what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2013-12-09 to 2013-12-10

Gentoo Linux Security Advisory 201312-06
Posted Dec 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201312-6 - A vulnerability in Festival could result in arbitrary code execution, and privilege escalation. Versions prior to 2.1 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2010-3996
SHA-256 | 7af3a1fecaa6c2be6dd8b2cbe8960261a4a350ff08aa29cd129a6235bc098ccb
LiveZilla 5.1.0.0 Cross Site Scripting
Posted Dec 9, 2013
Authored by Jakub Zoczek

LiveZilla version 5.1.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-7002
SHA-256 | 2d58a7c963f843de0f7080cdcb74296301d566ae2274c326ee6d3954ecf4fe22
Red Hat Security Advisory 2013-1804-01
Posted Dec 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1804-01 - The libjpeg package contains a library of functions for manipulating JPEG images. It also contains simple client programs for accessing the libjpeg functions. An uninitialized memory read issue was found in the way libjpeg decoded images with missing Start Of Scan JPEG markers. A remote attacker could create a specially crafted JPEG image that, when decoded, could possibly lead to a disclosure of potentially sensitive information. All libjpeg users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2013-6629
SHA-256 | e6ee9501390f972f9e60ef6e91ee17272c95dfdb401e9c4b6a505e8e801d79e4
Red Hat Security Advisory 2013-1803-01
Posted Dec 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1803-01 - The libjpeg-turbo package contains a library of functions for manipulating JPEG images. It also contains simple client programs for accessing the libjpeg functions. An uninitialized memory read issue was found in the way libjpeg-turbo decoded images with missing Start Of Scan JPEG markers or Define Huffman Table JPEG markers. A remote attacker could create a specially crafted JPEG image that, when decoded, could possibly lead to a disclosure of potentially sensitive information.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2013-6629, CVE-2013-6630
SHA-256 | 764f2d1a0341a239da957f3ea164643680617a5f4bc005d7ab678c7618a811d7
Apache Solr XXE Injection / Directory Traversal
Posted Dec 9, 2013
Authored by Nicolas Gregoire

Apache Solr recently patched multiple XXE injection vulnerabilities and a directory traversal vulnerability.

tags | advisory, vulnerability, file inclusion, xxe
advisories | CVE-2013-6397, CVE-2013-6407, CVE-2013-6408
SHA-256 | 283241697730163df45a2dba0aa6828858f6868f3b33129bdabe8c4bbf74fba4
Debian Security Advisory 2811-1
Posted Dec 9, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2811-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2013-6634, CVE-2013-6635, CVE-2013-6636, CVE-2013-6637, CVE-2013-6638, CVE-2013-6639, CVE-2013-6640
SHA-256 | ff0f604bc14888ccc5dc59dabe51315521a420d94ebecd6cf0f0c5ebb24e6e5c
PlaySMS 0.9.9.2 Cross Site Request Forgery
Posted Dec 9, 2013
Authored by Saadat Ullah

PlaySMS version 0.9.9.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8407fe7e380f30e47ebf98e5166b3500ef42eebced8e89eb0414265d40f6ed29
Print N Share 5.5 LFI / XSS / Shell Upload
Posted Dec 9, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Print N Share version 5.5 suffers from cross site scripting, local file inclusion, and remote shell upload vulnerabilities.

tags | exploit, remote, shell, local, vulnerability, xss, file inclusion
SHA-256 | cc53704dded096b905631fb9a0d26e53eb3e4220f2b509707a591236beb7dc50
Feetan Inc WireShare 1.9.1 Cross Site Scripting
Posted Dec 9, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Feetan Inc WireShare version 1.9.1 suffers from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 9d9a0068367255dbb8586c1968a0e3062b276816c6442919ba1a45c315d201ee
Lowest Unique Bid Auction SQL Injection
Posted Dec 9, 2013
Authored by 3spi0n

Lowest Unique Bid Auction suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e8c8919eb7f703535bc898455125a72f654fe6d824785b7bfee5af14defd6a4f
Slackware Security Advisory - hplip Updates
Posted Dec 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New hplip packages are available for Slackware 14.0 to fix a security issue. Related CVE Numbers: CVE-2013-6427.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-6427
SHA-256 | 1ba04e10c0d66ced8dbd752ad260d572674eb59da2d34d66cce1d2c3a7ef5734
Slackware Security Advisory - seamonkey Updates
Posted Dec 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 7bdac43bb2302b9ae16c8327ae17a5d6aedb2e1c5f200ee31c6560a6fe56c415
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Dec 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 6fbbe001d059d9de30c1878e0918655b5492a4bd839abf2ee8f128b8dcb64df5
RSA Security Analytics Access
Posted Dec 9, 2013
Site emc.com

RSA, the Security Division of EMC, has announced security fixes to address multiple vulnerabilities in RSA Security Analytics version 10.3.

tags | advisory, vulnerability
advisories | CVE-2013-6180
SHA-256 | 673f198e0808b280ebca31465bb6cdf8133900d2e863e14972773cd419e9d82d
Slackware Security Advisory - mozilla-nss Updates
Posted Dec 9, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 2069f262a72879dbb36926c2f2b1f8995d8fa743c6b0378da1b2e25cab2da1c7
AuctionWebScript eBay Clone SQL Injection
Posted Dec 9, 2013
Authored by 3spi0n

AuctionWebsiteScript eBay Clone suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3d7ae15f5bd895b75b8659ceeb046bba7e7c11b71d5a6a2cade7ff46fc6152b3
Penny Auction 5 SQL Injection
Posted Dec 9, 2013
Authored by 3spi0n

Penny Auction version 5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da7399819b1d026001a36c156a0fdea77083b9e9f7ecaae923be2cf92a0cecd0
WordPress Husker-Portfolio Shell Upload
Posted Dec 9, 2013
Authored by Ashiyane Digital Security Team

WordPress Husker-Portfolio plugin suffers from cross site request forgery and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, csrf
SHA-256 | 52694aee56f7f32774676888e8e4cd6ab05db7c9ae6993e62059d2d164b4700e
Ovidentia 7.9.6 CSRF / XSS / SQL Injection
Posted Dec 9, 2013
Authored by sajith

Ovidentia version 7.9.6 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | dd86e15dabf100295f9a4ac9d3ebb24523a7ea1ddf9657c7dee52f0958422541
osCmax e-Commerce 2.5.3 Cross Site Scripting / Shell Upload
Posted Dec 9, 2013
Authored by KedAns-Dz

osCmax e-Commerce version 2.5.3 suffers from cross site scripting and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss
SHA-256 | 98860934dd3a5b358b5cfd2a7330aad09c77227902a99dc4747915d3109cca00
WordPress TDO-Mini-Forms Shell Upload
Posted Dec 9, 2013
Authored by Ashiyane Digital Security Team

WordPress TDO-Mini-Forms plugin suffers from a remote shell upload vulnerability. Note that this advisory has site-specific information.

tags | exploit, remote, shell
SHA-256 | dd7a1f30b079574bc9e5164885cb54a88ca896408d8bb740e5d04f22f621c9ff
WordPress Spider Video Player 2.1 Cross Site Scripting
Posted Dec 9, 2013
Authored by Ashiyane Digital Security Team

WordPress Spider Video Player plugin version 2.1 suffers from a cross site scripting vulnerability. Note that this advisory has site-specific information.

tags | exploit, xss
SHA-256 | 0e78928906e5653dc9bd2fd0223f5e08f4a0edaab80aeaa7a50b00179cb63ae7
SNES9x ReRecording Emulator DLL Hijacking
Posted Dec 9, 2013
Authored by DevilScreaM

SNES9x ReRecording Emulator version 1.x.x suffers from a DLL hijacking vulnerability in codec_mpeg.dll.

tags | exploit
systems | windows
SHA-256 | 945b33dd757b0e6ca21b6b7e518b606145f1374aca82fe60f91eb3410fb7e412
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close