exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2014-09-22

Debian Security Advisory 3030-1
Posted Sep 22, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3030-1 - Multiple SQL injection vulnerabilities have been discovered in the Mantis bug tracking system.

tags | advisory, vulnerability, sql injection
systems | linux, debian
advisories | CVE-2014-1608, CVE-2014-1609
SHA-256 | 7ec113a935c89ad9a311490ba16351ced2516ceca32df1676255c000535a79fa
Debian Security Advisory 3029-1
Posted Sep 22, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3029-1 - Antoine Delignat-Lavaud and Karthikeyan Bhargavan discovered that it was possible to reuse cached SSL sessions in unrelated contexts, allowing virtual host confusion attacks in some configurations by an attacker in a privileged network position.

tags | advisory
systems | linux, debian
advisories | CVE-2014-3616
SHA-256 | 686cb84de4ba244efd0ea0a859ce45d3415fd2e9a99661b6e0d82901f605addd
Red Hat Security Advisory 2014-1268-01
Posted Sep 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1268-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. Two integer overflow flaws were found in the QEMU block driver for QCOW version 1 disk images. A user able to supply a malicious image file to QEMU or to helper tools used in image conversion by services such as glance and nova could potentially use these flaws to cause memory corruption, resulting in a crash or possibly arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4527, CVE-2013-4529, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-0222, CVE-2014-0223, CVE-2014-3461
SHA-256 | fa9a090f061e49ebd6c9d9180ffd2781fd7e6e5ab6c7769ae73a3ad939cdc81f
Red Hat Security Advisory 2014-1281-01
Posted Sep 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1281-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An out-of-bounds memory access flaw was found in the Linux kernel's system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-3917
SHA-256 | 9db192dae67115d135082d1c74941604603bf15acde17a51427e55f23152e653
Ubuntu Security Notice USN-2352-1
Posted Sep 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2352-1 - Simon McVittie discovered that DBus incorrectly handled the file descriptors message limit. A local attacker could use this issue to cause DBus to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Alban Crequy discovered that DBus incorrectly handled a large number of file descriptor messages. A local attacker could use this issue to cause DBus to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638, CVE-2014-3639
SHA-256 | 578a2d1dfc85b26a2a964420dece270158fce7e3eb1ee68afd5fab19c7aa3d29
Ubuntu Security Notice USN-2351-1
Posted Sep 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2351-1 - Antoine Delignat-Lavaud and Karthikeyan Bhargavan discovered that nginx incorrectly reused cached SSL sessions. An attacker could possibly use this issue in certain configurations to obtain access to information from a different virtual host.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-3616
SHA-256 | 02a8e09de555bdb912d184f6c0aefad2a80152bc1062161322d7a1666becefaa
Ubuntu Security Notice USN-2350-1
Posted Sep 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2350-1 - The NSS package contained outdated CA certificates. This update refreshes the NSS package to version 3.17 which includes the latest CA certificate bundle.

tags | advisory
systems | linux, ubuntu
SHA-256 | 359eef1863967a3b5b7f8d6b8420e45720f540fd85d506dbfbaf0f294396fdda
TP-LINK WDR4300 XSS / Denial Of Service
Posted Sep 22, 2014
Authored by Oz Elisyan

TP-LINK WDR4300 suffers from cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
advisories | CVE-2014-4727, CVE-2014-4728
SHA-256 | 96f6a7503c2af655eae7292736644ce83e0a4d4f6df61a2b334857eae73d6e26
Joomla Mac Gallery 1.5 Arbitrary File Download
Posted Sep 22, 2014
Authored by Claudio Viviani

Joomla Mac Gallery component versions 1.5 and below suffer from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 92c2bf84e86e20561df1eaa9ca9f6fd9ec03e8c9b1092777059db18344af0e07
HP Security Bulletin HPSBPI03107
Posted Sep 22, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI03107 - A potential security vulnerability has been identified with certain HP LaserJet Printers, MFPs and certain HP OfficeJet Enterprise Printers using OpenSSL. The vulnerability could be exploited remotely to allow remote unauthorized access. Note: This OpenSSL vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some HP printer products. This bulletin notifies HP Printer customers about impacted products. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2014-0224
SHA-256 | c630d7cb333d249c31f5bfb55e2236a3d8bbab6a9929e9aed07b2ff46802f312
Mandriva Linux Security Advisory 2014-180
Posted Sep 22, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-180 - The gnupg program before version 1.4.16 is vulnerable to an ELGAMAL side-channel attack.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-5270
SHA-256 | 03ec5c081a2354c13e32e599e0fef98400dfb6bbc16a191f9eaf5f922d8321ae
KonaKart Storefront Application Cross Site Request Forgery
Posted Sep 22, 2014
Authored by Christian Schneider | Site christian-schneider.net

KonaKart Storefront Application versions prior to 7.3.0.0 suffer from a cross site request forgery bypass vulnerability.

tags | exploit, bypass, csrf
advisories | CVE-2014-5516
SHA-256 | 527973821e6614b395a15c0f745e0e2351e17b8c7738921e8d17f5bcd27a4476
Glype Proxy 1.4.9 Cross Site Request Forgery
Posted Sep 22, 2014
Authored by Securify B.V.

Glype Proxy version 1.4.9 privacy settings can be bypassed via cross site request forgery.

tags | exploit, csrf
SHA-256 | 5f29a607322d5f837369955ce66d4a2f3d17bda78f12df427d8d7e1333243020
Glype Proxy 1.4.9 Filter Bypass
Posted Sep 22, 2014
Authored by Securify B.V.

Glype Proxy version 1.4.9 suffers from a local address filer bypass vulnerability.

tags | exploit, local, bypass
SHA-256 | 861ab543f64b4b0395368a45276441e04c4678908a962ea14f4f637855924384
Joomla Face Gallery 1.0 SQL Injection / File Download
Posted Sep 22, 2014
Authored by Claudio Viviani

Joomla Face Gallery component version 1.0 suffers from remote SQL injection and arbitrary file download vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, sql injection, file inclusion
SHA-256 | be82220d948205abc7bb6578e33091fb5a65a984d95e4e2774758733247b1f76
Glype Proxy 1.4.9 Cookie Jar Path Traversal / Code Execution
Posted Sep 22, 2014
Authored by Securify B.V.

A path traversal vulnerability has been identified in the Glype web-based proxy that allows an attacker to run arbitrary PHP code on the server or to remove critical files from the filesystem. Version 1.4.9 is affected.

tags | exploit, web, arbitrary, php
SHA-256 | 90908a193872545e7e1dc5fd354b168c8969c94042ebe864eaa3c75d1060efe3
TomatoCart 1.1.8.6.1 Cross Site Scripting
Posted Sep 22, 2014
Authored by Kenneth F. Belva

TomatoCart version 1.1.8.6.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 79fa551178c89cd026702176897012baab890d8c7eba697d2cb60aa11162509c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close