exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 94 RSS Feed

Files Date: 2012-06-08 to 2012-06-09

WordPress PDW File Browser 1.1 Shell Upload
Posted Jun 8, 2012
Authored by Sammy FORGIT

WordPress PDW File Browser plugin version 1.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 9b685ea7b6751509d58b6609934008ada80232d906dc8ec2e8eaef64a1842cf5
WordPress Hungred Post Thumbnail 2.1.9 Shell Upload
Posted Jun 8, 2012
Authored by Sammy FORGIT

WordPress Hungred Post Thumbnail plugin version 2.1.9 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | de012e6989a40484364f0e5f74f76831721d8d228dcb82f83f4baf81b51f03d6
WordPress Easy Contact Forms Export 1.1.0 File Disclosure
Posted Jun 8, 2012
Authored by Sammy FORGIT

WordPress Easy Contact Forms Export plugin version 1.1.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 431ade7667dc8fbf81b6cb4f979a99ae56d09f9f128a40d1b28f685f6bbe59c5
Lattice Semiconductor PAC-Designer 6.21 Overflow
Posted Jun 8, 2012
Authored by b33f

Lattice Semiconductor PAC-Designer version 6.21 suffers from a stack-based buffer overflow.

tags | exploit, overflow
advisories | CVE-2012-2915
SHA-256 | 520230c976f66176275e60d6714d34242413e22d709e7dd05023f8285270adbe
Sielco Sistemi Winlog Buffer Overflow 2.07.14
Posted Jun 8, 2012
Authored by m1k3 | Site metasploit.com

This Metasploit module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.14. When sending a specially formatted packet to the Runtime.exe service on port 46824, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 1a8bb46f85df789796e7923d8179c18365a8ea6bf644f0480c03f28ecc53fa3c
Debian Security Advisory 2488-1
Posted Jun 8, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2488-1 - Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2012-1937, CVE-2012-1940, CVE-2012-1947
SHA-256 | 4d83c16259cd017c44204760d64cee515dc170bca8b651c1c965464c5ddf84cb
Debian Security Advisory 2490-1
Posted Jun 8, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2490-1 - Kaspar Brand discovered that Mozilla's Network Security Services (NSS) library did insufficient length checking in the QuickDER decoder, allowing to crash a program using the library.

tags | advisory
systems | linux, debian
advisories | CVE-2012-0441
SHA-256 | c9f66a3f51a21e634e419e7db6a0a2aa2ced54fb88a94a11eb383ddb99dc88ba
Debian Security Advisory 2489-1
Posted Jun 8, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2489-1 - Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-1937, CVE-2012-1940, CVE-2012-1947
SHA-256 | 69f085e8eee306fbae80d0470ee3fb7b7cd2709170e43ebde8de65d32dbce086
Debian Security Advisory 2480-3
Posted Jun 8, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2480-3 - The recent security updates for request-tracker3.8, DSA-2480-1 and DSA-2480-2, contained another regression when running under mod_perl.

tags | advisory
systems | linux, debian
SHA-256 | 9ce17132ccbefeabfb6b516fe846fb3bf5d8c67604754ef8f937f83628472a89
Debian Security Advisory 2487-1
Posted Jun 8, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2487-1 - It was discovered that OpenOffice.org would not properly process crafted document files, possibly leading to arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, debian
advisories | CVE-2012-1149, CVE-2012-2334
SHA-256 | 2d9dc06a415f8fc293156688adb0ebd1a69dcf3baec35646794fe891a2131701
Red Hat Security Advisory 2012-0717-01
Posted Jun 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0717-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-1033, CVE-2012-1667
SHA-256 | 76f8f2a481a57a62d41e34bca89aa66fd735798668ceb74046031882209f7cd3
Red Hat Security Advisory 2012-0716-01
Posted Jun 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0716-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-1033, CVE-2012-1667
SHA-256 | 8d17a12c2c5567f83213900f8b6e4c551fe38c24ff08e1187089cf05d7161b90
WordPress ImageDrop 1.1.2 Blind SQL Injection
Posted Jun 8, 2012
Authored by KedAns-Dz

WordPress ImageDrop version 1.1.2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 929d96fbea46ad77a8ffaf61d68d7b45be6933347b445989f0cdbe2ca946c103
WordPress SS-Downloads 1.4.3 Cross Site Request Forgery / File Disclosure
Posted Jun 8, 2012
Authored by KedAns-Dz

WordPress SS-Downloads plugin version 1.4.3 suffers from cross site request forgery and file disclosure vulnerabilities.

tags | exploit, vulnerability, file inclusion, info disclosure, csrf
SHA-256 | f3dcba6853387ae2e9f0e6e00ca447dcb176d0b3a7a487ae1dbc3387c7d6c81f
Lop Multimedia SQL Injection
Posted Jun 8, 2012
Authored by Taurus Omar

Lop Multimedia suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 58653aa5f804cd99a4a2ebc10976849b70d363554cd60ecb2988adcb0d070023
Secunia Security Advisory 49373
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 2faeeb4f0b4e2b6f1ef2d698efdd3e1fed2654a6f1ad76c1c2529815b69daeca
Secunia Security Advisory 49367
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nss. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | b74dcd35c3a6e66abae6f85d873648373a511652a93d7b2fb9fb598d9566bf7d
Secunia Security Advisory 49288
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network Security Services (NSS), which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
SHA-256 | c198ab3488dc286bce58ffd833e9840bfc274f3b90b1c49a1475a1fccd5d49f6
Estrategias Visuales SQL Injection
Posted Jun 8, 2012
Authored by Taurus Omar

Estrategias Visuales suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7103f883f5567919e673b6539e8ee31dd68bf5ef1e4a2849a95d93e17932542a
Qabalah Neotech SQL Injection
Posted Jun 8, 2012
Authored by Taurus Omar

Qabalah Neotech suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 16d54c60d3b491eaaab07c2a89c0481e1fdb9c2bcc16c3e99cf83adef5af3fbc
Netto.se Open Redirection
Posted Jun 8, 2012
Authored by Klondike

The supermarket Netto at Netto.se suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | c6003f6b4ebd4ddcd8b61ab0557e1ebb35273d5adbc127f0a03c4aeb92591b47
Secunia Security Advisory 49400
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Tokenauth module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 66a29c3bd7de1c2cbb942c7feed7fac0ee04383faf93e8826d24caf16cf7ec62
Secunia Security Advisory 49397
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in the Organic Groups module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0728b73dc9af749f80ba09cb2015c77d09ec5f32c36b9c2797de28aeb2eb322b
Secunia Security Advisory 49408
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes a weakness, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | linux, ubuntu
SHA-256 | 421d67569150295bb41f0ca926b839bd115846e8f793b2923f68629c4e05a1e7
Secunia Security Advisory 49382
Posted Jun 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the FoxyPress plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d60beed4f0538a230139deedd4c7bbc3fc0b42d516fccd468e8e180e8c298671
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close