what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2012-10-31

SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference
Posted Oct 31, 2012
Authored by Lucas Apa | Site ioactive.com

IOActive Security Advisory - A vulnerability exists within AscoServer.exe of SIEMENS SiPass during the handling of RPC messages over the ethernet bus. Insufficient sanity checking allows remote and unauthenticated attackers to corrupt a heap-allocated structure and then dereference an arbitrary pointer. This flaw allows remote attackers to execute arbitrary code on the target system, under the context of the SYSTEM account, where the vulnerable versions of SIEMENS SiPass Integrated are installed. More advanced payloads could modify the behavior of the application’s internal controllers to unlock doors, control specific hardware, or expose businesses to other security risks. SIEMENS SiPass Integrated versions MP2.6 and earlier are affected.

tags | advisory, remote, arbitrary
SHA-256 | 6c360fd7a497194cefa22ee03fee415561bb9f756de284b4f7fa3b2eae5e5953
Drupal Password Policy 6.x / 7.x Information Disclosure
Posted Oct 31, 2012
Authored by Alexis Wilke | Site drupal.org

Drupal Password Policy third party module versions 6.x and 7.x suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 4f166deab0186f97644f13236a2f760abbe59ed8082944d698f4cbd95cb7eb4e
Cisco Security Advisory 20121031-dcnm
Posted Oct 31, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Prime Data Center Network Manager (DCNM) contains a remote command execution vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary commands on the computer that is running the Cisco Prime DCNM application. Cisco has released free software updates that address this vulnerability.

tags | advisory, remote, arbitrary
systems | cisco
SHA-256 | 2f82b42df8ccd88fb4ed8096916f6700e1ff0b044532fae2f1f4d025164daad8
Konqueror 4.7.3 Memory Corruption
Posted Oct 31, 2012
Authored by Tim Brown | Site nth-dimension.org.uk

Konqueror version 4.7.3 suffers from a number of memory corruption vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2012-4512, CVE-2012-4513, CVE-2012-4514, CVE-2012-4515
SHA-256 | e553338547e8f9516a41ca14cb1fb5ac3c1728638db05b0a8e2505e5ba2cfb72
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Oct 31, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 2ee2db415b12689d6f8289e311590b5173458b14e6d21c07db0d0e896dfa554f
Slackware Security Advisory - seamonkey Updates
Posted Oct 31, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | c6a10f7c783f25af980baa9677e29d3844b6b8d66aa84bd550ece405e4b4753a
Cisco Security Advisory 20121031-mp
Posted Oct 31, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified MeetingPlace Web Conferencing is affected by remote SQL injection and buffer overrun vulnerabilities. Cisco has released free software updates that address these vulnerabilities. There are no workarounds that mitigate these vulnerabilities.

tags | advisory, remote, web, overflow, vulnerability, sql injection
systems | cisco
SHA-256 | c8372cfbc399ee23d63927afafe27e610a6548cdd057c146f8b92cfb306c4d46
bloofoxCMS 0.3.5 Cross Site Scripting
Posted Oct 31, 2012
Authored by Canberk BOLAT | Site netsparker.com

bloofoxCMS version 0.3.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7f0652486b0b291eaf4ebee1cf69d8a112da0619edd1c1b47c453d40da74eb4a
UMPlayer 0.98 DLL Hijacking
Posted Oct 31, 2012
Authored by Metropolis

UMPlayer version 0.98 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 0346a1414dcfdb72c89580ced7c9e21057d21993cac2959f40ba81ffa39dc871
4ColorDesign Cross Site Scripting / SQL Injection
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites powered by 4ColorDesign suffer from cross site scripting and remote SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 8451d79734a9041baa396067cef45b7d89b3387d7a743f011734c5ab2f20e5f5
Directory Scanner Tool
Posted Oct 31, 2012
Authored by Ajith KP

This is a python script that scans webservers looking for administrative directories, php shells, and more.

tags | tool, shell, scanner, php, python
systems | unix
SHA-256 | ff7251ea44de62a616b371d565e92e2f876c702145c837892f6b213ac06e1b31
VICOM STUDIO Local File Inclusion / SQL Injection
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites built by VICOM STUDIO suffer from local file inclusion and remote SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | be47a7fcb6978ccd66bcb0aa815c774e9705f375b723c1fa20793fb2813c0aaf
Keshav Infotech Cross Site Scripting / SQL Injection
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites designed by Keshav Infotech suffer from SQL injection and cross site scripting vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 05e33709bf75e4ca9c8b145bd1ae0133f69517c6eb0d6523941dcc3bde6eea38
DATA Estudio Cross Site Scripting / SQL Injection
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites powered by DATA Estudio suffer from cross site scripting and remote SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | fb6fe9d8b4db47ed8317afc07acf2199e7f10925c700f42c0852b807ac4038d3
2Point Solutions XSS / SQL Injection / Local File Inclusion
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites designed by 2Point Solutions suffer from cross site scripting, remote SQL injection, and local file inclusion vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | b3e51a3c2727df62feacdf264759aa35468da518c44c7cc4c7ee9e0466b16224
SIGMA COMPUTERS SQL Injection
Posted Oct 31, 2012
Authored by Ur0b0r0x

Sites created and hosted by SIGMA COMPUTERS suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 2b579827db4c76e68f3ab7495217d701009afb5c8e916aada451d84dab1ac930
Secunia Security Advisory 51125
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c1f24152c07bbe030f65ae410ca73ada753142bb342f4bf1e84856e3c485d160
Secunia Security Advisory 51097
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nth Dimension has reported multiple vulnerabilities in KDE, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 615cb20c766e3b95577f337031c8c86bc7c2cfa5e0d88bba9b439ed158fba109
Secunia Security Advisory 51113
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Grails, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | f7b3129c3e719a4cf3b0d28e4b09d5fd3ef7f0bfe36fba531338ef2bda03db2f
Secunia Security Advisory 51145
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdelibs. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 3945bcc7b1916024c53e6a43b335fd80972b6f29cc98268ff7df0ca10ef63ef8
Secunia Security Advisory 51120
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SolarWinds IP Address Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d07a648a1af347f2cec4e3cc4994eb0ad1b4de7bd7ea4deb86a4aa16a6c5a574
Secunia Security Advisory 51124
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kelvin Tan has discovered two vulnerabilities in World of Phaos, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0542f82e7d5b0a3ac00dcf6858e2ec9f49adaa10479508628d35852a4d884d83
Secunia Security Advisory 51118
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been discovered in AXIGEN Mail Server, which can be exploited by malicious users to disclose certain sensitive information and manipulate certain data.

tags | advisory, vulnerability
SHA-256 | e3493e9a83ade16ebff8ed3c78c585333284d5dd8ec066961dbc8b96a8334005
Secunia Security Advisory 51119
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Security Effect has discovered two vulnerabilities in NetCat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3fc2bf6238aa22b0d31e311940df2a80ed8772f8da9b956c1f3a46d9af7376bd
Secunia Security Advisory 51109
Posted Oct 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered multiple vulnerabilities in the FoxyPress plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | d969045d08b0021eaeba7ba909c739efe0641c5ba0c7df4354c5e3a435873ba6
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close