exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 396 RSS Feed

Files Date: 2013-12-01 to 2013-12-31

Apple Security Advisory 2013-12-19-1
Posted Dec 20, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-12-19-1 - An integer overflow existed in the handling of .motn files which led to an out of bounds memory access. This issue was addressed through improved bounds checking.

tags | advisory, overflow
systems | apple
advisories | CVE-2013-6114
SHA-256 | 83fb4a6f570da86bd1acecf2795a558c8f827f1a3a1eadb210d497faad840f22
RSA Archer GRC Cross Site Scripting
Posted Dec 20, 2013
Site emc.com

RSA Archer GRC versions 5.4 P2 and 5.4 SP1 contain fixes for multiple cross site scripting vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

tags | advisory, vulnerability, xss
advisories | CVE-2013-6178
SHA-256 | 2ce8ca4e1e93acdd8a8433a7feff22bda50be99dc851f0979581da0574f407d2
Huawei Technologies du Mobile Broadband 16.0 Local Privilege Escalation
Posted Dec 20, 2013
Authored by LiquidWorm | Site zeroscience.mk

du Mobile Broadband version 16.002.03.16.124 suffers from a local privilege escalation vulnerability due to improper permissions.

tags | exploit, local
SHA-256 | 2c70f2ccec1017caae9ab7e58c850bf30dd22596312e63d647efc6b69e032bcc
Java XML Signature Denial Of Service Attack
Posted Dec 20, 2013
Authored by Colm O hEigeartaigh

The Apache Santuario XML Security for Java project is vulnerable to a Denial of Service (DoS) type attack leading to an OutOfMemoryError, which is caused by allowing Document Type Definitions (DTDs) when applying Transforms. From the 1.5.6 release onwards, DTDs will not be processed at all when the "secure validation" mode is enabled.

tags | advisory, java, denial of service
advisories | CVE-2013-4517
SHA-256 | 8718e8b28ba92f0c8d1021a89a00f91b0c89c346b43d6b5dba5031eb339cb16c
MBB CMS 004 Local File Inclusion / SQL Injection
Posted Dec 20, 2013
Authored by cr4wl3r

MBB CMS versions 004 and below suffer from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 398c2a077d4abbc969a441b3fd784add2425de7c3d23257f5dcdd5847b8a0415
Codiad 2.0.7 Cross Site Scripting
Posted Dec 20, 2013
Authored by Project Zero Labs

Codiad version 2.0.7 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6fd396ea8dd173caabd6c81d45224dd5d0b1746c6bb28918a6904caa9714cd8c
RealPlayer Heap-Based Buffer Overflow
Posted Dec 20, 2013
Authored by Core Security Technologies, Ricardo Narvaja | Site coresecurity.com

Core Security Technologies Advisory - RealPlayer is prone to a security vulnerability when processing RMP files. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine, by enticing RealPlayer users to open a specially crafted RMP file (client-side attack). Versions 16.0.2.32 and 16.0.3.51 are affected.

tags | exploit, remote, arbitrary
advisories | CVE-2013-6877
SHA-256 | 138c669ee28a20c01fad95f2ddae01490a953b8043d0631d15f8c2f418a3d9c1
HP Security Bulletin HPSBGN02950
Posted Dec 20, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02950 - A potential security vulnerability has been identified in HP Autonomy Ultraseek. The vulnerability could be exploited as cross-site scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
advisories | CVE-2013-6196
SHA-256 | e4fb0ebcfafaf42700c0a3aacf329b2205389329661f3cecad27218e4cb439bf
Drupal Ubercart 6.x / 7.x Session Fixation
Posted Dec 20, 2013
Authored by mettasoul | Site drupal.org

Drupal Ubercart third party module versions 6.x and 7.x suffer from a session fixation vulnerability.

tags | advisory
SHA-256 | 9ec60eea550b5d680533fd41cd5b758f5099d04826925243e66b12879d6ec282
InfoSec Southwest 2014 Call For Papers
Posted Dec 20, 2013
Authored by Tod Beardsley | Site 2014.infosecsouthwest.com

The InfoSec Southwest 2014 Call For Papers has been announced. The conference will be held April 4th through April 6th, 2014 in Austin, Texas.

tags | paper, conference
SHA-256 | 339a930fc5b597160bf708c5dda8c237525d45a61ee405ab1c0dbb30e4ec22a5
Song Exporter 2.1.1 RS Local File Inclusion
Posted Dec 20, 2013
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Song Exporter version 2.1.1 RS suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ea65da253d616e40f5ffe502874617705b1161d1a0b2f8c0e9df02a8b9936669
WordPress Persuasion Theme File Download / Deletion
Posted Dec 20, 2013
Authored by Interference Security

WordPress Persuasion Theme suffers from an arbitrary file download and deletion vulnerability.

tags | exploit, arbitrary
SHA-256 | 2a70725a6c45899c35c6c0202c7202b59dda01342cecd7705353378bc1f85037
phpMyRecipes 1.x.x XSS / CSRF / SQL Injection
Posted Dec 20, 2013
Authored by Rafay Baloch, Sikandar Ali

phpMyRecipes version 1.x.x suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 717dd33446428aed6b6a79a2fadd94fc507d0138e82b80c3ab389ab431f81f92
Hancom Office 2010 SE Buffer Overflow
Posted Dec 19, 2013
Authored by diroverflow

Hancom Office 2010 SE suffers from a buffer overflow vulnerability when parsing the TEXTART tag in .hml files. Version 8.5.8 is vulnerable.

tags | advisory, overflow
SHA-256 | 05541c8cc40849ea336d882d7811dc128a0cb46699ad4e48d5f4108d8f73f066
Ubuntu Security Notice USN-2059-1
Posted Dec 19, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2059-1 - Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was susceptible to an adaptive chosen ciphertext attack via acoustic emanations. A local attacker could use this attack to possibly recover private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2013-4576
SHA-256 | 16ac9e783f1fa692c48f7890174bad76117c06f8e39951e4f7f09ea68b7bdfaf
Mandriva Linux Security Advisory 2013-294
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-294 - Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a large blue color mask in an XWD file. Integer overflow in the load_image function in file-xwd.c in the X Window Dump plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large color entries value in an X Window System image dump. Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via an X Window System image dump with more colors than color map entries. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-5576, CVE-2013-1913, CVE-2013-1978
SHA-256 | 0c589706e06de2ee17c8adb14f2b13ecc5fc630ee2176e6b974e94db33c91251
Debian Security Advisory 2822-1
Posted Dec 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2822-1 - Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2013-6424
SHA-256 | 66fcbb72905303854553c318110502945ae96573c41cae030df8ed60812bede3
Debian Security Advisory 2823-1
Posted Dec 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2823-1 - Bryan Quigley discovered an integer underflow in Pixman which could lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2013-6425
SHA-256 | b8a639a177afca1986b40d6051d055f2f313629e9a1e2173c1b845c9f2956f34
Debian Security Advisory 2821-1
Posted Dec 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2821-1 - Genkin, Shamir and Tromer discovered that RSA key material could be extracted by using the sound generated by the computer during the decryption of some chosen ciphertexts.

tags | advisory
systems | linux, debian
advisories | CVE-2013-4576
SHA-256 | 2c2d8746bfc6dea5665e9588d1a565e9aff727d819902a5cb1828388f1e982a2
Mandriva Linux Security Advisory 2013-293
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-293 - An integer overflow flaw and a heap-based buffer overflow were found in the way GIMP loaded certain X Window System image dump files. A remote attacker could provide a specially crafted XWD image file that, when processed, would cause the XWD plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2013-1913, CVE-2013-1978
SHA-256 | 5e3bd9cac00599b26a7ec924df38599d0f1f666d992b0dd3e71b25bca6772aea
Mandriva Linux Security Advisory 2013-292
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-292 - Mikulas Patocka discovered an integer overflow in the parsing of HTML tables in the Links web browser. This can only be exploited when running Links in graphical mode.

tags | advisory, web, overflow
systems | linux, mandriva
advisories | CVE-2013-6050
SHA-256 | 53ecfaa26cc528aa74b8d4d52619c864a4263b41ba8d2f04813cc75c9f74c416
Mandriva Linux Security Advisory 2013-291
Posted Dec 19, 2013
Site mandriva.com

Mandriva Linux Security Advisory 2013-291 - Multiple vulnerabilities has been found and corrected in the Linux kernel. The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h. The perf_trace_event_perm function in kernel/trace/trace_event_perf.c in the Linux kernel before 3.12.2 does not properly restrict access to the perf subsystem, which allows local users to enable function tracing via a crafted application. Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the au1100fb_fb_mmap function in drivers/video/au1100fb.c and the au1200fb_fb_mmap function in drivers/video/au1200fb.c. Various other issues have also been addressed.

advisories | CVE-2013-2929, CVE-2013-2930, CVE-2013-4511, CVE-2013-4512, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6378, CVE-2013-6380, CVE-2013-6381, CVE-2013-6383, CVE-2013-6763
SHA-256 | e4a9556722b4bee5720cc309bc992b81c4ac568a9f675f7f404694d9b54048e1
Mandriva Linux Security Advisory 2013-289
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-289 - Possible security bypass on admin page under certain circumstances and MariaDB. The owncloud package has been updated to version 5.0.13, fixing this and many other issues.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-6403
SHA-256 | 2be9f28fc7baf97fcf0451a03c839ede1e68d3aff1131963db3c1c04ac9ef0e3
Mandriva Linux Security Advisory 2013-290
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-290 - Kevin Israel identified and reported two vectors for injecting Javascript in CSS that bypassed MediaWiki's blacklist. Internal review while debugging a site issue discovered that MediaWiki and the CentralNotice extension were incorrectly setting cache headers when a user was autocreated, causing the user's session cookies to be cached, and returned to other users.

tags | advisory, javascript
systems | linux, mandriva
advisories | CVE-2013-4567, CVE-2013-4568, CVE-2013-4572
SHA-256 | a043d15db222d711988b06beb8a88a68fdc48afb69eb8a49a4920d9ea05e5bc0
Mandriva Linux Security Advisory 2013-291
Posted Dec 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-291 - Multiple vulnerabilities has been found and corrected in the Linux kernel. The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h. The perf_trace_event_perm function in kernel/trace/trace_event_perf.c in the Linux kernel before 3.12.2 does not properly restrict access to the perf subsystem, which allows local users to enable function tracing via a crafted application. Various other issues have also been addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2013-2929, CVE-2013-2930, CVE-2013-4511, CVE-2013-4512, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6378, CVE-2013-6380, CVE-2013-6381, CVE-2013-6383, CVE-2013-6763
SHA-256 | e4a9556722b4bee5720cc309bc992b81c4ac568a9f675f7f404694d9b54048e1
Page 5 of 16
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close