exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2011-12-20

Kaspersky Internet Security / Anti-Virus 2011 / 2012 Memory Corruption
Posted Dec 20, 2011
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Kaspersky Internet Security 2011/2012 and Kaspersky Anti-Virus 2011/2012 suffer from a local memory corruption vulnerability.

tags | exploit, local, virus
SHA-256 | 18c23b61b3a5130f1676e81339edfa843b2843bccb7b7083fd3c502bd069ce8e
CertificationMagazine Blind SQL Injection
Posted Dec 20, 2011
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

CertificationMagazine suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cc9755e4bd476d7e39514d1537348ba2ee0e32be53724bc41aa0528154c0f225
Cyberoam UTM Application CR300i / CR500i v10 SQL Injection
Posted Dec 20, 2011
Authored by Benjamin Kunz Mejri, Pim J.F. Campers, Vulnerability Laboratory | Site vulnerability-lab.com

Cyberoam UTM Application versions CR300i, CR500i v10 and older versions suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b7bba3ca0e5d097d05c5be48898e06313af6ba34e1a9a89ae413b95095e5c55e
NiX API Script
Posted Dec 20, 2011
Site nixapi.com

NiX API is a powerful anti-proxy, anti-fraud, and IP reputation lookup API. It uses the NiX database at cli.nixapi.com to determine IP country/region/city, data center details, satellite provider details, open proxy details, and Tor network association.

tags | tool, scanner
systems | unix
SHA-256 | 474102596a87d21818c553be365a5aee27299455bc52719a27f2ca79bcfa0979
Red Hat Security Advisory 2011-1845-01
Posted Dec 20, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1845-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was found that web applications could modify the location of the Tomcat host's work directory. As web applications deployed on Tomcat have read and write access to this directory, a malicious web application could use this flaw to trick Tomcat into giving it read and write access to an arbitrary directory on the file system. A cross-site scripting flaw was found in the Manager application, used for managing web applications on Apache Tomcat. A malicious web application could use this flaw to conduct an XSS attack, leading to arbitrary web script execution with the privileges of victims who are logged into and viewing Manager application web pages.

tags | advisory, java, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2010-3718, CVE-2011-0013, CVE-2011-1184, CVE-2011-2204
SHA-256 | 3793c6fc1e12931835b9486790eaeaec2b11866eebf59fdbbba3730d61befa79
Ubuntu Security Notice USN-1315-1
Posted Dec 20, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1315-1 - Jonathan Foote discovered that JasPer incorrectly handled certain malformed JPEG-2000 image files. If a user were tricked into opening a specially crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash or possibly execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-4516, CVE-2011-4517
SHA-256 | c582938b1c84e55bad817ace630c8366e6860f089002b1d34130292263c8abc6
Tiki Wiki CMS Groupware 8.1 / 6.4 LTS Cross Site Scripting
Posted Dec 20, 2011
Authored by Stefan Schurtz

Tiki Wiki CMS Groupware versions 8.1 and 6.4 LTS suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2011-4551
SHA-256 | b6a4a107433a40e17f0035aef8bc745879ef539726e9eb3576090bc83cbb1b15
PHPShop CMS Free 3.4 Cross Site Scripting / SQL Injection
Posted Dec 20, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

PHPShop CMS Free version 3.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8ffe5013bd85e933f7b064840141184420503d7040ec325bd1e48b4133e7824b
Armitage - Hacking Made Easy Part 1
Posted Dec 20, 2011
Authored by r45c4l

This is a whitepaper called Armitage - Hacking Made Easy Part 1. It covers using the Armitage GUI for Metasploit when performing pentesting.

tags | paper
SHA-256 | 5777c81d10c96a98fcf57d7f4affd16f8b29fa2e3121f0c628c6d44d023e0faf
Joomla Matrimony SQL Injection
Posted Dec 20, 2011
Authored by CoBRa_21

The Joomla Matrimony component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 58b8300185759c21c44594a5e2a718b78355ded87228dff646e9f63896be325d
Joomla Caproductprices SQL Injection
Posted Dec 20, 2011
Authored by CoBRa_21

The Joomla Caproductprices component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 59707d1de7e36d6494fa2fa62d29df92adf2172fb61d2bfde49b145cfc0f1b94
HP Security Bulletin HPSBUX02697 SSRT100591
Posted Dec 20, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02697 SSRT100591 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2011-0786, CVE-2011-0788, CVE-2011-0802, CVE-2011-0814, CVE-2011-0815, CVE-2011-0817, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0866, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0872, CVE-2011-0873
SHA-256 | 8bdcf05ff356ea4f3561cce56b06f9d4a0634b124b967b70bebbcf95e8432f20
Bluelog Bluetooth Scanner/Logger 1.0.0
Posted Dec 20, 2011
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This release included finished OpenWRT support, a new mobile version of the Bluelog Live UI, and bugfixes.
tags | tool, web, wireless
systems | unix
SHA-256 | 29f99af8f56782787fa19e5ffefaa76adf0d067e87560e80a2df5d9c5ef61447
Secunia Security Advisory 47300
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mediawiki. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and bypass certain security restrictions.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 19d04293fa172c609b1fa9c165afe59e14983b067a3ff7c42c5c465988b865d1
Secunia Security Advisory 47319
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Apple Safari, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | apple
SHA-256 | 428cb5413e2faded70164475c58d2c5a76a4ba382eec878a9924485be09dc165
Secunia Security Advisory 47316
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 6bc516ac218c12e4632c44c0960b0ea412255e51d6c0e252c62ff17e900c5a76
Ubuntu Security Notice USN-1314-1
Posted Dec 20, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1314-1 - Giampaolo Rodola discovered that the smtpd module in Python 3 did not properly handle certain error conditions. A remote attacker could exploit this to cause a denial of service via daemon outage. This issue only affected Ubuntu 10.04 LTS. Niels Heinen discovered that the urllib module in Python 3 would process Location headers that specify a file:// URL. A remote attacker could use this to obtain sensitive information or cause a denial of service via resource consumption. Various other issues were also addressed.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
advisories | CVE-2010-3493, CVE-2011-1521
SHA-256 | 9d0bdcadae2291159af229197e983a064ffa1f479de8c8553242e7cc5b46c010
Artmedic Links 5.0 Remote File Inclusion
Posted Dec 20, 2011
Authored by 3spi0n

Artmedic Webdesign Links version 5.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | f0792f7220dbeea15bec70c0269c980119b5f0683dfeb27d780b641edfe2e437
Secunia Security Advisory 47265
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a6b397fd8447961dc27207466aad515ff07a3a45f01c60fcc3f30402c5016f6e
Secunia Security Advisory 47246
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in libfpx, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 63ccb0805aa93a985098b625d4675756dedcc5c997835d170e024768603e8466
Secunia Security Advisory 47294
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in PHPShop CMS Free, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cd65dfc1974e5c12c579530b321be871eae7e3fc795c70de94594f66a7ee68c0
Secunia Security Advisory 47317
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 231c0466d579a5c8d7a5338e33f360c6dd664a22003250d30767b09d7bb05d4b
Secunia Security Advisory 47065
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in IrfanView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c8127bbecbe094a401f09d85dea5ede276d9e3471d7a1f9f2107dc545bbe5685
Secunia Security Advisory 47322
Posted Dec 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in the FlashPix PlugIn for IrfanView, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3f5283717b2b01f47b0adf179b76ae23538ab43c693a17b9a318cd2bd61deb18
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close