what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-11-18

Ubuntu Security Notice USN-2030-1
Posted Nov 18, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2030-1 - Multiple security issues were discovered in NSS. If a user were tricked into connecting to a malicious server, an attacker could possibly exploit these to cause a denial of service via application crash, potentially execute arbitrary code, or lead to information disclosure. This update also adds TLS v1.2 support to Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, and Ubuntu 13.04.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, ubuntu
advisories | CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606
SHA-256 | 88d0a7e54ad7c4580130985a1ea62ac214b9e93f97f5151289a1646fd2f8e8eb
TomatoCart 1.1.8.2 LFI / Directory Traversal
Posted Nov 18, 2013
Authored by Esac

TomatoCart version 1.1.8.2 suffers from local file inclusion and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 80edf86022b40bc33df2e29333ac72332b23148388612cd80bcc1bac5cb7b036
Different Rewrite Methods Available With mod_rewrite For Blacklisting
Posted Nov 18, 2013
Authored by Chetan Soni

This whitepaper goes into detail and multiple different ways you can using blacklisting with mod_rewrite.

tags | paper
SHA-256 | 445a092f63671e00d8cffe2e287b941a30901deeac5d0dc5b36b340fe8ad032a
Debian Security Advisory 2798-1
Posted Nov 18, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2798-1 - Scott Cantor discovered that curl, a file retrieval tool, would disable the CURLOPT_SSLVERIFYHOST check when the CURLOPT_SSL_VERIFYPEER setting was disabled. This would also disable ssl certificate host name checks when it should have only disabled verification of the certificate trust chain.

tags | advisory
systems | linux, debian
advisories | CVE-2013-4545
SHA-256 | 9363b2d66b1be8b2c64a2ee99bfb751ea42ee87086b3cd18e8fcae0ba052400f
WordPress Tweet Blender 4.0.1 Cross Site Scripting
Posted Nov 18, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Tweet Blender plugin version 4.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-6342
SHA-256 | 7dd056ebf7a017614701914e9d8cdf3368acf8be185e3d65dc66b408e337e672
PHP-Nuke 8.2.4 Cross Site Scripting / File Inclusion
Posted Nov 18, 2013
Authored by Sojobo Dev Team

PHP-Nuke version 8.2.4 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, php, vulnerability, xss, file inclusion
SHA-256 | e6a6feff30584aa0b101a715aac4a57ef1a047c221e5c1801ebe24b0f614d01e
Facebook Open Redirection
Posted Nov 18, 2013
Authored by Asesino04

Facebook suffers from yet another open redirection vulnerability. This time the issue is in campaign/landing.php.

tags | exploit, php
SHA-256 | fa83309f306ce394994a46fa30357ecafc806aa8106411b43263e5362d25cd29
DeepOfix 3.3 SMTP Authentication Bypass
Posted Nov 18, 2013
Authored by Gerardo Vazquez, Eduardo Arriols | Site pragsis-security.com

DeepOfix versions 3.3 and below suffer from an SMTP server authentication bypass vulnerability due to an LDAP issue. Exploit included.

tags | exploit, bypass
SHA-256 | 24bd2a61ed26e639e6b823b3e2f7cc39031c2662744ed2bbda21195c3924d603
DesktopCentral Shell Upload
Posted Nov 18, 2013
Authored by Thomas Hibbert | Site security-assessment.com

DesktopCentral versions prior to 80293 suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 4aad22e43397ec7360050815be62145be5467cc3cc7f5dc670993b7a63712604
Kaseya 6.3 Shell Upload
Posted Nov 18, 2013
Authored by Thomas Hibbert | Site security-assessment.com

Kaseya version 6.3 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 20dc6ed57c27f12c771790a0beb065620e6be1b55b63ed26a4bc41e7bec9b483
Red Hat Security Advisory 2013-1526-01
Posted Nov 18, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1526-01 - Nagios is a program that can monitor hosts and services on your network. It can send email or page alerts when problems arise and when problems are resolved. Multiple insecure temporary file creation flaws were found in Nagios. A local attacker could use these flaws to cause arbitrary files to be overwritten as the root user via a symbolic link attack. These issues were discovered by Grant Murphy of the Red Hat Product Security Team.

tags | advisory, arbitrary, local, root
systems | linux, redhat
advisories | CVE-2013-2029, CVE-2013-4214
SHA-256 | 26ed51d06c4f102c04988c4bda77685e8771e157d676f92bd65c4733b3fcd5f6
Red Hat Security Advisory 2013-1525-01
Posted Nov 18, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1525-01 - The openstack-glance packages provide a service that acts as a registry for virtual machine images. A flaw was found in the Glance download_image policy enforcement for cached system images. When an image was previously cached by an authorized download, any authenticated user able to determine the image by its UUID could download that image, bypassing the download_image policy. Only setups making use of the download_image policy were affected.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2013-4428
SHA-256 | e0eb3f673d25b971dfa5e7bcb73d6d651ce3b1ffe95cdbb2b5cf1de8b7715300
Red Hat Security Advisory 2013-1524-01
Posted Nov 18, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1524-01 - The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. It was found that tokens issued to a tenant were not invalidated when that tenant was disabled in Keystone. This could allow users assigned to a disabled tenant to retain access to resources they should no longer be able to access. These updated packages have been upgraded to upstream version 2013.1.4, which provides a number of bug fixes over the previous version.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2013-4222
SHA-256 | b24f71928e7f9e525e30eb87c9d89f612ec145a89de4dc93edae2fdb4ed1e42b
Linux Kernel bt8xx Video Driver IOCTL Heap Overflow
Posted Nov 18, 2013
Authored by x90c

The bt8xx video driver in the Linux kernel suffers from an integer overflow that can trigger a kernel panic. Kernel versions 2.6.18 and below are affected.

tags | advisory, overflow, kernel
systems | linux
SHA-256 | 5e999ef89be83bedfff1b0aeeec2f2106773a720437d97c4c3579bce3dba124e
MorxCrack 1.2
Posted Nov 18, 2013
Authored by Simo Ben Youssef

MorxCrack is a cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.

tags | tool, cracker, perl
systems | linux
SHA-256 | 3469672d2407862ceff8521d2671628ae33a178e865f4763afa9a0696e861072
Optomise System Ltd XSS / Information Disclosure
Posted Nov 18, 2013
Authored by Juan Carlos Garcia

Optomise System Ltd suffers from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | c1f0ce5a3fe26ddb99b0616d5d61b0460e2f1e5b210f0a665619a91d61d91148
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close