what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2013-01-25

Attacking The Windows 7 / 8 Address Space Randomization
Posted Jan 25, 2013
Authored by Kingcope

This archive has a whitepaper that discusses research and methods used to circumvent Microsoft Windows 7 and 8 memory protections in order to execute arbitrary assembly code. Proof of concepts are also provided.

tags | exploit, arbitrary, proof of concept
systems | windows
SHA-256 | c8e610b00b7c56c4bacab2f28c7776039d77d68be2dd25ef959f8e2a888d5f82
WordPress SolveMedia 1.1.0 Cross Site Request Forgery
Posted Jan 25, 2013
Authored by Junaid Hussain

WordPress SolveMedia version 1.1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d6d5e137bc5f0fd2a00a14895fd74b59860d9438f3c86d91c1becb0e2045422e
SQLiteManager 1.2.4 PHP Code Injection
Posted Jan 25, 2013
Authored by RealGame

SQLiteManager versions 1.2.4 and below suffer from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | 61d7e00826c1ad6e61312d9904f3e661a3f1f6e54ab615e5b0e96b810b66f878
iCart Pro 4.0.1 SQL Injection
Posted Jan 25, 2013
Authored by n3tw0rk

iCart Pro version 4.0.1 appears to suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3b48b3579020811b9ff44226fda4004419b2ed8fa19f76a27cc1df8a74f23ac0
PHP Weby Directory Software 1.2 SQL Injection / Cross Site Request Forgery
Posted Jan 25, 2013
Authored by Akastep

PHP Weby Directory Software version 1.2 suffers from cross site request forgery and remote blind SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection, csrf
SHA-256 | 572d1b20768e8331c2b66eac4d6d1dc5cfdf85fc241f40af5ca5afd11e3ac57f
KMPlayer 3.5.0.77 Denial Of Service
Posted Jan 25, 2013
Authored by Jigsaw

KMPlayer versions 3.5.0.77 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 21636c8ad96d39b661590a210d00122e1737eabf00f768fb403dac06928de73b
Secunia Security Advisory 51969
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9c6556bca23c048f0b21f2cc4a53b48db77f739dc15c918270eb7bb250f3f08c
Secunia Security Advisory 51802
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ircd-ratbox. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | d80e0dc410274fc7b4291c8e4be8fc461ccb0a1e008c629c3991c1582b380fdb
Secunia Security Advisory 51967
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wordpress, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks and disclose sensitive data.

tags | advisory, vulnerability, xss
SHA-256 | 18e0bf4a9e6d6ca0bc10d1b6994e5f0ffa380335b0cbcd3bf6cdd04bc44df398
Secunia Security Advisory 51702
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Compass Security has discovered two vulnerabilities in iTop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7baa54ea2cac302e37fe766ca2d24c6a34715dafd889ed0c3a03fecaac3b94a3
Secunia Security Advisory 51914
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM InfoSphere BigInsights, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | b520cd41aae56b88bb5e74afe15043e674f77660f2b56752a5414e88d2969863
Secunia Security Advisory 51953
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in django CMS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | fb46424fe8cf1454199d9752e1034c6aeff5ffd0ef0958013839a01954942385
Secunia Security Advisory 51984
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform and JBoss Enterprise Web Platform. This fixes a weakness, a security issue, and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting and request forgery attacks and bypass certain security restrictions.

tags | advisory, web, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 3405cdd6431e68300c07c23aa8a5a5602e14e562c27c457f846b0462f31fec43
Secunia Security Advisory 51986
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SEC Consult has reported a vulnerability in F5 Products, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
SHA-256 | bdc7650d7f6706573471a261d84b1730240f50336290596f0b2afd49530c25f7
Secunia Security Advisory 51947
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for WebYaST and SUSE Studio Standard Edition. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, suse
SHA-256 | 69e545b46ae1587cecb24bcdf945b32484df927fa42edb3d47fb71a398862ec6
Secunia Security Advisory 51867
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SEC Consult has reported a vulnerability in F5 Products, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 69a4c850aef387d706b84993b40451f061176579a14bb0f6d1e5f31769fff148
Secunia Security Advisory 51973
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an updated for libtiff. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 408532807286f17437e2f1297d3acd50f7f3f34a3a7bfc5b26c6ad9d74dc025b
Secunia Security Advisory 51573
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 5158d33fd0d4e77692c4037ff3e400431f340ed166e4ecbb1dd30cc90b113305
Secunia Security Advisory 51941
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Web Toolkit, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | a050f92cfe9d28ec8c853af2dddc6a0e8b68b90c1ff4749aa8b44bd0fe630825
Secunia Security Advisory 51974
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for squid3. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 40a92c0286c465efe428e5514ca335ba697b2ee319cb96287a056568ae926408
Secunia Security Advisory 51936
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in GE Intelligent Platforms products, which can be exploited by malicious users to disclose certain sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e0c3d2920eb435ad86a8257df7eaaace988cf8af237633bdb24fbbfc3394a594
Secunia Security Advisory 51946
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 1fd7fc3f804fc5bc661a8c3c576a62fa5e41889c93bbefaa6d1c9abe4d811694
Secunia Security Advisory 51410
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a security issue in TripAdvisor for iOS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 739f46801df346d6ef8fa0ee8402761f3a0b49813672d4b1e3ab3db5ccdcc254
Novell eDirectory 8 Buffer Overflow
Posted Jan 25, 2013
Authored by David Klein, juan vazquez, Gary Nilson | Site metasploit.com

This exploit abuses a buffer overflow vulnerability in Novell eDirectory. The vulnerability exists in the ndsd daemon, specifically in the NCP service, while parsing a specially crafted Keyed Object Login request. It allows remote code execution with root privileges.

tags | exploit, remote, overflow, root, code execution
advisories | CVE-2012-0432, OSVDB-88718
SHA-256 | 41c7d577cabf17bf6074aed42966e6f700d82cb01279178ff1582300f49a6054
Movable Type 4.2x / 4.3x Web Upgrade Remote Code Execution
Posted Jan 25, 2013
Authored by Gary O'Leary-Steele, Nick Blundell, Kacper Nowak | Site metasploit.com

This Metasploit module can be used to execute a payload on MoveableType (MT) that exposes a CGI script, mt-upgrade.cgi (usually at /mt/mt-upgrade.cgi), that is used during installation and updating of the platform. This allows for code injection.

tags | exploit, cgi
advisories | CVE-2012-6315, CVE-2013-0209
SHA-256 | 9f1569dcdb5b14c9f7ccc437f947a2040582d389fc39d6d3e38a34b0a7f83d25
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close