10, 2013
Authored by Mattia Folador, Giuseppe D'Amore

Imperva SecureSphere WAF MX version 9.5.6 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 52af25e0aaf58f7639edcd6675d339141171ec2a7c673ffaa2704d59cd107936
Automne CMS 4.4.1 Shell Upload
Posted Oct 10, 2013
Authored by syst3m_f4ult

Automne CMS version 4.4.1 suffers from a remote shell upload vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, shell
SHA-256 | 78885025a98e01274bc51edc0982eb0bca19ceb9486b7e6af95997c8b83da414
Internet Haut Debit Mobile Buffer Overflow
Posted Oct 10, 2013
Authored by metacom

Internet Haut Debit Mobile suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 25a77ccee9993902d295850e04bf0adb14bf0610e02e410272006f4790f8214d
WordPress Simple Flash Video 1.7 Cross Site Scripting
Posted Oct 10, 2013
Authored by Ashiyane Digital Security Team

WordPress Simple Flash Video plugin version 1.7 suffers from a cross site scripting vulnerability. Note that this advisory has site-specific information.

tags | exploit, xss
SHA-256 | 7714c16e062459979093cd9f760fbf44bac002ee973ebcf23c9d1ec6ba94ddbd
Ziteman Login Page SQL Injection Bypass
Posted Oct 10, 2013
Authored by Ashiyane Digital Security Team

Ziteman CMS suffers from a login bypass vulnerability due to SQL injection.

tags | exploit, sql injection, bypass
SHA-256 | b0aa4808aaa8d0cc75bae160a607950a691b4249de427f3552ae9828a005d6f7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close