exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 37 of 37 RSS Feed

Files Date: 2013-05-23 to 2013-05-24

CAREL pCOWeb 1.5.0 Default Credential Shell Access
Posted May 23, 2013
Authored by xistence | Site carel.com

The CAREL pCOWeb firmware version 1.5.0 and lower has two passwordless default accounts that allow direct shell access via telnet. These accounts are not exposed in the associated Web UI. CAREL pCOWeb is an embedded device used primarily for HVAC systems.

tags | advisory, web, shell
SHA-256 | 82b0a4cd0a0bf41d1802335815e91ba3801340fe8352516154ac02cad97445f8
Microsoft Internet Explorer 10-9 Object Confusion Sandbox Bypass
Posted May 23, 2013
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Internet Explorer. The vulnerability is caused by an object confusion error in the IE broker process when processing unexpected variant objects, which could allow an attacker to execute arbitrary code within the context of the broker process to bypass Internet Explorer Protected Mode sandbox.

tags | advisory, arbitrary, code execution
systems | windows
SHA-256 | 29cb1429a2a37f3d946b4ea603d9780f63a083ee715c7fb7c04574f48f13cb5f
Microsoft Internet Explorer 10-9-8-7-6 VML Remote Integer Overflow
Posted May 23, 2013
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Internet Explorer. The vulnerability is caused by an integer overflow error in the "vml.dll" component when processing certain undocumented vector graphic properties, which could be exploited by remote attackers to leak arbitrary memory and compromise a vulnerable system via a malicious web page.

tags | advisory, remote, web, overflow, arbitrary
systems | windows
advisories | CVE-2013-2551
SHA-256 | 1cc53c7aa3e2dd5a6aeb2b6dce696e0d93ccd616548beed17512a42068a61e21
Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow
Posted May 23, 2013
Authored by Greg MacManus, hal, saelo | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in versions 1.3.9 to 1.4.0 of nginx. The exploit first triggers an integer overflow in the ngx_http_parse_chunked() by supplying an overly long hex value as chunked block size. This value is later used when determining the number of bytes to read into a stack buffer, thus the overflow becomes possible.

tags | exploit, overflow
advisories | CVE-2013-2028, OSVDB-93037
SHA-256 | 5caa8725f0b0e52002e2804749d851584f474a1d0b411c2a827865afd2da031c
AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass
Posted May 23, 2013
Authored by Felipe Andres Manzano, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability on Adobe Reader X Sandbox. The vulnerability is due to a sandbox rule allowing a Low Integrity AcroRd32.exe process to write register values which can be used to trigger a buffer overflow on the AdobeCollabSync component, allowing to achieve Medium Integrity Level privileges from a Low Integrity AcroRd32.exe process. This Metasploit module has been tested successfully on Adobe Reader X 10.1.4 over Windows 7 SP1.

tags | exploit, overflow
systems | windows
advisories | CVE-2013-2730, OSVDB-93355
SHA-256 | 362b070d8c1cff7e3047e6ccc9833c6d39410fbd8d44ca7e08e17d15068ff919
Weyal CMS SQL Injection
Posted May 23, 2013
Authored by XroGuE | Site Att4ck3r.ir

Weyal CMS suffers from a remote SQL injection vulnerability. Note that this finding has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | 83692401cd0bb507fa938e88a9e9e351a2a29d0810f21072c7eef4a2e38bdc33
Dissecting Blackberry 10 - An Initial Analysis
Posted May 23, 2013
Authored by A. Antukh | Site sec-consult.com

This is a whitepaper titled "Dissecting Blackberry 10 - An Initial Analysis" and discusses the specifics of the Blackberry 10 operating system, fuzzers, dumping the boot sector and other topics.

tags | paper, fuzzer
SHA-256 | 70558b3c822ba1031b30db6cf2441cda58de528f629f8695f4dd323ea389bd4f
Fuzzing: An Introduction To Sully Framework
Posted May 23, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

This paper is an introduction to the world of fuzzing by exploring the Sulley Fuzzing Framework.

tags | paper, fuzzer
SHA-256 | 9482ad49dcf1e85c63ff69f49d2c96af0e9d27589c49349ac1b0a36cd553b59f
Debian Security Advisory 2672-1
Posted May 23, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2672-1 - Adam Nowacki discovered that the new FreeBSD NFS implementation processes a crafted READDIR request which instructs to operate a file system on a file node as if it were a directory node, leading to a kernel crash or potentially arbitrary code execution.

tags | advisory, arbitrary, kernel, code execution
systems | linux, freebsd, debian
advisories | CVE-2013-3266
SHA-256 | 8eabdee56b79c7299333824f4fec68170872a9111bb52fc743a14016b0ae8d10
Debian Security Advisory 2671-1
Posted May 23, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2671-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-4733, CVE-2013-3368, CVE-2013-3369, CVE-2013-3370, CVE-2013-3371, CVE-2013-3372, CVE-2013-3373, CVE-2013-3374
SHA-256 | a15801f1f427ccdf5621990cf1365caea5f3c00050791ada3fbad17e9c6b11a5
Red Hat Security Advisory 2013-0856-01
Posted May 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0856-01 - Red Hat Certificate System is an enterprise software system designed to manage enterprise Public Key Infrastructure deployments. The Token Processing System is a PKI subsystem that acts as a Registration Authority for authenticating and processing enrollment requests, PIN reset requests, and formatting requests from the Enterprise Security Client. A format string flaw was found in the TPS subsystem. An authenticated Certificate System user could use this flaw to crash the Apache HTTP Server child process, possibly interrupting the processing of other users' requests, or possibly execute arbitrary code with pkiuser privileges.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2013-1885, CVE-2013-1886
SHA-256 | 42e949de483c7b1d285ed5c316c1bbf29566000c29b510ac9396eeab9c73dc36
Red Hat Security Advisory 2013-0855-01
Posted May 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0855-01 - IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-0169, CVE-2013-0401, CVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432
SHA-256 | 55b5630a6727041a01e8302b074f62792ba7c281270fae1f1d9c4e202e41041c
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close