what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2014-06-18

web2Project 3.1 SQL Injection
Posted Jun 18, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

web2Project version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3119
SHA-256 | 6563ec017097f58cee38cd13098192c9c9cc78f8142068a0465b826f646289e2
Dolphin 7.1.4 SQL Injection
Posted Jun 18, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Dolphin version 7.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2014-3810
SHA-256 | 4595877d53716d0005b582527a83b60fa52e3698c6982a99b0f05b5443fd9e8f
Ubuntu Security Notice USN-2249-1
Posted Jun 18, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2249-1 - Jason Dunsmore discovered that OpenStack heat did not properly restrict access to template information. A remote authenticated attacker could exploit this to see URL provider templates of other tenants for a limited time.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2014-3801
SHA-256 | 8be9fac4ad36b56bcc237a02c24459e6268fc88401496dd72a882fe5be9891e9
Red Hat Security Advisory 2014-0764-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0764-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift Enterprise node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. The rubygem-openshift-origin-node package has been upgraded to version 1.23.9.11. Additionally, the rubygem-openshift-origin-container-selinux package has been upgraded to version 0.8.1.2, as needed by the updated rubygem-openshift-origin-node package.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | 9efb51187bcf53776704421d89805d50742bcf7b104c1bee8f2470b01e14a698
Secunia CSI/VIM Cross Site Scripting
Posted Jun 18, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Secunia CSI/VIM web application service suffered from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 92a659ba8b4c66e3c8c83c07582a818e841eb8e24b014d6097b53cd8091542a0
Docket 0.11 VMM-Container Breakout
Posted Jun 18, 2014
Authored by Sebastian Krahmer

This code demonstrates that any given docker image someone is asking you to run in your docker setup can access ANY file on your host, e.g. dumping hosts /etc/shadow or other sensitive info, compromising security of the host and any other docker VM's on it.

tags | exploit
SHA-256 | 79a596f0ad35ccd46be65186db4b3f63701dd6939dde09f6ffd6c4df24a5afbe
Ubuntu Security Notice USN-2248-1
Posted Jun 18, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2248-1 - Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Cinder did not properly set up its sudo configuration. If a different flaw was found in OpenStack Cinder, this vulnerability could be used to escalate privileges.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-1068
SHA-256 | 9a2f0de0000b134ad574967e2bd386f2a93c4dcb9cb13051779edfbef45c99f6
CDVI ACAC22 Authentication / Denial Of Service
Posted Jun 18, 2014
Authored by Gassy Jack

CDVI ACAC22 suffers from a lack of transport encryption for authentication and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 047f2ac3e771278a841178d716fb08b78428f50401ded7587c85313fcd19564c
Red Hat Security Advisory 2014-0763-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0763-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift Enterprise node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. All rubygem-openshift-origin-node users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | 79473a1f28bbcc4c39fd9388de8288a9e16010e2592fe8e5daab4774863d34ee
Red Hat Security Advisory 2014-0762-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0762-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. All rubygem-openshift-origin-node users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | ec30fba6c7a4c628bcdf2ec87477ea24857971985c11008a44df152fc67cd6b8
PayPal SecurityKey Card Serialnumber Module Code Injection
Posted Jun 18, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal's SecurityKey Card Serialnumber module suffered from a code injection vulnerability.

tags | advisory
SHA-256 | 5a18a5ce198fb752971c12d26f955c587d8e29ca6aae09a17b3ee8a28d3de784
Motorola SBG901 Wireless Modem Cross Site Request Forgery
Posted Jun 18, 2014
Authored by Blessen Thomas

Motorola SBG901 wireless modem suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2014-3778
SHA-256 | 2114dc82cdf7f776e31c2ccf76f30c40047220896c4cdabf641d251581427434
SugarCRM 6.5.16 XXE Injection
Posted Jun 18, 2014
Authored by pnig0s

SugarCRM versions 6.5.16 and below suffer from an XML external entity attack vulnerability.

tags | advisory, xxe
SHA-256 | 75ac9dbf751b5a7e72f7c1007cb231586a2d7bdca087f2e5353448d2f0bdd326
support.software.dell.com Cross Site Scripting
Posted Jun 18, 2014
Authored by Robert Garcia

support.software.dell.com suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 88fbae513ec4e3557bcb15ecf8718e931175d1ec7b735014a5386f26ec052997
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close