what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2014-01-06

Gentoo Linux Security Advisory 201401-05
Posted Jan 6, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-5 - A memory exhaustion vulnerability in ISC DHCP could lead to Denial of Service. Versions less than 4.2.5_p1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2013-2494
SHA-256 | 05ef3d40c6a9b41038cdfa7878ca8814450e5d8b7f09fee9956263c69cddba49
Gentoo Linux Security Advisory 201401-04
Posted Jan 6, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-4 - Multiple vulnerabilities have been found in Python, worst of which allows remote attackers to cause a Denial of Service condition. Versions less than 3.3.2-r1 are affected.

tags | advisory, remote, denial of service, vulnerability, python
systems | linux, gentoo
advisories | CVE-2010-1634, CVE-2010-2089, CVE-2010-3492, CVE-2010-3493, CVE-2011-1015, CVE-2012-0845, CVE-2012-1150, CVE-2013-2099
SHA-256 | ea1459ef6b2a4cd82ae9954fd97f9d0188e19037466f94dc888a2a8b46709ebc
Gentoo Linux Security Advisory 201401-03
Posted Jan 6, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-3 - A vulnerability in Nagstamon could expose user credentials to a remote attacker. Versions greater than or equal to 0.9.11_rc1 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2013-4114
SHA-256 | a7b1cbfddc17e699b8c33dc138c8d4d964662bcf792c20c1feca2829aa02412c
Gentoo Linux Security Advisory 201401-02
Posted Jan 6, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-2 - An error in Gajim causes invalid OpenSSL certificates to be accepted as valid. Versions less than 0.15.3-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2012-5524
SHA-256 | 1b72adff4261159990dcaf31e30fc1b081f67b73963f1435549feb6d17c0bb38
Red Hat Security Advisory 2014-0009-01
Posted Jan 6, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0009-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges.

tags | advisory, overflow, arbitrary, root, protocol
systems | linux, redhat
advisories | CVE-2013-4408, CVE-2013-4475
SHA-256 | 9153c8aeb19a4ad7c3bbc309c720fa69bb6d3177dc1120458ca05236e6c48a4a
Red Hat Security Advisory 2014-0008-01
Posted Jan 6, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0008-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. A flaw was found in the way Ruby on Rails performed JSON parameter parsing. An application using a third party library, which uses the Rack::Request interface, or custom Rack middleware could bypass the protection implemented to fix the CVE-2013-0155 vulnerability, causing the application to receive unsafe parameters and become vulnerable to CVE-2013-0155.

tags | advisory, web, ruby
systems | linux, redhat
advisories | CVE-2013-4491, CVE-2013-6414, CVE-2013-6415, CVE-2013-6417
SHA-256 | 0a8f57dbc735ddfa0cc62a2274af9696755237e6e22f00930ff57a46300f201d
Ubuntu Security Notice USN-2077-1
Posted Jan 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2077-1 - It was discovered that Puppet incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2013-4969
SHA-256 | 27b246d72795c995c8fd85575d1ada6edfc7ce0e71bba2541be92dd78b2b961a
Debian Security Advisory 2836-1
Posted Jan 6, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2836-1 - Several vulnerabilities have been discovered in uscan, a tool to scan upstream sits for new releases of packages, which is part of the devscripts package. An attacker controlling a website from which uscan would attempt to download a source tarball could execute arbitrary code with the privileges of the user running uscan.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2013-6888
SHA-256 | 9aaed02c195fa5da2eda198cf92b3b6cf32d152b63cc952a2810fd9a75314865
Debian Security Advisory 2835-1
Posted Jan 6, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2835-1 - Jan Juergens discovered a buffer overflow in the parser for SMS messages in Asterisk.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2013-7100
SHA-256 | 84b9ef9812066883ac51d7e58834c8a375d67aaa744b4659bb47803fe327ac40
Gentoo Linux Security Advisory 201401-01
Posted Jan 6, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-1 - Multiple integer overflow vulnerabilities in Libgdiplus may allow remote attackers to execute arbitrary code. Versions less than 2.6.7-r1 are affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-1526
SHA-256 | 5783db96f95a77a277e71bced0b8a01bf1ad64037e199855fe5d55d305b6db4b
Seagate BlackArmor NAS sg2000-2000.1331 Remote Command Execution
Posted Jan 6, 2014
Authored by Jeroen

Seagate BlackArmor NAS sg2000-2000.1331 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2013-6924
SHA-256 | c4f4772ab2a5deafffccbc77c0d9a0807d72d3b973865983b9e753049b330cfe
Seagate BlackArmor NAS sg2000-2000.1331 Cross Site Request Forgery
Posted Jan 6, 2014
Authored by Jeroen

Seagate BlackArmor NAS sg2000-2000.1331 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2013-6922
SHA-256 | 8ff0fb24256818198948a474b700993d99db1f61b1d13c1247f8fadb7117d1c3
Open-Xchange AppSuite 7.4.0 Improper Neutralization
Posted Jan 6, 2014
Authored by Martin Braun

Open-Xchange AppSuite versions 7.4.0 and below suffer from script insertion vulnerabilities.

tags | advisory, vulnerability, xss
advisories | CVE-2013-6997
SHA-256 | dbc4c1995cb822c7610a9c9e1ecd9db78466216fdd80599d38483517d0e1dfff
Seagate BlackArmor NAS sg2000-2000.1331 Cross Site Scripting
Posted Jan 6, 2014
Authored by Jeroen

Seagate BlackArmor NAS sg2000-2000.1331 suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-6923
SHA-256 | abe8f30cf867422a8d927cbcfb9301ec29f42833272c2b1c4797051dcb1d42be
Seagate Black Armor Root Exploit
Posted Jan 6, 2014
Authored by Jeroen

Seagate BlackArmor remote root exploit.

tags | exploit, remote, root
SHA-256 | 4772ae5cfd9661a7bcbec78a54f5f6d86f6f0bdac34852c6639cee44c7230fdf
WordPress Intouch 2.0 Cross Site Scripting
Posted Jan 6, 2014
Authored by Ashiyane Digital Security Team

WordPress Intouch plugin version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 691581d85c2c063ace20d55779b4e836ddf81a0aeb863764af9c597a23bd1bd5
Joomla AceSearch 3.0 Cross Site Scripting
Posted Jan 6, 2014
Authored by DevilScreaM

Joomla AceSearch component version 3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e7a05ee0db5238182077cb146d0bce90318ec17be3495461f1abfbfc7421e6d8
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close