exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2012-11-30 to 2012-11-30

BlazeVideo HDTV Player Pro 6.6 Filename Handling
Posted Nov 30, 2012
Authored by sinn3r, b33f | Site metasploit.com

This Metasploit module exploits a vulnerability found in BlazeVideo HDTV Player's filename handling routine. When supplying a string of input data embedded in a .plf file, the MediaPlayerCtrl.dll component will try to extract a filename by using PathFindFileNameA(), and then copies whatever the return value is on the stack by using an inline strcpy. As a result, if this input data is long enough, it can cause a stack-based buffer overflow, which may lead to arbitrary code execution under the context of the user.

tags | exploit, overflow, arbitrary, code execution
advisories | OSVDB-80896
SHA-256 | ab34370a5debea1b2a8db24c582834304ee72c0e5a992dbbbcfedc31867011f6
Axis Commerce 0.8.7.2 Cross Site Scripting
Posted Nov 30, 2012
Authored by LiquidWorm | Site zeroscience.mk

Axis Commerce version 0.8.7.2 suffers from multiple stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5b98c30892bfc1275681ae20caf39f5a066c85801cedca3fd96ad0fd88b04a10
SysAid Helpdesk 8.5 Pro SQL Injection
Posted Nov 30, 2012
Authored by Daniel Compton | Site nccgroup.com

SysAid Helpdesk version 8.5 Pro suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 6b32da064f8d6d2d434491a60fd914b8e9cf99d9ceab79f915c421782d761761
Squiz CMS 11654 File Path Traversal
Posted Nov 30, 2012
Authored by Robert Ray | Site nccgroup.com

Squiz CMS version 11654 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | 9aad92b935f5ad7c893786de544430c0d9cb211b6cbbaed9edeef9c1a0e15cce
Nagios XI Network Monitor 2011R1.9 SQL Injection
Posted Nov 30, 2012
Authored by Daniel Compton | Site nccgroup.com

Nagios XI Network Monitor version 2011R1.9 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2cf56eed695230c853b7b3b4f90eb894c8c6fc9ed6af1f23249a37152923da76
Nagios XI Network Monitor 2011R1.9 OS Command Injection
Posted Nov 30, 2012
Authored by Daniel Compton | Site nccgroup.com

Nagios XI Network Monitor version 2011R1.9 suffers from OS command injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | cefe812c8837b8e434b4ea93fe2c8a19e990a7fdd85084570601625036f225c8
Oracle Gridengine sgepasswd Buffer Overflow
Posted Nov 30, 2012
Authored by Edward Torkington | Site ngssoftware.com

Oracle Gridengine's sgepasswd suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 27c545a1cda033f55904dc6058b6be0f7c4252cea190bf6782a8be65bf19b66d
DataArmor / DriveArmor Privilege Escalation / Decryption
Posted Nov 30, 2012
Authored by Stuart Passe | Site ngssoftware.com

DataArmor and DriveArmor versions prior to 3.0.12.861 suffer from restricted environment breakout, privilege escalation, and full disk decryption vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 0fc5ee98ad7150597b23a730a459a04feb859a6daba3aacc92a056f31d04b665
jsupload.cgi.pl 0.6.4 Directory Traversal
Posted Nov 30, 2012
Authored by Sean de Regge

jsupload.cgi.pl versions 0.6.4 and below suffer from a directory traversal vulnerability.

tags | exploit, cgi, file inclusion
SHA-256 | ccd62aaa39befe158eac096c007c49a7c571779c421b3de5eb034f9c0b7abff3
Apple Security Advisory 2012-11-29-1
Posted Nov 30, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-11-29-1 - Apple TV 5.1.1 is now available and addresses information disclosure and code execution vulnerabilities.

tags | advisory, vulnerability, code execution, info disclosure
systems | apple
advisories | CVE-2012-3749, CVE-2012-3748
SHA-256 | caa20eb0d66851c61553ae776f1f9fa646d8aa08b83a087b6b2dc7fe2af9bede
PayPal Persistent Listing Cross Site Scripting
Posted Nov 30, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal suffered from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2410978fe3d394fded3f60d02efa3b9655e8eff8e42012acccdeb9c375cab246
Safend Data Protector 3.4.5586.9772 Privilege Escalation
Posted Nov 30, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Safend Data Protector suffers from multiple privilege escalation vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2012-4767, CVE-2012-4760, CVE-2012-4760, CVE-2012-4761, CVE-2012-4761
SHA-256 | 7fa4ab53d92dfd88c732eb79417967adbe52865b5df1b66c86b093a3abbc15b9
Mozilla Firefox "imgRequestProxy" Class Remote Use-After-Free
Posted Nov 30, 2012
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Mozilla Firefox. The vulnerability is caused by a use-after-free error within the "imgRequestProxy::OnStopRequest()" function, which could allow remote attackers to execute arbitrary code via a specially crafted web page.

tags | advisory, remote, web, arbitrary
SHA-256 | 6ff9c9465d128e7723f00c6eb8b2c513970c66279404d1491f6201d4b7ded1cd
Ubuntu Security Notice USN-1430-5
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1430-5 - USN-1430-3 fixed vulnerabilities in Thunderbird. This update provides an updated mozilla-devscripts which produces packaged addons compatible with the latest thunderbird packaging.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 2e3cd2c8aeffd832578a924739c75e1773dc2e46546fb23e4d3f9e27f601fccf
Ubuntu Security Notice USN-1643-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1643-1 - It was discovered that the decode_xs function in the Encode module is vulnerable to a heap-based buffer overflow via a crafted Unicode string. An attacker could use this overflow to cause a denial of service. It was discovered that the 'new' constructor in the Digest module is vulnerable to an eval injection. An attacker could use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-2939, CVE-2011-3597, CVE-2012-5195, CVE-2012-5526, CVE-2011-2939, CVE-2011-3597, CVE-2012-5195, CVE-2012-5526
SHA-256 | 6c274eedfdb3da7dbb7671102ad6fe7a37edb74ba2b040227e902cbb757d04a1
Debian Security Advisory 2579-1
Posted Nov 30, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2579-1 - A vulnerability has been found in the Apache HTTPD Server.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4557, CVE-2012-4929
SHA-256 | 75cc0f2d9d8dabf15819407aef98d97059d1c26d0754a1dead1d43130c26538d
Ubuntu Security Notice USN-1652-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1652-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | e2ab2490ada83b444a66c52183f126e16e8175d3cffdad175af3f948c4a2e280
Ubuntu Security Notice USN-1651-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1651-1 - Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-4565
SHA-256 | 050be699e44be98ae2ca0aff99370d56139223bf52fe876c8f83644c51ece493
Ubuntu Security Notice USN-1650-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1650-1 - Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-4565
SHA-256 | ea0d826ac97c808d41bf039a736c91d3f83693af9097f54d42f504187da73d53
Ubuntu Security Notice USN-1649-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1649-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | 50d96a46ae540807a3cbac6d9da2f0a742defbec6c2aeb63630420490e1280e4
Ubuntu Security Notice USN-1648-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1648-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | 4eb660e26fd88a32afdbb6f4745741f275f50287259f53e6fcf824c0f62ee4ce
Ubuntu Security Notice USN-1647-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1647-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | bc7bae042dda4167991eaaa3aba4772592c4a371088803032bf38ec4fc7d8f3b
Ubuntu Security Notice USN-1646-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1646-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | e417f1d428863d8eb7268db89617f507396def202c65c7aa89768f7915d5e0be
Ubuntu Security Notice USN-1645-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1645-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | 4d3dae198ecc5f0fab30ae0aa3248050f97447564d01f2bdf33aa7274130728c
Ubuntu Security Notice USN-1644-1
Posted Nov 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1644-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4565, CVE-2012-0957, CVE-2012-4565
SHA-256 | 5a24998d89af0c468b0e5534c8e4d28d186288d82114644816fad0f143a37bfb
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close