what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2012-01-05

Oracle GlassFish Server Administration Bypass
Posted Jan 5, 2012
Authored by David Spencer | Site ngssoftware.com

Oracle GlassFish Server versions 2.1 and 3 suffer from an administration console authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 83de475d835f4ba5ce026c1d91492da22c854279e57ff0d4fe2d64a302d3ac4e
ImpressPages CMS 1.0.12 Code Execution
Posted Jan 5, 2012
Authored by David Middlehurst | Site ngssoftware.com

ImpressPages CMS version 1.0.12 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | e37f6518fe48984f2738f78109134dd8ee1828e5fb6179c39807ab40c558e6d8
Torrific.com Cross Site Scripting
Posted Jan 5, 2012
Authored by Girish Shrimali

Toriffic.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7c044367f4b89006a3a035d16fd9a9926f5e1636eaf2975b82c846392600c77f
Zero Day Initiative Advisory 12-001
Posted Jan 5, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-01 - This vulnerability allows remote attackers to remotely manipulate the application database and delete arbitrary files on vulnerable installations of HP Managed Printing Administration. Authentication is not required to exploit this vulnerability.

tags | advisory, remote, arbitrary
advisories | CVE-2011-4169
SHA-256 | 2204a28829aaeec30ac377b5ce43990a7b27a82c98aa2c1a1fce51dc2fbd909d
Posse Softball Director CMS SQL Injection
Posted Jan 5, 2012
Authored by Easy Laster

Posse Softball Director CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4e5b74eebd77eb257ebb702df901ef6aed6cc7cf7a0505be4425015bd7874933
HServer Webserver 0.1.1 Directory Traversal
Posted Jan 5, 2012
Authored by demonalex

HServer Webserver version 0.1.1 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 49733523d8cba8346a2ff327155c4842b6258ea7e7136eb8110990eef92ad759
Gentoo Linux Security Advisory 201201-01
Posted Jan 5, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-1 - Multiple vulnerabilities were found in phpMyAdmin, the most severe of which allows the execution of arbitrary PHP code. Versions less than 3.4.9 are affected.

tags | advisory, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2008-7251, CVE-2008-7252, CVE-2010-2958, CVE-2010-3055, CVE-2010-3056, CVE-2010-3263, CVE-2011-0986, CVE-2011-0987, CVE-2011-2505, CVE-2011-2506, CVE-2011-2507, CVE-2011-2508, CVE-2011-2642, CVE-2011-2643, CVE-2011-2718, CVE-2011-2719, CVE-2011-3646, CVE-2011-4064, CVE-2011-4107, CVE-2011-4634, CVE-2011-4780, CVE-2011-4782
SHA-256 | a9a0414a3c076b4e97dee46444baeb67c679e1b447f44f4f421858257e7dff0c
Implementation Advice For IPv6 Router Advertisement Guard (RA-Guard)
Posted Jan 5, 2012
Authored by Fernando Gont

This Internet Draft focuses on providing advice to RA-Guard implementations, rather than on the evasion techniques that have been found effective against most popular implementations of RA-Guard.

tags | paper
SHA-256 | b94a267d451834a19ba9db5489c12513c4c414f2e2934e7d487b0a5d8d337180
SourceForge Local File Inclusion
Posted Jan 5, 2012
Authored by 3spi0n

Lgames.sourceforge.net suffers from a local file inclusion vulnerability. Packet Storm contacted SourceForge about this issue and they told us that they are aware of the issue but that the files exposed do not pose a security threat. An additional request asking for clarification on whether or not they are going to fix this fell on deaf ears. Packet Storm suggests using an alternative such as Google Code to host your project.

tags | exploit, local, file inclusion
SHA-256 | f89e74ed8e62040c8eea0f61df5f2b4d5a8882bbe6124d928c23adc425bf3a7e
Secunia Security Advisory 47379
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apache has acknowledged some weaknesses and vulnerabilities in Apache Geronimo, which can be exploited by malicious, local users to disclose sensitive information and bypass certain security restrictions or cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct cross-site scripting attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 2442682b29c195cc7b7010e1745a9c2290d55a7f1a272b4ef5c1ec9e019c4848
Secunia Security Advisory 47419
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in tinyguestbook, which can be exploited by malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a9ce07010cb49cee349f012ea7f026130618becc53ca83b785c26973d6a4fa35
Secunia Security Advisory 47421
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sec4it has discovered multiple vulnerabilities in BIGACE Web CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | c0bd00a0cea93b02843fbeb3492e7270d1d3d8fc459aa0cb1a60872d34678ba1
Secunia Security Advisory 47380
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | dc983b49d0e42e5910e9ac81fce7cf92fd132bc1fb876d6a7d85d9230bf67bf4
Secunia Security Advisory 47371
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aditya Modha and Samir Shah discovered a vulnerability in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e32f3b097ae2ffe2743826f473e6ce23b370313b3b320efbf94c6407ca229953
Secunia Security Advisory 47370
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Simple File Upload module for Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, file upload
SHA-256 | 204594a150746f2316abf9eb9e42b1d4dbf56255224c2d87bbe8c7141d4ce73c
Secunia Security Advisory 47429
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for FastCGI. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | b205311bbad3f17b65d2b01b99713bcac307d22bce6d3632c234d07909cdf67c
Secunia Security Advisory 47458
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chasen. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 1f5510ffeb23b1ba18daed68538c9f9c13666ae8211420ea3b77b225971ecdb0
Secunia Security Advisory 47366
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-fsl-imx51. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | c73f937db9bad141cf8851bd6e52bf21f33a96f299ee21961790b2b0be64d2d8
Secunia Security Advisory 47432
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mozilla-nss. This fixes a weakness and a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, and compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | 3f4fc68987fd194194de510a140b496359fa9cfe09c17653be0ed2fbd5a7103f
Secunia Security Advisory 47442
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for krb5. This fixes a security issue and some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and cause a DoS (Denial of Service) and by malicious people to conduct spoofing attacks and compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, suse
SHA-256 | ef8a81a6aef9b11d2100b39740b2243b77f9c4a464103c59aea111b8dac9de67
Secunia Security Advisory 47431
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | f6b98a071b038e2433cf5f312dee90c1eef5990b9ef0e72b1c5c82f4d0255c83
Secunia Security Advisory 47409
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glibc. This fixes a vulnerability, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | f9154f0dc632f858d07f2391022053e6e241ce61ceb43ca154099c44276fbb8a
Secunia Security Advisory 47416
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for krb5-appl. This fixes a security issue and a vulnerability, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 61c74b5caba4da3cdb978e9592332b62b7474b083bbcfd91d5ebcfacc7168b4e
Secunia Security Advisory 47441
Posted Jan 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for heimdal. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 675facc01b9712ffc321f0506f72e09dfb679c7c32fb0dcdfcbf312df58ca98c
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close