exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-12-12 to 2012-12-13

WordPress portable-phpMyAdmin 1.3.0 Authentication Bypass
Posted Dec 12, 2012
Authored by Mark Stanislav

WordPress portable-phpMyAdmin plugin version 1.3.0 fails to validate the existing session allowing a user to navigate directly to the interface.

tags | exploit, bypass
advisories | CVE-2012-5469
SHA-256 | 635ba61336555a6ec94b472a5ccf980487338b18f6471804097b5b53d1873419
Network Reconnaissance In IPv6 Networks
Posted Dec 12, 2012
Authored by Fernando Gont, T. Chown

IPv6 offers a much larger address space than that of its IPv4 counterpart. The standard /64 IPv6 subnets can (in theory) accommodate approximately 1.844 * 10^19 hosts, thus resulting in a much lower host density (#hosts/#addresses) than their IPv4 counterparts. As a result, it is widely assumed that it would take a tremendous effort to perform address scanning attacks against IPv6 networks, and therefore IPv6 address scanning attacks have long been considered unfeasible. This document analyzes how traditional address scanning techniques apply to IPv6 networks, and also explores a number of other techniques that can be employed for IPv6 network reconnaissance. Additionally, this document formally obsoletes RFC 5157.

tags | paper
SHA-256 | 048514499a17396a23d97600ebed59b44a15828ff936fd26e985822b271d5d5f
RVAsec 2013 Call For Papers
Posted Dec 12, 2012
Site rvasec.com

RVAsec is a Richmond, VA based security convention that brings top industry speakers to the midatlantic region. In its first year, RVAsec 2012 attracted 175 security professionals from across the country. For 2013, the conference is expanding to a two day and dual-track format, with a mixed focus on technical and management/business presentations. It will be held from May 30 through June 1st, 2013 in Richmond, Virginia, USA. This announcement is the Call For Papers.

tags | paper, conference
SHA-256 | a104d7b4d258dbe380ce9a0e20e409dd96ed60d9a3d6dd72bece4be6c5ecee9d
Novell File Reporter Code Execution
Posted Dec 12, 2012
Authored by Abysssec | Site abysssec.com

Novell File Reporter agent XML parsing remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2012-4959
SHA-256 | d97019b8d30cf82a531d15b67988c264ae384da68ddc63da71ca44d3e9fc1cd0
MyBB TipsOfTheDay Cross Site Scripting / SQL Injection
Posted Dec 12, 2012
Authored by VipVince

The MyBB TipsOfTheDay plugin version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3f3e2279dc77a79ff331918ccf4d8bac17b1fe7e1b582d104f49f4bc4a6e401b
OracleBI Discoverer 10.1.2.48.18 Cross Site Scripting
Posted Dec 12, 2012
Authored by Ur0b0r0x

OracleBI Discoverer version 10.1.2.48.18 suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | c58ffd83bc1d7695546e8dcb6e1cb866aa14898088f3a34b7212334f210fd971
Secunia Security Advisory 51560
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | abb88c7ae772ec372594b346b9ebbeb926c85b162a662aeef84aec53074aee67
Secunia Security Advisory 51559
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP OpenVMS, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 3c17a2a29aadfb4d8985c196c6047e99eb6672885feb55d9f4e12a5aeefe2c0b
Secunia Security Advisory 51556
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some weaknesses in Avaya Aura System Manager, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | ab7f96c8644067f6d07a394c24326561628203fd83eb39c4e52881feaa34da3c
Secunia Security Advisory 51549
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3632005e9612a58079fc0dcb448058a52b305e312a217695b2b224a06d589bed
Secunia Security Advisory 51547
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cerberus FTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4bdbb2c82c21e17d462960b70f4d5798e346f840aeb1dfde319b8fa2bf7f088a
Secunia Security Advisory 51551
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe ColdFusion, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 58ad1d5809365dedc01e3145ecae12692486cb2202735057875535e42298bdc3
Secunia Security Advisory 51538
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix XenApp, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 32a3dcf4ceeadde8294f165c62fad6ee0a9631531c169b3a1b689837e0fc1064
Secunia Security Advisory 51523
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue in IBM SPSS Modeler, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | a7a92259a3da173feb900b56f64e9993e02c322d71f59e2bb82019960ed11512
Secunia Security Advisory 51524
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Citrix XenDesktop, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 829e154863bdaf34fd45d4bba4debc02205b7c4f30de7b48d23d772a294c2339
Secunia Security Advisory 51521
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bogofilter. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 76f7d63a4f04a8d19b343c0eae5eb08a348d470857fa931110c39abde06918df
Secunia Security Advisory 51464
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kaveh ghaemmaghami has discovered a vulnerability in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | cb701708f4b2eb50de18e5aedf3c515ba2649fe4c854d2eb077f6e39b2dd61da
Secunia Security Advisory 51563
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Thunderbird included in Solaris, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | solaris
SHA-256 | 0982bfcabaeb713e106f719987a39fb8bd3f08f4fb15d234a9c1e0165bd061b9
Secunia Security Advisory 51515
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledge multiple vulnerabilities in Webmin included in Solaris, which can be exploited by malicious users to compromise a vulnerable system and by malicious people disclose certain sensitive information.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 4879e214288243526ad0fbf2e271bba64c6a5c86804c24350d24547a527be56d
Secunia Security Advisory 51446
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in OpenDocMan, which can be exploited by malicious users to bypass certain security restrictions and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 57b1e73a4fcc0f3f99557554e46622f3111ecd44ce3988947fd0890324483fd7
Secunia Security Advisory 51536
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system

tags | advisory, vulnerability
systems | windows
SHA-256 | 1d1601d12336f1247446ec775d99fc0a452267a5e5c57593b0195a9d11f5a674
Secunia Security Advisory 51561
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in libgsf included in Solaris, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | solaris
SHA-256 | 9c8627e71a4c7507433a394dbbcabb0bdc9abe1c45d914c0c3ad83ce577d65c0
Secunia Security Advisory 51346
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered two vulnerabilities in the Floating Social Media Links plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b69ed2e994541343152a7cb1ab259481886bcf5efefb5cd50a2c6a1410cf391a
Secunia Security Advisory 51562
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Firefox included in Solaris, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 7f5fa55f21743d3edd178a2f1b5a93edea2cd4f9d337f2f30a4432bc58dd7622
Secunia Security Advisory 51526
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | a17772dc2c76abebc7fc85a734e93d6d4b52bed7bd91726c669a5e2cddc7fbd8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close