exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2012-06-13

Vnet SQL Injection
Posted Jun 13, 2012
Authored by Taurus Omar

Vnet suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 263266293357c77d8009dfc67801eba8637bf28a07071a3d7097704805d90f57
Evoluciel Creation SQL Injection
Posted Jun 13, 2012
Authored by Taurus Omar

Evoluciel Creation suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e8c896f536b51b3c5661cac602a99cf9fd3a5201bfad5f9f83d9d5dd25466fc1
Societech S.A. SQL Injection
Posted Jun 13, 2012
Authored by Taurus Omar

Societech S.A. suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6fdf03b970ade41e6a9a1edec4030f9984fd889d9e182f0ace34c92ede9e4f0e
Ohio Connect SQL Injection
Posted Jun 13, 2012
Authored by Taurus Omar

Ohio Connect suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 309c3cdcb9a311c16b80467a560c4ae04a1704a536b8b0a7971c21fcdb4fd073
XAMPP Windows 1.7.7 SQL Injection / Cross Site Scripting
Posted Jun 13, 2012
Authored by Sangteamtham

XAMPP Windows version 1.7.7 suffers from cross site scripting and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
systems | windows
SHA-256 | c08378ff45c8e8932736adeab30d3ea9518220e800f304ef446108b4d0e95627
Apple Security Advisory 2012-06-12-1
Posted Jun 13, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-06-12-1 - Multiple vulnerabilities exist in Java, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_33.

tags | advisory, java, web, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
SHA-256 | 1b40d3aff1934dfdc23e7f4aff638d279d1e97e8c8cb357fe3e86a5e98d2e1b3
Technical Cyber Security Alert 2012-164A
Posted Jun 13, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-164A - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 5db2f4fbbbb8240f3d388a3a6ff3f0a5de5ce9a3638b5fb7d11c0ac8f1eccccd
Red Hat Security Advisory 2012-0725-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0725-01 - JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss ON 3.1.0 release serves as a replacement for JBoss ON 3.0.1, and includes several bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2009-2625
SHA-256 | 8d3bb8bd4dec312c37db12ea1d0326d27764478c6640f56aba6202f31ce7e031
Ubuntu Security Notice USN-1466-2
Posted Jun 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1466-2 - USN 1466-1 fixed a vulnerability in Nova. The upstream patch introduced a regression when a security group granted full access and therefore the network protocol was left unset, causing an error in processing. This update fixes the issue. Various other issues were also addressed.

tags | advisory, protocol
systems | linux, ubuntu
SHA-256 | 5ba7f801cc2b55389b0f97d9acd045ded22ab0d3710b40c08a2926988c09156d
Red Hat Security Advisory 2012-0734-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0734-01 - The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
SHA-256 | f0012f1e89305a1075962f76fd8482c9e83c9df35c2496a39f5bb296712e97d1
Ubuntu Security Notice USN-1474-1
Posted Jun 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1474-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384
SHA-256 | 2d5343fc89a692c19ed11b334ba4b0df5a097846854827f35c28ae14164dbb27
Ubuntu Security Notice USN-1473-1
Posted Jun 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1473-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384
SHA-256 | 81d3a2a077480cf1117a02dfa200875f7fded1ed31d2e392913b7e65247c5b87
Red Hat Security Advisory 2012-0731-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0731-01 - Expat is a C library written by James Clark for parsing XML documents. A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially-crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions. A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted.

tags | advisory, denial of service, memory leak
systems | linux, redhat
advisories | CVE-2012-0876, CVE-2012-1148
SHA-256 | 394a7f79bd3236ad5f7df42375d2085ac2e3d0a734d4ee58e5ffc4674295dd95
Red Hat Security Advisory 2012-0730-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0730-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. Multiple flaws were discovered in the CORBA implementation in Java. A malicious Java application or applet could use these flaws to bypass Java sandbox restrictions or modify immutable object data. It was discovered that the SynthLookAndFeel class from Swing did not properly prevent access to certain UI elements from outside the current application context. A malicious Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
SHA-256 | b1a91d78f3f538784041ecd54d8b6862c3de9a7c686315edf5269ed789f47a27
Red Hat Security Advisory 2012-0729-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0729-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. Multiple flaws were discovered in the CORBA implementation in Java. A malicious Java application or applet could use these flaws to bypass Java sandbox restrictions or modify immutable object data. It was discovered that the SynthLookAndFeel class from Swing did not properly prevent access to certain UI elements from outside the current application context. A malicious Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
SHA-256 | 10180e92bfe85dc94ea653b2b50445f887cdcb28ef932cca455d37b4ecfc9396
Ubuntu Security Notice USN-1430-4
Posted Jun 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1430-4 - USN-1430-1 fixed vulnerabilities in Firefox and USN-1430-3 fixed vulnerabilities in Thunderbird. This update provides an AppArmor package with updated abstractions for use with the latest Firefox and Thunderbird.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | dbea9e52415098801af93f8a9e28d2434f2c7aa2c34fdda62b6376224ac95d97
Joomla Eslamiat SQL Injection
Posted Jun 13, 2012
Authored by Siamak.Black

The Joomla Eslamiat component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5345e3258871af98e54ef30bb00a8cee90c8eddd639fd36ab983e60b6a77773b
Secunia Security Advisory 49542
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability, xss
systems | apple, osx
SHA-256 | 42b80e51da123ab080c991404c2bbef1fb76778f9d9ad9ec15851b00bb90c305
Secunia Security Advisory 49483
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SPIP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 57ac217177ca85319d0a9d5e78c2713a22802c305d784a55d6fae080119090c3
Secunia Security Advisory 49500
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | e544209ec3c8f4b705cb5030e78009f13f7ed637014073ce019f2524653fcd14
Secunia Security Advisory 49540
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 06b629f03f9f4367a9f55432f58dfbeff9bef40b89af392044d019634f711c77
Secunia Security Advisory 49469
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 3a3c396f7b9456e9d99a5e7d160a2404fe6f7173067baa9c157d1e188d29b178
Secunia Security Advisory 49537
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the kk Star Ratings plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2d680330b1b84eebb848866ce47db1e6453c8c5062e52948f7d6474277536fdb
Secunia Security Advisory 49476
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact have been reported in the NS Utilities plugin for WordPress.

tags | advisory
SHA-256 | 90975c3bdbcc47a794ee2313da294be29c5a7956877b4e68d983b4b9f78be4aa
Secunia Security Advisory 49477
Posted Jun 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AdSpy Pro, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4ea515c02dc6bf48e0127a81a6866f725a17f01a29be2c972cade38b915b868e
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close