what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2012-10-03 to 2012-10-04

XnView JLS File Decompression Heap Overflow
Posted Oct 3, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

XnView versions 1.99 and 1.99.1 suffers from a heap-based buffer overflow vulnerability. Proof of concept JLS file included.

tags | exploit, overflow, proof of concept
systems | linux
advisories | CVE-2012-4988
SHA-256 | 12f75e008d1e820f5810b663abe9e6f03819746e68bc912e53351dc21ea9a32f
Template CMS 2.1.1 Cross Site Request Forgery / Cross Site Scripting
Posted Oct 3, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Template CMS version 2.1.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2012-4901, CVE-2012-4902
SHA-256 | f8abf37639cf0553f4391d208e25723d53d985a4a7b9cc5ee591c7708a514809
phpMyBitTorrent 2.04 SQL Injection / Local File Inclusion
Posted Oct 3, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

phpMyBitTorrent version 2.04 suffers from insecure cache handling, remote file disclosure, local file inclusion, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 25fb87d1faed33e02e6892952db60e041cb9171205e8aec0e9f52fbac8d97fb7
Drupal Commerce Extra Panes 7.x Cross Site Request Forgery
Posted Oct 3, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

Drupal Commerce Extra Panes third party module version 7.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | fd2903a2298b35ea3497f37b01559541f2b8389f7ef887058647d9d74da1f919
Drupal Twitter Pull 6.x / 7.x Cross Site Scripting
Posted Oct 3, 2012
Authored by Alex Pott, Sylvain Delbosc, Tom Phethean | Site drupal.org

Drupal Twitter Pull third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 9e9cd9906b5e890d35a9064006733f041599cc4a541d99716450375ff80a7258
Mandriva Linux Security Advisory 2012-157
Posted Oct 3, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-157 - A heap-based buffer overflow was found in the way OpenJPEG, an open-source JPEG 2000 codec written in C language, performed parsing of JPEG2000 image files. A remote attacker could provide a specially crafted JPEG 2000 file, which when opened in an application linked against openjpeg would lead to that application crash, or, potentially arbitrary code execution with the privileges of the user running the application. The updated packages have been patched to correct this issue.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2012-3535
SHA-256 | 98b971182788c5e8b4e095f6cb612c4623eefe0b9568441f95a2df93944ca40f
PHPTax 0.8 Remote Code Execution
Posted Oct 3, 2012
Authored by infodox, Jean Pascal Pereira

PHPTax versions 0.8 and below remote code execution exploit. Written in Python.

tags | exploit, remote, code execution, python
SHA-256 | 86294030fd719aa799ec672577b9d00f4cb5ff09a5e758f0b04271418448dd6a
Novell Sentinel Log Manager 1.2.0.2 Bypass
Posted Oct 3, 2012
Authored by Piotr Chmylkowski

Novell Sentinel Log Manager versions 1.2.0.2 and below allow unauthenticated users the ability to configure data retention policies.

tags | exploit, bypass
SHA-256 | f9550b9bb56838e4a763fd7aac655f16ba5fc20d46d5612b4d11feb17b24ba9d
NCMedia Sound Editor Pro 7.5.1 Buffer Overflow
Posted Oct 3, 2012
Authored by b33f

NCMedia Sound Editor Pro version 7.5.1 buffer overflow exploit with SEH and DEP.

tags | exploit, overflow
SHA-256 | 4195ae37fdb252cffc6ea369a4e3f28b378fc74c86697f3ab2e437a9b9fbd9c1
Omnistar Mailer 7.2 SQL Injection / Cross Site Scripting
Posted Oct 3, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

Omnistar Mailer version 7.2 suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 4acd4c095dc0486626e4864ec1e8379733c7558ab90f31e3149a86a143a9be4f
WordPress Spider 1.0.1 SQL Injection / XSS
Posted Oct 3, 2012
Authored by Daniel Barragan

WordPress Spider plugin version 1.0.1 suffers from cross site scripting, HTTP parameter pollution, and remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, xss, sql injection
SHA-256 | 7a9a670b6a5688030b9e4d703e1b8649dda210e799378af153a651c0cc7ef47e
23rdweb Studio SQL Injection
Posted Oct 3, 2012
Authored by Net.W0lf, Hack Center Security Team

23rdweb Studio suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | faa8ba15053d2a2fe7520b5a0f4fdb4ebc54b98f48ecbf3a5c48f7dc56fb72b3
Secunia Security Advisory 50839
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - catatonicprime has discovered a vulnerability in PowerTCP WebServer for ActiveX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, activex
SHA-256 | 21cec5831a02344cc117529dc497d403b3f23c89e2488d9df0dd053f38e3bea9
Secunia Security Advisory 50864
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in libxslt, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | f5e29ce5a3554c7de1679a1896b99ce3a89a9be87b149b0e24ce9c776dfe5fc6
Secunia Security Advisory 50843
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 840362b1c3f9be0d3ce111fecbb01336e75695974a55cb10af853733af1cada4
Secunia Security Advisory 50850
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss, python
systems | linux, ubuntu
SHA-256 | 28d290814ce84f3292208cb364b3f95d7eb4b380f413a083e32512ece8eca168
Secunia Security Advisory 50845
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Perl included in Solaris, which can be exploited by malicious people to conduct HTTP response splitting attacks in an application using the library.

tags | advisory, web, perl
systems | solaris
SHA-256 | 2bdc292369ad9f4161ed611531974d706929099e0603932ec86a3cd43b842917
Secunia Security Advisory 50854
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xdiagnose. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | afec8d15d66a4de2d1061296b6480660b3b626e1caa93696db4fd61204a64901
Secunia Security Advisory 50851
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for devscripts. This fixes some weaknesses, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | db3df64ef7016c9453c29682c776b9e7c1cc15480981592129ee6d0a0e08762f
Secunia Security Advisory 50860
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | ba3a966d4db78e994e08c66b884fc0e29c0f8731a002e498a8a2263268ce04d5
Secunia Security Advisory 50813
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for freeradius2. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 4a2a6e5737cff4c8fec86ce0f23cf0767a9546331caeb4c7b458523c73b1b225
Secunia Security Advisory 50826
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ProjectPier, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | dd3255e5d499c529138c90cae05214a2dde3d6e929474c632a0d3bf05d3471b5
Secunia Security Advisory 50595
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zhao Liang has discovered a vulnerability in TurboFTP Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 345936ff19dcd63ce324cd66bce9797072693b5dae7b43a04be0bce25a5b8391
Secunia Security Advisory 50811
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 2a3ffcf9faf78a51e7fed91f5988f1acb96b9863e525dbf41f386ac1e0e4b476
Secunia Security Advisory 48430
Posted Oct 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in CYME, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e8dfce210b53e829cae35745d3d9399d96d9c43db5bec16cd456f1314a0a70c1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close