exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-08-09

Mandriva Linux Security Advisory 2012-128
Posted Aug 9, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-128 - A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names when checking file names and evaluating /dev/fd file names in conditional command expressions. A remote attacker could provide a specially-crafted Bash script that, when executed, would cause the bash executable to crash. Additionally the official patches 011 to 037 for bash-4.2 has been applied which resolves other issues found, including the CVE-2012-3410 vulnerability.

tags | advisory, remote, overflow, shell, bash
systems | linux, mandriva
advisories | CVE-2012-3410
SHA-256 | ded651ae3fb8a40f05143e18cd58c2e666fadd104e5caa2a2f8e3f23bba5151f
Arasism (IR) CMS Shell Upload
Posted Aug 9, 2012
Authored by Nafsh, Vulnerability Laboratory | Site vulnerability-lab.com

Arasism (IR) CMS suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c7df3b543650230be10109cf9ed2f937f260e33d288ca3394342ee8650b5fb28
Cyclope Employee Surveillance Solution 6.0 SQL Injection
Posted Aug 9, 2012
Authored by loneferret

Cyclope Employee Surveillance Solution version 6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bd0909c3e422bbfd18d2ea996c369f5da57e023725ed14f2b97843f25e7ef12a
Joomla Fireboard SQL Injection
Posted Aug 9, 2012
Authored by Nafsh, Vulnerability Laboratory | Site vulnerability-lab.com

The Joomla Fireboard component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8d0c501fd44b32f026ce7af1a5f8051a166362be2831982e2e13f188b4977cdb
Flogr 2.5.6 / 2.3 Cross Site Scripting
Posted Aug 9, 2012
Authored by Nafsh, Vulnerability Laboratory | Site vulnerability-lab.com

Flogr versions 2.5.6 and 2.3 suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e563a6e62d273e7156eaf1960998c6211c0640e0fbec4ba1516ffb8425c37086
Ubuntu Security Notice USN-1526-1
Posted Aug 9, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1526-1 - It was discovered that KOffice incorrectly handled certain malformed MS Word documents. If a user or automated system were tricked into opening a crafted MS Word file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3455
SHA-256 | 43e88c37453c69867d815481a625315c78eea69767bddb4042378d1de7526dc2
Ubuntu Security Notice USN-1525-1
Posted Aug 9, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1525-1 - It was discovered that Calligra incorrectly handled certain malformed MS Word documents. If a user or automated system were tricked into opening a crafted MS Word file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3456
SHA-256 | a534bf03e4f3fd9b5adceea60563dbe513a9895d51f11e031ad46c5e6a4e72c4
Sananet CMS SQL Injection
Posted Aug 9, 2012
Authored by Crim3R

Sananet CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 376e8258e28e1cca47b9ee6246bca97d1a0f4d4a2c9bedfdf4a87a002da7b226
Secunia Security Advisory 50220
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the En Masse component for Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 60a963331192fcc92f50d2f9dd3c437bf5576a63b0c1cf60843bf0062447a34d
NetDecision 4.2 TFTP Writable Directory Traversal Execution
Posted Aug 9, 2012
Authored by Rob Kraus, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in NetDecision 4.2 TFTP server. The software contains a directory traversal vulnerability that allows a remote attacker to write arbitrary file to the file system, which results in code execution under the context of user executing the TFTP Server.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2009-1730, OSVDB-54607
SHA-256 | 0d13cee7943b511e1894639ec337c177f0900b866756b484b6bf6fa8eab38bed
Drupal Mime Mail 6.x Access Bypass
Posted Aug 9, 2012
Authored by Greg Knaddison, Gabor Seljan | Site drupal.org

Drupal Mime Mail third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | b0a039f3f8e50612edc18654e3f08fa0768e7cce033393312917b22dddb2ce6f
Drupal Shibboleth Authentication 6.x Access Bypass
Posted Aug 9, 2012
Authored by Brian Swaney | Site drupal.org

Drupal Shibboleth Authentication third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | e56e802811cdc559b6dff8457f24a6cff5246f7478e4aea1adf2290a3508efec
Drupal Better Revisions 7.x Cross Site Scripting
Posted Aug 9, 2012
Authored by Klaus Purer | Site drupal.org

Drupal Better Revisions third party module version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 706f0cf2a00a465418ab1fd8ca4abfcb890a16db89f027f30d26c3c20d1b13ac
Secunia Security Advisory 50207
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has reported a vulnerability in the Postie plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 9104eb2fe16306c11ec227c41c5d34b5455bd5076fcbee6902d7b238037f7853
Secunia Security Advisory 50168
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Chaos tool suite module for Drupal, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | a8db0f30b9271f122f48329f760cb003e0fa1324a73e9ab0ac9e0d5b7ffcb8a1
Secunia Security Advisory 50198
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has discovered a vulnerability in ManageEngine Service Desk Plus, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4b576f909e08c470239259f64d977553f3e5fa4e4a72ed165b1d7a788f36a797
Secunia Security Advisory 50232
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in EMC Lifeline, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5da7f9a81fe7255ecce8519f8d252071fd8be51983df7f74245222c8b3ab7027
Secunia Security Advisory 50208
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has reported some vulnerabilities in the SimpleMail plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | f83e5e65043670becdc42a9b437540aa6f27a980121590167a6dcb2bdef541bf
Secunia Security Advisory 50210
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SurgeMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 1ea0e404fe2864aee2054b13929507c751d48590f8f6bd8f521a88568eb84ace
Secunia Security Advisory 50209
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SmarterMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 3f5608ec4dbfea645beb2b22ad9b62864b4c15427459039d6d1f2e563caba091
Secunia Security Advisory 50203
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in EmailArchitect Email Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4e11e7a9ac1ac880cbf8adb48cf09c3e89639b5fc8d50a0d4565969456e92630
Secunia Security Advisory 50227
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the powermail extension for TYPO3, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0c65fe588d266494acdb6b788c9e15fc674c007333703c8929661a8f23164a16
Drupal Shorten URLs 6.x / 7.x Cross Site Scripting
Posted Aug 9, 2012
Authored by Justin C. Klein Keane, Isaac Sukin, Zach Alexander | Site drupal.org

Drupal Short URLs third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 2338b653ebbdca2d0e36655118d648626d3e1f46b55c30aef10e28f14326d139
Drupal Chaos Tool Suite 6.x / 7.x LFI / XSS
Posted Aug 9, 2012
Authored by Casey | Site drupal.org

Drupal Chaos Tool Suite (ctools) third party module versions 6.x and 7.x suffer from cross site scripting and local file inclusion vulnerabilities.

tags | advisory, local, vulnerability, xss, file inclusion
SHA-256 | 12064a3019b369f44e0d7a14cf85b3ca9fa4586cade8f60da291fa6cfddc03ae
Solaris 10 Patch Cluster Symlink Attack
Posted Aug 9, 2012
Authored by Larry W. Cashdollar

The Solaris 10 137097-01 patch suffers from a symlink attack that will let a user clobber a root owned file.

tags | exploit, root
systems | solaris
SHA-256 | 13b5efe587e83e9d28fceb6ebe9f80bdd07ca9622ef7767e9ebb53b9c4b62f13
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close