exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2012-07-20 to 2012-07-21

SUNWbindr Race Condition
Posted Jul 20, 2012
Authored by Larry W. Cashdollar

There is a race condition with the postinstall script for SUNWbindr that if update manager is being used or smpatch while the system is in multi user mode could lead to arbitrary code execution as root.

tags | exploit, arbitrary, root, code execution
SHA-256 | 55f4f7844ec8ab139f894424203bf63b094b9b91024568ca0627ba66f4950a41
CodeIgniter 2.1.1 Cross Site Scripting Bypass
Posted Jul 20, 2012
Authored by Krzysztof Kotowicz

CodeIgniter version 2.1.1 suffers from a cross site scripting filter bypass vulnerability.

tags | exploit, xss, bypass
advisories | CVE-2012-1915
SHA-256 | 3ef2a27952806217b13309e73061a93a5159c4ffa2318c44e42a0fe6cd29d93d
PHP 6.0 openssl_verify() Buffer Overflow
Posted Jul 20, 2012
Authored by Pr0T3cT10n

PHP version 6.0 openssl_verify() local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, php, proof of concept
SHA-256 | ca7179cfea7e511031571eaf312bb0ce52f952b755fb3d52e7056cff68d72e8a
PHP-Nuke SPChat SQL Injection
Posted Jul 20, 2012
Authored by Pr0T3cT10n

The PHP-Nuke SPChat module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 14d0b239510c309eddbbd0586fe94652664ad4c1fb08378c6106930c7362e0f2
NetArt Media Pharmacy System 2.0 XSS / SQL Injection
Posted Jul 20, 2012
Authored by Antu Sanadi | Site secpod.com

NetArt Media Pharmacy System version 2.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 571ede9e0f61702e459089e92ef605c1088c80b80d2c48abf07296d09534e227
NetArt Media iBoutique 4.0 SQL Injection
Posted Jul 20, 2012
Authored by Antu Sanadi | Site secpod.com

NetArt Media iBoutique version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 63f73c7bb565caa378994bb034b6965af92076cb74824b72cfb4912c073f4eb0
Oracle Outside-In FPX File Parsing Heap Overflow
Posted Jul 20, 2012
Authored by Francis Provencher

Oracle Outside-In FPX file parsing suffers from a heap overflow vulnerability. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 3ffbb6827d9d2382b9a76b9305e37a7d6d37e039b353eabc680e393957f21ada
Oracle Outside-In LWP File Parsing Buffer Overflow
Posted Jul 20, 2012
Authored by Francis Provencher

Oracle Outside-In LWP file parsing suffers from a stack based buffer overflow vulnerability. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 953c76d252ea3d1ef9599ded5a1b13cc01db9cce40b4df74f6ac34219722ac04
Oracle Outside-In JP2 File Parsing Heap Overflow
Posted Jul 20, 2012
Authored by Francis Provencher

Oracle Outside-IN JP2 file parsing suffers from a heap overflow vulnerability. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 7c878849d29af52f8ddf17660a63425f5e710c5f84ddfa7cbd6a34ab807ed406
Oxide Webserver 2.0.4 Denial Of Service
Posted Jul 20, 2012
Authored by Antu Sanadi | Site secpod.com

Oxide Webserver versions 2.0.4 and below suffer from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 78053e16329204d000b42f631dfb570dbbbb076108666340fe38090874ae6db5
Sun Update Manager /tmp Clobber
Posted Jul 20, 2012
Authored by Larry W. Cashdollar

The Sun Update Manager suffers from a /tmp clobbering vulnerability.

tags | exploit
SHA-256 | 9ed3d1ea271454d9da6b06fca58387916ec1c5bb71e3b0bd7e332c3cde7b3960
Secunia Security Advisory 49932
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Oracle JRockit, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 3ac64dc99ecc224bc6a5a5376e700e70ddec7dad828b895bb660cdd7722e4a7e
Secunia Security Advisory 49974
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Portal, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 928114f8b9053db227ebed1159952f58fc357f0c51062df46a310ad4d6b94af2
Secunia Security Advisory 49996
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Nmedia Users File Uploader plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, file upload
SHA-256 | 352ac9d5874cd7d9e487f3510547e2fcc0adba46ecca6b6506c21d8313bfb850
Secunia Security Advisory 49938
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | b6adb0f5c2cd0d2db0691a702e6f17a9378fc2a914f74b3fe385735a483cb411
Secunia Security Advisory 49988
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libexif. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information, cause a DoS (Denial of Service), and compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 010f0bcd1bc3d37e610fd2d9c8d6914706b44accfad2216270a36bb95c327b7b
Secunia Security Advisory 49998
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 97230ef74215a99d33f9bbf39b4f422a78a641a4380a2bdd7f0cfc85753de0a0
Secunia Security Advisory 49984
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Campaign Monitor module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 4cc6d2225fa3b10d157826f31126c15c92831ba5c55771ed210fbcebd5efd142
Secunia Security Advisory 49795
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3c9b16ec607990ea3b8b12c396d604b28ee681120b68c13fe1f9c2947dc9e1db
Secunia Security Advisory 49986
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OSIsoft PI OPC DA Interface, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | cbef78bc998fe79978e70e7acc0a77c7e9bb62cee0569fd9e969c213578d28b3
Secunia Security Advisory 50007
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tiff. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | e0c9879c29af01ba483bb6625d3602f9e02ee429f8ff10830f64ab9de520931f
Secunia Security Advisory 50013
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Red Hat Certificate System, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 5fb7fb8c4d2b8a163707cf7068fe089f56e9d9415eb8da3688b3c0a565d2cb8c
Secunia Security Advisory 49997
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nsd3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6c1b167c164ceaa3673c0537322d064d806c2ff08fd1ba726fb3d1a558eb9c67
Secunia Security Advisory 49969
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | f5be010d3f4e7e56e30f632233587e2bb79dfb768613fb9db2602174914c34c2
Secunia Security Advisory 49995
Posted Jul 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sebas Sujeen has reported a vulnerability in Squashfs, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 55d348b22da5e5c6721cba66f4b5533fd01d39bb87dd2b976a9a94ff331e234c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close