exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2012-09-27

Trend Micro Control Manager 5.5 / 6.0 Blind SQL Injection
Posted Sep 27, 2012
Authored by modpr0be, otoy

Trend Micro Control Manager versions 5.5 and 6.0 suffer from an AdHocQuery remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-2998
SHA-256 | ce96999e810814c024c38533c2b23e3e57c9c4a4b441314fa7e4c4133f539757
Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation
Posted Sep 27, 2012
Authored by X-Cisadane

Smartfren Connex EC 1261-2 UI OUC suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 0ec1e258edf48173a940544afae0a141012670394cdffa3cf9890e76a8cbf613
Gentoo Linux Security Advisory 201209-20
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-20 - A vulnerability in mod_rpaf may result in Denial of Service. Versions less than 0.6 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-3526
SHA-256 | 1e07e14ae6817fdb3613911807943dc43e04592179b966c1b55b79f5d692967c
Gentoo Linux Security Advisory 201209-19
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-19 - A buffer overflow in NUT might allow remote attackers to execute arbitrary code. Versions less than 2.6.3 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2944
SHA-256 | 26cf59a1302101863453c61e09109055f9c2d3852b357e5c59d849763375a3df
Ubuntu Security Notice USN-1586-1
Posted Sep 27, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1586-1 - Hiroshi Oota discovered that Emacs incorrectly handled search paths. If a user were tricked into opening a file with Emacs, a local attacker could execute arbitrary Lisp code with the privileges of the user invoking the program. Paul Ling discovered that Emacs incorrectly handled certain eval forms in local-variable sections. If a user were tricked into opening a specially crafted file with Emacs, a remote attacker could execute arbitrary Lisp code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, remote, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2012-0035, CVE-2012-3479, CVE-2012-0035, CVE-2012-3479
SHA-256 | e68c5c5c496cdf07a56ecb2cebeb00389e61b3d59a69baac3725b58811acc749
Ubuntu Security Notice USN-1587-1
Posted Sep 27, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1587-1 - Juri Aedla discovered that libxml2 incorrectly handled certain memory operations. If a user or application linked against libxml2 were tricked into opening a specially crafted XML file, an attacker could cause the application to crash or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2807
SHA-256 | a899b80649ea6f586d8981bc213cdf894806632b70ff04ce3c7a36b8568b52d7
Debian Security Advisory 2552-1
Posted Sep 27, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2552-1 - Several vulnerabilities were discovered in Tiff, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2010-2482, CVE-2010-2595, CVE-2010-2597, CVE-2010-2630, CVE-2010-4665, CVE-2012-2113, CVE-2012-3401
SHA-256 | 54501d6daa7e0227cc4295dea1eb1182adbb49b3811ac7370a51eb73ad6ebe45
Gentoo Linux Security Advisory 201209-18
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-18 - Multiple vulnerabilities have been found in Postfixadmin which may lead to SQL injection or cross-site scripting attacks. Versions less than 2.3.5 are affected.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
advisories | CVE-2012-0811, CVE-2012-0812
SHA-256 | 483fff8b8c40f8c7a48ee6753a592cc64440c80a933a09fb2b3d976df89bf714
Debian Security Advisory 2554-1
Posted Sep 27, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2554-1 - Several vulnerabilities have been discovered in Iceape, an internet suite based on Seamonkey.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3959, CVE-2012-3962, CVE-2012-3969, CVE-2012-3972, CVE-2012-3978
SHA-256 | 367c4b80049e02adfcc8609be2a22ae776fe78a36fec636dc2cbf3dc28e9b0af
Gentoo Linux Security Advisory 201209-17
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-17 - A buffer overflow in Pidgin might allow remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 2.10.6 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-3374
SHA-256 | bdad7264254fa4d62f5b0efa3a6c9ff198a60da18bbecd423795e3951b065dd7
Secunia Security Advisory 50510
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Piwigo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aafc85f27af9b9c151350645a20dadf8f441bcd53259e000a6328779e3f51fe1
Secunia Security Advisory 50768
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service
systems | hpux
SHA-256 | 55b8cd61d5b3982db05c6f5f905824cb885de920adee1487b6c02799e629d346
GNU Transport Layer Security Library 3.1.2
Posted Sep 27, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release includes feature updates, notably support for the DTLS heartbeat message, and bugfixes in the current stable branch.
tags | protocol, library
SHA-256 | 6ff03900a084b8dd4095928f2e332aa55f3d465b1c1c0d6f91df172013b7d3e6
Midori Browser 0.3.2 Denial Of Service
Posted Sep 27, 2012
Authored by Ryuzaki Lawlet

Midori Browser version 0.3.2 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 4e2ac39a4af661e2d43542177067075d29ca5a2897fe1fbdcc060ee3f8e3f014
Secunia Security Advisory 50770
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freeradius. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 503cec4c63ba43f566349164a5195fa81f9ce3b4ed4dc8232c314bbed2d6299e
Secunia Security Advisory 50757
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sqlalchemy. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | 05fbde0cb95773a53461940740eb640df4c0f551458a3d07c116a3dcf535b366
Secunia Security Advisory 50748
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tom Gregory has reported a vulnerability in Trend Micro Control Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a0c04aa7973105deae8ee946025c682a4f27cfab72a8c830d3cb5d08858c754b
Secunia Security Advisory 50783
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue and a vulnerability in IBM Rational RequisitePro, which can be exploited by malicious people to conduct spoofing attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
SHA-256 | b8bac7a1aaf394c5843a0f3e5aa5cfc3f32f631d496ecb9c7a23901915af7092
Secunia Security Advisory 50731
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for postfixadmin. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 6693c56c2f108a20e0dcda9c18d324aebc47f973032682e0962f59bf7c80237b
Secunia Security Advisory 50781
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pidgin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 8762c27020fdbd0d4929a04e15230ef3d40c0bf8c157d609d36e3f27a3b96cf5
Secunia Security Advisory 50782
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple vulnerabilities in Avaya Communication Manager, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 78c72008daa53331c2790c755ad07c98f1eeb76c11c8b56cfff42a991526a924
Secunia Security Advisory 50766
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Smartfren Connex EC1261, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 50f16859bd8d0606ba21d79a4c0c24bc913f34808e42c6ad6abdd45d9970c23b
Gentoo Linux Security Advisory 201209-16
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-16 - An input sanitation flaw in SQLAlchemy allows remote attacker to conduct SQL injection. Versions less than 0.7.4 are affected.

tags | advisory, remote, sql injection
systems | linux, gentoo
advisories | CVE-2012-0805
SHA-256 | 2d1a220b5cf7a1111480e2699f9d4935805dfc61f72402dc125669e7c5c0db26
Cisco Security Advisory 20120926-ecc
Posted Sep 27, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Catalyst 4500E series switch with Supervisor Engine 7L-E contains a denial of service (DoS) vulnerability when processing specially crafted packets that can cause a reload of the device. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, denial of service
systems | cisco
SHA-256 | 49312be1b554f56014723da957b3a2cdc550668991f364bacb9513352f8cb363
Cisco Security Advisory 20120926-dhcp
Posted Sep 27, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by sending a single DHCP packet to or through an affected device, causing the device to reload. Cisco has released free software updates that address this vulnerability. A workaround that mitigates this vulnerability is available.

tags | advisory, remote, denial of service
systems | cisco
SHA-256 | fa62901858ad68bb5196e039df077aa95c4bea884d3ae32d63859f012838d86b
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close