exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2013-01-31 to 2013-01-31

WordPress WP-Table-Reloaded Cross Site Scripting
Posted Jan 31, 2013
Authored by hip

WordPress WP-Table-Reloaded plugin version 1.9.4 suffers from a cross site scripting vulnerability in zeroclipboard.swf.

tags | exploit, xss
advisories | CVE-2013-1463
SHA-256 | 14e6669ec4891d780769a3d3fea70803731544b0f83c6144cc7693c1ff5b5d87
Atmel MARC4 Disassembler
Posted Jan 31, 2013
Authored by Adam Laurie

This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).

tags | tool, python
systems | unix
SHA-256 | 452a69bddc6990de27e03b5529bc149c0e7cb6325221d84f63ff737f5aa70192
Netgear SPH200D XSS / Directory Traversal / Disclosure
Posted Jan 31, 2013
Authored by Michael Messner

Netgear SPH200D suffers from cross site scripting, path disclosure, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | feb81bf5c98699eaaac241a0def910ecd684f41727637e5be8c37af1a136cd6a
Inter-Keystroke Timing Proof Of Concept
Posted Jan 31, 2013
Authored by vladz

This proof of concept exploit determines the password length of a local user who runs "su -".

tags | exploit, local, proof of concept
advisories | CVE-2013-0160
SHA-256 | 022c6530fd20470c1bf0ebb6d2d713b94830d8056ee73fad6c52655e8f455190
WordPress RLSWordPressSearch SQL Injection
Posted Jan 31, 2013
Authored by Ashiyane Digital Security Team

The WordPress RLSWordPressSearch plugin suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | b26265f8773c88bd11c805605ff88de7f20c168b9649111452af6b633c767de8
Broadcom UPnP Remote Preauth Root Code Execution
Posted Jan 31, 2013
Authored by Leon Juranic, DefenseCode, Vedran Kajic

A critical security vulnerability that allows a remote unauthenticated attacker to remotely execute arbitrary code under root privileges has been discovered in Broadcom's UPnP software.

tags | exploit, remote, arbitrary, root
SHA-256 | a9af7d158bb390ad756245dc9d569c020c94e28b5576407cf6cf4b7fe4378cd8
Debian Security Advisory 2613-1
Posted Jan 31, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2613-1 - Lawrence Pit discovered that Ruby on Rails, a web development framework, is vulnerable to a flaw in the parsing of JSON to YAML. Using a specially crafted payload attackers can trick the backend into decoding a subset of YAML.

tags | advisory, web, ruby
systems | linux, debian
advisories | CVE-2013-0333
SHA-256 | 5d302711fe7085a3a57416acfd4e867f6659113869e1eb15bbdb43a3f5cf667f
Ubuntu Security Notice USN-1713-1
Posted Jan 31, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1713-1 - It was discovered that squid's cachemgr.cgi was vulnerable to excessive resource use. A remote attacker could exploit this flaw to perform a denial of service attack on the server and other hosted services. It was discovered that the patch for CVE-2012-5643 was incorrect. A remote attacker could exploit this flaw to perform a denial of service attack.

tags | advisory, remote, denial of service, cgi
systems | linux, ubuntu
advisories | CVE-2012-5643, CVE-2013-0189, CVE-2012-5643, CVE-2013-0189
SHA-256 | 9d97517571b73923a15aeb84a647627412eb894f960c5b3782a66d7f74189a9d
Red Hat Security Advisory 2013-0207-01
Posted Jan 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0207-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. The GUI installer created a world-readable auto-install XML file containing both the JBoss Enterprise Web Platform administrator password and the sucker password for the selected messaging system in plain text. A local user able to access the directory where the GUI installer for JBoss Enterprise Web Platform 5.1.2 was run could use this flaw to gain administrative access to the JBoss Enterprise Web Platform instance.

tags | advisory, java, web, local
systems | linux, redhat
advisories | CVE-2013-0218
SHA-256 | d18964493095b0d32a7ae3cdadef21d3dfadaa904bbab54125baf24804ca0654
Red Hat Security Advisory 2013-0209-01
Posted Jan 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0209-01 - These packages provide a service that acts as a registry for virtual machine images. It was found that when the OpenStack Glance front-end communicated with an OpenStack Swift endpoint, the operator credentials could be logged in plain text when certain errors occurred during new image creation. An authenticated user could use this flaw to gain administrative access to an OpenStack Swift endpoint. This issue was discovered by Dan Prince of Red Hat.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2013-0212
SHA-256 | ba4d3ac81d1773f1bd03e0efea6e41920e0db7f02055379d11726b0c89f6dae9
Red Hat Security Advisory 2013-0210-01
Posted Jan 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0210-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Red Hat will discontinue the extended subscription services provided through the Extended Lifecycle Support Add-On for Red Hat Enterprise Linux 3 on January 30, 2014. After that date, critical impact security fixes and urgent-priority bug fixes will no longer be available for the following products: Red Hat Enterprise Linux AS 3 Red Hat Enterprise Linux ES 3 After January 30, 2014, technical support through Red Hat’s Global Support Services will no longer be provided for these products.

tags | advisory
systems | linux, redhat
SHA-256 | 3b61fe792e07273b0c163c336f85fe8df1067073972041076d8059d62a1fe81b
Red Hat Security Advisory 2013-0206-01
Posted Jan 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0206-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. The GUI installer created a world-readable auto-install XML file containing both the JBoss Enterprise Application Platform administrator password and the sucker password for the selected messaging system in plain text. A local user able to access the directory where the GUI installer for JBoss Enterprise Application Platform 5.1.2 was run could use this flaw to gain administrative access to the JBoss Enterprise Application Platform instance.

tags | advisory, java, local
systems | linux, redhat
advisories | CVE-2013-0218
SHA-256 | 5a6f1e25dd8eaf6d992d5b079773d94c8cf686e12c544acc055b5ea88689cef0
Red Hat Security Advisory 2013-0208-01
Posted Jan 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0208-01 - The openstack-nova packages provide OpenStack Compute, a cloud computing fabric controller. The openstack-nova packages have been upgraded to upstream version 2012.2.2, which provides a number of bug fixes over the previous version. This update also fixes the following security issues: It was found that the boot-from-volume feature in nova-volume did not correctly validate if the user attempting to boot an image was permitted to do so. An authenticated user could use this flaw to bypass intended restrictions, allowing them to boot images they would otherwise not have access to, exposing data stored in other users' images. This issue did not affect configurations using the Cinder block storage mechanism, which is the default in Red Hat OpenStack.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-5625, CVE-2013-0208
SHA-256 | 5fd88f6598b40a559cd20867e3debfeaa0cd71227c88be7a409d9824869f3f9b
Ubuntu Security Notice USN-1712-1
Posted Jan 31, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1712-1 - It was discovered that Inkscape incorrectly handled XML external entities in SVG files. If a user were tricked into opening a specially-crafted SVG file, Inkscape could possibly include external files in drawings, resulting in information disclosure. It was discovered that Inkscape attempted to open certain files from the /tmp directory instead of the current directory. A local attacker could trick a user into opening a different file than the one that was intended. This issue only applied to Ubuntu 11.10, Ubuntu 12.04 LTS and Ubuntu 12.10. Various other issues were also addressed.

tags | advisory, local, info disclosure, xxe
systems | linux, ubuntu
advisories | CVE-2012-5656, CVE-2012-6076, CVE-2012-5656, CVE-2012-6076
SHA-256 | ad9711511dcca224388d073b2dfe23803a095bc6b5187c2009d479f41de3f37d
Practicality Of Accelerometer Side Channels On Smartphones
Posted Jan 31, 2013
Authored by Matt Blaze, Adam J. Aviv, Benjamin Sapp, Jonathan M. Smith

Modern smartphones are equipped with a plethora of sensors that enable a wide range of interactions, but some of these sensors can be employed as a side channel to surreptitiously learn about user input. In this paper, the authors show that the accelerometer sensor can also be employed as a high-bandwidth side channel; particularly, we demonstrate how to use the accelerometer sensor to learn user tap and gesture-based input as required to unlock smartphones using a PIN/password or Android's graphical password pattern.

tags | paper
SHA-256 | b36715f052367ed9e7831c08a743263d5a554a959e5c0fc9a1237b419a10bb1a
Secunia Security Advisory 52034
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Schneider Electric Accutech Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 41f1958d57d4247fb1b4bb19563e653c9b33d93d8b89d4e96ca633e6767676ab
Secunia Security Advisory 51925
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcela Benetrix has discovered a vulnerability in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 86b3e6752d4345a217662b4aee9ed7f869b7efe172dd6bd483c3c12d09653f63
Secunia Security Advisory 51968
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3fec122c7fcae1aab5bdb14657e244284b78be0042862006b82e773f8758cdba
Secunia Security Advisory 51998
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in the Simple History plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 0fcb85de2ee4a307f52b85d3d0276620c4cd9bdc5b1c75ee8fa35e87096f8c83
Secunia Security Advisory 51942
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | eeed45a8aaf6223c1d99c43114f2609acdaceb563394f7e61ac5b82a0bdeb1f5
Secunia Security Advisory 51948
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IRCD-Hybrid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a06d1c718d7bfaf3f8642e80e8357f8dd499f731fc2068b4af3699e17fbd2780
Secunia Security Advisory 52000
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvirt. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 86e9db081f1c94c76c6a0731718f051b30592cb22281af6297706c40a90cee8b
Secunia Security Advisory 51995
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 618aa92189b66698d6689f8dd82f4f1c9f0e97da7c5c42d6762b7ea362b77841
Secunia Security Advisory 52022
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM InfoSphere Information Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1ea85eb44120fcd015fff882dbe999308436eea270eb510446ec0dff97971453
Secunia Security Advisory 51985
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM InfoSphere Information Server, which can be exploited by malicious, local user to disclose potentially sensitive information and gain escalated privileges, by malicious users to bypass certain security restrictions, and by malicious people to conduct spoofing and cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, local, spoof, vulnerability, xss
SHA-256 | c3b0c0d79d4689b12e198abf5c51be35cc91aac47d1c3f6600f1efd936fb4aac
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close