exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2012-10-05

FastStone Image Viewer 4.6 Arbitrary Code Execution
Posted Oct 5, 2012
Authored by Jean Pascal Pereira

FastStone Image Viewer version 4.6 suffers from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | 4b66f73257ae013039d76fd10c358d59
WordPress Shopp 1.0.17 XSS / Shell Upload / Disclosure
Posted Oct 5, 2012
Authored by T0x!c

WordPress Shopp eCommerce plugin version 1.0.17 suffers from cross site scripting, sensitive information disclosure, and remote shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, info disclosure
SHA-256 | 047b4631bd7a0a73bdc7d017fac711a72279ceab2fd62e3ea5b29ad7490b6f90
Et-Chat Rank SQL Injection
Posted Oct 5, 2012
Authored by Ashiyane Digital Security Team

Et-Chat Rank suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 9012f42d3c5252b81e9b3ff0e90eb899ed286e5d7bf623ab9835ddc58f07f109
Secunia Security Advisory 50794
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported a weakness and some vulnerabilities in IBM Lotus Notes Traveler, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 45c2f778c708868e467364e4d5377576901011c33b7e20e4c0bcb56ce07d3ac3
Secunia Security Advisory 50869
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libxslt. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 473591357ca71daacc15be69cc1900138c5c2a9fe94c1bf0515a3f5e5aae074d
Secunia Security Advisory 50797
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Sentinel Log Manager, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | fa213fc7066ae3e5bfcc891a55d18a278e47582d100e1f27535144e4a08fe585
Secunia Security Advisory 50886
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver Process Integration, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a5200ede4ce2db7b12307cd1848a1e369f9f1c4f951a5db0a9e3d95131c2bf38
Secunia Security Advisory 50853
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued and update for kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | 6b1a1133bbdd6763529b07b175518ad6ff07e06b717271321842dcadb19ad1e8
Secunia Security Advisory 50883
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver Business Warehouse, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 354079fd1620cff1486251bf6e210c5d8ea77577a69bf6bb3d9b2911f9cf1c44
Secunia Security Advisory 50795
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware vCenter Operations, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 179e175a9e9889770ff8d34044d9e663a9b9a1da7592ac85e5d431d4617749ef
Secunia Security Advisory 50858
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, python
systems | linux, ubuntu
SHA-256 | c7453ac5be6acbb22cad483f7e8a1b6a3e239bd76ba39f5b9b3df600701c1f52
Secunia Security Advisory 50866
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in LetoDMS.

tags | advisory, vulnerability
SHA-256 | aca25777182e9483075db9477c31853b443b1475d7d909a199512db22890925a
Secunia Security Advisory 50882
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported two vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3dec08f8bfaeca74409fafb39a576704fbb4f03121248a15e44de0305d8d430e
Secunia Security Advisory 50884
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4060a23f822ed2eee5b08578427c0a2f2d026e69efa44b6302419b2e2d42ca60
Secunia Security Advisory 50798
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware vCenter CapacityIQ, which can be exploited by malicious people to disclose potentially sensitive system information.

tags | advisory
SHA-256 | 8dad248c81b942b7c94098ffce8d49bcb8b44f13759e912c7dad684eb78bd148
Secunia Security Advisory 50868
Posted Oct 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Pinterest Pin It Button Lite plugin for WordPress.

tags | advisory, vulnerability
SHA-256 | ccbf2f49111e3cb319dc2e173499c20ed2ae3dc71e7fe0552a651679aadc0923
QNX QCONN Remote Command Execution
Posted Oct 5, 2012
Authored by David Odell | Site metasploit.com

This Metasploit module exploits a vulnerability in the qconn component of QNX Neutrino which can be abused to allow unauthenticated users to execute arbitrary commands under the context of the 'root' user.

tags | exploit, arbitrary, root
SHA-256 | 6e1beec5fd42be7fbf24377e1c1e0b1d78d44f8b5973be0c7a4d765f1f05fce5
strongSwan IPsec Implementation 5.0.1
Posted Oct 5, 2012
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec implementation for the Linux, Android, Maemo, FreeBSD, and Mac OS X operating systems. It interoperates with with most other IPsec-based VPN products via the IKEv2 or IKEv1 key exchange protocols. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A rich choice of modular plugins adds additional features like Trusted Network Connect or advanced cryptographical algorithms.

Changes: The leftsourceip option now accepts a comma separated combination of %config4, %config6, or fixed IP addresses to request from the responder. Likewise, the rightsourceip option accepts multiple explicitly specified or referenced named address pools. TPM-based remote attestation has been extended to verify the complete measurements done by the Linux Integrity Measurement Architecture (IMA). Reference hash values of up to 10'000 Linux system files are stored in an SQLite database.
tags | tool, encryption, protocol
systems | linux, freebsd, apple, osx
SHA-256 | 8b56598c03fd2c9ee37b844a32f04a9db292e6318e4411065e0b1d74770cd467
Suricata IDPE 1.3.2
Posted Oct 5, 2012
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Several accuracy issues were fixed. HTTP multipart parsing bugs were fixed. Several packet acquisition bugs were fixed. A stream engine bug was fixed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6fc3b417368069bc8e7901967600c66c8324fdd5bb4cd5bc684e8063e0164b5a
Sybase ASE 15.x Java Command Execution
Posted Oct 5, 2012
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - It is possible to execute Operating System commands using the Java call Runtime.getRuntime().exec() in Sybase ASE versions 15.0, 15.5, and 15.7.

tags | advisory, java
SHA-256 | 7b44eb683fa6bbdcbb599a6e34e34387401c0ee9a9af9133cf44b711d55b824e
Sybase ASE 15.x Role Elevation
Posted Oct 5, 2012
Authored by Martin Rakhmanov | Site appsecinc.com

Authenticated users can elevate privileges to any role via SQL injection in one of the DBCC commands in Sybase ASE versions 15.0, 15.5, and 15.7.

tags | advisory, sql injection
SHA-256 | 0de0a63c7bdd201868a067b883c3f04d9b4bc9ce90eabb05ce9dc53e37d30270
Oracle Enterprise Manager 11.x SQL Injection
Posted Oct 5, 2012
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - There are multiple SQL Injection vulnerabilities in components of SQL Tunning Sets that can be abused to perform attacks to execute SQL statements with elevated privileges in Oracle Enterprise Manager Database Control versions 11.1.07, 11.2.0.3, and previous patch sets.

tags | advisory, vulnerability, sql injection
advisories | CVE-2012-1737
SHA-256 | ec091e795a7b21f06042b32c57e0e7bc67ebb519a0b2587ed8cece93633d4055
IBM DB2 LUW 9.x / 10.1 XML File Disclosure
Posted Oct 5, 2012
Authored by Martin Rakhmanov | Site appsecinc.com

Team SHATTER Security Advisory - Two system stored procedures executable by PUBLIC allow reading of files with xml extensions in IBM DB2 LUW versions 9.1, 9.5, 9.7, and 10.1.

tags | advisory, info disclosure, xxe
advisories | CVE-2012-2196
SHA-256 | 107b4fda80eb2d3a4a4a72644c82a7c887c11de47730435f9aa331d4906b0061
IBM DB2 LUW 9.x / 10.1 JAR File Overwrite
Posted Oct 5, 2012
Authored by Martin Rakhmanov | Site appsecinc.com

Team SHATTER Security Advisory - System stored procedure SQLJ.DB2_INSTALL_JAR executable by PUBLIC allows JAR file overwrite to any authenticated user in IBM DB2 LUW versions 9.1, 9.5, 9.7, and 10.1.

tags | advisory, code execution, file inclusion
advisories | CVE-2012-2194
SHA-256 | 70532ba6dc2c51be2493c022d83d341c1d2e93b16b4e6d2b79127f0dc31c10d7
Hardcorereview WriteAV Arbitrary Code Execution
Posted Oct 5, 2012
Authored by Jean Pascal Pereira

Hardcorereview suffers from a WriteAV arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
SHA-256 | 6e8b830a697c7e0e850189baa7cc8e6be109d14d786eea51b618398858d95978
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close