what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 376 RSS Feed

Files Date: 2013-07-01 to 2013-07-31

Red Hat Security Advisory 2013-1101-01
Posted Jul 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1101-01 - The virtio-win package provides paravirtualized network drivers for most Microsoft Windows operating systems. Paravirtualized drivers are virtualization-aware drivers used by fully virtualized guests running on Red Hat Enterprise Linux. An unquoted search path flaw was found in the way the QEMU Guest Agent service installation was performed on Windows. Depending on the permissions of the directories in the unquoted search path, a local, unprivileged user could use this flaw to have a binary of their choosing executed with SYSTEM privileges.

tags | advisory, local
systems | linux, redhat, windows
advisories | CVE-2013-2231
SHA-256 | ec47d43348aba295395f355d49d7df9d89d29633f2e0a120214cee8ab4f597ae
Red Hat Security Advisory 2013-1100-01
Posted Jul 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1100-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM. An unquoted search path flaw was found in the way the QEMU Guest Agent service installation was performed on Windows. Depending on the permissions of the directories in the unquoted search path, a local, unprivileged user could use this flaw to have a binary of their choosing executed with SYSTEM privileges. This issue was discovered by Lev Veyde of Red Hat.

tags | advisory, local
systems | linux, redhat, windows
advisories | CVE-2013-2231
SHA-256 | 17f080562461d9428e71f2571c2d5e807125df384a59fdf41c09bd5873a86e96
Samsung TV Denial Of Service
Posted Jul 22, 2013
Authored by Malik Messelem

The DMCRUIS/0.1 web server on Samsung TVs suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
advisories | CVE-2013-4890
SHA-256 | e9b3d22fa6b4f3fc19e75db76fe9f037ca994a090ee5b9c167a7c2876397d627
Photo Server 2.0 Shell Upload / Command Injection
Posted Jul 22, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Photo Server version 2.0 suffers from remote shell upload and command injection vulnerabilities.

tags | exploit, remote, shell, vulnerability
SHA-256 | 149ec4f509df9c7841d47111e32d365b17fccc1ffcff2c4cc0364c89074f6895
Dell Kace 1000 SMA 5.4.742 SQL Injection
Posted Jul 22, 2013
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Dell Kace 1000 SMA version 5.4.742 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 693c5b2e61edff845088532a9358fff8f70678f354d983b1ac6cbfc327108d2a
Collabtive 1.0 XSS / Shell Upload / Privilege Escalation
Posted Jul 22, 2013
Authored by Enrico Cinquini

Collabtive version 1.0 suffers from cross site scripting, remote shell upload, and arbitrary account deletion vulnerabilities.

tags | exploit, remote, arbitrary, shell, vulnerability, xss
SHA-256 | db6047545975993b9eb3318de2e4ffdb0ea6799f5df0acdd3e8af273d4493481
OATH Toolkit 2.4.0
Posted Jul 22, 2013
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: This release adds new liboath API methods for validating TOTP OTPs. The new methods (oath_totp_validate3 and oath_totp_validate3_callback) introduce a new parameter *otp_counter, which is set to the actual counter used to calculate the OTP (unless it is a NULL pointer).
tags | tool
systems | unix
SHA-256 | 66ebf924304409356b35a3423e4b7255996c5a42503c3188bf08c6446f436ddc
WordPress FlagEm Cross Site Scripting
Posted Jul 22, 2013
Authored by IeDb

The WordPress FlagEm plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b2aff13a721933615831574d3a200e0aa8d91b95d990db54195e7205f361aeb2
PCMan FTP Server 2.0.7 Buffer Overflow
Posted Jul 22, 2013
Authored by MSJ

PCMan FTP Server version 2.0.7 remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 823e653d8a82b7def332d37498fc6aa74c4bd6b3c4d38913e525c15b1fff1e71
Microsoft DirectShow Memory Overwrite
Posted Jul 22, 2013
Authored by Andres Gomez Ramirez

Microsoft DirectShow suffers from an arbitrary memory overwrite vulnerability.

tags | advisory, arbitrary
SHA-256 | 966359e1bfa8e5872cbdaaf4d8d308eea241b248036ed506a60a1cb9909d046f
RootPanel SQL Injection
Posted Jul 22, 2013
Authored by Akastep

RootPanel suffers from a remote SQL injection vulnerability that allows for account takeover.

tags | exploit, remote, sql injection
SHA-256 | 3b0a2b15e86e26905ee913231acbaecfa5ddc1f2eefcea4109cfc8734f8e8c13
Jetaudio 8.0.17 Crash Proof Of Concept
Posted Jul 22, 2013
Authored by Asesino04

Jetaudio version 8.0.17 suffers from a denial of service vulnerability when handling a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 120dc26c9dad5d23c8bbfa20b77c6e8094e7c37d3f7486ece227d645cfb2c75d
VbsEdit 5.9.3 Buffer Overflow
Posted Jul 22, 2013
Authored by d3b4g

VbsEdit version 5.9.3 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 58ac21c66b7e12fd936c5067c4466ccea32a8778db1358b7ba0282b79506259c
Collectivemind CMS SQL injection
Posted Jul 21, 2013
Authored by Lazmania61

Collectivemind CMS suffers from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | bad38d512755ea1c18a2429471596ee43978221db2a5f3a850aeefcbe2d8e75d
Webcoza SQL Injection
Posted Jul 21, 2013
Authored by Lazmania61

Webcoza suffers from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | fee6d82682ff40c05030b449ed2b34542a4fb2ce3bea982d84367bbd12d69ccd
AutoWeb 0.9b SQL Injection
Posted Jul 21, 2013
Authored by Lazmania61

AutoWeb version 0.9b suffers from a remote SQL injection vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, sql injection
SHA-256 | b522d5365a43eec87fe471d0ae5a4872f7c25b49037d37b6ba3187ba1a13b765
MLM (Multi Level Marketing) SQL Injection / XSS
Posted Jul 21, 2013
Authored by 3spi0n

MLM (Multi Level Marketing) script suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3cea3e565701542fb819e5b8868b46f8e4a30b431ab8eef2f15a310434904029
Apache OFBiz Arbitrary UEL Function Execution
Posted Jul 20, 2013
Authored by Gregory Draperi | Site ofbiz.apache.org

Apache OFBiz versions 10.04.01 through 10.04.05, 11.04.01 thorough 11.04.02, and 12.04.01 suffer from a nest expression evaluation that allows remote users the ability to execute arbitrary UEL functions.

tags | advisory, remote, arbitrary
advisories | CVE-2013-2250
SHA-256 | a87988f73312e5bcabc2f319c28c75d1bd10eb46024a263f67c4d2162580e354
Apache OFBiz Cross Site Scripting
Posted Jul 20, 2013
Authored by Gregory Draperi | Site ofbiz.apache.org

Apache OFBiz versions 10.04.01 through 10.04.05, 11.04.01 thorough 11.04.02, and 12.04.01 suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2013-2137
SHA-256 | 26c1bb776a54ce85382e16dc08ca13d97a5a5b5d6f10425b3168cacf5d112692
Barracuda CudaTel 2.6.02.040 SQL Injection
Posted Jul 20, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda CudaTel version 2.6.02.040 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4960083a6184c632bdada74fff018ee80fc1a0d0750bea2a416036bd6567949
DAVOSET 1.1.1
Posted Jul 20, 2013
Authored by MustLive

DAVOSET is a tool for committing distributed denial of service attacks using execution on other sites.

Changes: Various updates.
tags | denial of service
SHA-256 | 87730ed90b89d93ac706e6dca7ffb508b64659fbefaf41acab470380cc9e5987
HP Security Bulletin HPSBMU02900 2
Posted Jul 19, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02900 2 - Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Local Denial of Service (DoS), remote Denial of Service (DoS), execution of arbitrary code, gain privileges, disclosure of information, unauthorized access, or XSS. Revision 2 of this advisory.

tags | advisory, remote, denial of service, arbitrary, local, vulnerability
systems | linux, windows
advisories | CVE-2011-3389, CVE-2012-0883, CVE-2012-2110, CVE-2012-2311, CVE-2012-2329, CVE-2012-2335, CVE-2012-2336, CVE-2012-5217, CVE-2013-2355, CVE-2013-2356, CVE-2013-2357, CVE-2013-2358, CVE-2013-2359, CVE-2013-2360, CVE-2013-2361, CVE-2013-2362, CVE-2013-2363, CVE-2013-2364
SHA-256 | aa5398e97437c28076d2f5544c40ed75d95e10ca70d3d9cb6dfa48709cc572f7
Western Digital My Net Credential Disclosure
Posted Jul 19, 2013
Authored by Kyle Lovett

Due to a unspecified bug in the Western Digital My Net N600, N750, N900 and N900C routers, administrative credentials are stored in plain text and are easily accessible from a remote location on the WAN side of the router.

tags | advisory, remote, info disclosure
SHA-256 | bf88aed4d696455490d5a2c74cfe20b56aa34c64165c1b2bd7b7ccbb82331b9b
Download Lite 4.3 Cross Site Scripting
Posted Jul 19, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Download Lite version 4.3 for iOS suffers from a persistent script insertion vulnerability.

tags | exploit
systems | ios
SHA-256 | 82e4453c93d34a4a9eeb5244557c1b3b482d6fd62ca90297b2309e440e3d8357
Barracuda LB / SVF / WAF / WEF Cross Site Scripting
Posted Jul 19, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda LB, SVF, WAF, and WEF products suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e3c876d68a350dfb200bb77d98cc6369cd8bcba072ffecd0aeea77a84e63a647
Page 5 of 15
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close