what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2014-03-10

LuxCal 3.2.2 Cross Site Request Forgery / SQL Injection
Posted Mar 10, 2014
Authored by TUNISIAN CYBER

LuxCal version 3.2.2 suffers from cross site request forgery and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | cb1d2b3682114f3b26171869233c5bde5b3187d3b611ab0235bc2c24bb7a38ab
ClipSharePro 4.1 Local File Inclusion
Posted Mar 10, 2014
Authored by Saadat Ullah

ClipSharePro version 4.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4bda46b32b5ee2408e5d9ae4e5b7a0735b8b72bd399ea7ec9bb984b111ae1d62
QNX 6.4.x / 6.5.x /etc/shadow Disclosure
Posted Mar 10, 2014
Authored by cenobyte

QNX versions 6.4.x and 6.5.x suffer from a ppoectl vulnerability that allows for disclosure of /etc/shadow.

tags | exploit, info disclosure
SHA-256 | 5c0faf1a0a91819585324e6293f765978634beef1af118930f364899b2d8cd3f
QNX 6.5.0 x86 phfont Buffer Overflow
Posted Mar 10, 2014
Authored by cenobyte

QNX version 6.5.0 local root exploit that leverages a buffer overflow in /usr/photon/bin/phfont.

tags | exploit, overflow, local, root
SHA-256 | 19e870dc4af45f9142802364260c85a97bb855c6dd8f4c546f6dc5f966feffd3
QNX 6.5.0 x86 io-graphics Buffer Overflow
Posted Mar 10, 2014
Authored by cenobyte

QNX version 6.5.0 x86 io-graphics local root exploit that leverages a buffer overflow vulnerability.

tags | exploit, overflow, x86, local, root
SHA-256 | 599feb2a83e57f9097abc6a63e81c1d71632e87f4c7b3b69c52d7312d2d62af9
QNX 6.4.x / 6.5.x ifwatchd Local Root
Posted Mar 10, 2014
Authored by cenobyte

QNX versions 6.4.x and 6.5.x ifwatchd local root exploit.

tags | exploit, local, root
SHA-256 | e5b7e006717ecc66aed13554af23e9c9683aad8e73b91602735a97db51e3be49
QNX 6.x Photon Denial Of Service / File Overwrite
Posted Mar 10, 2014
Authored by cenobyte

QNX version 6.x Photon functionality allows for an arbitrary file overwrite with root level privileges allowing for denial of service and privilege escalation for a local user.

tags | exploit, denial of service, arbitrary, local, root
SHA-256 | 2428c5f0b3b62dae9b037b581daba0764dd42b93c2e8ded7b7b27d6dddee2045
Gentoo Linux Security Advisory 201403-02
Posted Mar 10, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201403-2 - A Vulnerability in LibYAML could result in execution of arbitrary code. Versions less than 0.1.5 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2013-6393
SHA-256 | 5af7769072fb1c2fa085a3d704f5c9bcba6a0eb4453a6e683f06f898d0cf182b
Mandriva Linux Security Advisory 2014-050
Posted Mar 10, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-050 - Multiple vulnerabilities was found and corrected in Wireshark. This advisory provides the latest version of Wireshark which is not vulnerable to these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2014-2281, CVE-2014-2283, CVE-2014-2299
SHA-256 | 5d0325ffd6a325a71f963bfca7e8750d853c633e4a8175d97cbcd93aea5b0d21
Red Hat Security Advisory 2014-0266-01
Posted Mar 10, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0266-01 - The sudo utility allows system administrators to give certain users the ability to run commands as root. A flaw was found in the way sudo handled its blacklist of environment variables. When the "env_reset" option was disabled, a user permitted to run certain commands via sudo could use this flaw to run such a command with one of the blacklisted environment variables set, allowing them to run an arbitrary command with the target user's privileges. Note: This issue does not affect the default configuration of the sudo package as shipped with Red Hat Enterprise Linux 5.

tags | advisory, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-0106
SHA-256 | f10125d63e7953977de9d21c114beec69b7bd3670a5733b33b5fd25f0ee33485
Debian Security Advisory 2871-1
Posted Mar 10, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2871-1 - Multiple vulnerabilities were discovered in Wireshark.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-2281, CVE-2014-2283, CVE-2014-2299
SHA-256 | 5dca6b9a21f684c0874c46a33c8b8aea70765f5a1925276ec74a7727127cb78f
Debian Security Advisory 2872-1
Posted Mar 10, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2872-1 - Florian Weimer discovered a buffer overflow in udisks's mount path parsing code which may result in privilege escalation.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2014-0004
SHA-256 | 3770672a72490b90d1d2d45d4d967b5f28593c522423e64579e22e602bf4d379
Mandriva Linux Security Advisory 2014-049
Posted Mar 10, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-049 - The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service via vectors related to the server root and request methods other than GET, as demonstrated by the svn ls http://svn.example.com command. This advisory provides the latest version of subversion which is not vulnerable to this issue.

tags | advisory, remote, web, denial of service, root
systems | linux, mandriva
advisories | CVE-2014-0032
SHA-256 | 6dc36b60facb0c513dec64a3947fa32a7e8f3f108314026f3f279dac8b4fef82
Mandriva Linux Security Advisory 2014-048
Posted Mar 10, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-048 - It was discovered that GnuTLS did not correctly handle certain errors that could occur during the verification of an X.509 certificate, causing it to incorrectly report a successful verification. An attacker could use this flaw to create a specially crafted certificate that could be accepted by GnuTLS as valid for a site chosen by the attacker.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-0092
SHA-256 | 3ce0f32f5ce56849a4c33a25e7f469b1c11cf2283019c23c3438a49e62da8402
Debian Security Advisory 2870-1
Posted Mar 10, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2870-1 - Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat, debian
advisories | CVE-2013-6393
SHA-256 | 5ae52e3c2de0b635a84fa42b1da961627ebdf663a5be16346661ae855100bd05
Ubuntu Security Notice USN-2142-1
Posted Mar 10, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2142-1 - Florian Weimer discovered that UDisks incorrectly handled certain long path names. A local attacker could use this issue to cause udisks to create certain directory structures, possibly leading to privilege escalation.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2014-0004
SHA-256 | 390e66bcde86a577bb810b745a889165575865a06ecd9f960604c396242acf44
QNX 6.x phfont Enumeration
Posted Mar 10, 2014
Authored by cenobyte

QNX version 6.x suffers from an enumeration vulnerability using the setuid /usr/photon/bin/phfont binary.

tags | exploit
SHA-256 | 6d8c2b3e86406470b2ec78792cebe88b0350304f76f4474ded0115d2baf4ab28
QNX 6.x phgrafx File Enumeration
Posted Mar 10, 2014
Authored by cenobyte

QNX version 6.x suffers from a file enumeration vulnerability that leverages the setuid /usr/photon/bin/phgrafx binary.

tags | exploit
SHA-256 | f9892def99ee2cd533b3bb50760be4d343f5ec3f2e072b5939393723e93753b2
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close