exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2014-03-17 to 2014-03-18

Debian Security Advisory 2880-1
Posted Mar 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2880-1 - Multiple security issues were discovered in Python.

tags | advisory, python
systems | linux, debian
advisories | CVE-2013-4238, CVE-2014-1912
SHA-256 | 4bbbad989a87630a2521f420870888b954d2c25ff56fe58c1ddac728c24ed5cb
Mandriva Linux Security Advisory 2014-063
Posted Mar 17, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-063 - A vulnerability in x2goserver before 4.0.0.2 in the setgid wrapper x2gosqlitewrapper.c, which does not hardcode an internal path to x2gosqlitewrapper.pl, allowing a remote attacker to change that path. A remote attacker may be able to execute arbitrary code with the privileges of the user running the server process. A vulnerability in x2goserver before 4.0.0.8 in x2gocleansessions has also been fixed.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2013-4376
SHA-256 | 5e7a46c3da2b89998b40b69635b72cb3f81e590d995520288c1ab909242725ef
Mandriva Linux Security Advisory 2014-064
Posted Mar 17, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-064 - A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon.

tags | advisory, arbitrary, local, code execution
systems | linux, mandriva
advisories | CVE-2014-0004
SHA-256 | b0b7c0634a5a2ff783abfae0a2fb6403ec56da0680c7b51ed9eb341cd8a07205
Mandriva Linux Security Advisory 2014-062
Posted Mar 17, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-062 - Multiple XSS, CSRF, and arbitrary code execution vulnerabilities that impact Webmin versions prior to 1.620. SA51201. The 1.680 version fixed security issues that could be exploited by un-trusted Webmin users in the PHP Configuration and Webalizer modules. The Authen::Libwrap perl module used by Webmin is also being provided. The updated packages have been upgraded to the 1.680 version which is not vulnerable to these issues.

tags | advisory, arbitrary, perl, php, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2012-2981, CVE-2012-2982, CVE-2012-2983, CVE-2012-4893
SHA-256 | 27b82adda7cb7ed9776d3685dcfbfc3fe196fe892f153a6b846e4276aa1cd841
Slackware Security Advisory - php Updates
Posted Mar 17, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, and -current to fix a security issue.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2014-1943
SHA-256 | 0bb971d1fe276939429c0efeedf4fb567d9869a86ce545903ed51c3087b43ab6
Red Hat Security Advisory 2014-0306-01
Posted Mar 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0306-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. It was found that several number conversion helpers in Action View did not properly escape all their parameters. An attacker could use these flaws to perform a cross-site scripting attack on an application that uses data submitted by a user as parameters to the affected helpers. A memory consumption issue was discovered in the text rendering component of Action View. A remote attacker could use this flaw to perform a denial of service attack by sending specially crafted queries that would result in the creation of Ruby symbols that were never garbage collected.

tags | advisory, remote, web, denial of service, xss, ruby
systems | linux, redhat
advisories | CVE-2014-0081, CVE-2014-0082
SHA-256 | 02f09d4cf6f96ffbeda49c48f45c7f2280fc213cb2f9bb62c8f9cae21fd9ca14
Red Hat Security Advisory 2014-0304-01
Posted Mar 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0304-01 - Mutt is a text-mode mail user agent. A heap-based buffer overflow flaw was found in the way mutt processed certain email headers. A remote attacker could use this flaw to send an email with specially crafted headers that, when processed, could cause mutt to crash or, potentially, execute arbitrary code with the permissions of the user running mutt. All mutt users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running instances of mutt must be restarted for this update to take effect.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0467
SHA-256 | cc3421fd2cf47179a0597aaf0f0d1a110c24a7d362cd7cf0307edae0ddedff12
Red Hat Security Advisory 2014-0305-01
Posted Mar 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0305-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. A flaw was found in the Cross-Site Request Forgery protection mechanism implemented in SWAT. An attacker with the knowledge of a victim's password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user.

tags | advisory, remote, web, protocol, csrf
systems | linux, redhat
advisories | CVE-2013-0213, CVE-2013-0214, CVE-2013-4124
SHA-256 | 3ec3fc0d3b8fde3a488a8ba2717d80277dafe4a59569f5ce49711decbbb9a754
Ubuntu Security Notice USN-2149-1
Posted Mar 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2149-1 - It was discovered that librsvg would load XML external entities by default. If a user were tricked into viewing a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files.

tags | advisory, arbitrary, xxe
systems | linux, ubuntu
advisories | CVE-2013-1881
SHA-256 | 543f622bfe3bb7fe528fc224f4699359de9f4893eb9828f3de40efa064f6ece8
Ubuntu Security Notice USN-2148-1
Posted Mar 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2148-1 - Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-2240, CVE-2014-2241
SHA-256 | ce272d6112e6a6e0074772ccf2c88f12920d5bc54c5834c8e94218806a3ddccf
Ubuntu Security Notice USN-2149-2
Posted Mar 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2149-2 - USN-2149-1 fixed a vulnerability in librsvg. This update provides a compatibility fix for GTK+ to work with the librsvg security update. It was discovered that librsvg would load XML external entities by default. If a user were tricked into viewing a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files. Various other issues were also addressed.

tags | advisory, arbitrary, xxe
systems | linux, ubuntu
advisories | CVE-2013-1881
SHA-256 | 8cde872057a3b59093e5f6af791629f3c92de754c70fd76ca0e552652468a8e0
Quantum DXi V1000 2.2.1 SSH Key / Root User
Posted Mar 17, 2014
Authored by xistence

Quantum DXi V1000 versions 2.2.1 and below come with a static private ssh key for the root account that allows you to ssh in as root to any appliance. They also have a static password set for the root user.

tags | exploit, root
SHA-256 | 877f1687fa1556a8f78682df032fd2305a2fabba64799e8617ecfc6cb1533e4f
Square 0.3.1 Cross Site Scripting
Posted Mar 17, 2014
Authored by Hossein Hezami

Square version 0.3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b644f168b3b52c6ddc1f6420b5e06183a5d0bf11a65cd71bfe307ed24275525f
HP-UX rlpdaemon Local .rhosts Append
Posted Mar 17, 2014
Authored by Namen Nescio

HP-UX rlpdaemon privilege escalation local exploit that appends junk, including localhost +, to .rhosts.

tags | exploit, denial of service, local
systems | hpux
SHA-256 | 9f28e2f9517fc3a0ffaea11956b8540756cb83e694b513ab706418dc210c0f51
osCmax 2.5.x Cross Site Request Forgery
Posted Mar 17, 2014
Authored by TUNISIAN CYBER

osCmax version 2.5.x suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 5c9c9ee265cfff74fda3e4a7b303328e9c2db77708cf2c56b743ac644b394e1b
Loadbalancer.org Enterprise VA 7.5.2 Static SSH Key
Posted Mar 17, 2014
Authored by xistence

Loadbalancer.org Enterprise VA versions 7.5.2 and below come with a static public and private key installed for their appliances. When the keys are regenerated, it fails to remove the public key from the authorized_keys2 file, allowing anyone to use the private default key for access.

tags | exploit
SHA-256 | 2f4dfccf5655e5fdfa8f9af30faf107520d3182be78d7c99cf82b293f0d969cd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close