exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2012-09-01

Packet Storm New Exploits For August, 2012
Posted Sep 1, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 323 exploits added to Packet Storm in August, 2012.

tags | exploit
systems | linux
SHA-256 | 62a89b44f68c720009b979e3beca117f014084b1364f955e9176d17225e49252
Adobe Photoshop CS6 PNG Parsing Heap Overflow
Posted Sep 1, 2012
Authored by Francis Provencher

Adobe Photoshop CS6 version 13.x suffers from a PNG parsing heap overflow vulnerability. Proof of concept PNG file include.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 80a53ff72f5790f602424285c5a3993b1990d8e6e206c276ea6e96b7e79484e5
Mandriva Linux Security Advisory 2012-149
Posted Sep 1, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-149 - Fetchmail version 6.3.9 enabled all SSL workarounds which contains a switch to disable a countermeasure against certain attacks against block ciphers that permit guessing the initialization vectors, providing that an attacker can make the application encrypt some data for him -- which is not easily the case. A denial of service flaw was found in the way Fetchmail, a remote mail retrieval and forwarding utility, performed base64 decoding of certain NTLM server responses. Upon sending the NTLM authentication request, Fetchmail did not check if the received response was actually part of NTLM protocol exchange, or server-side error message and session abort. A rogue NTML server could use this flaw to cause fetchmail executable crash. This advisory provides the latest version of fetchmail which is not vulnerable to these issues.

tags | advisory, remote, denial of service, protocol
systems | linux, mandriva
advisories | CVE-2011-3389, CVE-2012-3482
SHA-256 | ff6bd28f326c0bdc5a3cd94d56f5a10beddfa815b3ba6d4fe35ecc0b7acf34f4
IP Phone Scanning Made Easy 0.6
Posted Sep 1, 2012
Authored by Cedric Baillet | Site freecode.com

ISME is a small framework to test IP phones from several editors. It can gather information from IP phone infrastructures, test their web servers for default login/password combinations, and also implement attacks against the systems. ISME has been written in perl with a perl/Tk interface to provide a portable and easy to use tool. Full documentation is also provided.

tags | tool, web, scanner, perl
systems | linux, unix
SHA-256 | 052944b549e2c683c0e76cceb786430d87744dc8c6db6eb95c053a158d07f5a5
Admidio 2.3.5 Cross Site Scripting / SQL Injection
Posted Sep 1, 2012
Authored by Stefan Schurtz

Admidio version 2.3.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | aaef337b3e36f2b58275e83626d4bd8d96b1b635d5408e61e4b59a8aa2eb9489
RCart Cross Site Scripting / Admin Panel
Posted Sep 1, 2012
Authored by ruben_linux

Sites powered by rcart suffer from cross site scripting and default administrative credentials for admin panel access vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, vulnerability, xss
SHA-256 | 4716c56a72040f6c2b083d131a6a7fbe3bfff6d01f2aacc433cdaa48a52ffb4b
Secunia Security Advisory 50456
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Asterisk, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 49de625cdfc347f61f0f0374eb5a1c10120f13801a2a86c72505c795a370dcf8
Secunia Security Advisory 50377
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Carousel Slideshow plugin for WordPress.

tags | advisory, vulnerability
SHA-256 | 5fcaacea7c150da6e60c2fe250281eac4bcca80603fd1b1802d6c1f1be00481b
Secunia Security Advisory 50479
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware acknowledged multiple vulnerabilities in VMware vCenter and VMware ESX Server, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 0761d786bd103e7de18dc2b598c1891becabc489fdb97b0c9e836cdcedc88b8c
Secunia Security Advisory 50464
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Symantec PGP Universal Server, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | d988f039ef82af82e343c27c75f4302ad8116008e6d2cf5817cf7350a9249142
Secunia Security Advisory 50454
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for otrs2. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, debian
SHA-256 | 778baae9b684de8457439cadf1cb0189c884c234fe86ac74298572baf32c4748
Secunia Security Advisory 50388
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered a weakness and a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d0796ff81939af8be1c3c1d5144db240dc995681990a30408f73e58d1ffdbf94
Secunia Security Advisory 50460
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 510efe55c2d828bb7cdcc062100bd6295b33c9d56d10a6cf25cec276f6f189a1
Secunia Security Advisory 50384
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered a weakness and some vulnerabilities in SugarCRM, which can be exploited by malicious users to conduct script insertion attacks, disclose sensitive information, and conduct SQL injection attacks and by malicious people to disclose certain system information.

tags | advisory, vulnerability, sql injection
SHA-256 | a946df528af1f95f6c5b99df6b75b0ee1890dd4a3fbc2e5a912e605c4e71e8ce
Secunia Security Advisory 50465
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OTRS Help Desk, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e180e848df59c2b457f53b9426dafd630e8876d281b9fecfa5861e2292eee974
Secunia Security Advisory 49141
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Adobe Photoshop CS6, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 87139d86294e28cadcdab6337046e96eca5ffba6d1dfb9fa8a0476b9325b80df
Secunia Security Advisory 50433
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Bugzilla, which can be exploited by malicious people to disclose potentially sensitive information and manipulate certain data.

tags | advisory
SHA-256 | a5cfea192d40d1bbb0e2d4ee70ce226e122c3adc7fec1a3ed96fd765a277608a
Secunia Security Advisory 50462
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in neptuneScripts Booking System Pro, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f7b5260a08727c92412e6b9ff787ba8950c5f7c786740836b83b2a4d73f9bfe1
Secunia Security Advisory 50480
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenStack Dashboard (Horizon), which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 06ee40c14db97d78e94bdbe681bc199877193877555f90f81c90a113066f0fd1
Secunia Security Advisory 50418
Posted Sep 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Magnum MNS-6K, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 38be1024176fadb7bb2f153a05f1eaa63b74a871f10c59b11fc59fb3116cde1c
VMware Security Advisory 2012-0013
Posted Sep 1, 2012
Authored by VMware | Site vmware.com

VMware Security Advisory 2012-0013 - VMware has updated several third party libraries in vSphere and vcOps to address multiple security vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2009-5029, CVE-2009-5064, CVE-2010-0830, CVE-2010-2761, CVE-2010-4180, CVE-2010-4252, CVE-2010-4410, CVE-2011-0014, CVE-2011-1020, CVE-2011-1089, CVE-2011-1833, CVE-2011-2484, CVE-2011-2496, CVE-2011-2699, CVE-2011-3188, CVE-2011-3209, CVE-2011-3363, CVE-2011-3597, CVE-2011-4108, CVE-2011-4109, CVE-2011-4110, CVE-2011-4128, CVE-2011-4132, CVE-2011-4324, CVE-2011-4325, CVE-2011-4576, CVE-2011-4577, CVE-2011-4609
SHA-256 | ab37b6926b046653acdeeef66e7c85ba
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close