exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 756 RSS Feed

Files Date: 2012-10-01 to 2012-10-31

Secunia Security Advisory 51084
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenAthens SP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 01bb833a2f80b4ad5b0db26d74aeb3250d8d57f6a3d5431428a18e35c515673e
Secunia Security Advisory 51092
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TIBCO Formvine, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 2877709ffc318bf6f6062fb7d0f0415eb4b8e92f70a18f4a8fbcec816b97f45c
Secunia Security Advisory 50926
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability with an unknown impact in 7-zip included in Solaris.

tags | advisory
systems | solaris
SHA-256 | b799f06a8f8824f7a59b51101642014c624833b31c34e3508be3deec6da4fcd6
Secunia Security Advisory 51089
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python3.2. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 7d71cb1d159d47815bf3f019c0c2b2e9d204960536a53a106b9b2ec8b058b6c3
Secunia Security Advisory 50981
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Han Lee has discovered a vulnerability in the Spider Calendar plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 17a54a1b249b2f44525ef452ac91b3ca098c3c6c75946ef40d62cb3080688942
Secunia Security Advisory 51099
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose system information, cause a DoS (Denial of Service), and potentially gain escalated privileges and malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 1c149f83ece491f9aa9f95f099dde4d73bc33ab7d40cce8d6fceffcb9dcc801f
Secunia Security Advisory 50631
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zhao Liang has discovered some vulnerabilities in Winmail Server, which can be exploited by malicious users and malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 8274356a2b285a0d1b5e884a16e43a2517e5e4453613e993397ce7e2a400bd72
Secunia Security Advisory 51076
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Commedia component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c03c25d0551f42129f7ff3504f964836fec9b42552595e1547ef4c0d28e735ee
Secunia Security Advisory 50873
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered two vulnerabilities in the FireStorm Professional Real Estate plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a1df00db5cc7cfda05cdae7eaf0866b5095dd31bd7c9da7d02f259ada1fb39c
Secunia Security Advisory 51087
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python3.1. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 5112cfc44b4bdc2b72f4863a0f28ee8ad41af5e1146bb6b8ff43d1d5909413d9
Contao 2.11.6 Path Disclosure
Posted Oct 25, 2012
Authored by aulmn

Errors thrown from manipulated SQL queries in Contao version 2.11.6 leak full path disclosure information.

tags | exploit, info disclosure
SHA-256 | 7e6b48191d1b037c49db3bb5bf91ac674378024ef6feaf084e613f9089ca9dec
Zomorrod Web Design SQL Injection
Posted Oct 25, 2012
Authored by BHG Security Center, Siavash

Sites designed by Zomorrod Web Design suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, web, sql injection
SHA-256 | efbf318f4c7cb5cfedb51d243ed1d7fb0cbbe9a86253985411d3408497f25171
Microsoft Internet Explorer OnMove Use-After-Free
Posted Oct 24, 2012
Authored by Nicolas Joly, VUPEN | Site vupen.com

The VUPEN Vulnerability Research Team has discovered a critical vulnerability in Microsoft Internet Explorer versions 8 and 9. The vulnerability is caused by a use-after-free error in the "mshtml.dll" component when processing certain "onMove" events, which could allow remote attackers the ability to execute arbitrary code via a specially crafted web page.

tags | advisory, remote, web, arbitrary
SHA-256 | 85f55c391fa51f8db9e2ea2e5872c2b57c06a40ec881bb2bd591e58f9ae0baad
Microsoft Internet Explorer "scrollIntoView" Use-After-Free
Posted Oct 24, 2012
Authored by Nicolas Joly, VUPEN | Site vupen.com

The VUPEN Vulnerability Research Team has discovered a critical vulnerability in Microsoft Internet Explorer versions 8 and 9. The vulnerability is caused by a use-after-free error in the "mshtml.dll" component when processing certain "scrollIntoView" events, which could allow remote attackers the ability to execute arbitrary code via a specially crafted web page.

tags | exploit, remote, web, arbitrary
systems | windows
SHA-256 | f1a197c1783c02ee319890a13237b275d13b69b33b95c58bfe6caca575473a2c
VaM Shop 1.69 Cross Site Scripting / SQL Injection
Posted Oct 24, 2012
Authored by Security Effect

VaM Shop version 1.69 suffers from cross site scripting and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | e7be6a349fb7fa475b190dbd576c798458ed565900ce8576d69bc1978a55c97e
Microsoft Office Picture Manager 2010 Memory Corruption
Posted Oct 24, 2012
Authored by coolkaveh

Microsoft Office Picture Manager 2010 suffers from a memory corruption vulnerability. Proof of concept exploit included.

tags | exploit, proof of concept
systems | windows
SHA-256 | 59e2da8fc426307586dc012cb58ef77cd9f3f38ce3648cadce0a6cce64d31281
Debian Security Advisory 2564-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2564-1 - gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a denial of service by remote attackers by sending crafted request headers.

tags | advisory, remote, web, denial of service
systems | linux, debian
advisories | CVE-2012-3505
SHA-256 | f8b52a6c1fbccca041bc74642d02a10c8223947969343b9bc0b948dd15e669b9
Debian Security Advisory 2563-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2563-1 - Several vulnerabilities were found in ViewVC, a web interface for CVS and Subversion repositories.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2009-5024, CVE-2012-3356, CVE-2012-3357, CVE-2012-4533
SHA-256 | e4bd0ae005283900714ca58befbcec7bd36c373213fee04cdcb1465faaad36bc
Debian Security Advisory 2562-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4510
SHA-256 | a07205eca2f1e437c1a0f904153e8780529e54a7663a98b1a3ddc4991221fec7
360-FAAR Firewall Analysis Audit And Repair 0.3.3
Posted Oct 24, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release adds nat capabilities to the Cisco ASA reader. 'static' nat IP IP NM and access-list statements are now added the internal nats table and policy nat rules are identified. Some of the annoying "undefined" variable warnings have been resolved. Various other updates.
tags | tool, perl
systems | unix
SHA-256 | d9fb0acb155f64254f747054284f388236ebe887cd473089b6502874ce95d0d0
HP Security Bulletin HPSBHF02819 SSRT100920
Posted Oct 24, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02819 SSRT100920 - Potential security vulnerabilities have been identified with HP, 3COM, and H3C routers and switches. The vulnerabilities could be remotely exploited resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2012-3268
SHA-256 | 0d362168a978d021c1ea55ad09ee267e01eb9e8af90e327f4301737cf6d80279
Facing Facts - FCC Whitepaper
Posted Oct 24, 2012
Authored by FTC Staff | Site ftc.gov

Whitepaper called Facing Facts - Best Practices for Common Uses of Facial Recognition Technologies.

tags | paper
SHA-256 | 26081d7cc28821e503db773ab10ada01a3c074fd9c51537d4cda5644ac737bb0
Apple QuickTime Player 7.7.2 Crash
Posted Oct 24, 2012
Authored by coolkaveh

Apple QuickTime Player version 7.7.2 division by zero crash proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | apple
SHA-256 | ba375ec556d1cd6f889aebee23677f184509045a7fe8fbc2f585850d1cd9743c
Microsoft Office Word 2012 Stack Overflow
Posted Oct 24, 2012
Authored by coolkaveh

Microsoft Office Word 2010 stack overflow / resource exhaustion proof of concept crash exploit.

tags | exploit, overflow, proof of concept
systems | windows
SHA-256 | b46919f3f0419af51d5685e4b2654d4f86a5968c5a626f444383d5263b197e56
Debian Security Advisory 2565-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2565-1 - Multiple vulnerabilities have been discovered in Iceweasel, Debian's version of the Mozilla Firefox web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2012-3982, CVE-2012-3986, CVE-2012-3990, CVE-2012-3991, CVE-2012-4179, CVE-2012-4180, CVE-2012-4182, CVE-2012-4186, CVE-2012-4188
SHA-256 | 0b8b43e40ef3698963f4dc163d37bd38a108d72f12cbfd9b187e01c4c977cfdc
Page 6 of 31
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close