what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-07-15 to 2013-07-16

GNU Transport Layer Security Library 3.2.2
Posted Jul 15, 2013
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Several optimizations related to packet processing subsystems, and enhancements for support of DTLS under other transport layers than UDP. Several small fixes.
tags | protocol, library
SHA-256 | 8f5ab28d2f9a943a9dfc50307c5daaf56b714386bbe85c9e2477e3573ce613f4
Huawei E587 3G Mobile Hotspot Web UI Cross Site Scripting
Posted Jul 15, 2013
Authored by Frederic Basse

Huawei E587 3G Mobile Hotspot version 11.203.27 is prone to a cross site scripting vulnerability in the Web UI. A specially crafted SMS can bypass the function used to sanitize incoming SMS messages.

tags | advisory, web, xss
SHA-256 | 373b9c30f4352d098058d5cab005e87b017ca30d8f579978bd5c62448923b344
Red Hat Security Advisory 2013-1061-01
Posted Jul 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1061-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially-crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. All php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, web, overflow, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-4113
SHA-256 | 5649f8d1a6bbb799e0689f0f8ad3951fe8945c13a70835c68bd55a51babba44b
Saurus CMS 4.7.1 4.7.1 LFI / RFI / XSS / SQL Injection / Traversal / CSRF
Posted Jul 15, 2013
Authored by Janek Vind aka waraxe | Site waraxe.us

Saurus CMS version 4.7.1 suffers from cross site scripting, remote file inclusion, local file inclusion, information disclosure, remote SQL injection, HTTP response splitting, cross site request forgery, and directory traversal vulnerabilities.

tags | exploit, remote, web, local, vulnerability, xss, sql injection, file inclusion, info disclosure, csrf
SHA-256 | b52a1c3cfedd7ec254223b0a31cf381969950ec828d4cd8eca7bea868182a7f5
Huawei E587 3G Mobile Hotspot Command Injection
Posted Jul 15, 2013
Authored by Frederic Basse

Huawei E587 3G Mobile Hotspot version 11.203.27 is prone to a command injection vulnerability in the Web UI. Successful exploitation allows unauthenticated attackers to execute arbitrary commands with root privileges.

tags | exploit, web, arbitrary, root
advisories | CVE-2013-2612
SHA-256 | a1277a086994c77c5b27fe6d4cf723c3ea4f7b25c8d585ca62eb686634443540
SilverStripe CMS Cross Site Scripting
Posted Jul 15, 2013
Authored by Craig Young

SilverStripe CMS decidedly to quietly fix multiple persistent cross site scripting vulnerabilities without informing the public. Fail.

tags | advisory, vulnerability, xss
advisories | CVE-2012-6458
SHA-256 | ba424faa00595576e5473a7a215b946162b069fd5671798ba3d039f2833caee3
Mandriva Linux Security Advisory 2013-195
Posted Jul 15, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-195 - A heap corruption vulnerability has been discovered and corrected in PHP.

tags | advisory, php
systems | linux, mandriva
advisories | CVE-2013-4113
SHA-256 | 41d22962d3e847be882f55fdf4b1b3e582c6f09ece79764dfde346402e48e90e
Red Hat Security Advisory 2013-1060-01
Posted Jul 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1060-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466
SHA-256 | ee8d21bf3d250b22758d57658b44d4417db7b174c40cba149fa6427c16058940
Red Hat Security Advisory 2013-1059-01
Posted Jul 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1059-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471
SHA-256 | 9f6a228046040127622a514b9f1dee514c668e2a2a86fe840ff251b81e09159d
ZedLog 0.2 Beta 3
Posted Jul 15, 2013
Authored by Zachary Scott | Site github.com

ZedLog is a robust cross-platform input logging tool (or key logger). It is based on a flexible data logging system which makes it easy to get the required data. It captures all keyboard and mouse events, has a full GUI, and supports logging to a file and basic hiding.

Changes: This interim release adds a commandline interface, fixes the run scripts for Windows, and fixes a deadlock in the shutdown sequence.
tags | tool, system logging
systems | unix
SHA-256 | 5d9fae666c4c3b1766ded0091b34c028a22a82014e46262f83cb0c4832f5ab19
Zoho Information Disclosure / Mixed Content
Posted Jul 15, 2013
Authored by Juan Carlos Garcia

Zoho suffers from information disclosure due to a lack of a content-type being specified and also appears to use mixed content.

tags | exploit, info disclosure
SHA-256 | d57f3ea5e158c04a53db6f3c8f8158fa024c8439b78c89b7ef0eedc2e2627082
Dell.com Open Redirection
Posted Jul 15, 2013
Authored by GoMeR-12

Dell.com suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | baf412e7889b650aa9f5b020cf6998f1fa9728459107af98d8386dc1f2c2e57c
TinyMCE Image Manager 1.1 Cross Site Scripting
Posted Jul 15, 2013
Authored by MustLive

TinyMCE Image Manager versions 1.1 and below suffer from a cross site scripting and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | e55aa3aa8b2c3f02ed3a4e8d382c5d7f6b8a8782e1f5c69b053233d74a800737
Microsoft Internet Explorer 6 / 7 Use-After-Free
Posted Jul 15, 2013
Authored by Yuhong Bao

This is a brief summary of how a security researcher discovered a use-after-free vulnerability in Microsoft Internet Explorer versions 6 and 7.

tags | advisory
advisories | CVE-2013-1310
SHA-256 | fed4dfb70fc3fa7c23bed757145fad40571994fdcfece3bbf1de6eeb343e3a5b
Patator Brute Forcer 0.5
Posted Jul 15, 2013
Authored by Sebastien Macke | Site code.google.com

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. When Medusa, Hydra or other brute-force tools fail to do what you want, Patator might be what you need.

Changes: Various new modules. Multiple improvements, bug fixes, and additions.
tags | tool, cracker
SHA-256 | 83ed9230b0eb3bcbc05184ecf515ede05d72dd38b3943757d59abf5c2518d4a8
DAVOSET 1.1
Posted Jul 15, 2013
Authored by MustLive

DAVOSET is a tool for committing distributed denial of service attacks using execution on other sites.

Changes: Various updates.
tags | tool, denial of service
SHA-256 | 5afe9bc74e4908a316df00183a39a9d6eb436d2a53e45c241750e2cbdc3b77ee
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close