exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2014-02-04

Ubuntu Security Notice USN-2098-1
Posted Feb 4, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2098-1 - Florian Weimer discovered that LibYAML incorrectly handled certain large yaml documents. An attacker could use this issue to cause LibYAML to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-6393
SHA-256 | f0a7764fc4f2b6e4e018e6c63ebc040786c6139f8993b7919c01966527090c68
Gentoo Linux Security Advisory 201402-04
Posted Feb 4, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-4 - Multiple vulnerabilities have been found in libwww-perl, the worst of which could allow attackers to execute arbitrary code. Versions less than 6.30.0 are affected.

tags | advisory, arbitrary, perl, vulnerability
systems | linux, gentoo
advisories | CVE-2010-2253, CVE-2011-0633
SHA-256 | fcf4a9d24a64af0d45ccfe4eeeaac5b293d0ff2ab6df35386844d9029a6651cf
FortiWeb 5.0.3 Cross Site Scripting
Posted Feb 4, 2014
Authored by William Costa

FortiWeb version 5.0.3 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-7181
SHA-256 | a7a0708e43a7b3875b576a4d0952af21e0aa1f389175bbbb4dbd387ac959da73
Inteno DG301 Command Injection
Posted Feb 4, 2014
Authored by Juan J. Guelfo | Site encripto.no

Inteno DG301 routers are susceptible to a remote command injection vulnerability. Proof of concept included.

tags | exploit, remote, proof of concept
SHA-256 | 8b76e6779429975b9c369e86d1e0d8e31af365096fd2ecc0ca1dcc4883d30e25
FortiOS 5.0.5 Cross Site Scripting
Posted Feb 4, 2014
Authored by William Costa

FortiOS version 5.0.5 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-7182
SHA-256 | 9be7b1b61981b0f344361d46641dab626acd0430496aa0b7cf8882f79c5f29db
Slackware Security Advisory - pidgin Updates
Posted Feb 4, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-6152, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479, CVE-2013-6481, CVE-2013-6482, CVE-2013-6483, CVE-2013-6484, CVE-2013-6485, CVE-2013-6486, CVE-2013-6487, CVE-2013-6489, CVE-2013-6490, CVE-2014-0020
SHA-256 | 04258e7f7d5fc005eb001766cbc87d485935f54d351163c095aa154938c3f254
Red Hat Security Advisory 2014-0136-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0136-01 - IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-5907, CVE-2014-0368, CVE-2014-0373, CVE-2014-0376, CVE-2014-0411, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423, CVE-2014-0428
SHA-256 | e5e5cbf8877412e5e99cbd6a344b227e0434e4aeb1873f8d2c01a9a43871b849
Red Hat Security Advisory 2014-0135-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0135-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888, CVE-2013-5889, CVE-2013-5896, CVE-2013-5898, CVE-2013-5899, CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375, CVE-2014-0376, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410, CVE-2014-0411, CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423, CVE-2014-0424, CVE-2014-0428
SHA-256 | d13a6a1f9d6b37881dc683c6b75c246fdb2b6fae26f4875c4f85be8c5a938598
Red Hat Security Advisory 2014-0134-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0134-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888, CVE-2013-5889, CVE-2013-5896, CVE-2013-5898, CVE-2013-5899, CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375, CVE-2014-0376, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410, CVE-2014-0411, CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423, CVE-2014-0424, CVE-2014-0428
SHA-256 | bb00457bb9e4fc9e82fb6b685b6de6dce5bc060225beb86174fd4a148507b46f
Red Hat Security Advisory 2014-0133-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0133-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. A flaw was found in the way Thunderbird handled error messages related to web workers. An attacker could use this flaw to bypass the same-origin policy, which could lead to cross-site scripting attacks, or could potentially be used to gather authentication tokens and other data from third-party websites.

tags | advisory, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2014-1477, CVE-2014-1479, CVE-2014-1481, CVE-2014-1482, CVE-2014-1486, CVE-2014-1487
SHA-256 | c5fcf6f9f6778d5a4422c57409d892d9ac6a1b02c051a83ed7f7a87f2571cca5
Alert(1) To Win
Posted Feb 4, 2014
Authored by PEPE Vila, Daniel Diez

This whitepaper discusses the various type of cross site scripting attacks (reflected, stored, DOM, and mutated). It also encompasses 16 solved challenges. Written in Spanish.

tags | paper, xss
SHA-256 | bc543a96e318a73cdeefad02ee4de9c48c143df8ed4dc2608e4017ade8a45e8a
ImpressCMS 1.3.5 XSS / File Deletion
Posted Feb 4, 2014
Authored by Pedro Ribeiro

ImpressCMS version 1.3.5 suffers from arbitrary file deletion and cross site scripting vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
advisories | CVE-2014-1836
SHA-256 | 45cc65b3f712ac60fa5db97277852cb0802805b782b3e87cd2a24c2fb2cba4cf
Red Hat Security Advisory 2014-0132-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0132-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the way Firefox handled error messages related to web workers. An attacker could use this flaw to bypass the same-origin policy, which could lead to cross-site scripting attacks, or could potentially be used to gather authentication tokens and other data from third-party websites.

tags | advisory, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2014-1477, CVE-2014-1479, CVE-2014-1481, CVE-2014-1482, CVE-2014-1486, CVE-2014-1487
SHA-256 | bfb09b2347a74eaceb6441aeaf76d5d4f8817b0e0d9131ca81fafeb009e0988b
Red Hat Security Advisory 2014-0131-01
Posted Feb 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0131-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 3 was retired on January 30, 2014, and support is no longer provided. Accordingly, Red Hat will no longer provide updated packages, including critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 3 ELS after January 30, 2014. In addition, technical support through Red Hat's Global Support Services will no longer be provided after this date. In order to provide customers with a final opportunity to migrate their systems to a supported version of Red Hat Enterprise Linux, the retirement process for Red Hat Enterprise Linux 3 ELS will complete on March 31, 2014. On that date, the Red Hat Enterprise Linux 3 ELS channels will be moved to the "Retired" channels area on the Customer Portal, and customers will be unsubscribed from the Red Hat Enterprise Linux 3 Extended Life Cycle Support channels.

tags | advisory
systems | linux, redhat
SHA-256 | ec09faf778b4d0fb426fcccbc5b68cd511f61af168b6c98d26019d5b3be2911f
Contao CMS 3.2.4 Code Execution
Posted Feb 4, 2014
Authored by Pedro Ribeiro

Contao CMS versions 3.2.4 and below suffer from a code execution vulnerability.

tags | advisory, code execution
advisories | CVE-2014-1860
SHA-256 | 3325f9526c412938ec9ebe20c8778c890efd75ee7fc5b9592bb65c2db48c7fbc
pMap 1.10
Posted Feb 4, 2014
Authored by Gregory Pickett | Site hellfiresecurity.com

pMap is a tool for for passively discovering, scanning, and fingerprinting hosts on the local network. Included is a precompiled Windows binary.

Changes: Additional Multicast DNS and SSDP fingerprints. Excludes connected printers from fingerprinting process. Displays any available service configuration.
tags | tool, local, scanner
systems | windows
SHA-256 | 095bcea8b6a33df4cbab7a6c095be48be3754fb9ddf32a1ef3e207c81bb547a5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close