what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-09-13 to 2013-09-14

Apple Security Advisory 2013-09-12-2
Posted Sep 13, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-09-12-2 - Safari 5.1.10 is now available. Multiple memory corruption issues existed in JavaScriptCore's JSArray::sort() method. These issues were addressed through additional bounds checking.

tags | advisory
systems | apple
advisories | CVE-2012-3748, CVE-2013-0997
SHA-256 | dad50264ba84704a812b063a6db4caf4aa8ffcc67468560920131a15005a4899
Apple Security Advisory 2013-09-12-1
Posted Sep 13, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-09-12-1 - OS X Mountain Lion v10.8.5 and Security Update 2013-004 is now available and addresses Apache issues, BIND issues, ClamAV issues, and more.

tags | advisory
systems | apple, osx
advisories | CVE-2012-0883, CVE-2012-2686, CVE-2012-2687, CVE-2012-3499, CVE-2012-3817, CVE-2012-4244, CVE-2012-4558, CVE-2012-5166, CVE-2012-5688, CVE-2013-0166, CVE-2013-0169, CVE-2013-1025, CVE-2013-1026, CVE-2013-1027, CVE-2013-1028, CVE-2013-1029, CVE-2013-1030, CVE-2013-1031, CVE-2013-1032, CVE-2013-1033, CVE-2013-1635, CVE-2013-1643, CVE-2013-1824, CVE-2013-1899, CVE-2013-1900, CVE-2013-1901, CVE-2013-1902, CVE-2013-1903
SHA-256 | 6ba59298aa5785b3b0ac181767509f821759a4fbc0ab6e1b3056eb65c22a59a5
WordPress Design-Approval-System 3.6 Cross Site Scripting
Posted Sep 13, 2013
Authored by Alexandro Silva

WordPress Design-Approval-System version 3.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-5711
SHA-256 | da5fca60cbc29c0c681a78a9d1ee68b79784e24c908d0ab134d90d49123bad9c
Zimbra Collaboration Suite 6.0.16 Session Replay
Posted Sep 13, 2013
Authored by Brian Warehime

Zimbra Collaboration Suite (ZCS) version 6.0.16 suffers from a session replay vulnerability.

tags | advisory
advisories | CVE-2013-5119
SHA-256 | e40ecf664aac328775e95496dca013cb8ba4e09dc8d94fa529dc1186989c0d37
Mandriva Linux Security Advisory 2013-234
Posted Sep 13, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-234 - Rainer Koirikivi discovered a directory traversal vulnerability with 'ssi' template tags in python-django, a high-level Python web development framework. It was shown that the handling of the 'ALLOWED_INCLUDE_ROOTS' setting, used to represent allowed prefixes for the {% ssi %} template tag, is vulnerable to a directory traversal attack, by specifying a file path which begins as the absolute path of a directory in 'ALLOWED_INCLUDE_ROOTS', and then uses relative paths to break free. To exploit this vulnerability an attacker must be in a position to alter templates on the site, or the site to be attacked must have one or more templates making use of the 'ssi' tag, and must allow some form of unsanitized user input to be used as an argument to the 'ssi' tag. The updated packages have been patched to correct this issue.

tags | advisory, web, python
systems | linux, mandriva
advisories | CVE-2013-4315
SHA-256 | d3f769be8b513a5267862bd72b2ed194d642228aa7ec807789ae85a17661ab3b
Mandriva Linux Security Advisory 2013-233
Posted Sep 13, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-233 - The string formatting of subjectAltName X509Extension instances in pyOpenSSL before 0.13.1 incorrectly truncated fields of the name when encountering a null byte, possibly allowing man-in-the-middle attacks through certificate spoofing. The updated packages have been patched to correct this issue.

tags | advisory, spoof
systems | linux, mandriva
advisories | CVE-2013-4314
SHA-256 | a43120d106d63684cf3f88a50e2e526955d2903de89c95489a0ab2bb2069c224
Mandriva Linux Security Advisory 2013-232
Posted Sep 13, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-232 - Multiple vulnerabilities has been discovered and corrected in libmodplug. An integer overflow within the abc_set_parts() function can be exploited to corrupt heap memory via a specially crafted ABC file. An error within the abc_MIDI_drum() and abc_MIDI_gchord() functions can be exploited to cause a buffer overflow via a specially crafted ABC file. The updated packages have been patched to correct these issues.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2013-4233, CVE-2013-4234
SHA-256 | 7b62b10c82df134d371fb8b828bfb1927587629da00fb96802d432f68e2cf924
Debian Security Advisory 2753-1
Posted Sep 13, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2753-1 - It was discovered that in Mediawiki, a wiki engine, several API modules allowed anti-CSRF tokens to be accessed via JSONP. These tokens protect against cross site request forgeries and are confidential.

tags | advisory
systems | linux, debian
advisories | CVE-2013-4302
SHA-256 | 48974ef0719214c241b3c1f2c20f0ed60828b426c7894f1ff79b784caed12264
WordPress Mukioplayer 1.6 SQL Injection
Posted Sep 13, 2013
Authored by Ashiyane Digital Security Team

WordPress Mukioplayer plugin version 1.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4235fd16386ccd066515e73b527810f8e2d1b62791b18ca6004067dad2a258e
Uploadify 2.1.4 File Upload / XSS / File Deletion
Posted Sep 13, 2013
Authored by MustLive

Uploadify version 2.1.4 suffers from cross site scripting, arbitrary file deletion, and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
SHA-256 | 918baa1c8fe8fe39eaf0e9e6e7cb98daa4c7e1731d544f54af20ff4dd8536e5d
Gentoo Linux Security Advisory 201309-05
Posted Sep 13, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-5 - Multiple vulnerabilities have been found in pip, which may allow remote attackers to execute arbitrary code or local attackers to conduct symlink attacks. Versions less than 1.3.1 are affected.

tags | advisory, remote, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2013-1629, CVE-2013-1888
SHA-256 | cf34ce7f1f43208c3d036aa2d82aa90e93b5f11d10ee09e4278f847c39b3ab12
Ubuntu Security Notice USN-1950-1
Posted Sep 13, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1950-1 - It was discovered that Light Display Manager created .Xauthority files with incorrect permissions. A local attacker could use this flaw to bypass access restrictions.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2013-4331
SHA-256 | 97f3d2dd36209179c6752c663f75fe065e88a11c91f09fb4f74f01a7e2a26595
GNU Privacy Guard 2.0.21
Posted Sep 13, 2013
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: With gpg-agent, by default users are now asked via the Pinentry whether they trust an X.509 root key. To prohibit interactive marking of such keys, the new option --no-allow-mark-trusted may be used. The command KEYINFO has options to add info from sshcontrol for gpg-agent. The included ssh agent now supports ECDSA keys. The new option --enable-putty-support allows gpg-agent to act on Windows as a Pageant replacement with full smartcard support. This release supports installation as a portable application under Windows.
tags | tool, encryption
SHA-256 | 00df8902c7cef4d2440d36ca2a45985853eb36c34a4163bc995c3578030eeef5
OpenDNSSEC 1.4.2
Posted Sep 13, 2013
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: This release adds an option for 'ods-ksmutil key generate' to take the number of zones as a parameter. Several important bugfixes have been made.
tags | tool
systems | unix
SHA-256 | b4bc70bfb54ede8ed657cc7f669b5f58bc5e20eabf9b01ca107a6876b08bed35
Zimplit CMS 3.0 Cross Site Request Forgery / Cross Site Scripting
Posted Sep 13, 2013
Authored by Yashar shahinzadeh

Zimplit CMS version 3.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7c64f74b70c42cb2afd9280daf97f66e95d668f1a9a8b1da8249929adb843ef1
ImmuniWeb Self Fuzzer Firefox Extension
Posted Sep 13, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

This whitepaper discusses the ImmuniWeb Self-Fuzzer Firefox Extension. It is designed to detect cross site scripting and SQL injection vulnerabilities in web applications.

tags | paper, web, vulnerability, xss, sql injection, fuzzer
SHA-256 | 6f6965c6ee77da56e8c4cd79550ce7ac4fc004582bbbf1c3acceb2d70e88bad8
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close