what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 427 RSS Feed

Files Date: 2014-02-01 to 2014-02-28

Ubuntu Security Notice USN-2123-1
Posted Feb 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2123-1 - It was discovered that file incorrectly handled Composite Document files. An attacker could use this issue to cause file to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. Bernd Melchers discovered that file incorrectly handled indirect offset values. An attacker could use this issue to cause file to consume resources or crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1571, CVE-2014-1943, CVE-2012-1571, CVE-2014-1943
SHA-256 | c15cd48bc8b2799f13c365755252a2482623291ddeebb7c5be3f90af4ec34e10
Gentoo Linux Security Advisory 201402-27
Posted Feb 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-27 - A vulnerability in pidgin-knotify might allow remote attackers to execute arbitrary code. Versions 0.2.1 and below are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2010-3088
SHA-256 | bd35a01c12edbb39efb00665101fb5625886d7cf8e22e46d5468af7c2c2f6b98
Piwigo 2.6.1 Cross Site Request Forgery
Posted Feb 26, 2014
Authored by killall-9

Piwigo version 2.6.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9fa115551f322ba1a0b022b4e18de7ff9a95a261a5eb3f402337f5cf4f4d20a2
CosmoShop ePRO 10.17.00 Authentication Bypass
Posted Feb 26, 2014
Authored by l0om

CosmoShop ePRO version 10.17.00 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 9ca82553e2a91b39a4615aa811e754f8bc091c8b5bfe3f6def05090e26d88f4c
WordPress Alpine PhotoTile For Instagram 1.2.6.5 XSS
Posted Feb 26, 2014
Authored by HauntIT

WordPress Alpine PhotoTile for Instagram version 1.2.6.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fb0e7ff33564e1c67c0ba31392952aafa3ffd8c78f14845e2a0d34d6165e9147
WordPress PrintFriendly 3.3.7 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress PrintFriendly plugin version 3.3.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0597b3f3efd8178b04551532352cc9d00f93f12822c84d0ab5fd356b6533aa61
Drupal Project Issue File Review 6.x Cross Site Scripting
Posted Feb 26, 2014
Authored by Wim Leers, Jeremy Thorson | Site drupal.org

Drupal Project Issue File Review third party module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | e28a6cbac52ea9062d475561ecd582132a19356c74b977a8f2c3c14fd96983e8
WordPress mp3-jplayer 1.8.7 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress mp3-jplayer plugin version 1.8.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 91b07fd21c45f1692daef0821fa7179eaedefe8e444588acf5a7ee01b5f84792
WordPress BSK PDF Manager 1.3 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress BSK PDF Manager plugin version 1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5c5300181fb7e63a9409940bf6f5c2ca5a0fba53380dad56c2750875d79e9315
Drupal Open Omega 7.x Access Bypass
Posted Feb 26, 2014
Authored by Peter Taylor | Site drupal.org

Drupal Open Omega third party theme version 7.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 3ffbc3e066436f401887a605bc6972b7273f85ee4b6ffcd592b9a0d7aa384779
WordPress VideoWhisper Live Streaming 4.29.6 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress VideoWhisper Live Streaming plugin version 4.29.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f31d3cbdaf63234b21c5fb7834cf22badf88ed91b40256060480d17b14fee27f
WordPress Widget Control 1.0.1 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress Widget Control Powered by Everyblock plugin version 1.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ba19ab112ca4f59177f954fde29f8db27ebda68e9b8957708911bfc40b9ad510
GoAhead Web Server 3.1.x Denial Of Service
Posted Feb 26, 2014
Authored by Alaeddine MESBAHI

GoAhead Web Server versions prior to 3.1.3 suffer from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | 62316905684cbb42f570b049e4d87177417005d271d14da5f3b675df0a3f533a
WordPress Post To PDF 2.3.1 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress Post to PDF plugin version 2.3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dfe32028cb2dfb453144c718be3ef8f11ff9595e5a6081f52cc999718970b5fc
Symantec Endpoint Protection Manager Remote Command Execution
Posted Feb 26, 2014
Authored by Chris Graham, Stefan Viehboeck | Site metasploit.com

This Metasploit module exploits XXE and SQL injection flaws in Symantec Endpoint Protection Manager versions 11.0, 12.0 and 12.1. When supplying a specially crafted XXE request an attacker can reach SQL injection affected components. As xp_cmdshell is enabled in the included database instance, it's possible to execute arbitrary system commands on the remote system with SYSTEM privileges.

tags | exploit, remote, arbitrary, sql injection, xxe
advisories | CVE-2013-5014, CVE-2013-5015
SHA-256 | ef19d7abd0e99695337b2df4433d4785cfa21593bd61b704d3aa78a9d8ce5183
Red Hat Security Advisory 2014-0212-01
Posted Feb 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0212-01 - Red Hat JBoss SOA Platform is the next-generation ESB and business process automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage existing, modern, and future integration methodologies to dramatically improve business process execution speed and quality. This roll up patch serves as a cumulative upgrade for Red Hat JBoss SOA Platform 5.3.1. It includes various bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-2172, CVE-2013-4152
SHA-256 | 083d0305dc9b69b6fb620edee0c12f90b0c62b6152a1739f807e78fc9c42146c
Ubuntu Security Notice USN-2121-1
Posted Feb 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2121-1 - Suman Jana discovered that GnuTLS incorrectly handled version 1 intermediate certificates. This resulted in them being considered to be a valid CA certificate by default, which was contrary to documented behaviour.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-1959
SHA-256 | e31472c1008f49db136961e116376c9d6245bcd51804c58ec233ad40a1dc16b3
HP Security Bulletin HPSBMU02971
Posted Feb 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02971 - A potential security vulnerability has been identified in the Web Console component of HP Application Information Optimizer (formerly HP Database Archiving). The vulnerability could be exploited to allow remote execution of code and information disclosure. Revision 1 of this advisory.

tags | advisory, remote, web, info disclosure
advisories | CVE-2013-6203, CVE-2013-6204
SHA-256 | 7fa114f44e68956bc8ed3ff8e81ed51edc85fcef8252cb59af1e782d0de5c135
NIELD (Network Interface Events Logging Daemon) 0.5.0
Posted Feb 26, 2014
Authored by Tetsumune KISO | Site github.com

Network Interface Events Logging Daemon is a tool that receives notifications from the kernel through the rtnetlink socket, and generates logs related to link state, neighbor cache (ARP,NDP), IP address (IPv4,IPv6), route, FIB rules.

Changes: This release adds a socket buffer size option.
tags | tool, kernel, system logging
systems | unix
SHA-256 | 5f6e1facff15ba1522757d0f05523382784dbb613ed3191964599d233372cec2
Apache Tomcat Information Disclosure Via XXE
Posted Feb 26, 2014
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat versions 8.0.0-RC1 through 8.0.0-RC5, 7.0.0 through 7.0.47, and 6.0.0 through 6.0.37 suffer from an information disclosure vulnerability via XXE when running untrusted web applications.

tags | advisory, web, info disclosure, xxe
advisories | CVE-2013-4590
SHA-256 | e5038c902c4a597115e468b2cd9304969026597458d6fd3280891c6e2c2d59df
Red Hat Security Advisory 2014-0211-01
Posted Feb 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0211-01 - PostgreSQL is an advanced object-relational database management system. Multiple stack-based buffer overflow flaws were found in the date/time implementation of PostgreSQL. An authenticated database user could provide a specially crafted date/time value that, when processed, could cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in various type input functions in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064, CVE-2014-0065, CVE-2014-0066
SHA-256 | b42104045524c5b6c7136d8eb51782dbe945f7f2d689f9496c733b7271a311ba
WordPress Zedity 2.4.0 Cross Site Scripting
Posted Feb 26, 2014
Authored by HauntIT

WordPress Zedity plugin version 2.4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bf216e13309ba2da46c46dfe289f9ead0670f5dc9fc964553aa0349e0959017f
Private Camera Pro 5.0 File Inclusion / Command Injection / XSS
Posted Feb 26, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Private Camera Pro version 5.0 suffers from cross site scripting, command injection, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 17fb206f13e33a50cc85ae1512cbabef9096f351f2e53a74039828fd6491558d
Apache Tomcat Denial Of Service
Posted Feb 26, 2014
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat versions 8.0.0-RC1 through 8.0.0-RC5, 7.0.0 through 7.0.47, and 6.0.0 through 6.0.37 suffer from a denial of service vulnerability due to an incomplete fix for CVE-2012-3544.

tags | advisory, denial of service
advisories | CVE-2012-3544, CVE-2013-4322
SHA-256 | 8ac3ea938f07d2896bed13e92312af0a063d45b0633a23f122e4629acf2c3085
Joomla-Base XSS / XML Injection / Denial Of Service
Posted Feb 26, 2014
Authored by MustLive

Joomla-Base suffers from cross site scripting, XML injection, denial of service, and path disclosure vulnerabilities.

tags | exploit, denial of service, vulnerability, xss, info disclosure, xxe
SHA-256 | 9c3d160db634706c722994d1718973ddd740dd54ab93bb856a71efe8bd1ddd6d
Page 2 of 18
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close