exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2013-11-05

Red Hat Security Advisory 2013-1505-01
Posted Nov 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1505-01 - The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842, CVE-2013-5849, CVE-2013-5850
SHA-256 | 137ac951545bcbeeb9b3abee7aad4ad67ff4489910b522d8f4f21cc4926d5992
Vivotek IP Cameras RTSP Authentication Bypass
Posted Nov 5, 2013
Authored by Core Security Technologies, Martin Di Paola | Site coresecurity.com

Core Security Technologies Advisory - A security vulnerability was found in Vivotek IP cameras that could allow an unauthenticated remote attacker to bypass the RTSP basic authentication and access the video stream.

tags | exploit, remote
advisories | CVE-2013-4985
SHA-256 | 065e30843612a7e4fb764cec626223e6530980e8429e2fcb08a39b7da3c52b90
EMC Documentum eRoom Cross Site Scripting
Posted Nov 5, 2013
Site emc.com

EMC Documentum eRoom versions prior to 7.4.4 P11 suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2013-3286
SHA-256 | fa7a2bc5df2b5b44b6d15812a6fb71508a9ed67eb2888a6d9476fa16a00f5627
Cisco MARS Cross Site Scripting
Posted Nov 5, 2013
Authored by Giovanni Delvecchio

A cross site scripting vulnerability has been found in Cisco Security Monitoring, Analysis and Response System. The issue is due to the input passed via several fields (eg: isnowLatency) to the /Query/NewQueryResult.jsp page are not properly sanitised before being returned to the user. Other pages could be affected by this issue.

tags | exploit, xss
systems | cisco
advisories | CVE-2013-5563
SHA-256 | a744cb9f4e5080fb1ab9d2c85ce572685f55379db22e423d3575ad8d31beec81
EMC Documentum Cross Site Scripting
Posted Nov 5, 2013
Site emc.com

A cross site scripting vulnerability exists in a request parameter of EMC Documentum products that could potentially be exploited by a malicious user.

tags | advisory, xss
advisories | CVE-2013-3281
SHA-256 | 07e14a31060060889ad8c141cf858c77a2a9c93806c6fd62b2bd3f847db0de53
Project'Or RIA 3.4.0 SQL Injection
Posted Nov 5, 2013
Authored by Vicente Aguilera Diaz

Project'Or RIA version 3.4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-6164
SHA-256 | 994b42a23c4f6da7f39c572a3975c13a575414930eac772b4f02905a50d8c355
POC2013 ICS/SCADA Toolkit Release
Posted Nov 5, 2013
Authored by SCADA Strangelove | Site scadastrangelove.blogspot.com

This is a special release of the ICS/SCADA toolkit for the speech being given at the Power of Community conference. It includes S7 for 1500 PLC offline password brute force toolkit and IEC-60870-5-104 and IEC-61850-8-1 fingerprint tools and nse plugins.

tags | tool
systems | unix
SHA-256 | bab629e4195c125aadff4dd4c3647c75a57c85b37dc3cc6a5246eeae440d3797
Project'Or RIA 3.4.0 Cross Site Scripting
Posted Nov 5, 2013
Authored by Vicente Aguilera Diaz

Project'Or RIA version 3.4.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-6163
SHA-256 | 4939ebe50ee1824f871a19246958da91b44eab3ea21fdd422e8494f230995c9a
LBG Zoom In/Out Effect Slider Cross Site Scripting
Posted Nov 5, 2013
Authored by MustLive

LBG Zoom In/Out Effect Slider plugin for Wordpress suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 12d3b33513334dd4e4056c4abafe19c65e20a2bc662cf1eed2bb677267d039b9
LinkedIn Cross Site Scripting
Posted Nov 5, 2013
Authored by Eduardo Garcia Melia | Site isecauditors.com

LinkedIn suffered from multiple persistent cross site scripting vulnerabilities in the contact management system.

tags | exploit, vulnerability, xss
SHA-256 | 5d52af56073787e068a19ad8edc3d714d24ca4095ed030ceb3ffcbd259e05d6a
Enigmatis CMS Cross Site Scripting / SQL Injection
Posted Nov 5, 2013
Authored by Hossein Hezami

Enigmatic CMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a8cad47f6b7a1ce3c9a17883beb2e8ba1410ba6df3c8cc3a8dcba59ed9063ea3
TinyMCE 3.2.7 SQL Injection / Shell Upload
Posted Nov 5, 2013
Authored by KedAns-Dz

TinyMCE version 3.2.7 suffers from SQL injection bypass and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | da157be90c213de25691605033cf76109eb9523b6e6b3a241e799fbda9a598d4
Packet Storm New Exploits For October, 2013
Posted Nov 5, 2013
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 176 exploits added to Packet Storm in October, 2013.

tags | exploit
systems | linux
SHA-256 | ef07cf144b79094e303b73f5ae6e362022c891d6dfde623eff42c78d2b9a884e
StoryBoard Quick 6 Memory Corruption
Posted Nov 5, 2013
Authored by Nick Freeman | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in StoryBoard Quick 6.

tags | exploit, overflow
SHA-256 | be9f8f5b5e74ec032e061db1790ee6ae7ad5663dd6c25860b0832e0efd98f2d3
Final Draft 8 File Format Stack Buffer Overflow
Posted Nov 5, 2013
Authored by Nick Freeman | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in Final Draft 8. Multiple fields are vulnerable to the overflow, however Word in IgnoredWords is the only field to accept mixed-case characters.

tags | exploit, overflow
SHA-256 | 1b1e0b81bd8090ce9c13897364857d059b72e2077047d444b433511ccd5550d8
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close