exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 58 of 58 RSS Feed

Files Date: 2013-02-13 to 2013-02-14

Transferable Remote 1.1 XSS / LFI / Command Injection
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

Transferable Remote version 1.1 for iPad and iPhone suffers from cross site scripting, remote command injection, and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, file inclusion
systems | apple, iphone
SHA-256 | 6877edbaf520d3096e1f6a36769dac53f740caf0b99e3898e1a5b85af18136ef
Sonicwall Scrutinizer 9.5.2 SQL Injection
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sonicwall Scrutinizer version 9.5.2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9fe429f76aeb5253943a20e0ae97a9628967b1e8617af19736b039801eb83c17
PayPal Cross Site Scripting
Posted Feb 13, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

This advisory documents the 17th PayPal bug bounty Vulnerability Labs received for a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c3159303306fc3e4bd5a3833fb174c160953470d614af33b1969327a5efddea0
Slackware Security Advisory - OpenSSL Updates
Posted Feb 13, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssl packages are available for Slackware 14.0, and -current to fix a bug in openssl-1.0.1d.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-0169
SHA-256 | f9e5e42a57b7eb11448cca362f0d424b185e23c6b8675628e3a52f3613c5e9a0
Debian Security Advisory 2620-1
Posted Feb 13, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2620-1 - Two vulnerabilities were discovered in Ruby on Rails, a Ruby framework for web application development.

tags | advisory, web, vulnerability, ruby
systems | linux, debian
advisories | CVE-2013-0276, CVE-2013-0277
SHA-256 | 73a82326feb90c7df2ca907dd54de6ed3ab855ced8ac50611546bdcb8b144611
Ubuntu Security Notice USN-1721-1
Posted Feb 13, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1721-1 - It was discovered that curl incorrectly handled SASL authentication when communicating over POP3, SMTP or IMAP. If a user or automated system were tricked into processing a specially crafted URL, an attacker could cause a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, denial of service, arbitrary, imap
systems | linux, ubuntu
advisories | CVE-2013-0249
SHA-256 | 5c1cbb3fe110f501487f14349e4958602952e65e336140f73fe48aeaeae0b7cf
Ubuntu Security Notice USN-1720-1
Posted Feb 13, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1720-1 - It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-2669, CVE-2012-4508, CVE-2012-5532, CVE-2013-0190, CVE-2012-2669, CVE-2012-4508, CVE-2012-5532, CVE-2013-0190
SHA-256 | e44f09d2e5a972aa796e430101537128cafec69256c99de889a29ded2edd3bcf
A Short Guide On ARM Exploitation
Posted Feb 13, 2013
Authored by Aditya Gupta, Gaurav Kumar

This document is a short guide on ARM exploitation and architecture.

tags | paper
SHA-256 | eb11c5954a8a1ffe7fe345267174615ea26305cce19dcecad07807f79430e55d
Page 3 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close