exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2012-12-24 to 2012-12-25

Foswiki MAKETEXT Remote Command Execution
Posted Dec 24, 2012
Authored by juan vazquez, Brian Carlson | Site metasploit.com

This Metasploit module exploits a vulnerability in the MAKETEXT Foswiki variable. By using a specially crafted MAKETEXT, a malicious user can execute shell commands since the input is passed to the Perl "eval" command without first being sanitized. The problem is caused by an underlying security issue in the CPAN:Locale::Maketext module. Only Foswiki sites that have user interface localization enabled (UserInterfaceInternationalisation variable set) are vulnerable. If USERNAME and PASSWORD aren't provided, anonymous access will be tried. Also, if the FoswikiPage option isn't provided, the module will try to create a random page on the SandBox space. The modules has been tested successfully on Foswiki 1.1.5 as distributed with the official Foswiki-1.1.5-vmware image.

tags | exploit, shell, perl
advisories | CVE-2012-6329, OSVDB-88410
SHA-256 | 1dfa323fc74f3423aec71ecc1cde0b04c26eea7a42d6702fc3d9df74654857c2
TWiki MAKETEXT Remote Command Execution
Posted Dec 24, 2012
Authored by juan vazquez, George Clark | Site metasploit.com

This Metasploit module exploits a vulnerability in the MAKETEXT Twiki variable. By using a specially crafted MAKETEXT, a malicious user can execute shell commands since user input is passed to the Perl "eval" command without first being sanitized. The problem is caused by an underlying security issue in the CPAN:Locale::Maketext module. This works in TWiki sites that have user interface localization enabled (UserInterfaceInternationalisation variable set). If USERNAME and PASSWORD aren't provided, anonymous access will be tried. Also, if the 'TwikiPage' option isn't provided, the module will try to create a random page on the SandBox space. The modules has been tested successfully on TWiki 5.1.2 as distributed with the official TWiki-VM-5.1.2-1 virtual machine.

tags | exploit, shell, perl
advisories | CVE-2012-6329, OSVDB-88460
SHA-256 | 6a462fdc51b0c493b941a326fd05e71eb12bf8bedb39c652d6c549a65bf5b2d5
C-Panel Cross Site Scripting
Posted Dec 24, 2012
Authored by Rafay Baloch

C-Panel suffers from a reflective cross site scripting vulnerability in manage.html.

tags | exploit, xss
SHA-256 | d82a4bc494fbe2f073497ffcfd9405e156889169ee06e1d1c9ea615a5598b3c9
Secunia Security Advisory 51650
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tiki Wiki CMS/Groupware, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b2c79e5cf5a9d838369f47aaeaa7b2ad77a68986fbe03aceee804e04496310ba
Secunia Security Advisory 51616
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9616311d91cbd52947ff5dfa42ee0970d8dbaedee6f97243a31819a863cacd97
Secunia Security Advisory 51680
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli NetView for z/OS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 59118a91ac9a5847a848c0ccceea95aafc19ee87af73a49bbb5dcbbdc6ab16cb
Secunia Security Advisory 51667
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell eDirectory, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 8d9bb0be2cfd4dd1b9bf45263f2ce02b3f71c0f2923ac5665d98554d51cff838
Secunia Security Advisory 51684
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Rational System Architect, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7df09a8bea53555300130ab721be537db6169e06b3de8937740c6719dc574850
Secunia Security Advisory 51606
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered a vulnerability in FireFly Media Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a2b6f1d03eb5d6a9dee6d2135df4c253c1be2997d71f43f3b5ac20eb3ec5eaf9
Secunia Security Advisory 51682
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Rational Method Composer, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS, and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | f0a23127e6397ec081378cb939d565362e7df8e5de65fcfc384c3fa908d3f519
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close