exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2012-06-25 to 2012-06-26

Parodia 6.8 SQL Injection
Posted Jun 25, 2012
Authored by Carlos Mario Penagos Hollmann

Parodia versions 6.8 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2012-2751
SHA-256 | 3346fbc895106be67797c2ad22951a0528f242762f726de17bfbffbe295c2925
Gentoo Linux Security Advisory 201206-27
Posted Jun 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-27 - A vulnerability in mini_httpd could allow remote attackers to execute arbitrary code. Versions 1.19 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2009-4490
SHA-256 | 87c1bf2ba044441fd74540a0b65c69fbd2d27400adcbdd091fba40fccb179827
Debian Security Advisory 2498-1
Posted Jun 25, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2498-1 - It was discovered that dhcpcd, a DHCP client, was vulnerable to a stack overflow. A malformed DHCP message could crash the client, causing a denial of service, and potentially remote code execution through properly designed malicious DHCP packets.

tags | advisory, remote, denial of service, overflow, code execution
systems | linux, debian
advisories | CVE-2012-2152
SHA-256 | 2a1985d21c5fc5cfea58dab1c087d2cbcd793d34c92dfbc5e4ad65f8a1d75a90
Red Hat Security Advisory 2012-1037-01
Posted Jun 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1037-01 - PostgreSQL is an advanced object-relational database management system. A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-2143, CVE-2012-2655
SHA-256 | 43dd84d900e99c3f1b88175c8d6cb0d767071c6eb772b1ec31adf8ed1f003585
Red Hat Security Advisory 2012-1036-01
Posted Jun 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1036-01 - PostgreSQL is an advanced object-relational database management system. A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-2143
SHA-256 | 91db521987a8f25ecabb7834e60cc56577345d64eb97ff886fb0176153721100
Gentoo Linux Security Advisory 201206-26
Posted Jun 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-26 - Multiple vulnerabilities have been found in RPM, possibly allowing local attackers to gain elevated privileges or remote attackers to execute arbitrary code. Versions less than 4.9.1.3 are affected.

tags | advisory, remote, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2010-2059, CVE-2010-2197, CVE-2010-2198, CVE-2010-2199, CVE-2011-3378, CVE-2012-0060, CVE-2012-0061, CVE-2012-0815
SHA-256 | ab1825cda7c1f6e700c1cf9925ad6cba5cb080ac3b1c27843cc194156b51709d
Secunia Security Advisory 49709
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nvidia-drivers. This fixes a vulnerability, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 9e50364a12c33dbcbc013f61c0af563a7687b577122394e9930f5e34531d87bf
Winamp 5.13 Exception Handling
Posted Jun 25, 2012
Authored by Dark-Puzzle

Winamp version 5.13 suffers from an exception handling vulnerability that can result in a denial of service condition.

tags | exploit, denial of service
SHA-256 | 2127aabbcaa4db304cf0c119fce2dc6c3fd0e678df17d3ddab23e717e65636b1
Secunia Security Advisory 49698
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sammy Forgit has discovered a vulnerability in the Drag & Drop Gallery module for Drupal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0e4390dcf46f15cb94e69b8490fd3c9b102922d55f8283059657ffef3c6c8753
Secunia Security Advisory 49702
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tomcat. This fixes multiple weaknesses, security issues, and vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service), by malicious users to disclose sensitive information and manipulate certain data, and by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, gentoo
SHA-256 | 80a7c7a708ad39d61210edb038889d801fd414d6e89c8b569b3116bc72aaca24
Secunia Security Advisory 49701
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for apache. This fixes two weaknesses, a security issue, and multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges and by malicious people to bypass certain security restrictions, disclose potentially sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 5dcde0570daa54490d4a2ecaf350348ea6ae8c4b09304ba20e077bcb242c2242
Secunia Security Advisory 49715
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gdk-pixbuf. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 0ec08f1de610825e55d4dc9bc56097943734a2ba92f6134df2e71afb5f3f15e1
Secunia Security Advisory 49716
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for adobe-flash. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 078b25aa7ef2396a9e4ae66f18f4d05328b1f931339891c2cd3155bd208017ef
Secunia Security Advisory 49705
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for Samba. This fixes a weakness and multiple security issues and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges by malicious users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system, and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | c79178d72ece27c580dbcd0d83a3e6661180e509bc99f32abf30c0e01eb6d0be
Secunia Security Advisory 49703
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pycrypto. This fixes a weakness, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | linux, gentoo
SHA-256 | dc80a711afd55aafd17392796551661a3994f9eb6a158c8fb0274f68b5cf4ed5
Secunia Security Advisory 49559
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-crypto. This fixes a weakness, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory, cryptography, python
systems | linux, debian
SHA-256 | 1da34bccbc972e9e82edbd3e546f7e6ed908bd526a4ef4849070525b4e3c5e6a
Secunia Security Advisory 49679
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhcpcd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 40eb5006bc32446693c51cb6c8341367574cc2edb04f89b5aeaad893c39804dc
Secunia Security Advisory 49688
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for TagLib. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 86bd468419963a06ccc4d03b2eb1ccc261e769ac0200fdc6c49b7a8bb986008b
Secunia Security Advisory 49588
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 4eef791acd2898c6c1a912467be68aea0cac20ed89499382e5008f06184798d7
Secunia Security Advisory 49693
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in mini_httpd, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | e6490165d846da9d183685c5d975888943930ecf8110ab08f74742988d096171
Secunia Security Advisory 49616
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Virtuemart Shipping by State component for Joomla!, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b712a8b77f67078c9b57b3c680de90e5a879850c22bccb25c719c4daebd451c1
Secunia Security Advisory 49572
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mantis. This fixes multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 3af1748a1690e3a18280e79b3c8ea672fe296d7ae0ef57cdd4e9b03d062543f1
Secunia Security Advisory 49570
Posted Jun 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 8c09bd823ded4e4d5e0555318e10ea7170835f1c96308243316cd1e41a6954bc
UCCASS 1.8.1 Blind SQL Injection
Posted Jun 25, 2012
Authored by dun

UCCASS versions 1.8.1 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b8c072201969e215c928967dd018fca97955e7ebb45ed7b5871beabe68f2e728
SugarCRM CE 6.3.1 PHP Code Execution
Posted Jun 25, 2012
Authored by EgiX

SugarCRM CE versions 6.3.1 and below suffer from an unserialize() PHP code execution vulnerability.

tags | exploit, php, code execution
advisories | CVE-2012-0694
SHA-256 | aab5a6efe1a4cde61efe9db861472c86ce178987dbf7a7fa592b500fdf1a7a17
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close