what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2013-01-09 to 2013-01-10

WeBid 1.0.6 SQL Injection
Posted Jan 9, 2013
Authored by Life Wasted

WeBid version 1.0.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ef41b2d6bc97d34ca048f725d9b129c4675df101d0c695328fc8a1ead4856ed3
Cisco Security Advisory 20130109-uipphone
Posted Jan 9, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified IP Phones 7900 Series versions 9.3(1)SR1 and prior contain an arbitrary code execution vulnerability that could allow a local attacker to execute code or modify arbitrary memory with elevated privileges. This vulnerability is due to a failure to properly validate input passed to kernel system calls from applications running in userspace. An attacker could exploit this issue by gaining local access to the device using physical access or authenticated access using SSH and executing an attacker-controlled binary that is designed to exploit the issue. Such an attack would originate from an unprivileged context. Ang Cui initially reported the issue to the Cisco Product Security Incident Response Team (PSIRT). On November 6, 2012, the Cisco PSIRT disclosed this issue in Cisco bug ID CSCuc83860 (registered customers only) Release Note Enclosure. Subsequently, Mr. Cui has spoken at several public conferences and has performed public demonstrations of a device being compromised and used as a listening device. Mitigations are available to help reduce the attack surface of affected devices.

tags | advisory, arbitrary, kernel, local, code execution
systems | cisco
SHA-256 | f99e7a7a0c7cd53dfe29806d43adcf386ecd249b2021cfd253f606765567fa44
Cisco Security Advisory 20130109-lms
Posted Jan 9, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Prime LAN Management Solution (LMS) Virtual Appliance contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands with the privileges of the root user. The vulnerability is due to improper validation of authentication and authorization commands sent to certain TCP ports. An attacker could exploit this vulnerability by connecting to the affected system and sending arbitrary commands. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

tags | advisory, remote, arbitrary, root, tcp
systems | cisco
SHA-256 | 26ee6e6655f83538488de55096742253bc19d7d6132b494a693ed5e826a8264f
Introduction To ARM Linux Exploiting
Posted Jan 9, 2013
Authored by Metin Kaya

This is a whitepaper called Introduction to ARM Linux Exploiting. This version of the paper is the English release.

tags | paper
systems | linux
SHA-256 | 44884c3396952fc4aca39c6fc6d734795eecf9d1c2b2d9bdfb6249c7caae1c1b
Red Hat Security Advisory 2013-0149-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0149-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security bulletin APSB13-01, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.261.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2013-0630
SHA-256 | aad95e20731fb2366bf34315480ae406779eb477177c7698db0333d69d3cc3ef
Free Blog 1.0 Shell Upload / Arbitrary File Deletion
Posted Jan 9, 2013
Authored by cr4wl3r

Free Blog version 1.0 suffers from remote shell upload and arbitrary file deletion vulnerabilities.

tags | exploit, remote, arbitrary, shell, vulnerability
SHA-256 | 046160c2bebcad5524fa1b471bdd14084971b0c1484eb63472002891c5138a53
Watson Management Console 4.11.2.G Directory Traversal
Posted Jan 9, 2013
Authored by Dhruv Shah

Watson Management Console version 4.11.2.G suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | cd68cebca871fa857fd92a06863d08fe109c6863e7c6ae3cb2dcf499712269e4
Colloquy 1.3.5 / 1.3.6 Denial Of Service
Posted Jan 9, 2013
Authored by Aph3x, UberLame, O_O, Apetrick

Exploit for Colloquy versions 1.3.5 and 1.3.6 that triggers a denial of service condition.

tags | exploit, denial of service
SHA-256 | 4636db7755d6aeed2ca9f21829f1a721a8ce8c1a886f99cc24ff2e213292c663
Secunia Security Advisory 51801
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Networker, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eb1beb023c3aa89e7c5f50dd7ca58f9acee7d5a9961c6e44a04617edb3c7001f
Secunia Security Advisory 51785
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | d643e7994c35e66edd693843e295d15147c9c32acdbe8cd5a51fc65ce8cc2c0d
Secunia Security Advisory 51754
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | a4cc3856a63a8cdbf382f62a6da5be8fb1f4d8d4de8c8016c020dcb953597f75
Secunia Security Advisory 51754
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | a4cc3856a63a8cdbf382f62a6da5be8fb1f4d8d4de8c8016c020dcb953597f75
Secunia Security Advisory 51711
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for hplip3. This fixes a weakness, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
systems | linux, redhat
SHA-256 | 592d1f6a2fa99471421324dd3ab57994654ab166221387c6486cbf124183f443
Secunia Security Advisory 51751
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for quota. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | a5615d9d1641480f99b5a5eb61460db4fecc746a425acdb9fa95994c6f636c25
Secunia Security Advisory 51675
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Astium, which can be exploited by malicious people to conduct SQL injection attacks and cause a Denial of Service (DoS).

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | 73862ad0b1338855af1d9491c71f02501fc6448d163e3a852bbf9246594265b9
Secunia Security Advisory 51784
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dhcp. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 44b30f26cbea4b9210e17660cb1b6e8202b9b570e33a1ef3cb295326797a1ba4
Secunia Security Advisory 51735
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zendframework. This fixes a vulnerability, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | c55047871105de959998829bbd337a75b0178e32c3446576692530177e7fbfe0
Secunia Security Advisory 51734
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 485e5d01fef60ae6f9adb5f0947d9bbc9ba3611800793c931f1af736ea58479b
Secunia Security Advisory 51782
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tor. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | f29fbed58bcadd3b025b7e1ec73dcd719ca9bfbdeac2617eedc8964d56ec2bf4
Secunia Security Advisory 51790
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | f8f9467a0548e2a9d3fb6ba39a309105b3648c5a6991fafa77febd04082880ab
Secunia Security Advisory 51781
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dokuwiki. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site request forgery, cross-site scripting, and script insertion attacks, disclose sensitive information, and bypass certain security restrictions.

tags | advisory, vulnerability, xss, csrf
systems | linux, gentoo
SHA-256 | f3785fac29b13eaa8b3e25d5f62abbac0fc657d1017197cc0ac2a65b73e1aa6c
Secunia Security Advisory 51788
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | f44f17cad49c80d907972284727feef1e7470afdd29c2d80e701cee094518990
Secunia Security Advisory 51753
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | 55f20c69619adf36b15f57190f7725ddea8d2c74ecb9d33a04dc168c3d7d6b36
Secunia Security Advisory 51760
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in MotoCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 8534be4310fb2133906e1460197f5edf2d6d63372c881844a6daa88c48bf829c
Secunia Security Advisory 51792
Posted Jan 9, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 0749c792f65a5ce0a9cd47a2f36a0690719b0ce2bba4dd66b8c25e22ae07e8b0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close