exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2012-06-19

HP Security Bulletin HPSBMU02792 SSRT100820
Posted Jun 19, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02792 SSRT100820 - A potential security vulnerability has been identified with HP Business Service Management (BSM) . The vulnerability could be remotely exploited to allow unauthorized disclosure of information, unauthorized modification, and Denial of Service (DoS) Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2012-2561
SHA-256 | 87ee6408887b1f21eec68ff57a37c58194ab7d3e4fb41b1a14c42d30bb20334b
SetNamedSecurityInfo() Ignores / Destroys Protected DACLs / SACLs
Posted Jun 19, 2012
Authored by Stefan Kanthak

With Windows 2000 Microsoft introduced the inheritance of access rights and new Win32-API functions like SetNamedSecurityInfo() which handle the inheritance. SetNamedSecurityInfo() but has a serious bug: it applies inheritable ACEs from a PARENT object to a target object even if it must not do so, indicated by the flags SE_DACL_PROTECTED and/or SE_SACL_PROTECTED in the security descriptor of the target object.

tags | advisory
systems | windows
SHA-256 | 5d8b14a5d15a03df25e643a38f6f8f932a1379ba54d10e6864267f7ae5de12f3
HP Security Bulletin HPSBUX02791 SSRT100856
Posted Jun 19, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02791 SSRT100856 - Potential security vulnerabilities have been identified with HP-UX Apache Web Server running PHP. These vulnerabilities could be exploited remotely to execute arbitrary code, elevate privileges, or create a Denial of Service (DoS). PHP is contained in the HP-UX Apache Web Server Suite. Revision 1 of this advisory.

tags | advisory, web, denial of service, arbitrary, php, vulnerability
systems | hpux
advisories | CVE-2011-4153, CVE-2012-0830, CVE-2012-0883, CVE-2012-1172, CVE-2012-1823, CVE-2012-2311
SHA-256 | 82242c858879c5590d3cc4aa2be0779747605eb91aaebb7622591ecb8aca1651
HP Security Bulletin HPSBUX02789 SSRT100824
Posted Jun 19, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02789 SSRT100824 - Potential security vulnerabilities have been identified with HP-UX CIFS-Server (Samba). The vulnerabilities could be exploited remotely to execute arbitrary code or elevate privileges. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability
systems | hpux
advisories | CVE-2012-1182, CVE-2012-2111
SHA-256 | 18a75793c99460c649e856173de1d4e2b746ae5d8223c6908af7703f3b5ab684
iBoutique eCommerce 4.0 SQL Injection / Cross Site Scripting
Posted Jun 19, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

iBoutique eCommerce version 4.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b9d8020c62cfd37895538cb2c3dbd4915df7a982bcdb8a2598c05df919c7bcd0
SolarWinds Network Performance Monitor Blind SQL Injection
Posted Jun 19, 2012
Authored by Digital Defense, r@b13$ | Site digitaldefense.net

The SolarWinds Orion Network Performance Monitor 9.1 and prior contains a blind SQL injection flaw on the 'Login.asp' page. An attacker can leverage this flaw to execute arbitrary SQL commands and extract sensitive information from the backend database using standard blind SQL injection exploitation techniques.

tags | advisory, arbitrary, sql injection, asp
SHA-256 | f4297d4df9c7cacbca1f10534a0d4c968fff5b9b90fe6f1cbd3316b6cc0ac1d1
e107 Tap 2.0 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Tap plugin version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 16d450b6820569c25505641914654435ddd38724cabde859aebdd200c217525b
e107 Radio Plan 2.06 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Radio Plan plugin version 2.06 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 5220d8a9f509f1a911a75ce3797603c70b92f27bd86d8e23024038f88f0290ca
e107 Hupsi Share 1.00 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Hupsi Share plugin version 1.00 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 01edcafd988a763a0655922e61b5d35515bc3ba601616b9aca3fb8f4ed687449
e107 Image Gallery 0.9.7.1 File Disclosure
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Image Gallery plugin version 0.9.7.1 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 1f7d952a66337a9793777b6c5584a8fced88cabd97560d6834e5f3fd3fb3029e
e107 Hupsi Media Gallery 1.0 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Hupsi Media Gallery plugin version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | cf798872e71c9fa0094aa28aab7cb5fe4bb92f07513ffad6e92a20748e2682d9
e107 Hupsi Fancybox 1.0.4 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Hupsi Fancybox plugin version 1.0.4 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 727a4c7d0667d51fdc6d9063229dfbd1e7e1bb30b5ff957fb971eb33023c1113
e107 Filemanager 1.0 Shell Upload
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 Filemanager plugin version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1d93b23a1ed5130b4f2f0502a0ad4874fa5922b73334e7298c15b985733e50fe
e107 FileDownload 1.1 Shell Upload / File Disclosure
Posted Jun 19, 2012
Authored by Sammy FORGIT

e107 FileDownload plugin version 1.1 suffers from shell upload and file disclosure vulnerabilities.

tags | exploit, shell, vulnerability, info disclosure
SHA-256 | 4c9eeefd5a414c20c21f82970080248e3086771b1fd32ec3268620ead5403a56
AdaptCMS 2.0.2 Cross Site Scripting
Posted Jun 19, 2012
Authored by indoushka

AdaptCMS version 2.0.2 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 97186847792218b50bd50c087ed631bbd8f1b4936aac301043dad7bf2fffd224
BlogX Database Disclosure
Posted Jun 19, 2012
Authored by indoushka

BlogX suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 27a6d02fb7e97c66b9bee72cb598a630daeceede8130f4b684117e42a22e9493
CMS Balitbang Cross Site Request Forgery / Cross Site Scripting
Posted Jun 19, 2012
Authored by the_cyber_nuxbie

CMS Balitbang suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 9ba47dbd951a49309c5fffb500e8f83f059551fb85d0488afb275d9e89d33102
WHCMS 5.0.3 Remote File Inclusion
Posted Jun 19, 2012
Authored by EL-KAHINA

WHCMS version 5.0.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 532e03e38b10d3f50c3d381338ca5d1080316250f117137d65fe8c59a7e2d019
Sana Net SQL Injection
Posted Jun 19, 2012
Authored by Black Hat Group

Sana Net suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d491a5a72f433e70dc437aad5c7566578adb0b5c61241911fd93e1130630f84f
Fireshop SQL Injection
Posted Jun 19, 2012
Authored by Black Hat Group

Fireshop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 36d870fb070fb835a26adc1353be0922620e046bd24f7e31f4e19c3ade9e55cd
Sonna SQL Injection
Posted Jun 19, 2012
Authored by Black Hat Group

Sonna suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3e384e602123e1e3714cb3a6de449d3115f1eb9f1d640ccfb070cff8cf0d70aa
ASP Content Management Database Disclosure
Posted Jun 19, 2012
Authored by indoushka

ASP Content Management suffers from a remote database disclosure vulnerability.

tags | exploit, remote, asp, info disclosure
SHA-256 | ed2c1c995ba55abc3d684e158935240fbf5549efa2590b99e3a007e08eb041b7
Pro Clan Manager 0.4.2 Administrative Bypass / Shell Upload
Posted Jun 19, 2012
Authored by indoushka

Pro Clan Manager version 0.4.2 suffer from administrative bypass and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, bypass
SHA-256 | 91de8e3281c1f4f38ec58022b3f86bbd3170212247a3c4bcacc892b75a42aa35
Secunia Security Advisory 49601
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Notes, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2398debb3b62cc926248c46f13de29c17ce2da8c7d1812f056caffa86086a8fc
Secunia Security Advisory 49343
Posted Jun 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ZTE Score M, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7fbb21bd561c829dca3d80b5d64b04cd2992333eb875600c3dc1b3f41448aa6d
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close