what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2013-01-17

Atheme IRC Services 7.0.5 Denial Of Service
Posted Jan 17, 2013
Authored by Aph3x, UberLame, O_O, Apetrick

This is a denial of service proof of concept exploit that causes a core dump in Atheme IRC Services versions 7.0.5 and below with external logout as expressed in logout.c which is enabled by default.

tags | exploit, denial of service, proof of concept
SHA-256 | 0deefe5d0febf1e336a91778df62d8aab69c5036818f979f35f7097df18e9150
Invision Gallery 2.0.5 SQL Injection
Posted Jan 17, 2013
Authored by Ashiyane Digital Security Team

Invision Gallery version 2.0.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ed37d1d30bc5e32cffffe67f79b1076b898251abcbe19d9253a19c72021169a4
LinkedIn Clickjacking
Posted Jan 17, 2013
Authored by 7h3_J0k3r

LinkedIn apparently suffered from a clickjacking vulnerability in the Remove Connection section.

tags | advisory
SHA-256 | cbdc85f0c36ebfa78ceb4ff7ff1c49901f91d95ac5934bb709bdb9180cc87edf
PHP Kit 0.2a
Posted Jan 17, 2013
Authored by infodox

PHPkit is a simple PHP based backdoor, leveraging include() and php://input to allow the attacker to execute arbitrary PHP code on the infected server. The actual backdoor contains no suspicious calls such as eval() or system(), as the PHP code is executed in memory by include().

Changes: Shell client rewritten and a file upload client was added.
tags | tool, arbitrary, php, rootkit
systems | unix
SHA-256 | 3078b9daa99d887414dbe12584cdafa91a5f3554f05f8ad34cdf5d3ffe218a26
IP Phone Scanning Made Easy 0.8
Posted Jan 17, 2013
Authored by Cedric Baillet | Site freecode.com

ISME is a small framework to test IP phones from several editors. It can gather information from IP phone infrastructures, test their web servers for default login/password combinations, and also implement attacks against the systems. ISME has been written in perl with a perl/Tk interface to provide a portable and easy to use tool. Full documentation is also provided.

Changes: GUI updates. Multiple exploits added and a tool was added for Cisco phone SSH server detection.
tags | tool, web, scanner, perl
systems | unix
SHA-256 | 5aef8c3878ccdf4212191b79817bd3ebee7e973b448abb904f5c4514370f4194
Secunia Security Advisory 51864
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise SOA Platform. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 3381ba1c1bad5f2fd7f362c59050a4c0f8845672fdfa6ce4c608221ce510f47f
Secunia Security Advisory 51798
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b982e01f29aacd47fa9c40b65baef71c1d847dbdc72eb8bedfded0a09df565f3
Secunia Security Advisory 51858
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-openjdk. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | 9ac070a88bd1cdf21725a0d3bfcf2a4842f4bee23c3288065812b2d0c8c0988a
Secunia Security Advisory 51896
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the RESTful Web Services module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, web, csrf
SHA-256 | 51b0ee79d891418e321d31d7b60decea07c17972f87ce61678b4ca75c6d515fd
Secunia Security Advisory 51861
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu-kvm. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 38c0d3400a18e1a08f2486226a61d7542e3006419ecabc43d77b33fc470de07c
Secunia Security Advisory 51883
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Mark Complete module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d05be10761830ced63868804a6221bdfa28ed840f7fd3792a4ad2e409a030218
Secunia Security Advisory 51866
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Pale Moon, where some have an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f9ca564e002892d4dbe99cfaceab36785aa2a79899a20931644b0f35687f1d63
Secunia Security Advisory 51843
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Cydia REPO Management, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 9ee06a275ea452e8788c08844ffbd5b6fd4f475124fab5d53b19603cd1f8e866
Secunia Security Advisory 51849
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Schneider Electric products, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 7196d540aa4a05f4cc6f5242ee505a70c70740b3390f7fb11caab66f7c6db85a
Secunia Security Advisory 51844
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in php-Charts, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 59f3e21629242c81276d2284fb0720a950cd5f22a173b126fa878df10588dc53
Secunia Security Advisory 51882
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Live CSS module for Drupal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 73d137d54456d523d49c97c992c15115cdd3f8faac356287b62668373267fde9
Secunia Security Advisory 51717
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Drupal, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 111102c4689f8794ea90eabe972d5b959eb9ffba50641c23d2e9e2b26b382c7f
Secunia Security Advisory 51819
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Schneider Electric Interactive Graphical SCADA System, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c7e481ae58f7441d6527bc7cf7646ec58e52fa33e38694c8ae705274bc7c4f92
Secunia Security Advisory 51877
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Database Mobile Server and Database Lite, which can be exploited by malicious people to disclose certain sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3aead1f3d598377d538ffde7d8d5ead46abfd7b87a6cc367e02a3715721b26c9
Secunia Security Advisory 51884
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Enterprise Manager Grid Control, which can be exploited by malicious people to manipulate data and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 615e206b4724ed9ebbe9c3c995db5f1eb51267e29d3eda2134224f255dd90e5d
Secunia Security Advisory 51892
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 62a8ba3987e5ee7d5933bb044f3d58cbe104b17620096a1095df8d0431fd5156
Secunia Security Advisory 50121
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 52651c76f77fc1a815d2790e0055040379c49ca48585306a13db09d6358de673
Secunia Security Advisory 51875
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Storage Common Array Manager, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | e3cb8fa790dede30e3f0ca934f0c10ba9a1c4eb7bafed56aad29eb240ae3336a
Secunia Security Advisory 51889
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle PeopleSoft Enterprise PeopleTools, which can be exploited by malicious users to disclose certain sensitive information and manipulate certain data and by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 0de64b9e52512e1881f476958e37c7af799ff9170f5203d98bdd216688f4e296
Secunia Security Advisory 51893
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle VirtualBox, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | f6b245637b0b323026f14917d6c70c0895307ae89702cc1e8b42e7297f1c0869
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close