what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2012-05-14 to 2012-05-15

NTDS WebStudio SQL Injection
Posted May 14, 2012
Authored by the_cyber_nuxbie

NTDS WebStudio suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e2c5ec560a8a0c840ee4e95b34ddbe1187ae4e0c28d79f834c54165417632f01
TFTP Server 1.4 ST(RRQ) Buffer Overflow
Posted May 14, 2012
Authored by b33f, JK

This Metasploit module creates a buffer overflow condition by sending a Read Request (RRQ) packet to TFTP server version 1.4.

tags | exploit, overflow
SHA-256 | fa9a0be38e83a3162d8474b2cb10cba8e6ec243cb4cbcc36423fedb3d72656ab
b2ePMS 1.0 SQL Injection
Posted May 14, 2012
Authored by Jean Pascal Pereira

b2ePMS version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 98ff7be2302259ebcd488c1d2c68d14a045c80c196e9914bf85c1acc78e22d7f
Linux/x86 execve(/bin/dash) Shellcode
Posted May 14, 2012
Authored by X-h4ck

42 bytes small Linux/x86 execve(/bin/dash) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 1f064f3f4e529376eb4edee2ea45ed1176d1934a1c38873cb290b1e9fb04ef2a
Vallarta Web Services SQL Injection
Posted May 14, 2012
Authored by the_cyber_nuxbie

Vallarta Web Services suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 5a91efb081899433680eab4a9d6a096c1ef8014f792e1ee7f21a13c1f4dda161
Universal Reader 1.16.740.0 Denial Of Service
Posted May 14, 2012
Authored by demonalex

Universal Reader version 1.16.740.0 suffers from a filename related denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 9fc1288cb87d2f76ded479085c5724fe535048050588dd20e82a0d94fc86bbcf
Liferay Portal Privilege Escalation
Posted May 14, 2012
Authored by Jelmer Kuperus

Liferay Portal suffers from a privilege escalation issue due to an insufficient permissions check in the updateOrganizations method of UserService.

tags | exploit
SHA-256 | 4c1ad3c260bfe325b9aead7258ea230d32d644be3b58cca2627419a584adc85b
Galette SQL Injection
Posted May 14, 2012
Authored by sbz

Galette versions prior to 0.7.x are vulnerable to a remote SQL injection vulnerability in picture.php.

tags | exploit, remote, php, sql injection
advisories | CVE-2012-2338
SHA-256 | a2ce6c5fd8c67c90ac3d11efc210f31a32fca23d17b133853c14b72af1fb973f
Secunia Security Advisory 49118
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Travelon Express, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c7ed8756c3c741900efdc23d3e22f2a1f2a88a0a8380227195efb183652ac99c
Secunia Security Advisory 49127
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Proman Xpress, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | aac1242476e7459f2d9abc86917b58f45c1315537cbbf8d3047a860385ab9ebb
Secunia Security Advisory 49137
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chokri B.A. has discovered a vulnerability in GetSimple CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8eb6820d562ff4891bab91a4c04d3a61385207060dfd1cd6b466f9b5a3a2b3f6
Secunia Security Advisory 49109
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in NetBill, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 2f2a06f29b0f84cc3615df9ecdc5bdb6f0a4e30f627a4445345fa91747fac73b
Secunia Security Advisory 49148
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ciaran McNally has discovered a vulnerability in Sockso, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e6cb9178e40207d98aeed7f65c953132bf70cba628d46c5000c0c3ba4fcc37d1
Secunia Security Advisory 49158
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi COBOL GUI Run Time System and Hitachi COBOL Server GUI Run Time System, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 827db2abf132c393857e62d976e301316fcec7a8f644de7fb57f2e736596efb2
Secunia Security Advisory 49132
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in FreeRealty, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery and SQL injection attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 2ff5983779b5efd5e797d0f9340a827b6ec7cdfb2e1f2ade0e996f6b19c44cc5
Firefox 8/9 AttributeChildRemoved() Use-After-Free
Posted May 14, 2012
Authored by regenrecht | Site metasploit.com

This Metasploit module exploits a use-after-free vulnerability in Firefox 8/8.0.1 and 9/9.0.1. Removal of child nodes from the nsDOMAttribute can allow for a child to still be accessible after removal due to a premature notification of AttributeChildRemoved. Since mFirstChild is not set to NULL until after this call is made, this means the removed child will be accessible after it has been removed. By carefully manipulating the memory layout, this can lead to arbitrary code execution.

tags | exploit, arbitrary, code execution
advisories | CVE-2011-3659
SHA-256 | 0750feb0c6b04b3e549b1720e08f8946c5ad47833c85f2914592e886fe867eb0
Debian Security Advisory 2457-2
Posted May 14, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2457-2 - The updates DSA-2457 and DSA-2458 for Iceweasel and Icedove introduced a regression, which could lead to crashes when interpreting some Javascript statements.

tags | advisory, javascript
systems | linux, debian
advisories | CVE-2012-0467, CVE-2012-0470, CVE-2012-0471, CVE-2012-0477, CVE-2012-0479
SHA-256 | 28db1b69a2c5d62243306c2364dcc29f83636de6719b9ff7c57c5aa770957268
Debian Security Advisory 2471-1
Posted May 14, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2471-1 - Several vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders/ demuxers for Westwood Studios VQA, Apple MJPEG-B, Theora, Matroska, Vorbis, Sony ATRAC3, DV, NSV, files could lead to the execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, debian, apple
advisories | CVE-2011-3892, CVE-2011-3893, CVE-2011-3895, CVE-2011-3929, CVE-2011-3936, CVE-2011-3940, CVE-2011-3947, CVE-2012-0853, CVE-2012-0947
SHA-256 | a752e73c0cc9d4582a8cb0c918c857c8195a4a7f08461bb000946a973352da1f
Secunia Security Advisory 49138
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wordpress. This fixes a security issue and some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks, bypass certain security restrictions, and compromise a vulnerable system and by malicious people to conduct script insertion and cross-site scripting attacks, disclose sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, debian
SHA-256 | 42deb145dca11769a826e263e94e363df6c60f811053fe3cca404124ae9ea1d1
Secunia Security Advisory 49147
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Kronolith, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 893d13f4cc78797fd9693e45cb821aead28100e6d4de11d88fd499ebff3de53f
Secunia Security Advisory 49143
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP-FaceThumb plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fc242a7e1bbcbe02751dd168959bc3a490dc94c0a6dbcd07c396b74f65090d3f
Secunia Security Advisory 49045
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Sympa, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | fa92021bd4425a9be6f1ee5d4e92331e4a3feb8668c2f9718852bf518ef77aea
Secunia Security Advisory 49089
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | adbbe6ec48a93ed965a8ccc2ded1d77a168f824d9f6d024993ab1229739bb090
Secunia Security Advisory 49144
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Hitachi IT Operations Director, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | b6258e7ce4a6211e1108a9dbc2a8069e66adf2721ae8b191a58a19494f4f4de9
Secunia Security Advisory 49078
Posted May 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in IBM WebSphere Application Server for z/OS.

tags | advisory
SHA-256 | 54f50c7e4a035092bc9c973f08720b4f4d74c3be779869ae1101f85f97fe12ad
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close