exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 40 of 40 RSS Feed

Files Date: 2012-01-31 to 2012-01-31

Secunia Security Advisory 47812
Posted Jan 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SilverStripe, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a8268e92b9312c35348527a1901f408b693fc8d24bec22c1fa9ac30a41e69b41
Secunia Security Advisory 47799
Posted Jan 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HostBill, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6fccf7e5b285f05dce10f3f9bcd190e032697bf0784daa5975fe2d127827d0ec
Secunia Security Advisory 47758
Posted Jan 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users to disclose potentially sensitive and system information, bypass certain security restrictions, cause a DoS (Denial of Service), and gain escalated privileges, by malicious people with physical access to disclose certain system information, and by malicious people to disclose sensitive information, conduct spoofing and cross-site scripting attacks, cause a DoS, and compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability, xss
SHA-256 | 03fbde2e7108e3c8addca33faa8e098d26cb7c4463d354eba5bfd504ec948830
Secunia Security Advisory 47780
Posted Jan 31, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FishEye and Crucible, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 966795fd9012d35c0a7d2f37aba66c2b02af685e23347e8e37d2f2bef5e6afa0
Zero Day Initiative Advisory 12-020
Posted Jan 31, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-020 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM SPSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the SaveDoc and PrintFile functions exposed by the VsVIEW6.ocx ActiveX control. The SaveDoc function causes a file to be created at an arbitrary path specified by the first argument (FileName). The file contents can be controlled by setting the 'Header' member and calling PrintFile() with the same path argument. These behaviors can be exploited by a remote attacker to execute arbitrary code on the target system.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2012-0189
SHA-256 | 0e61a6e226350f291abb2c1d035a02dd7b420e246ac20734c7e602223f151f77
Zero Day Initiative Advisory 12-019
Posted Jan 31, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-019 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM SPSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within SetLicenseInfoEx() method exposed by the mraboutb.dll ActiveX Control. String data supplied to the first parameter (strInstallDir) of SetLicenseInfoEx() is copied into a 256 byte global buffer without first checking the string length. This overflow can be exploited to remotely execute arbitrary code on the target system.

tags | advisory, remote, overflow, arbitrary, activex
advisories | CVE-2012-0188
SHA-256 | 854bc2e262fff88ef741e78bf82fffb4832ad1b7eb87f4f13c662b94e8d6c14e
Mandriva Linux Security Advisory 2012-011
Posted Jan 31, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-011 - OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service via unspecified vectors. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108. The updated packages have been patched to correct this issue. The openssl0.9.8 packages for 2010.2 have been upgraded to the 0.9.8t version which is not vulnerable to this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2012-0050
SHA-256 | 35b11032bcc6ae21446636fb990652ffe9762c98d3d9d0030aaed125ce61a84d
Win32/XP Pro SP3 Beep Beep Shellcode
Posted Jan 31, 2012
Authored by Debasish Mandal

Win32/XP Pro SP3 (EN) 32-bit beep beep shellcode.

tags | shellcode
systems | windows
SHA-256 | 6e94bfb9d2b94082ecd1a9d972bdb0de79297cda77b7484f32f0b7fbafb9b244
Campaign Enterprise 11.0.421 SQL Injection
Posted Jan 31, 2012
Authored by Craig Freyman

Campaign Enterprise version 11.0.421 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a6e7c8d4760e5b9abb987effc8b747e80986605d0bf70dbc3709453031e5931f
vBSEO 3.6.0 PHP Code Injection
Posted Jan 31, 2012
Authored by EgiX | Site metasploit.com

This Metasploit module exploits a vulnerability in the 'proc_deutf()' function defined in /includes/functions_vbseocp_abstract.php in vBSEO versions 3.6.0 and below. User input passed through 'char_repl' POST parameter is not properly sanitized before being used in a call to preg_replace() function which uses the 'e' modifier. This can be exploited to inject and execute arbitrary code leveraging the PHP's complex curly syntax.

tags | exploit, arbitrary, php
SHA-256 | b234422868d75376b871ce3713cf474fa00f5083853c55303eeb65ebd679721a
Joomla CRHotels SQL Injection
Posted Jan 31, 2012
Authored by the_cyber_nuxbie

The Joomla CRHotels component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a5210a9d170a3d58dedb14ef2753a0bd0a19beb2c575d1b8fbee04bc2d2dde88
Debian Security Advisory 2398-1
Posted Jan 31, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2398-1 - Several vulnerabilities have been discovered in Curl, an URL transfer library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-3389, CVE-2012-0036
SHA-256 | affc00b6775ce7bca3c3607be8f46595ea437e93d99e80f5874d29cbbc9e4d89
TWiki Cross Site Scripting
Posted Jan 31, 2012
Authored by Sony

TWiki suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 20fa13f95c0cbab3ce12b40327deb0594b221c8360e43b8dd5b2b43d7b2db51d
Gentoo Linux Security Advisory 201201-19
Posted Jan 31, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-19 - Multiple vulnerabilities in Adobe Reader might allow remote attackers to execute arbitrary code or conduct various other attacks. Versions less than 9.4.7 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-4091, CVE-2011-0562, CVE-2011-0563, CVE-2011-0565, CVE-2011-0566, CVE-2011-0567, CVE-2011-0570, CVE-2011-0585, CVE-2011-0586, CVE-2011-0587, CVE-2011-0588, CVE-2011-0589, CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0594, CVE-2011-0595, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0600, CVE-2011-0602, CVE-2011-0603, CVE-2011-0604, CVE-2011-0605, CVE-2011-0606, CVE-2011-2130
SHA-256 | baad128edffc63cf96f6415bcd8ed20845d4c2166743c0cf07a2e6869a63d515
Gentoo Linux Security Advisory 201201-18
Posted Jan 31, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-18 - Multiple vulnerabilities in bip might allow remote unauthenticated attackers to cause a Denial of Service or possibly execute arbitrary code. Versions less than 0.8.8-r1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-3071, CVE-2012-0806
SHA-256 | e549809610bc17b343128bb8db5c084ec972795ac311e48c37fed0d3767d72fc
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close