what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 867 RSS Feed

Files Date: 2012-09-01 to 2012-09-30

LFI Exploiter
Posted Sep 26, 2012
Authored by M.R.S.CO

This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.

tags | tool, local, perl, code execution, file inclusion
systems | unix
SHA-256 | bd77eecfb380be0b2302b89fd25fafe9ee987dadd671f7e40d057f74b0ce0ade
Secunia Security Advisory 50767
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM WebSphere Commerce Enterprise, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of service).

tags | advisory, denial of service, vulnerability
SHA-256 | 1815ebeeea8924e8905d4c362093735204793497b3fc3e626166ab6f92697de4
Secunia Security Advisory 50765
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 059bca242001d3d7ec02e3ffd216b78d93db6108bae6a8bd3ada1151b25e4cfd
Secunia Security Advisory 50741
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cerberus FTP Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 232d93eacee901efa8f2126c0f3ccf877c08ec3c8850d1b7391f549e42ab79c5
Secunia Security Advisory 50733
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in OpenSSL included in Oracle SPARC Enterprise M Series, where one has unknown impacts and the others can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, or cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | bbb8f8115c47841735f14d5549f49263b66c395697b00f7a8bcc60755d088918
Secunia Security Advisory 50739
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libtasn1. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | 395a52dd6140d88555e2b444482ac6d9983d00ea5075d4902492daed2dde28cf
Secunia Security Advisory 50759
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 6b4b29e8447119f7f55a30dc0f58e34623ee22fbb1b430dff0f34556bca79725
Secunia Security Advisory 50714
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JAMF Casper Suite, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 9927943f83f5a4b8ef85c35692acc13e587dc9823f9bd6fc6bfbe31d1c91538b
Secunia Security Advisory 50526
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Foxit Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d37d73194424e28b6a1feb17b733cace1db58d857f8acbe4d5b0d33b6ec86f2d
Secunia Security Advisory 50738
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Sterling Secure Proxy, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5472528ccad8cf16baab9e864a50a1df9be7c7b2bddf91cd70385da36612b937
Secunia Security Advisory 50740
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for opera. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 22ea625a71571e58d9ce5bcec689dab7234f0ab30f056afe07f44e5803d44ff6
Secunia Security Advisory 50711
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DigiP has reported a vulnerability in the Archin theme for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, xss
SHA-256 | 824e61a84786425669df94df44c16ee4226726627aa92e53c58dbfdbb9475464
Secunia Security Advisory 50701
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in ViArt Shop, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 55aa2b397318391f2cdca2236eca2292bef03f2c0017664ae77aa713fa6587a4
Secunia Security Advisory 50721
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rubygems. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | cb75af46a04c3ae8111b762246ff4b793f55b7c95f2fa17279d7e7c534dc34d7
phpMyAdmin 3.5.2.2 server_sync.php Backdoor
Posted Sep 26, 2012
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits an arbitrary code execution backdoor placed into phpMyAdmin version 3.5.2.2 through a compromised SourceForge mirror.

tags | exploit, arbitrary, code execution
SHA-256 | 59077add4c187d53c147d92602048e756381c136f672e418d6ccc8272b22fa12
ViArt Shop Enterprise 4.1 Arbitrary Command Executio
Posted Sep 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

ViArt Shop Enterprise version 4.1 suffers from an arbitrary command execution vulnerability.

tags | exploit, arbitrary
SHA-256 | 69353825c81b3b5696280fe717952c4cc87fb13200a9b37925b2a714cc7bd893
ViArt Shop Enterprise 4.1 Cross Site Scripting
Posted Sep 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

ViArt Shop Enterprise version 4.1 suffers from multiple stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 00063469483e02daf3fcd7001cdf2570115352b637dc37bcb2e18986107d2d9c
YingZhi Python 1.9 Arbitrary Traversal / Write
Posted Sep 26, 2012
Authored by Larry W. Cashdollar

YingZhi Python version 1.9 application for iOS allows for arbitrary file uploads to the root WWW directory and also has a ftp server directory traversal vulnerability that forces no authentication.

tags | exploit, arbitrary, root, python, file inclusion, file upload
systems | apple
SHA-256 | dd481a7d02e448e69e88b80af5a9bce38fe30a0e912040a9b5f2d81914099c34
ViArt Shop Evaluation 4.1 Remote File Inclusion
Posted Sep 26, 2012
Authored by L0n3ly-H34rT

ViArt Shop Evaluation version 4.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 02717033383934fa8dc9251d060608c48e547159abdaef24db57a37c89e26680
MaxForum 2.0.0 Local File Inclusion
Posted Sep 26, 2012
Authored by L0n3ly-H34rT

MaxForum version 2.0.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 6b6af0124afc2d1945d6ac862846413bbf00fb12e531f0e3f7b907907568a37c
Ubuntu Security Notice USN-1582-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1582-1 - John Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. John Firebaugh discovered that the RubyGems remote gem fetcher allowed redirection from HTTPS to HTTP. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2012-2126, CVE-2012-2125, CVE-2012-2125, CVE-2012-2126
SHA-256 | 79ecf56741b091d23384f3f0b01eeb591f87183b1b2b9abd751baebc340bbc94
Ubuntu Security Notice USN-1583-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1583-1 - It was discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe levels. An attacker could use this flaw to bypass intended access restrictions. John Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. Various other issues were also addressed.

tags | advisory, remote, ruby
systems | linux, ubuntu
advisories | CVE-2011-1005, CVE-2012-2126, CVE-2012-2125, CVE-2011-1005, CVE-2012-2125, CVE-2012-2126
SHA-256 | 17fa3254c34e95071e1984fe7299767f8f45689233b1ca111a2fbb55a2aee4c5
Gentoo Linux Security Advisory 201209-12
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-12 - A vulnerability in Libtasn1 might cause a Denial of Service condition. Versions less than 2.12 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-1569
SHA-256 | 736f35308c66bdc32ea63c34299f84227416289d28072988461fe864c4870e18
Gentoo Linux Security Advisory 201209-11
Posted Sep 26, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-11 - Multiple vulnerabilities have been found in Opera, the worst of which may allow remote execution of arbitrary code. Versions less than 12.01.1532 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4010, CVE-2012-4142, CVE-2012-4143, CVE-2012-4144, CVE-2012-4145, CVE-2012-4146
SHA-256 | fcc5726793b9ad049ddd62ce4a60198c91e0bc46e75a7f6cb68768424cea573f
Red Hat Security Advisory 2012-1304-01
Posted Sep 26, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1304-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_do_execbuffer() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local, memory leak
systems | linux, redhat
advisories | CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, CVE-2012-3552
SHA-256 | a142bf3791a46de07a78316bd0ffacb5b615630eedcad53b8fc6e486621ee2d9
Page 5 of 35
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close