what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2014-02-11

Gentoo Linux Security Advisory 201402-15
Posted Feb 11, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-15 - A vulnerability in Roundcube could result in arbitrary code execution, SQL injection, or reading of arbitrary files. Versions less than 0.9.5 are affected.

tags | advisory, arbitrary, code execution, sql injection
systems | linux, gentoo
advisories | CVE-2013-6172
SHA-256 | 5be19c7fe318cdac4f395b199c65d5c4a701c798827254d2a3ea10f68f9f1b22
Debian Security Advisory 2860-1
Posted Feb 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2860-1 - Holger Levsen discovered that parcimonie, a privacy-friendly helper to refresh a GnuPG keyring, is affected by a design problem that undermines the usefulness of this piece of software in the intended threat model.

tags | advisory
systems | linux, debian
advisories | CVE-2014-1921
SHA-256 | b7bdc1b3086c40556cb5fe4377f9a93bc8b6ce87f1c3e9b394654be94bc86065
Gentoo Linux Security Advisory 201402-16
Posted Feb 11, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-16 - Multiple vulnerabilities have been found in FreeType, allowing context-dependent attackers to possibly execute arbitrary code or cause Denial of Service. Versions less than 2.4.11 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-5668, CVE-2012-5669, CVE-2012-5670
SHA-256 | 6381e71236e6912a4b602345bc96615a16154736eabddfc5f3cd27e51b8549f7
Red Hat Security Advisory 2014-0159-01
Posted Feb 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0159-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way the qeth_snmp_command() function in the Linux kernel's QETH network device driver implementation handled SNMP IOCTL requests with an out-of-bounds length. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When 'fs.suid_dumpable' was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2013-2929, CVE-2013-6381, CVE-2013-7263, CVE-2013-7265
SHA-256 | d6a3d7905619dde6b0c504958abbe62c6810a747bc516cdf0188bf72df2dcb42
Ubuntu Security Notice USN-2103-1
Posted Feb 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2103-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | b76c7d8b3f16a053de40fb5f6de1b0391bcfb08ef4092a06ce7392104170ba14
Mandriva Linux Security Advisory 2014-025
Posted Feb 11, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-025 - The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not properly validate UTF-8 data, which allows remote attackers to cause a denial of service via crafted byte sequences. Multiple integer signedness errors in libpurple in Pidgin before 2.10.8 allow remote attackers to cause a denial of service via a crafted timestamp value in an XMPP message. gtkimhtml.c in Pidgin before 2.10.8 does not properly interact with underlying library support for wide Pango layouts, which allows user-assisted remote attackers to cause a denial of service via a long URL that is examined with a tooltip. util.c in libpurple in Pidgin before 2.10.8 does not properly allocate memory for HTTP responses that are inconsistent with the Content-Length header, which allows remote HTTP servers to cause a denial of service via a crafted response. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, protocol
systems | linux, mandriva
advisories | CVE-2012-6152, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479, CVE-2013-6481, CVE-2013-6482, CVE-2013-6483, CVE-2013-6484, CVE-2013-6485, CVE-2013-6486, CVE-2013-6487, CVE-2013-6489, CVE-2013-6490, CVE-2014-0020
SHA-256 | 422e9249c13c3d4027bc7cdbcd30bc0b846985f1027544b241a99c5a280f78af
Cray Aprun / Apinit Privilege Escalation
Posted Feb 11, 2014
Authored by Luke Jennings, John Fitzpatrick | Site mwrinfosecurity.com

Apinit and aprun are utilities used to schedule tasks on Cray supercomputers. Apinit runs as a service on compute nodes and aprun is used to communicate with these nodes. The apinit service does not safely validate messages supplied to it through the use of aprun. Users of Cray systems are able to exploit this weakness in order to execute commands on the compute nodes of a Cray supercomputer as arbitrary users, including root (UID 0).

tags | exploit, arbitrary, root
advisories | CVE-2014-0748
SHA-256 | 35dc2988dfa5b20f94f03cac3407ffef1d10ffa10d1fe9bd41390ba183fc8f33
Open-Xchange 7.4.1 Script Insertion
Posted Feb 11, 2014
Authored by joernchen, Martin Braun

Open-Xchange AppSuite version 7.4.1 fails to properly neutralize javascript inserted at the header of an SVG image file.

tags | advisory, javascript
advisories | CVE-2014-1679
SHA-256 | 902503927eb1161ffb0b2ded9523ac54b5ca2dc0ca6eb132a17f1234f1998415
D-Link DSL 2750B Cross Site Request Forgery
Posted Feb 11, 2014
Authored by killall-9

D-Link DSL 2750B router parameter changing cross site request forgery proof of concept exploit.

tags | exploit, proof of concept, csrf
SHA-256 | fdc0bc06935b3b33fa71af32a970a5a0ee2a862970df531f7dddb948240a9521
FreePBX 2.x Code Execution
Posted Feb 11, 2014
Authored by i-Hmx

FreePBX 2.x suffers from a remote PHP code execution vulnerability due to a poor file validation methodology.

tags | advisory, remote, php, code execution
SHA-256 | 20c5cc704d10be24460de25cdb7eff337ee9976184e28a9640960869ae57d7d7
KingScada kxClientDownload.ocx ActiveX Remote Code Execution
Posted Feb 11, 2014
Authored by Andrea Micalizzi, juan vazquez | Site metasploit.com

This Metasploit module abuses the kxClientDownload.ocx ActiveX control distributed with WellingTech KingScada. The ProjectURL property can be abused to download and load arbitrary DLLs from arbitrary locations, leading to arbitrary code execution, because of a dangerous usage of LoadLibrary. Due to the nature of the vulnerability, this module will work only when Protected Mode is not present or not enabled.

tags | exploit, arbitrary, code execution, activex
advisories | CVE-2013-2827
SHA-256 | ad47b03cb77be889b47d699cea4b847b22b73010c94c1218576856423018df63
Windows Command Shell Upgrade (Powershell)
Posted Feb 11, 2014
Authored by Ben Campbell | Site metasploit.com

This Metasploit module executes Powershell to upgrade a Windows Shell session to a full Meterpreter session.

tags | exploit, shell
systems | windows
SHA-256 | 77f33a93fab9dec0bfbe6f0a7ddb463203a9de47dd740a64deea3ff1282ff494
Windows TrackPopupMenuEx Win32k NULL Page
Posted Feb 11, 2014
Authored by Spencer McIntyre, Dan Zentner, Seth Gibson, Matias Soler | Site metasploit.com

This Metasploit module exploits a vulnerability in win32k.sys where under specific conditions TrackPopupMenuEx will pass a NULL pointer to the MNEndMenuState procedure. This Metasploit module has been tested successfully on Windows 7 SP0 and Windows 7 SP1.

tags | exploit
systems | windows
advisories | CVE-2013-3881, OSVDB-98212
SHA-256 | 181f4cfbdc09dfbd74b82a9c5495d3a4978f7ba84e532a43bc1638ebaee3ad62
Kloxo SQL Injection / Remote Code Execution
Posted Feb 11, 2014
Authored by juan vazquez, temp66 | Site metasploit.com

This Metasploit module exploits an unauthenticated SQL injection vulnerability affecting Kloxo, as exploited in the wild on January 2014. The SQL injection issue can be abused in order to retrieve the Kloxo admin cleartext password from the database. With admin access to the web control panel, remote PHP code execution can be achieved by abusing the Command Center function. The module tries to find the first server in the tree view, unless the server information is provided, in which case it executes the payload there.

tags | exploit, remote, web, php, code execution, sql injection
SHA-256 | 5d8f6cae432196f23f39042e208a9497a1b9380d5de6691ea87d95bd4cffc35b
Tableau Server Blind SQL Injection
Posted Feb 11, 2014
Authored by Tanya Secker | Site trustwave.com

Tableau server suffers from a remote blind SQL injection vulnerability. Versions 8.1.X before 8.1.2 and 8.0.X before 8.0.7 are affected.

tags | exploit, remote, sql injection
advisories | CVE-2014-1204
SHA-256 | ebf6b43d894838fe1a6ca916802d8cfcb730ad9a2026321cedbb90facb145ccd
Titan FTP Server 10.32 Build 1816 Directory Traversals
Posted Feb 11, 2014
Authored by Fara Denise Rustein, Luciano Martins

Titan FTP server version 10.32 Build 1816 suffers from multiple directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
advisories | CVE-2014-1841, CVE-2014-1842, CVE-2014-1843
SHA-256 | ad132145c900e18a6160d6e6bc4f09d22483fb708a41e244c6b8db6f8d8e046c
Symantec Web Gateway 5.1.1.24 Cross Site Scripting
Posted Feb 11, 2014
Authored by William Costa

Symantec Web Gateway version 5.1.1.24 suffers from reflective cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 75211bed40ca813a6ffcfbf3ded066408f28136ccee35261124f78ebb48d981a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close