what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2013-07-18 to 2013-07-19

Apple Quicktime 7 Invalid Atom Length Buffer Overflow
Posted Jul 18, 2013
Authored by Jason Kratzer, sinn3r, Paul Bates, Tom Gallagher | Site metasploit.com

This Metasploit module exploits a vulnerability found in Apple Quicktime. The flaw is triggered when Quicktime fails to properly handle the data length for certain atoms such as 'rdrf' or 'dref' in the Alis record, which may result a buffer overflow by loading a specially crafted .mov file, and allows arbitrary code execution under the context of the user.

tags | exploit, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2013-1017
SHA-256 | 15145b2469bd29030e19b5448ca2e224d6efff120fdd50fb770f210db2a4b736
HP Managed Printing Administration jobAcct Remote Command Execution
Posted Jul 18, 2013
Authored by Andrea Micalizzi, juan vazquez | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability on HP Managed Printing Administration 2.6.3 (and before). The vulnerability exists in the UploadFiles() function from the MPAUploader.Uploader.1 control, loaded and used by the server. The function can be abused via directory traversal and null byte injection in order to achieve arbitrary file upload.

tags | exploit, arbitrary, file upload
advisories | CVE-2011-4166, OSVDB-78015
SHA-256 | 6b9c2fdb66e0b18c5c373af45ca8b8d1347dba271986c98d13999847c6f76701
Debian Security Advisory 2725-1
Posted Jul 18, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2725-1 - Two security issues have been found in the Tomcat servlet and JSP engine.

tags | advisory
systems | linux, debian
advisories | CVE-2012-3544, CVE-2013-2067
SHA-256 | 76b85ff0d5e73cbb8122a1d6e4d0e53d836304cf9791d27b1dd78a04a28ceef8
Symantec Workspace Virtualization 6.4.1895.0 Privilege Escalation
Posted Jul 18, 2013
Authored by MJ0011

Symantec Workspace Virtualization version 6.4.1895.0 local kernel mode privilege escalation exploit.

tags | exploit, kernel, local
SHA-256 | f34f6ca8bbdca39830d0989067fe1fd85f518a6ff01379b69ea72a1c01e5f5b9
HP Security Bulletin HPSBMU02900
Posted Jul 18, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02900 - Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Local Denial of Service (DoS), remote Denial of Service (DoS), execution of arbitrary code, gain privileges, disclosure of information, unauthorized access, or XSS. Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, local, vulnerability
systems | linux, windows
advisories | CVE-2011-3389, CVE-2012-0883, CVE-2012-2110, CVE-2012-2311, CVE-2012-2329, CVE-2012-2335, CVE-2012-2336, CVE-2013-2355, CVE-2013-2356, CVE-2013-2357, CVE-2013-2358, CVE-2013-2359, CVE-2013-2360, CVE-2013-2361, CVE-2013-2362, CVE-2013-2363, CVE-2013-2364, CVE-2013-5217
SHA-256 | 9864656a8c7f02f65287405b436e81a4bfb33db55bb9dbe7aea8240180e998a1
HP Security Bulletin HPSBST02896 2
Posted Jul 18, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBST02896 2 - A potential security vulnerability has been identified with the HP StoreVirtual Storage. This vulnerability could be remotely exploited to gain unauthorized access to the device. All HP StoreVirtual Storage systems are equipped with a mechanism that allows HP support to access the underlying operating system if permission and access is provided by the customer. This functionality cannot be disabled today. HP StoreVirtual products are storage appliances that use a custom operating system, LeftHand OS, which is not accessible to the end user. Limited access is available to the user via the HP StoreVirtual Command-Line Interface (CLiQ) however root access is blocked. Root access may be requested by HP Support in some cases to help customers resolve complex support issues. To facilitate these cases, a challenge-response-based one-time password utility is employed by HP Support to gain root access to systems when the customer has granted permission and network access to the system. The one-time password utility protects the root access by preventing repeated access to the system with the same pass phrase. Root access to the LeftHand OS does not provide access to the user data being stored on the system. Revision 2 of this advisory.

tags | advisory, root
advisories | CVE-2013-2352
SHA-256 | e39626a882fac82518af8405435038f5279f1f206d95e388f032ec3a0a67d197
WordPress WooCommerce 2.0.12 Cross Site Scripting
Posted Jul 18, 2013
Authored by Mirza Burhan Baig | Site blackbitz.net

WordPress WooCommerce version 2.0.12 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 57d7189e7893db13f998b57e482f7f386bd27a5aca10ffb821839d7f9bf89a5f
Drupal Hostmaster 6.x Access Bypass
Posted Jul 18, 2013
Authored by Tim Lovelock | Site drupal.org

Drupal Hostmaster third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 029ae096eab1d32c2fdce40b827087a83a9a993ec8dd7ca249ba58232224eba4
Cisco Security Advisory 20130717-ips
Posted Jul 18, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Intrusion Prevention System (IPS) Software is affected by multiple denial of service vulnerabilities. Customers running a vulnerable version of the Cisco IDSM-2 Module should refer to the "Workarounds" section of this advisory for available mitigations. Workarounds that mitigate the Cisco IPS Software Fragmented Traffic Denial of Service Vulnerability and Cisco IDSM-2 Malformed TCP Packets Denial of Service Vulnerability are available.

tags | advisory, denial of service, tcp, vulnerability
systems | cisco
SHA-256 | 8f827a747809b4b88d7227babf5e52be7838679b0e8ecb6655d3111b7dafa0a1
Roundcube Webmail 0.9.2 Cross Site Scripting
Posted Jul 18, 2013
Authored by Andrea Menin

Roundcube Webmail version 0.9.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-5645
SHA-256 | 63d09fabc0afbeb3b88708f8ea18b1e43d41a4e9021017ca8052bcdb3521dec6
Java SE 7 Issue 69
Posted Jul 18, 2013
Authored by Adam Gowdiak | Site security-explorations.com

Security Explorations has submitted a new vulnerability to Oracle that implements a classic attack against Java VM.

tags | advisory, java
SHA-256 | 06b801519ec428ee719f86858e50021889fbd7008bbcfe62c1df7a749f41a4e1
Dell PacketTrap PSA 7.1 Cross Site Scripting
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Dell PacketTrap PSA version 7.1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | bf0b266ef4f6fd353ad738b5f63250382aa534a5a379b1fe6feb16487668febc
Dell PacketTrap MSP RMM 6.6.x Cross Site Scripting
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Dell PacketTrap MSP RMM version 6.6.x suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d7569efb8aa43b82a644349933caa33f4b87c6cc7b66ea35071108fd2c58c6de
ePhoto Transfer 1.2.1 XSS / DoS / Command Injection
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ePhoto Transfer version 1.2.1 for iOS suffers from cross site scripting, denial of service, and command injection vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | b760dca188157850efec772c653425fb6915a3d91cdcb48fcb82b2b3a9dce9b4
Barracuda CudaTel 2.6.02.04 Cross Site Scripting
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda CudaTel version 2.6.02.04 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 528d3becd6804f4959774acb5ff4bc799be6924cb3031d9c48849a865d6961b3
Drupal MRBS 6.x / 7.x CSRF / SQL Injection
Posted Jul 18, 2013
Authored by Michael Hess | Site drupal.org

Drupal MRBS third party module versions 6.x and 7.x suffer from cross site request forgery and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, sql injection, csrf
SHA-256 | b142181a17115a9d5fea3ecd0371961dc0b831c2b04c9cc9a0aa05db9b2f8020
NanoSSH Denial Of Service
Posted Jul 18, 2013
Authored by Marcus Meissner

NanoSSH on Avaya Ethernet Routing switch (ERS) 5698 and 5698-PoE suffers from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 4ec9685eea0f9205acd2516ddd10ca2ebd352f49eb06fdac3f8ea83053652e25
Using A Password With A Netcat Shell
Posted Jul 18, 2013
Authored by Vittorio Milazzo

This is a brief write up that provides a shell script for passwording a shell bound with netcat.

tags | paper, shell
SHA-256 | cfc1acda80ec146d9ab2c3f0450fde46f259d590816a5459a6af88bcf081612e
HP Security Bulletin HPSBHF02888 2
Posted Jul 18, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02888 2 - Potential security vulnerabilities have been identified with HP Network Products including 3COM and H3C routers and switches. The vulnerabilities could be remotely exploited resulting in disclosure of information and execution of code. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2013-2340, CVE-2013-2341
SHA-256 | 5b2e403ecc8c93bc0c644e3fc1d4fec3fee8c718711c9b91ae6b9da7a7f835bb
Flux Player 3.1.0 LFI / Shell Upload
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Flux Player version 3.1.0 for iOS suffers from local file inclusion and remote shell upload vulnerabilities.

tags | exploit, remote, shell, local, vulnerability, file inclusion
SHA-256 | 465c1518ad65e7480d885d0a2f972364b3e3056cb6929a00c3d865700721eb31
OpenCMS 8.5.1 Cross Site Scripting
Posted Jul 18, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

OpenCMS version 8.5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4600
SHA-256 | 38b297dd1ab04c81707528c624dcbe14c157ef5ed3c0efec359d9e679dce13fb
WiFly 1.0 Pro Local File Inclusion / Shell Upload
Posted Jul 18, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

WiFly version 1.0 Pro for iOS suffers from local file inclusion and remote shell upload vulnerabilities.

tags | exploit, remote, shell, local, vulnerability, file inclusion
SHA-256 | 9751e2310d25b8f3052a555036d3c6fb9a08e73ed5071f891c6994938f2c160d
EMC Avamar 7.0 XSF / Improper Authorization
Posted Jul 18, 2013
Site emc.com

EMC Avamar version 7.0 suffers from improper authorization checks and cross frame scripting vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2013-3274, CVE-2013-3275
SHA-256 | 2581fa5ef9d8d7bdf1d100067207d09b59c5cfcac21e72f041a71709dafd1897
Cisco Security Advisory 20130717-cucm
Posted Jul 18, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager (Unified CM) contains multiple vulnerabilities that could be used together to allow an unauthenticated, remote attacker to gather user credentials, escalate privileges, and execute commands to gain full control of the vulnerable system. A successful attack could allow an unauthenticated attacker to access, create or modify information in Cisco Unified CM. Cisco has released a Cisco Options Package (COP) file that addresses three of the vulnerabilities documented in this advisory. Cisco is currently investigating the remaining vulnerabilities. Workarounds that mitigate these vulnerabilities are not available.

tags | advisory, remote, vulnerability
systems | cisco
SHA-256 | 84003a42547734b89d56319bd564adac91c646bae378b2895d1a82abadfb3192
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close