exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2012-10-17

Oracle WebCenter Sites (AKA FatWire) XSS / SQL Injection / CSRF
Posted Oct 17, 2012
Authored by F. Lukavsky | Site sec-consult.com

Oracle WebCenter Sites (formerly FatWire Content Server) suffers from remote SQL injection, cross site scripting, cross site request forgery, and authorization vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2012-3183, CVE-2012-3184, CVE-2012-3185, CVE-2012-3186
SHA-256 | 2e58dbac366be3ceaec1dea852ec97d169c2fb12f50938bea3432feb91ee6b9b
Unirgy uStoreLocator Magento Extension SQL Injection
Posted Oct 17, 2012
Authored by Kestutis Gudinavicius | Site sec-consult.com

Unirgy uStoreLocator Magento extension versions 2.0.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6e4abf5adbbbb92200ba426805348f157961e9a3deb1da91504764ab97eddb22
360-FAAR Firewall Analysis Audit And Repair 0.3.2
Posted Oct 17, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release includes a new helper script that converts print mode CSV's to HTML, for easy viewing with a browser on systems without an "office" application suite installed. Netscreen interface vip statements are now added to the NATs table and further consistency checks have been added to the policy build sections to more easily identify problem objects.
tags | tool, perl
systems | unix
SHA-256 | 00af73a5723ae49d0e382b3f6a620781e28c8f7c00bc60484f760918af576d92
ModSecurity 2.6.8 Bypass
Posted Oct 17, 2012
Authored by Bernhard Mueller | Site sec-consult.com

ModSecurity versions 2.6.8 and below suffer from a bypass vulnerability.

tags | exploit, bypass
SHA-256 | 66c7ba1fb6e21281df0d67d03466172c7721ec5b0b8347c4d7e744906b811185
Symphony CMS 2.3 XSS / SQL Injection / Disclosure
Posted Oct 17, 2012
Authored by Wireghoul | Site justanotherhacker.com

Symphony CMS version 2.3 suffers from cross site scripting, path disclosure, remote shell upload, token brute force, and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, sql injection
SHA-256 | 2b1824a17383c70bba1e1643ea148290b08e042f50a7123cb88114364f39cfc2
Secunia Security Advisory 50996
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle E-Business Suite, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to manipulate certain data, and by malicious people to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | dc4b97a881ab8c57e8925edd6eb85b00a92d81437ef8813c26b9c05bdbf9369d
Secunia Security Advisory 50987
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle Forms and Reports, which can be exploited by malicious people to disclose certain sensitive information and manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 91ace14c919e57a9dc1afe03507b053e703936a403c9a3c97ee781caacaefcbf
Secunia Security Advisory 51019
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle FLEXCUBE Direct Banking, which can be exploited by malicious, local users to gain knowledge of sensitive information and by malicious users to disclose sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6335ff41b34b24442c0b7197c7015c9aea2d34347c4dfc8d996d51a0a5a6e77d
Secunia Security Advisory 51018
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SysFW, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
SHA-256 | 6c1a92efa13c0e21bdf6d7f8dc3db13d7fcc311b9c36aa6b1c2eec54c7d4c6d4
Secunia Security Advisory 50924
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Download Shortcode plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f8e5e1436850f5014b91b9b8909f53ac125bc56b67e49e486ae077590eba6332
Secunia Security Advisory 50990
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle Identity Management, which can be exploited by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 8f6a220513b878f864977b587d09260143fe738cbef7ed26894fcbcc62cc2841
Secunia Security Advisory 50942
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | f8633b70d80a5bd8954512aa17d3c339322eb7aabae60580fbe0d8ac83e31b9d
Secunia Security Advisory 51010
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mcrypt. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 4575120a87f8c8e998a7c3c5b3b88be0c8f5f6f43bf53f783022e18a2e777031
Secunia Security Advisory 50995
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle WebCenter Sites, which can be exploited by malicious, local users to manipulate data, by malicious users to bypass certain security restrictions and conduct script insertion and SQL injection attacks, and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, local, vulnerability, xss, sql injection
SHA-256 | 729b736867c7d6b9b92cb2fcd06b54f3cccd2f9f48c3f3f0954428d7699acb40
Secunia Security Advisory 51011
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | 85e5b692cb2b8f981483121431adbd1b40378d261ac9895843a7ad78b317d8c9
Secunia Security Advisory 50911
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in Oracle Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and gain escalated privileges, by malicious users to cause a DoS and potentially compromise a vulnerable system, and by malicious people to disclose certain sensitive information, hijack a user's session, cause a DoS and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 77830f38dad04ab724d72ab56febddc0b33d0e2d430b5cb5ff1dcb2535502f0c
Secunia Security Advisory 50991
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Imaging and Process Management, which can be exploited by malicious users to disclose sensitive information or manipulate data and by malicious people to manipulate data or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | f29842e678ce678ed898e2d2ca5ca71de878be2eb1a24b0f64bd83f16aff485e
Secunia Security Advisory 50948
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle Virtual Desktop Infrastructure, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e76de75e8419ab0cbaaefcaa42b8a21868914ae8c6c53444eedd3ff73bd3d825
Secunia Security Advisory 50997
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Agile PLM For Process, which can be exploited by malicious users and malicious people to disclose potentially sensitive information and manipulate certain data.

tags | advisory, vulnerability
SHA-256 | f1338793d1560c3d79251e00da60619c2e8363d1d2ab3f051c94e52006e4e0b7
Secunia Security Advisory 50992
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle JRockit, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 595bab9377178dfca0f50277ce6a1a01b59fed674edc797c4df2d1aa4be599cd
Secunia Security Advisory 51001
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle PeopleSoft Enterprise PeopleTools, which can be exploited by malicious users to disclose certain sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to manipulate certain data.

tags | advisory, denial of service, vulnerability
SHA-256 | 3d70530f473d4170545c3daac2d827ab2709f2a859f4aa81ff8add1d07d07425
Secunia Security Advisory 50998
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Agile PLM Framework, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 3066159ebaf4a7a8a727c9e060a5f884d8d6e9cc2ef618927703051383700004
Secunia Security Advisory 50950
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Foscam IP Cameras, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b792a1bae5aa22b8e95b0712608653e11183d6ccca6cf79226ca438b7bb3534e
Secunia Security Advisory 50930
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symphony CMS, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f22722099a2c690476a13430dd0701dc363db5d4a8c6e38e98ef82f2b335f277
Secunia Security Advisory 51016
Posted Oct 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | 9cad71f64102164143eb13a48b72bfbe148abc1a4ec91147fe1ed9a8bf0eb0ba
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close