exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2012-11-05 to 2012-11-06

BigAnt Server 2.52 Stack Overflow
Posted Nov 5, 2012
Authored by Lorenzo Cantoni

BigAnt Server version 2.52 SP5 SEH stack overflow ROP-based exploit with ASLR and DEP bypass.

tags | exploit, overflow
SHA-256 | 8c8bc43766e7deebe6d6021338e54533e80aeeb71ed2b93b85f378c83a55cfdb
Zenphoto 1.4.3.3 SQL Injection / Interface Exposure / XSS
Posted Nov 5, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

Zenphoto version 1.4.3.3 suffers from multiple vulnerabilities including an administrative interface exposure, cross site scripting, file restriction bypass, path disclosure, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 9f53c22a8ac57740fc1010024ab439c0b07a1d45e41292904b2e8ec52af6e23d
360-FAAR Firewall Analysis Audit And Repair 0.3.6
Posted Nov 5, 2012
Authored by Dan Martin | Site sourceforge.net

360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.

Changes: This release resolves many of the problems with the filter sections. Both the specific and the subnet rr mode filter sections have been upgraded to fix many of the issues related to combining various filter mode types, and as a result the filter behavior should be much more predictable. The Cisco and od output section definitions now print service defs for all defined proto types.
tags | tool, perl
systems | unix
SHA-256 | a3fb818edceec758687fba61efce8b7819eef7b0a180ab390d69fb0cc2604681
Sysax FTP Automation Server 5.33 Privilege Escalation
Posted Nov 5, 2012
Authored by Craig Freyman

Sysax FTP Automation Server version 5.33 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 9da75d5d121541879919ac465b91055fed3c2f21871f370c68a97149904b4bfa
Patator Brute Forcer 0.4
Posted Nov 5, 2012
Authored by Sebastien Macke | Site code.google.com

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. When Medusa, Hydra or other brute-force tools fail to do what you want, Patator might be what you need.

Changes: Various new modules. Multiple improvements, bug fixes, and additions.
tags | tool, cracker
SHA-256 | af7aed50ba0db1d2e932d9edecb1b2945e675ea8e1fcb27da48273b00db8c1f0
Zoom Graphics Cross Site Scripting
Posted Nov 5, 2012
Authored by Avatar Fearless

Zoom Graphics suffers from a base64 encoded cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d8c64e07c3d1898fe0ca51017c317208918e0982886c48f640a7dd376d71df7a
ZPanel 10.0.1 XSS / CSRF / SQL Injection
Posted Nov 5, 2012
Authored by pcsjj

ZPanel versions 10.0.1 and below suffer from cross site request forgery, cross site scripting, password reset, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2012-5683, CVE-2012-5684, CVE-2012-5685, CVE-2012-5686
SHA-256 | 170dd524a5401d3d677553774f59604d5461dc2071288c346adc2dee3d78f6c7
AwAuctionScript SQL Injection / XSS / Shell Upload
Posted Nov 5, 2012
Authored by X-Cisadane

AwAuctionScript suffers from cross site scripting, remote shell upload, and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, xss, sql injection
SHA-256 | 186b94103dd0420c0e53dd18b676dbe2b881924edc763c89d8e9683ed3c4177e
KMPlayer 3.3.0.33 Buffer Overflow / DLL Hijack
Posted Nov 5, 2012
Authored by Mr.XHat

KMPlayer version 3.3.0.33 suffers from buffer overflow and dll hijacking vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 3c2a4d60b3484afce787c61cc3b0c4cfe5dac25d7805ddb6ed56938d04f0e381
Windows XP Pro SP3 Full ROP Calc Shellcode
Posted Nov 5, 2012
Authored by b33f

Microsoft Windows Pro SP3 full ROP calc.exe shellcode.

tags | shellcode
systems | windows
SHA-256 | 289f3c1bf7939844f15a89531a486537d36030fca3be043135f9d4ec1f1d3550
Rakintech SQL Injection
Posted Nov 5, 2012
Authored by Samim.s

Rakintech suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | fbe2f7aceb8c09918f04565c36004156f722453371bd8a60908dd13eb8727d7c
Janissaries Wordpress Brute Force Tool
Posted Nov 5, 2012
Authored by Burtay

Janissaries Wordpress brute forcing utility written in PHP.

tags | cracker, php
SHA-256 | 57c6451b85bfa914e3e4472c5bd179bb31af4039fea140cee01ca387435c0272
Secunia Security Advisory 51175
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - McAfee has acknowledged a vulnerability in Email and Web Security Appliance, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, web, spoof
SHA-256 | 239842d205fa42f5874980572c48cd0888cf122fc8cc1adfe6ae6ed321ce00ea
Secunia Security Advisory 51205
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcela Benetrix has discovered a vulnerability in the AJAX Post Search plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ec05ef29e5c7bae316377c2dd0d143cc889dfa98d40070e1f1090f235a19ccf0
Secunia Security Advisory 51193
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
SHA-256 | 58dac91d2787cb09142a961a1945af927d3e5b1e841ca1fea01a76ae6d27cf16
Secunia Security Advisory 51212
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tivoli Federated Identity Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a377a0cdac9391112253019de744dd324075136b0688806a139f17181d934e74
Secunia Security Advisory 51159
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported a vulnerability in PG Dating Pro, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4cdec68d7603a789a0ce03111b03f4a6b4182887d825537c87701fe446c50d67
Secunia Security Advisory 51181
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | e78e912f56ed3a051550f0f858732a43c9aef16d30e5c036715cf26c5b3e2e49
Secunia Security Advisory 51188
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, manipulate certain data, cause a DoS (Denial of Service), gain escalated privileges, by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service), and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | f19801c8476be7b3a2d204fe477396498dee1ce844ed8bb0ec6b2cf828a11566
Secunia Security Advisory 51137
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in YUI.

tags | advisory
SHA-256 | 2197b4d9890141e1bc77c34f51dcc7e8b60823a2b285fadc4db6538cf3f93f4b
Secunia Security Advisory 51163
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Federated Identity Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 37639dedf56db41b384e9f19112521c653711b6b78b4fbb1cbfe9ed710a3b6d0
Secunia Security Advisory 51201
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Webmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f4d5e6cfc597565ad9ac0d304681294c14d9ba77cca4ebda069dbd0e2c3a68fc
Secunia Security Advisory 51180
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libproxy. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 4e7fbdc4ff60d4cf3bc7b907283f63a8d98967f935f45f3fce8785eae6219cf6
Secunia Security Advisory 51161
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM WebSphere DataPower XC10 and IBM WebSphere eXtreme Scale, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 130a496d0a1d085a7367ff487c9ccb9401eab248a1283f5b04d48d00f3f54697
Secunia Security Advisory 51150
Posted Nov 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Splunk has acknowledged some vulnerabilities in Splunk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | da9dceb82243b0c947d4f836239341862fc9eb748e19420fc3b6b104d42875de
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close