exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-01-15 to 2014-01-16

FreeBSD Security Advisory - ntpd Denial Of Service
Posted Jan 15, 2014
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon supports a query 'monlist' which provides a history of recent NTP clients without any authentication. An attacker can send 'monlist' queries and use that as an amplification of a reflection attack.

tags | advisory
systems | freebsd
advisories | CVE-2013-5211
SHA-256 | 855ebbd21f6a31190a872cdb3928fdba92ff66aa654805455eab3998917e5b1e
FreeBSD Security Advisory - OpenSSL Issues
Posted Jan 15, 2014
Site security.freebsd.org

FreeBSD Security Advisory - A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL pointer exception. A flaw in DTLS handling can cause an application using OpenSSL and DTLS to crash. A flaw in OpenSSL can cause an application using OpenSSL to crash when using TLS version 1.2.

tags | advisory
systems | freebsd
advisories | CVE-2013-6449, CVE-2013-4353, CVE-2013-6450
SHA-256 | 8cfc9cbab96b1b477732894dceb5515843f94bda1957f4f8b56f78b5d7e6a1d7
Debian Security Advisory 2844-1
Posted Jan 15, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2844-1 - It was discovered that djvulibre, the Open Source DjVu implementation project, can be crashed or possibly make it execute arbitrary code when processing a specially crafted djvu file.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2012-6535
SHA-256 | d7ca29eafee9d5e622caf3059b505b8d854dd08ed68522086213d1b74c3930ec
Cisco Security Advisory 20140115-csacs
Posted Jan 15, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Secure Access Control System (ACS) is affected by privilege escalation, command injection, and unauthenticated user access vulnerabilities.

tags | advisory, vulnerability
systems | cisco
SHA-256 | a877e0bdd634a90d1446f6d3d275b8802a4064aed2a3213f2c1790df2d560db7
Red Hat Security Advisory 2014-0028-01
Posted Jan 15, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0028-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB14-02, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.335.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2014-0491, CVE-2014-0492
SHA-256 | 72b1fad90804590637bc1f91825768c2f1bff69b80340ba1322986cb8a7d3048
Ubuntu Security Notice USN-2082-1
Posted Jan 15, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2082-1 - Jann Horn discovered that the CUPS lppasswd tool incorrectly read a user configuration file in certain configurations. A local attacker could use this to read sensitive information from certain files, bypassing access restrictions.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2013-6891
SHA-256 | 8ccfc6fba38df9120e96e707d0a9e03460184e1d2c68c90777c3dda22d9ec4a9
FreeBSD Security Advisory - bsnmpd Denial Of Service
Posted Jan 15, 2014
Site security.freebsd.org

FreeBSD Security Advisory - The bsnmpd(8) daemon is prone to a stack-based buffer-overflow when it has received a specifically crafted GETBULK PDU request.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2014-1452
SHA-256 | 351d8fb78b9b65fa1c1b3fa7aa44fd6aea60e5ffb76d66cf7adff1a3a4be8a3e
Red Hat Security Advisory 2014-0027-01
Posted Jan 15, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0027-01 - These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An input validation flaw was discovered in the font layout engine in the 2D component. A specially crafted font file could trigger Java Virtual Machine memory corruption when processed. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions. Multiple improper permission check issues were discovered in the CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2013-5878, CVE-2013-5884, CVE-2013-5893, CVE-2013-5896, CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0376, CVE-2014-0411, CVE-2014-0416, CVE-2014-0422, CVE-2014-0423, CVE-2014-0428
SHA-256 | 15425be109ffb343bbfa132d01e00c82e3d7dd3b6dc1ee6d38438bb9d9c79311
Red Hat Security Advisory 2014-0026-01
Posted Jan 15, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0026-01 - These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An input validation flaw was discovered in the font layout engine in the 2D component. A specially crafted font file could trigger Java Virtual Machine memory corruption when processed. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions. Multiple improper permission check issues were discovered in the CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2013-5878, CVE-2013-5884, CVE-2013-5893, CVE-2013-5896, CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0376, CVE-2014-0411, CVE-2014-0416, CVE-2014-0422, CVE-2014-0423, CVE-2014-0428
SHA-256 | 7ce7722a786811cc9fd25703a94b2466957f87a55820b192300e001de18281eb
Red Hat Security Advisory 2014-0029-01
Posted Jan 15, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0029-01 - Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. This release of Red Hat JBoss Data Grid 6.2.0 serves as a replacement for Red Hat JBoss Data Grid 6.1.0. It includes various bug fixes and enhancements which are detailed in the Red Hat JBoss Data Grid 6.2.0 Release Notes.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-6612, CVE-2013-1921, CVE-2013-2035, CVE-2013-3827, CVE-2013-4112, CVE-2013-6397, CVE-2013-6407, CVE-2013-6408
SHA-256 | 7722ac9b8d1472e20430051056e03e4d1e7c7b5612da1613cc03b70b9c2bd362
Spring XXE Injection Incomplete Fix
Posted Jan 15, 2014
Authored by Pivotal Security Team

The fix for the XXE injection vulnerability in Spring's framework was incomplete when addressing the issue outlined in CVE-2013-4152. Versions affected include Spring MVC 3.0.0 to 3.2.4 and Spring MVC 4.0.0.M1 to 4.0.0.RC1.

tags | advisory, xxe
advisories | CVE-2013-4152, CVE-2013-6429
SHA-256 | 173314b9e0698f8b4a1f988549c3ab83bb9af713cd2cc7374742743449dc9f25
SmarterMail 11.x Cross Site Scripting
Posted Jan 15, 2014
Authored by Saeed reza Zamanian

SmarterMail Enterprise and Standard versions 11.x and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2ed7fdcafc2c32f5180ce94a972dd1a299b8ef19a252dc6474a6b3e1d1d65458
XAMPP 3.2.1 Cross Site Scripting
Posted Jan 15, 2014
Authored by DevilScreaM

XAMPP version 3.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7e4de4aa57bfb79c844e7b693a14cc3809880e3e4222a8e2b4765d28905bc3cf
Q-Pulse 0.6 Cross Site Scripting
Posted Jan 15, 2014
Authored by help AG Middle East

Q-Pulse version 0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-1238
SHA-256 | aeddee49f18b63a3ba201fb1edece17f1012a2441aad502132c7694694ce86db
Vacation Rental Script 3.0 CSRF / XSS / File Disclosure
Posted Jan 15, 2014
Authored by HackXBack

Vacation Rental Script version 3.0 suffers from file disclosure, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure, csrf
SHA-256 | 0a5e63d846266b7f8ce568eb5fb1d48f4ca2ea10715cc7d83810fba312734bda
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close