exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2013-11-11 to 2013-11-12

D-Link Router 2760N Cross Site Scripting
Posted Nov 11, 2013
Authored by Liad Mizrachi

D-Link Router 2760N suffers from multiple persistent and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-5223
SHA-256 | b8e2b669db94522a88b4b3e085a247fb8f045f4cb2f75317224ff4042ac2dda4
Ubuntu Security Notice USN-2024-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2024-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of the Linux kernel. A physically proximate attacker could exploit this flaw to execute arbitrary code or cause a denial of service (heap memory corruption) via a specially crafted device that provides an invalid Report ID. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387, CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387
SHA-256 | 295703ff6d475041ac7bb2652502b1f90ed3e506351b58c3554f5438c9bf2c1c
Ubuntu Security Notice USN-2023-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2023-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Dan Carpenter discovered an information leak in the HP Smart Aray and Compaq SMART2 disk-array driver in the Linux kernel. A local user could exploit this flaw to obtain sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2897, CVE-2013-4343, CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2897, CVE-2013-4343
SHA-256 | c4d1008673a62559560e8497f477658e929ca195c5dd5bb1200d7052614d9600
Ubuntu Security Notice USN-2022-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2022-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of the Linux kernel. A physically proximate attacker could exploit this flaw to execute arbitrary code or cause a denial of service (heap memory corruption) via a specially crafted device that provides an invalid Report ID. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387, CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387
SHA-256 | 3b65c0f31ea250ae78ab872e05ac0341612af3239cd3a17b8641df50842f91e6
Ubuntu Security Notice USN-2021-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2021-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of the Linux kernel. A physically proximate attacker could exploit this flaw to execute arbitrary code or cause a denial of service (heap memory corruption) via a specially crafted device that provides an invalid Report ID. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387, CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387
SHA-256 | 33a07a511605b99a1b5ead980b6ca45b27cb48ab8e683d9251c6e2e7d9ca892a
Ubuntu Security Notice USN-2019-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2019-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of the Linux kernel. A physically proximate attacker could exploit this flaw to execute arbitrary code or cause a denial of service (heap memory corruption) via a specially crafted device that provides an invalid Report ID. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387, CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2899, CVE-2013-4350, CVE-2013-4387
SHA-256 | 6c2a33cae01358a56b7dff9a2c615b9b8078930f6d9313c483be54e61809e22e
Ubuntu Security Notice USN-2018-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2018-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-2147, CVE-2012-5374, CVE-2012-5375, CVE-2013-2147
SHA-256 | 26ba8f2a9dc4df734a0426fb31924c870e8ec30c3ca055d1e68ec1be29a1307f
Ubuntu Security Notice USN-2015-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2015-1 - Dan Carpenter discovered an information leak in the HP Smart Aray and Compaq SMART2 disk-array driver in the Linux kernel. A local user could exploit this flaw to obtain sensitive information from kernel memory. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could leverage this flaw to cause a denial of service via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897, CVE-2013-4299, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897, CVE-2013-4299
SHA-256 | c65ef17fab2108cf7be2e4a8fcf4283178c074a26c5740185dc8f53eb50bbffb
Ubuntu Security Notice USN-2026-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2026-1 - It was discovered that libvirt incorrectly checked privileges when the virConnectDomainXMLToNative API function was used. An attacker could possibly use this flaw to gain write privileges, contrary to expected behaviour.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-4401
SHA-256 | 5eeb29e96060ce8fa33ee111500ee62f16939aafc2cb2e8ba7aff8d7b39bc3e8
Ubuntu Security Notice USN-2025-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2025-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | 13fc409b8e4ad9ff3f26419a6984b6d78b676a405efc439a563dcf91dfa02b80
Debian Security Advisory 2794-1
Posted Nov 11, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2794-1 - Several vulnerabilities have been found in SPIP, a website engine for publishing, resulting in cross-site request forgery on logout, cross-site scripting on author page, and PHP injection.

tags | advisory, php, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | fb8a9da38bcc7bd28c48264c4fd2aa405abb0bca5ba60cf1afaa7a8137b16f1c
Ubuntu Security Notice USN-2017-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2017-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-2147, CVE-2012-5374, CVE-2012-5375, CVE-2013-2147
SHA-256 | 69396b0d0d083ee263b3ae283d397353335eea77c8a69ba2d644f7c5f9b5497e
Mandriva Linux Security Advisory 2013-265
Posted Nov 11, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-265 - Multiple vulnerabilities has been found and corrected in the Linux kernel. The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service via a crafted application. The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service via a small value in the IHL field of a packet with IPIP encapsulation. Various other issues have also been addressed.

tags | advisory, remote, denial of service, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2013-4483, CVE-2013-4348, CVE-2013-4470, CVE-2013-2015, CVE-2013-4387, CVE-2013-4350
SHA-256 | e2830471bcc8e7e6df1c6e5b34dfd41726e01285869d01bb9ed74386acc56edd
Debian Security Advisory 2793-1
Posted Nov 11, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2793-1 - Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

tags | advisory
systems | linux, debian
advisories | CVE-2013-0844, CVE-2013-0850, CVE-2013-0853, CVE-2013-0854, CVE-2013-0857, CVE-2013-0858, CVE-2013-0866
SHA-256 | 1d48cbc5694ddbf079c776dc4e2304380230e4a2771b34dc9a45a0c2304ecabc
Gentoo Linux Security Advisory 201311-06
Posted Nov 11, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201311-6 - Multiple vulnerabilities have been found in libxml2, allowing remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 2.9.1-r1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2871, CVE-2012-5134, CVE-2013-0338, CVE-2013-1664, CVE-2013-1969, CVE-2013-2877
SHA-256 | 4a661c45126cb28fec4cfaca3ea442365ce97bcf38318f65b028a97746e2ef46
Gentoo Linux Security Advisory 201311-05
Posted Nov 11, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201311-5 - Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code. Versions less than 2.8.2-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-3403, CVE-2012-3481, CVE-2012-5576
SHA-256 | 6027eff1e8bb15ee68e35cb814bc51fa21d963ae32867db42a12f347a935c593
Ubuntu Security Notice USN-2020-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2020-1 - An information leak was discovered in the handling of ICMPv6 Router Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A remote attacker could exploit this flaw to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information. Dan Carpenter discovered an information leak in the HP Smart Aray and Compaq SMART2 disk-array driver in the Linux kernel. A local user could exploit this flaw to obtain sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2897, CVE-2013-4343, CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2897, CVE-2013-4343
SHA-256 | 3b15dfac15603e448dafb1c4dd594ea714872409fd89ae17493897cf75ca6374
Ubuntu Security Notice USN-2016-1
Posted Nov 11, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2016-1 - Dan Carpenter discovered an information leak in the HP Smart Aray and Compaq SMART2 disk-array driver in the Linux kernel. A local user could exploit this flaw to obtain sensitive information from kernel memory. Kees Cook discovered flaw in the Human Interface Device (HID) subsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could leverage this flaw to cause a denial of service via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897, CVE-2013-4299, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897, CVE-2013-4299
SHA-256 | a220a7baffbe64a639b856dc62b2e98a1dcc47dfef5698aa0801cebea8eaa35b
JBrute 0.99
Posted Nov 11, 2013
Authored by Gonzalo Camino

JBrute is a password cracking tool written in Java that uses both brute force and dictionary attack methodologies with a built-in rule pre-processor similar to John the Ripper. It supports several standard algorithms and several algorithms from proprietary applications (like Microsoft SQL Server, Oracle, SYBASE, and so on).

Changes: Various updates and some bug fixes.
tags | tool, java, cracker
SHA-256 | 97a6de3d654342c1092d53943b4acc64c262839086964d58080659cf9b8a5fc2
Pydio / AjaXplorer 5.0.3 Shell Upload
Posted Nov 11, 2013
Authored by Craig Arendt

Pydio / AjaXplorer versions 5.0.3 and below suffer from an unrestricted upload functionality that allows for remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2013-6227
SHA-256 | 4be5d190daa8b3fcada9f61cced7e8b97fa83b63d6ef89628b5c0394edde5bb1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close