exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2013-06-28 to 2013-06-29

Debian Security Advisory 2717-1
Posted Jun 28, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2717-1 - Jon Erickson of iSIGHT Partners Labs discovered a heap overflow in xml-security-c, an implementation of the XML Digital Security specification. The fix to address CVE-2013-2154 introduced the possibility of a heap overflow in the processing of malformed XPointer expressions in the XML Signature Reference processing code, possibly leading to arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2013-2210
SHA-256 | 725b2cb7a37e030f1ad6211488f3d9519ceec802f0dec6c149a6cb4feddff9d9
Mandriva Linux Security Advisory 2013-186
Posted Jun 28, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-186 - Updated puppet packages fix remote code execution vulnerability. When making REST api calls, the puppet master takes YAML from an untrusted client, deserializes it, and then calls methods on the resulting object. A YAML payload can be crafted to cause the deserialization to construct an instance of any class available in the ruby process, which allows an attacker to execute code contained in the payload.

tags | advisory, remote, code execution, ruby
systems | linux, mandriva
advisories | CVE-2013-3567
SHA-256 | 16f6e339b6a971acf0f5568057324baccf34ac55672e355b9b72c2f8fcd7cc2c
Slackware Security Advisory - ruby Updates
Posted Jun 28, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ruby packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix a security issue. Related CVE Numbers: CVE-2013-4073.

tags | advisory, ruby
systems | linux, slackware
advisories | CVE-2013-4073
SHA-256 | 33d0d087342bdf2fa53a28d6a242ae11609f420907abb65ded11817048c7bb01
Fortigate Firewall Cross Site Request Forgery
Posted Jun 28, 2013
Authored by Sven Wurth

Fortigate Firewall versions prior to 4.3.13 and 5.0.2 suffer from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2013-1414
SHA-256 | 5e716d94582ec65cc97f47dcfeeb3d561fddabaebd2912e1d7b23f64de396cd8
YOPMail XSS / Injection / HTTP Response Splitting
Posted Jun 28, 2013
Authored by Juan Carlos Garcia

YOPMail suffers from cross site scripting, HTTP response splitting, CRLF injection, and session token handling vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 695a2946cc39df0b7ae62aedfd486a14f8ffc15c2fc2ef1b909e0eeccfa856ae
Windows 7 SP1 Local Access SYSTEM Compromise
Posted Jun 28, 2013
Authored by Anastasios Monachos

If you have physical access to a Microsoft Windows 7 SP1 instance, you can leverage the "Launch startup Repair" functionality to gain SYSTEM access.

tags | exploit
systems | windows
SHA-256 | fac9f4e8231364eeec4b1aecc36f354fe04953186fefb938b3fc672b096c51cb
Red Hat Security Advisory 2013-1001-01
Posted Jun 28, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1001-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Update Support for Red Hat Enterprise Linux 6.2 will be retired on December 31, 2013, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 6.2 EUS after that date. In addition, after December 31, 2013, technical support through Red Hat's Global Support Services will no longer be provided. Note: This notification applies only to those customers subscribed to the Extended Update Support channel for Red Hat Enterprise Linux 6.2.

tags | advisory
systems | linux, redhat
SHA-256 | 6651532a366053d7aeef4d6c4d47b1f8d4b2f87de49d4e9f9f09264a620db639
Mobile USB Drive HD 1.2 Shell Upload
Posted Jun 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Mobile USB Drive HD version 1.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | af5f77c231114e25afd0e7bb7892ab8b042909b94e8970efbfe6ac0a8a8915f3
Barracuda CudaTel Communication Server 2.6.002.040 XSS
Posted Jun 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda CudaTel Communication Server version 2.6.002.040 suffers from multiple script injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 40dfe644016b1ad81c1a85043ea8e429a90b78046c7c522200ab93064f1ac717
PCMan's FTP Server 2.0 Buffer Overflow
Posted Jun 28, 2013
Authored by Chako

PCMan's FTP Server version 2.0 remote buffer overflow exploit that leverages USER and pops calc.exe.

tags | exploit, remote, overflow
SHA-256 | ebe2ee53f912fbc36e072f14536b5b3d704cb736c0af15df0fafefd130440e39
PayPal Enumeration / Information Disclosure
Posted Jun 28, 2013
Authored by Karim H.B., Vulnerability Laboratory | Site vulnerability-lab.com

The PayPal Hong Kong marketing site suffers from information disclosure, user enumeration, and bruteforcing vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 9392e6433d56701d485bdda4c180db292d48ca179237ab880ff00fd75ff3f245
eFile Wifi Transfer Manager 1.0 LFI / XSS
Posted Jun 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

eFile Wifi Transfer Manager version 1.0 for iOS suffers from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
systems | ios
SHA-256 | f4659d8f270b07a83389f539606ad8dafb4a5388e016cbf23573ae55c1a4c349
Sony Playstation Network Password Reset
Posted Jun 28, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

A critical password reset (session) vulnerability was detected in the Sony PSN Network web server auth system account application. The vulnerability allows remote attackers without a privileged application account to exchange session values and reset any psn user accounts.

tags | advisory, remote, web
SHA-256 | 7d2f60f06b1f589958b985c9d294460f3f3b1163bb51e8e1a6e79d4d54e5a3ba
PCMan's FTP Server 2.0.7 Remote Root
Posted Jun 28, 2013
Authored by Jacob Holcomb

PCMan's FTP Server version 2.0.7 remote root buffer overflow exploit that leverages the USER command and binds a shell to port 4444.

tags | exploit, remote, overflow, shell, root
advisories | CVE-2013-4730
SHA-256 | 7f0bb5b4598cb64d889b69fe79face4a1e564281d836fd315c6a126034d7cc32
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close