exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2012-09-10

BSidesPDX 2012 Call For Papers
Posted Sep 10, 2012
Site securitybsides.com

The BSidesPDX 2012 Call For Papers has been announced. It will take place in Portland, Oregon November 9th through the 10th, 2012.

tags | paper, conference
SHA-256 | e4989495e487e3db9d80ef34d34a7cf73ae99afedbf46ff43690011f8cf414f4
Akcms 4.2.4 Information Disclosure
Posted Sep 10, 2012
Authored by L0n3ly-H34rT

Akcms version 4.2.4 suffers from an information disclosure vulnerability due to the installation log with credentials being left accessible in the webroot.

tags | exploit, info disclosure
SHA-256 | 110e53e0ff7d9a1d47d594aca454a76bf939d6b2c39d931dd7ca2c7c942d2adf
PersianTools SQL Injection / Shell Upload
Posted Sep 10, 2012
Authored by Samim.s

PersianTools suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | 72032453c213ca706121b2da8963a2f826e973ae811bfa9f86a0e679ae2453fd
VICIDIAL Call Center Suite 2.2.1-237 SQL Injection / Cross Site Scripting
Posted Sep 10, 2012
Authored by Sepahan TelCom IT Group

VICIDIAL Call Center Suite versions 2.2.1-237 and below suffer from cross site scripting, HTTP parameter pollution, and remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, xss, sql injection
SHA-256 | f60059a05e8dd6c5a03e2c24b3902a86b2e5c70b58fd251e047a23e7937a5ab4
FreeRADIUS 2.1.12 Remote Code Execution
Posted Sep 10, 2012
Authored by Timo Warns | Site pre-cert.de

PRE-CERT Security Advisory - A stack overflow vulnerability has been identified in FreeRADIUS that allows to remotely execute arbitrary code via specially crafted client certificates (before authentication). The vulnerability affects setups using TLS-based EAP methods (including EAP-TLS, EAP-TTLS, and PEAP).

tags | advisory, overflow, arbitrary
advisories | CVE-2012-3547
SHA-256 | b0d9e9f1f6322b919a73e21f48b721bb95437b973a72a0475504746bc07adab7
Joomla RokModule Blind SQL Injection
Posted Sep 10, 2012
Authored by Yarolinux

Joomla RokModule component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2010-1479, OSVDB-63710
SHA-256 | 04a5f4b1f82517c26ec1976af075b5d4920016fc3c74b4838cb88469e588fa38
Ubuntu Security Notice USN-1561-1
Posted Sep 10, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1561-1 - Paul Mutton discovered that ubiquity-slideshow-ubuntu incorrectly handled the Twitter feed displayed during system installation. A remote attacker could use this flaw to inject code into the Twitter feed and read arbitrary files off the filesystem during system installation. This flaw has been resolved in the Ubuntu 12.04.1 LTS installation images by disabling the Twitter feed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0956
SHA-256 | cfef3246131815f9abe55a30d1c195367f8361d10f297601011b7980cb702b26
Ubuntu Security Notice USN-1560-1
Posted Sep 10, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1560-1 - It was discovered that Django incorrectly validated the scheme of a redirect target. If a user were tricked into opening a specially crafted URL, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks. It was discovered that Django incorrectly handled validating certain images. A remote attacker could use this flaw to cause the server to consume memory, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, xss
systems | linux, ubuntu
advisories | CVE-2012-3442, CVE-2012-3443, CVE-2012-3444, CVE-2012-3442, CVE-2012-3443, CVE-2012-3444
SHA-256 | 9f6992ce555ed77fffedae76ac5c6ba847bd77558a7f5ac9a81ab269744ed427
Ubuntu Security Notice USN-1559-1
Posted Sep 10, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1559-1 - Joseph Sheridan discovered that GIMP incorrectly handled certain malformed headers in FIT files. If a user were tricked into opening a specially crafted FIT image file, an attacker could cause GIMP to crash. Murray McAllister discovered that GIMP incorrectly handled malformed KiSS palette files. If a user were tricked into opening a specially crafted KiSS palette file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user's privileges. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3236, CVE-2012-3403, CVE-2012-3481, CVE-2012-3236, CVE-2012-3403, CVE-2012-3481
SHA-256 | 424758cfe93d12a6c3cbc07557e8d64b2fd4af1f52d8a7be6d7a538b7429cd20
Debian Security Advisory 2545-1
Posted Sep 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2545-1 - Multiple vulnerabilities have been discovered in qemu, a fast processor emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-2652, CVE-2012-3515
SHA-256 | 8e5c7692bbe174766d9b636a0cc8c8fe9870a09a5a9c7ad9cfbcae5653433f52
Debian Security Advisory 2544-1
Posted Sep 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2544-1 - Multiple denial of service vulnerabilities have been discovered in xen, an hypervisor.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2012-3494, CVE-2012-3496
SHA-256 | 0de82877b49ae331d124059f550a82911bc9231a9d7264724b5e604cccf2bed1
Debian Security Advisory 2543-1
Posted Sep 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2543-1 - Multiple vulnerabilities have been discovered in xen-qemu-dm-4.0, the Xen Qemu Device Model virtual machine hardware emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-3515, CVE-2012-4411
SHA-256 | 6c76faea6ac6cbfa1c9eda1f30e879928782ec2b1071c8550ad28724c9bf136a
Debian Security Advisory 2542-1
Posted Sep 10, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2542-1 - Multiple vulnerabilities have been discovered in qemu-kvm, a full virtualization solution on x86 hardware.

tags | advisory, x86, vulnerability
systems | linux, debian
advisories | CVE-2012-2652, CVE-2012-3515
SHA-256 | 00685f3c7620cdca669660f768658bfc96ecb973fbc7077496fc77baee3a9f0f
Oracle VM VirtualBox 4.1 Denial Of Service
Posted Sep 10, 2012
Authored by halfdog

Oracle VM VirtualBox version 4.1 suffers from a local denial of service vulnerability.

tags | exploit, denial of service, local
SHA-256 | 25f2cbb5e9534b8b6dade71c9587a5ad6a4181529ef1f4caa5a558b8f5d28627
MNS.it SQL Injection
Posted Sep 10, 2012
Authored by TUNISIAN CYBER

Sites with code from MNS.it may suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 17d825e8a92433c330b0f71cd368297c82f0b9360da1332c123966ca1e2c9a55
NewWard CMS SQL Injection
Posted Sep 10, 2012
Authored by Am!r | Site irist.ir

NewWard CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 40d13140b4242e8f427e98676360490d7c7086924c28e6aabc89e5dcc4eb494b
Mh1WebDesign CMS SQL Injection
Posted Sep 10, 2012
Authored by Am!r | Site irist.ir

Mh1WebDesign CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 93f03cc288e0eed4ca2bb245bebac449ec798593ca06e6a23e8b72fc46e4f5ee
Aciertaweb CMS SQL Injection
Posted Sep 10, 2012
Authored by Am!r | Site irist.ir

Aciertaweb CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 5bd9e469d721625cfeaee2c5e939e7a84e83f4ee565e8104aec4eb35ceec0b8f
ChannelCanada CMS SQL Injection
Posted Sep 10, 2012
Authored by Am!r | Site irist.ir

ChannelCanada CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | ac4caf592bdb063bd4a643efea8cc0e26b32c417d6807a9d3a0d15a3fd736989
NovinMarketing SQL Injection
Posted Sep 10, 2012
Authored by Samim.s

NovinMarketing suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 15c1aaf02f8436c4bf39a04892684e4871c635c336f4015e772a2c28904c7d6f
Secunia Security Advisory 50565
Posted Sep 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities has been reported in the vBShout module for vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2e83905e81dfc90e948929d7bf4be5f049d2d92b1442d4e0c15acd040acdc0ac
Secunia Security Advisory 50566
Posted Sep 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RealPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 063f135a1bb84140f378c4056b275057beda858bbb2bfc10b26ce3a95ce11392
Secunia Security Advisory 50576
Posted Sep 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | f4435c2641d8ccfe1ad1430ba71a2c3d934342415cf1e17fc1f69b8f2f5ba7b2
TamWeb SQL Injection
Posted Sep 10, 2012
Authored by Samim.s

TamWeb suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 011fd04e6063ea16d2bd2938205d4f0fa4b6d50ef1d83fbcf1ad329946358d61
Secunia Security Advisory 50522
Posted Sep 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in fwknop, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | d5498fca019e9818f60b863eda43a6fc3ffab75aa3594ca93875da016f8157ad
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close