exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2013-11-27

Red Hat Security Advisory 2013-1771-01
Posted Nov 27, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1771-01 - Red Hat JBoss Web Framework Kit combines popular open source web frameworks into a single solution for Java applications. This release serves as a replacement for Red Hat JBoss Web Framework Kit 2.3.0, and includes bug fixes and enhancements.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2013-4112
SHA-256 | cfbd12293d4d44a00c7d447f34324ce7fcd2e870ad7a21d653d848e076f3d31a
Ubuntu Security Notice USN-2035-1
Posted Nov 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2035-1 - Charlie Somerville discovered that Ruby incorrectly handled floating point number conversion. An attacker could possibly use this issue with an application that converts text to floating point numbers to cause the application to crash, resulting in a denial of service, or possibly execute arbitrary code. Vit Ondruch discovered that Ruby did not perform taint checking for certain functions. An attacker could possibly use this issue to bypass certain intended restrictions. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2013-4164, CVE-2013-2065, CVE-2013-2065, CVE-2013-4164
SHA-256 | a2094b5b2fa50416a4aec6e7c92d9a4bcf5df077b96d5767978f654d207b461a
Wapiti Web Application Vulnerability Scanner 2.3.0
Posted Nov 27, 2013
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: Wapiti now use the python-requests module for HTTP instead of httplib2. More pythonic code. A HTTPResource class was created to simplify module writing. New template for the HTML report generator. Various other updates and improvements.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | 6b836a4810f17b7eda4345fb12293112129961ba243140c72a8da0ac2572f4b4
Uptime Agent 5.0.1 Stack Overflow
Posted Nov 27, 2013
Authored by Denis Andzakovic | Site security-assessment.com

Uptime Agent version 5.0.1 suffers from a stack overflow vulnerability. Proof of concept exploit included in this archive.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 41b899e65489dca57409b920655c2a7e8ceaa50c5c528ba41a1b386ce5695a6c
Microsoft Tagged Image File Format (TIFF) Integer Overflow
Posted Nov 27, 2013
Authored by sinn3r, temp66 | Site metasploit.com

This Metasploit module exploits a vulnerability found in Microsoft's Tagged Image File Format. It was originally discovered in the wild, targeting Windows XP and Windows Server 2003 users running Microsoft Office, specifically in the Middle East and South Asia region. The flaw is due to a DWORD value extracted from the TIFF file that is embedded as a drawing in Microsoft Office, and how it gets calculated with user-controlled inputs, and stored in the EAX register. The 32-bit register will run out of storage space to represent the large value, which ends up being 0, but it still gets pushed as a dwBytes argument (size) for a HeapAlloc call. The HeapAlloc function will allocate a chunk anyway with size 0, and the address of this chunk is used as the destination buffer of a memcpy function, where the source buffer is the EXIF data (an extended image format supported by TIFF), and is also user-controlled. A function pointer in the chunk returned by HeapAlloc will end up being overwritten by the memcpy function, and then later used in OGL!GdipCreatePath. By successfully controlling this function pointer, and the memory layout using ActiveX, it is possible to gain arbitrary code execution under the context of the user.

tags | exploit, arbitrary, code execution, activex
systems | windows
advisories | CVE-2013-3906
SHA-256 | 36cbcba744d7659568ae499cb8f62964f839c74b64b5def580d9440a661806da
Chamilo LMS 1.9.6 SQL Injection
Posted Nov 27, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Chamilo LMS version 1.9.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-6787
SHA-256 | 36e173b2be5a99350bc8b86a9eefbb79333880193bd30a896bc223fd6a58374d
Dokeos 2.2 RC2 SQL Injection
Posted Nov 27, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Dokeos version 2.2 RC2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-6341
SHA-256 | 1c90844d11a66c66cf2d6b5c646d4bea3595686b9a756b41e2e610d39e08eff4
Claroline 1.11.8 Cross Site Scripting
Posted Nov 27, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Claroline version 1.11.8 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-6267
SHA-256 | 2d1b2ef9c175f2f82b0ed223a879bb779fccc661cedf88f4043404645de074af
Hack In The Box Amsterdam 2014 Call For Papers
Posted Nov 27, 2013
Site conference.hitb.org

The call for papers for the upcoming Hack in The Box security conference in Amsterdam is now open. It will take place from May 27th through the 30th, 2014.

tags | paper, conference
SHA-256 | 9c71d5d4623574ea20a31ac063d9938c9547853f4bf89e19361259f6b0e537d2
HP Security Bulletin HPSBGN02942
Posted Nov 27, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02942 - A potential security vulnerability has been identified with HP Service Manager and ServiceCenter. The vulnerability could be exploited remotely to allow remote code execution. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2013-4844
SHA-256 | 55d4d9370dc1db526bd967ce22f2484ddc55ca6d40c60eb662a4856a090ad9a2
Debian Security Advisory 2804-1
Posted Nov 27, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2804-1 - Multiple vulnerabilities have been discovered in Drupal, a fully-featured pseudo random number generation, code execution, incorrect security token validation and cross-site scripting.

tags | advisory, vulnerability, code execution, xss
systems | linux, debian
advisories | CVE-2013-6385, CVE-2013-6386, CVE-2013-6387, CVE-2013-6388, CVE-2013-6389
SHA-256 | bb248a33c9cbbcac5fd1f14ab647152f102191361c77dab0fc409a0d3ac360bc
Mandriva Linux Security Advisory 2013-287
Posted Nov 27, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-287 - Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be abused by requesting a large number of new derivatives which can fill up the server disk space, and which can cause a very high CPU load. Either of these effects may lead to the site becoming unavailable or unresponsive. Drupal's form API has built-in cross-site request forgery validation, and also allows any module to perform its own validation on the form. In certain common cases, form validation functions may execute unsafe operations. Drupal core directly used the mt_rand() pseudorandom number generator for generating security related strings used in several core modules. It was found that brute force tools could determine the seeds making these strings predictable under certain circumstances. Various other issues have also been addressed. The updated packages has been upgraded to the 7.24 version which is unaffected by these security flaws.

tags | advisory, csrf
systems | linux, mandriva
advisories | CVE-2013-0316, CVE-2013-6385, CVE-2013-6386, CVE-2013-6387, CVE-2013-6388, CVE-2013-6389
SHA-256 | 958180778f88077c61e265f40660daa111c4ef11bf0e9751923461f1d0921d68
Red Hat Security Advisory 2013-1767-01
Posted Nov 27, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1767-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. A buffer overflow flaw was found in the way Ruby parsed floating point numbers from their text representation. If an application using Ruby accepted untrusted input strings and converted them to floating point numbers, an attacker able to provide such input could cause the application to crash or, possibly, execute arbitrary code with the privileges of the application.

tags | advisory, overflow, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2013-4164
SHA-256 | 0e29704338da181b2835ecfd56b040af223908a38ff777c5984aceda0f06296c
BZR Player 0.97 DLL Hijack
Posted Nov 27, 2013
Authored by Akin Tosunlar

BZR Player version 0.97 suffers from a dll hijacking vulnerability in codec_mpeg.dll.

tags | exploit
systems | windows
SHA-256 | 15a8b33568c942e1db866ae3a90ccc3d1f553b3b875e59a46f77502d0a9ae58a
Boilsoft RM To MP3 Converter 1.72 Denial Of Service
Posted Nov 27, 2013
Authored by Akin Tosunlar

Boilsoft RM to MP3 Converter version 1.72 crash proof of concept denial of service exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 0f49a6f2cda59a306a9fdf4ab89c2d80a9f792c644ab06947e0ab7814a6ff02a
ExploitPack Security Framework 2.2a
Posted Nov 27, 2013
Authored by Juan Sacco

Exploit Pack is an open source security framework that combines the benefits of a Java GUI, Python as an Engine, and well-known exploits in the wild. It has an IDE to make the task of developing new exploits easier, instant search, and XML-based modules.

Changes: Updated to version 2.2a.
tags | tool, java, python
systems | unix
SHA-256 | 32689397acc0ac4eb8946c42de0966e10a7297a8a3a260cda4e7d849bf82a7f1
Wondershare Player 1.6.0 DLL Hijacking
Posted Nov 27, 2013
Authored by Akin Tosunlar

Wondershare Player version 1.6.0 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3498e1804f5f026025c6c02ef2ff272d74d84bb446f6b691be47e4ae35dcc0c9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close