what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2013-12-12 to 2013-12-13

Divide Error In Windows Kernel
Posted Dec 12, 2013
Authored by Core Security Technologies, Nicolas A. Economou | Site coresecurity.com

Core Security Technologies Advisory - Windows kernel is prone to a security vulnerability when executing the (GDI support) function 'RFONTOBJ::bTextExtent' located in 'win32k.sys'. This vulnerability could be exploited by an attacker to crash the windows kernel by calling the user mode function 'NtGdiGetTextExtent' with specially crafted arguments. Microsoft admits that this vulnerability may allow Elevation of Privilege attacks but did not provide further technical details.

tags | exploit, kernel
systems | windows
advisories | CVE-2013-5058
SHA-256 | 4c383dc1dc20874f4383e72d2f073249cf93372d58371b51b38ef7fc56b925b6
Vtiger 5.4.0 Cross Site Scripting
Posted Dec 12, 2013
Authored by Sojobo Dev Team

Vtiger version 5.4.0 suffers from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 46e34297293eac83bae71ead7c25d12b59b59c45ffcc8e3a0a616f838ad25e3f
InstantCMS 1.10.3 SQL Injection
Posted Dec 12, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

InstantCMS version 1.10.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-6839
SHA-256 | 23828f2ece7ce5ee132cb50ec95a38c18e45a28fd502c207d11da99c50075f63
Red Hat Security Advisory 2013-1823-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1823-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. A flaw was found in the way Thunderbird rendered web content with missing character encoding information. An attacker could use this flaw to possibly bypass same-origin inheritance and perform cross site-scripting attacks.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2013-5609, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671
SHA-256 | 4936eb4d9515b188a6ff8615a5c50dd5e077108e198ef10ffaf3a322a8dfbe7f
Ubuntu Security Notice USN-2053-1
Posted Dec 12, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2053-1 - Ben Turner, Bobby Holley, Jesse Ruderman and Christian Holler discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in event listeners. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-5609, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671, CVE-2013-6673, CVE-2013-5613, CVE-2013-5615, CVE-2013-5609, CVE-2013-5613, CVE-2013-5615, CVE-2013-5616, CVE-2013-5618, CVE-2013-6629, CVE-2013-6630, CVE-2013-6671, CVE-2013-6673
SHA-256 | 5159e7e7049d07c70b2c77d71de23572e9d141a50325c9e5342c445e96450dd1
Ubuntu Security Notice USN-2054-1
Posted Dec 12, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2054-1 - It was discovered that Winbind incorrectly handled invalid group names with the require_membership_of parameter. If an administrator used an invalid group name by mistake, access was granted instead of having the login fail. Stefan Metzmacher and Michael Adam discovered that Samba incorrectly handled DCE-RPC fragment length fields. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code as the root user. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2012-6150, CVE-2013-4408, CVE-2013-4475, CVE-2012-6150, CVE-2013-4408, CVE-2013-4475
SHA-256 | 37f80d54fa555acc23ea6eff4a37a7ea3dc8c6b393c21df3b217c7cb111faf5f
Ubuntu Security Notice USN-2052-1
Posted Dec 12, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2052-1 - Ben Turner, Bobby Holley, Jesse Ruderman, Christian Holler and Christoph Diehl discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. Myk Melez discovered that the doorhanger notification for web app installation could persist between page navigations. An attacker could potentially exploit this to conduct clickjacking attacks. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-5611, CVE-2013-5612, CVE-2013-5614, CVE-2013-5616, CVE-2013-5618, CVE-2013-5619, CVE-2013-6671, CVE-2013-6672, CVE-2013-6673, CVE-2013-5613, CVE-2013-5615, CVE-2013-5609, CVE-2013-5610, CVE-2013-5611, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5615, CVE-2013-5616, CVE-2013-5618, CVE-2013-5619, CVE-2013-6629, CVE-2013-6630, CVE-2013-6671, CVE-2013-6672, CVE-2013-6673
SHA-256 | f5392ed2aec4c1a38337707139196b135dfb0210fd9d2c93db8ff4b5a38a983e
Red Hat Security Advisory 2013-1818-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1818-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-28, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.332.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2013-5331, CVE-2013-5332
SHA-256 | 23582c18a4a3d6c2c68b2312abb4ab87bfbd0a1da8773518ac07fb095d2fe41b
Red Hat Security Advisory 2013-1826-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1826-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-6420
SHA-256 | 9ada300534a56461543096307814f9cbc56c59cf55e02d8c56f6a614fbaf2cae
Red Hat Security Advisory 2013-1824-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1824-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-6420
SHA-256 | 417ab201a9fe31544fd3443d417d688d8007f8a88452432c51520c1c241351aa
Red Hat Security Advisory 2013-1825-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1825-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-6420
SHA-256 | 10c5b1abbb3068fc7c14aac71ed113fb542ced1d6edf372efe3a3af2f04382fe
eFront 3.6.14 Cross Site Scripting
Posted Dec 12, 2013
Authored by sajith

eFront version 3.6.14 build 18012 suffers from multiple stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0ff0d1243fbef082f5564e536031f90a1a13ceb825468e90ffd5cce8cde11021
wtmpclean 0.8.0
Posted Dec 12, 2013
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

Changes: Adds support for regular expressions in the editing mode.
tags | tool, rootkit
systems | unix
SHA-256 | 1e123dcaf681799dd910481339b5c9c5af25e91925706c616b8b98668460f766
Photo Video Album Transfer 1.0 Local File Inclusion / Shell Upload
Posted Dec 12, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Photo Video Album version 1.0 suffers from local file inclusion and remote shell upload vulnerabilities.

tags | exploit, remote, shell, local, vulnerability, file inclusion
SHA-256 | f3876755c36f7ac9243e6f8a55d654c919116bcd7078c7115015dc4c737dd532
Vatican Web Site Cross Site Scripting
Posted Dec 12, 2013
Authored by Juan Carlos Garcia

The official Vatican web site suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | d803f05012af0c7d4a8ad518230fd5aa68d9934addc4f1e0ac0b93fd249f5c2c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close