what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 459 RSS Feed

Files Date: 2014-03-01 to 2014-03-31

Katello (Red Hat Satellite) users/update_roles Missing Authorization
Posted Mar 25, 2014
Authored by Ramon de C Valle | Site metasploit.com

This Metasploit module exploits a missing authorization vulnerability in the "update_roles" action of "users" controller of Katello and Red Hat Satellite (Katello 1.5.0-14 and earlier) by changing the specified account to an administrator account.

tags | exploit
systems | linux, redhat
advisories | CVE-2013-2143
SHA-256 | e0371216c7f1d8860897ca9e5f3d083fc1371c2aca741321b8cb6ff295f73dbf
HP Security Bulletin HPSBMU02967 2
Posted Mar 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02967 2 - A potential security vulnerability has been identified with HP Unified Functional Testing Running on Windows. This vulnerability could be remotely exploited to allow execution of arbitrary code. Revision 2 of this advisory.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2013-6210
SHA-256 | 2f6821a2bbe5c89e9584369176f1507af47b959c73828363027e25e99bb9a72a
Diskstation Manager 4.3-3810 Data Append / Code Execution
Posted Mar 25, 2014
Authored by tiamat451

webman/imageSelector.cgi in Synology DiskStation Manager (DSM) 4.0 before 4.0-2259, 4.2 before 4.2-3243, and 4.3 before 4.3-3810 Update 1 allows remote attackers to append data to arbitrary files, and consequently execute arbitrary code, via a pathname in the SLICEUPLOAD X-TMP-FILE HTTP header.

tags | advisory, remote, web, arbitrary, cgi
advisories | CVE-2013-6955, CVE-2013-6987
SHA-256 | d20d6eda27bee2e48fd7dddd353b5841c8f19f449a5657951a591227c486e56e
InterWorx 5.0.13 Build 574 SQL Injection
Posted Mar 25, 2014
Authored by Eric Flokstra

InterWorx Web Control Panel version 5.0.13 build 574 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
advisories | CVE-2014-2531
SHA-256 | afe204bd4b2997915e002624fe94d4bf76d844faa9571607108500b7840dbc16
EDITStuff 6 Command Execution
Posted Mar 25, 2014
Authored by Felipe Andrian Peixoto

EDITStuff version 6 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 06f370fb97a0e7da39a9a0cbebd48d7b55eb97d5f9bebf21fd64712e2f49061e
Red Hat Security Advisory 2014-0330-01
Posted Mar 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0330-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2012-6150, CVE-2013-4496
SHA-256 | 4ccb4fc6b11f92b846e743e89d1a56c9ca11c685ff04515006ad01325ecf4870
Red Hat Security Advisory 2014-0328-01
Posted Mar 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0328-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the get_rx_bufs() function in the vhost_net implementation in the Linux kernel handled error conditions reported by the vhost_get_vq_desc() function. A privileged guest user could use this flaw to crash the host. A flaw was found in the way the Linux kernel processed an authenticated COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote attacker could use this flaw to crash the system by initiating a specially crafted SCTP handshake in order to trigger a NULL pointer dereference on the system.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2013-1860, CVE-2014-0055, CVE-2014-0069, CVE-2014-0101
SHA-256 | 89d9790834be4c375db2c9b80b34a6a4d366543a7220b333921532be2e3a6db5
Ubuntu Security Notice USN-2155-1
Posted Mar 25, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2155-1 - Jann Horn discovered that OpenSSH incorrectly handled wildcards in AcceptEnv lines. A remote attacker could use this issue to possibly bypass certain intended environment variable restrictions.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2014-2532
SHA-256 | bdab8f1f7c649a8126f6b3e5005887d52b74e90bdcf86a7ec2876e9b2f3169bb
iThoughtsHD 4.19 DoS / XSS / File Upload
Posted Mar 25, 2014
Authored by Justin C. Klein Keane, James P Davis

iThoughtsHD version 4.19 suffers from cross site scripting, denial of service, and null byte injection file upload vulnerabilities.

tags | exploit, denial of service, vulnerability, xss, file upload
advisories | CVE-2014-1826, CVE-2014-1827, CVE-2014-1828
SHA-256 | b199b6f0f1f8a2eca6898cd60ae8f911d2ac84d212c86fb60f88639298107746
WinRAR 4.20 File Extension Spoofing
Posted Mar 25, 2014
Authored by Danor Cohen

WinRAR version 4.20 suffers from a file extension spoofing vulnerability.

tags | advisory, spoof
SHA-256 | 82cbbc5f4144a0fc90c9e134c84a23a3de5dbc828d91d37dafd7aa754218b05c
LifeSize UVC Authenticated Remote Command Execution
Posted Mar 25, 2014
Authored by Brandon Perry | Site metasploit.com

When authenticated as an administrator on LifeSize UVC 1.2.6, an attacker can abuse the ping diagnostic functionality to achieve remote command execution as the www-data user (or equivalent).

tags | exploit, remote
SHA-256 | efca4edbd5362527ab761c155c785c794bfe447ad8520c997f75d88b0393b019
FreePBX config.php Remote Code Execution
Posted Mar 25, 2014
Authored by i-Hmx, 0x00string | Site metasploit.com

This Metasploit module exploits a vulnerability found in FreePBX version 2.9, 2.10, and 2.11. It's possible to inject arbitrary PHP functions and commands in the "/admin/config.php" parameters "function" and "args".

tags | exploit, arbitrary, php
advisories | CVE-2014-1903
SHA-256 | 1c02024d4a3f7042c08772f0fe212d3e817f272a686805a55db99a37717d3b29
qEngine CMS 6.0.0 Remote Code Execution
Posted Mar 25, 2014
Authored by LiquidWorm | Site zeroscience.mk

qEngine CMS version 6.0.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 3536bc3d3347ae2420fc82be365206a80c0fb4b85a80355bd91dc1bee782d639
qEngine CMS 6.0.0 (task.php) Local File Inclusion
Posted Mar 25, 2014
Authored by LiquidWorm | Site zeroscience.mk

qEngine CMS version 6.0.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 9a4ca90342e80435948a3c42e20b9d22c7c5b898de1d6c741e985b5ece077e69
qEngine CMS 6.0.0 Database Backup Disclosure
Posted Mar 25, 2014
Authored by LiquidWorm | Site zeroscience.mk

qEngine CMS version 6.0.0 suffers from a database backup disclosure vulnerability.

tags | exploit
SHA-256 | c9a818f093860746a364a8d9c4151bdd7d23aa5c8a8ef6e520aefd1971896914
Deutsche Telekom CERT Advisory DTC-A-20140324-004
Posted Mar 25, 2014
Authored by Deutsche Telekom CERT

Nagios 3.5.0 suffers from an off-by-one memory access vulnerability.

tags | advisory
advisories | CVE-2013-7108
SHA-256 | 69651640bf2e907cef3c5b36888f005619b1f471351155a6054b7efd9226bb08
Deutsche Telekom CERT Advisory DTC-A-20140324-003
Posted Mar 25, 2014
Authored by Deutsche Telekom CERT

Icinga version 1.9.1 suffers from buffer overflow and off-by-one memory access vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2013-7106, CVE-2013-7108
SHA-256 | a80f7605d0c312fc041a1a22841376ec743fc06341d21397c2f1cd1348d95d96
Deutsche Telekom CERT Advisory DTC-A-20140324-002
Posted Mar 25, 2014
Authored by Deutsche Telekom CERT

check_mk version 1.2.2p2 suffers from possible command execution, cross site request forgery, cross site scripting, and arbitrary deletion vulnerabilities.

tags | advisory, arbitrary, vulnerability, xss, csrf
advisories | CVE-2014-2329, CVE-2014-2330, CVE-2014-2331, CVE-2014-2332
SHA-256 | 805993d64a93f7667967f255ea59069a2875f8da5ef1aed9aa89e3ee8e21f148
Deutsche Telekom CERT Advisory DTC-A-20140324-001
Posted Mar 25, 2014
Authored by Deutsche Telekom CERT

Cacti version 0.8.7g suffers from stored cross site scripting, cross site request forgery, and possible command execution vulnerabilities.

tags | advisory, vulnerability, xss, csrf
advisories | CVE-2014-2326, CVE-2014-2327, CVE-2014-2328
SHA-256 | a60f85a2d28f7d6505f3ecacf176ca9ddaef9f4003db247563075b71d7f4162d
c0c0n 2014 Call For Papers
Posted Mar 25, 2014
Site is-ra.org

The c0c0n 2014 call for papers has been announced. It will take place August 22nd through the 23rd, 2014 in Cochin, India.

tags | paper, conference
SHA-256 | 7dc5a5d889fcb04585b16b79bd6a8af8c473227390d5703e0a0fbe23582fbab3
Ubuntu Security Notice USN-2154-1
Posted Mar 24, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2154-1 - The ca-certificates package contained outdated CA certificates. This update refreshes the included certificates to those contained in the 20130906 package.

tags | advisory
systems | linux, ubuntu
SHA-256 | db0bb7598d0ce78b823879d8616fc042fa6c46ae17e6aa342b29fc69a0ba253a
Ubuntu Security Notice USN-2153-1
Posted Mar 24, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2153-1 - Kees Cook discovered that initramfs-tools incorrectly mounted /run without the noexec option, contrary to expected behaviour.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0c0be50832191b5dd596c547394e1fef8f12e9e8ef6f54a4d8205d8eaaae8cda
RSA BSAFE Micro Edition Suite (MES) 4.0.x Denial Of Service
Posted Mar 24, 2014
Site emc.com

RSA BSAFE MES 4.0.5 contains fix for a security vulnerability that could potentially be exploited by malicious users to deny access to the affected system.

tags | advisory
advisories | CVE-2014-0628
SHA-256 | dfe19b0d0c102e00ac21bfdce90d832a779c6e7fcfdf9adf1d7faa4dce766eea
Debian Security Advisory 2883-1
Posted Mar 24, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2883-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2013-6653, CVE-2013-6654, CVE-2013-6655, CVE-2013-6656, CVE-2013-6657, CVE-2013-6658, CVE-2013-6659, CVE-2013-6660, CVE-2013-6661, CVE-2013-6663, CVE-2013-6664, CVE-2013-6665, CVE-2013-6666, CVE-2013-6667, CVE-2013-6668, CVE-2014-1700, CVE-2014-1701, CVE-2014-1702, CVE-2014-1703, CVE-2014-1704, CVE-2014-1705, CVE-2014-1713, CVE-2014-1715
SHA-256 | 20d2cc124c759b4aeafe649d18d538e924cbb1dda3765de0b62d0d053aa72638
php-font-lib 0.3 Cross Site Scripting
Posted Mar 24, 2014
Authored by Daniel Marques

php-font-lib version 0.3 suffers from a reflective cross site scripting vulnerability.

tags | exploit, php, xss
advisories | CVE-2014-2570
SHA-256 | 1a474dde8ce092bdffb789154f90356da33e4828fac208b7fd109580e7cc335d
Page 4 of 19
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close