exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2012-04-27

MySQLDumper 1.24.4 LFI / XSS / CSRF / Code Execution / Traversal
Posted Apr 27, 2012
Authored by Akastep

MySQLDumper version 1.24.4 suffers from code execution, cross site request forgery, cross site scripting, local file inclusion, and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, code execution, xss, file inclusion, csrf
SHA-256 | e6b0a6d0eb5642150f170e010552ff83ed91020020af670d6d374c55c6a6add5
IPA-IAC.org Cross Site Scripting
Posted Apr 27, 2012
Authored by Atmon3r

IPA-IAC.org suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 77a9e2f310258d1940bc0fe562fc77d876b8fef7e84ca4cef9c39a6d6b387064
ClamSAP Libraries 0.9.7.4
Posted Apr 27, 2012
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

Changes: This release includes an adaption for ClamAV 0.97.4 and support for remote clamd scans.
tags | web, virus
systems | unix
SHA-256 | 4cc0cb65a43b084856fe6c79649ded144d8b596d567a16eaa32c9ede9bc42ab4
Mandriva Linux Security Advisory 2012-066
Posted Apr 27, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-066 - Security issues were identified and fixed in Mozilla Firefox and Thunderbird. Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Using the Address Sanitizer tool, security researcher Aki Helin from OUSPG found that IDBKeyRange of indexedDB remains in the XPConnect hashtable instead of being unlinked before being destroyed. Using the Address Sanitizer tool, security researcher Atte Kettunen from OUSPG found a heap corruption in gfxImageSurface which allows for invalid frees and possible remote code execution. Anne van Kesteren of Opera Software found a multi-octet encoding issue where certain octets will destroy the following octets in the processing of some multibyte character sets. Various other issues were also addressed.

tags | advisory, remote, code execution
systems | linux, mandriva
advisories | CVE-2012-0468, CVE-2012-0467, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0472, CVE-2012-0473, CVE-2012-0474, CVE-2012-0477, CVE-2012-0478, CVE-2011-3062, CVE-2012-0479
SHA-256 | 52c7580faddde89c8ddd93ee504f0bd91f907d7b0db98c6e88c400c8de82300c
VMware Security Advisory 2012-0008
Posted Apr 27, 2012
Authored by VMware | Site vmware.com

VMware Security Advisory 2012-0008 - VMware ESX updates have been created for the ESX Service Console. The ESX Service Console Operating System (COS) kernel is updated which addresses several security issues in the COS kernel. The ESX Console Operating System (COS) libxml2 rpms are updated to the following versions libxml2-2.6.26-2.1.12.el5_7.2 and libxml2-python-2.6.26-2.1.12.el5_7.2 which addresses several security issues. Various other issues have also been addressed.

tags | advisory, kernel, python
advisories | CVE-2010-4008, CVE-2011-0216, CVE-2011-1944, CVE-2011-2834, CVE-2011-3191, CVE-2011-3905, CVE-2011-3919, CVE-2011-4348, CVE-2012-0028
SHA-256 | 27151f1e6ac2161133d87031a0879739a1b47509b25590993f62b5efcc45c458
HP Security Bulletin HPSBPV02754 SSRT100803 2
Posted Apr 27, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBPV02754 SSRT100803 2 - A potential security vulnerability has been identified with certain HP ProCurve 5400 zl switches using a compact flash card which may contain malware content that is a PC trojan executable. The ProCurve switch operating system is not infected with the malware and the content on the compact flash card has no impact on the operation of the switch. Reuse of the compact flash card in a personal computer and manual execution of the malware content could result in a compromise of that system's integrity. Revision 2 of this advisory.

tags | advisory, trojan
advisories | CVE-2012-0133
SHA-256 | ce91c089270db6db060c9c1d7c9215979ae30446e5abfbcc9e91e77982f91126
eRealty Shop SQL Injection
Posted Apr 27, 2012
Authored by BHG Security Center

eRealty Shop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2c251560027262d87f3e58becdb1eb1ef90c4a4ac1aea433394fd3f03b13a30d
Mandriva Linux Security Advisory 2012-065
Posted Apr 27, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-065 - The PDORow implementation in PHP before 5.3.9 does not properly interact with the session feature, which allows remote attackers to cause a denial of service via a crafted application that uses a PDO driver for a fetch and then calls the session_start function, as demonstrated by a crash of the Apache HTTP Server. The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c. Insufficient validating of upload name leading to corrupted $_FILES indices. Various other issues have also been addressed.

tags | advisory, remote, web, denial of service, arbitrary, cgi, php, sql injection
systems | linux, mandriva
advisories | CVE-2012-0788, CVE-2012-0807, CVE-2012-0830, CVE-2012-0831, CVE-2012-1172
SHA-256 | a018be1990be06d135afc8ee885fd862474162711692134a45a97fbfa7ed502c
Maxxweb CMS Cross Site Scripting
Posted Apr 27, 2012
Authored by Farbod Mahini

Maxxweb CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 38c469861a4a9cf8469dd60047951e878965800747f1740ea27f2c4ac072974c
Uiga Personal Portal SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Uiga Personal Portal suffers from a remote SQL injection vulnerability in index2.php.

tags | exploit, remote, php, sql injection
SHA-256 | b9152582b0c4f0b77c7e1db220fcefc393f21d4e2076d4a38a60087190e6ac5d
Uiga FanClub SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Uiga FanClub suffers from a remote SQL injection vulnerability in index2.php.

tags | exploit, remote, php, sql injection
SHA-256 | b891f30b05c9592cda7573ce5109fbc6144061bfe8d26859be66aca92711d27f
theEZsite CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

theEZsite CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9d4acd5f831e225a13cf452da26b915dc83f601ab922fbf3a0630f1c39bc075b
Source CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Source CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 79b3712cd4d46a746e6e373928813d3bb4c12657dbdfd1e1fecc9438702f9c46
SirmaNET Web Design Cross Site Scripting / Local File Inclusion
Posted Apr 27, 2012
Authored by Farbod Mahini

SirmaNET Web Design suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, web, local, vulnerability, xss, file inclusion
SHA-256 | 82d0637ff83a42cc44ed8c044e1f9e0dcabe34f24bbab3100d24e3c13d2e84a5
Yemen Ecommerce Technology SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Yemen Ecommerce Technology suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f51b1a1576d7feed485a266362e0cab38dacf7bfad107472d28a3b207289a6f1
WTE CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

WTE CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3556e960654d7215572a57baccb5310d001a923e6fc6f58654628d9dba33f3e6
WebData CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

WebData CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5dde49bffb8af6f4ce1f513def31f5d83b95a38b65eb5ef6cd7170d7afab8779
SKYUC! 3.2.1 Cross Site Scripting
Posted Apr 27, 2012
Authored by Farbod Mahini

SKYUC! version 3.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3982ad9e40a0678d1010f856e07de6df194966b900e7b16bfc6b815020530512
Pinnacle Pixel CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Pinnacle Pixel CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 392bf9f1cc7ca0b7bd7402211e1845dd2a1a29fdc25a66315fec05c5d0663864
Joth CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Joth CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e6118f872aee4c1c88eb16c51a5ce4fe2b1d0cf98a7b2f7dadc712606a935e1c
Ubuntu Security Notice USN-1430-1
Posted Apr 27, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1430-1 - Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong, Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, and Olli Pettay discovered memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Aki Helin discovered a use-after-free vulnerability in XPConnect. An attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0473, CVE-2012-0474, CVE-2012-0475, CVE-2012-0477, CVE-2012-0478, CVE-2011-3062, CVE-2011-1187, CVE-2012-0479, CVE-2011-1187, CVE-2011-3062, CVE-2012-0467, CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0473, CVE-2012-0474, CVE-2012-0475, CVE-2012-0477, CVE-2012-0478, CVE-2012-0479
SHA-256 | 67ae4e60c7c4227d24e8e863ffc4b31d3d982effbae4356720ddf768ebcda670
Ubuntu Security Notice USN-1430-2
Posted Apr 27, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1430-2 - USN-1430-1 fixed vulnerabilities in Firefox. This update provides an updated ubufox package for use with the latest Firefox. Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong, Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, and Olli Pettay discovered memory safety issues affecting Firefox. Aki Helin discovered a use-after-free vulnerability in XPConnect. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0473, CVE-2012-0474, CVE-2012-0475, CVE-2012-0477, CVE-2012-0478, CVE-2011-3062, CVE-2011-1187, CVE-2012-0479
SHA-256 | 44f4181bac4074a9c5247b38e39020bfa8f6cf272fcd0fc6ab6e22817c81fadf
IrIran Shopping Script Blind SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

IrIran Shopping Script suffers from a remote blind SQL injection vulnerability in product.php.

tags | exploit, remote, php, sql injection
SHA-256 | 1703679c4b5ba39e6767969af92a5147040e106eb1128223146240fb7bf29163
Gold Coast Web Design SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Gold Coast Web Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 432790a06bfbf9cdd71a9fe459409dbe1682c951fd163408259b68d132c4b9c8
GO Infoteam Solution CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

GO Infoteam Solution CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 508a680a80fc7d14f67ffde36bb99d342b9ffe11b79a9d64160e9079bf7ae904
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close