exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2013-01-10 to 2013-01-11

Secunia Security Advisory 51807
Posted Jan 10, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Payment module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d41c25e85ac4ae160c13096d82962b6b9d3104a46805976580816c4d5740380c
Secunia Security Advisory 51820
Posted Jan 10, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Oracle Java, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 75f5df567ca6e5bb598956eaf61a16cdddb621017f941ae6d2e9c7a4aa090cea
Secunia Security Advisory 51768
Posted Jan 10, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Cisco Unified IP Phone models, which can be exploited by malicious people with physical access to compromise a vulnerable device.

tags | advisory
systems | cisco
SHA-256 | dffe809d76acdd2e6c7a7db4b0da2c83d70f4192ab5ed207d630f38f4bdbdb87
Honeywell Tema Remote Installer ActiveX Remote Code Execution
Posted Jan 10, 2013
Authored by juan vazquez, Terry McCorkle, Billy Rios | Site metasploit.com

This Metasploit modules exploits a vulnerability found in the Honeywell Tema ActiveX Remote Installer. This ActiveX control can be abused by using the DownloadFromURL() function to install an arbitrary MSI from a remote location without checking source authenticity or user notification. This Metasploit module has been tested successfully with the Remote Installer ActiveX installed with HoneyWell EBI R410.1 - TEMA 5.3.0 and Internet Explorer 6, 7 and 8 on Windows XP SP3.

tags | exploit, remote, arbitrary, activex
systems | windows
advisories | OSVDB-76681
SHA-256 | b30345fc0ce669f179e6185df91c57d68d20a383c5a011c0ba877c1319ef539b
Microsoft Internet Explorer Option Element Use-After-Free
Posted Jan 10, 2013
Authored by Ivan Fratric, sinn3r, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability in Microsoft Internet Explorer. A memory corruption may occur when the Option cache isn't updated properly, which allows other JavaScript methods to access a deleted Option element, and results in code execution under the context of the user.

tags | exploit, javascript, code execution
advisories | CVE-2011-1996
SHA-256 | 307b7adfa8d05c300b48db94ceb041a3ced231d646f14a788423d6874081b7c4
eXtplorer 2.1 Arbitrary File Upload
Posted Jan 10, 2013
Authored by Brendan Coles | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in eXtplorer versions 2.1.0 to 2.1.2 and 2.1.0RC5 when run as a standalone application. This application has an upload feature that allows an authenticated user with administrator roles to upload arbitrary files to any writable directory in the web root. This Metasploit module uses an authentication bypass vulnerability to upload and execute a file.

tags | exploit, web, arbitrary, root, bypass
advisories | OSVDB-88751
SHA-256 | 8483dda079be04a44863b410b51eecbb3374b00177e8c973282a9974a2918555
Nero MediaHome 4.5.8.0 Denial Of Service
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Nero MediaHome version 4.5.8.0 suffers from multiple denial of service vulnerabilities due to improper handling issues.

tags | exploit, denial of service, vulnerability
advisories | CVE-2012-5876, CVE-2012-5877
SHA-256 | a667ecae12bef1ca764da84656ce5d402feb400df56dbf141eca769b9ea9f54e
Samsung Kies 2.5.0.12114_1 Buffer Overflow
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Samsung Kies version 2.5.0.12114_1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ba64ccf75ec04e06017109e58437056a7a1dbd3ba88cbccb70812d4d1fcc3311
Quick.Cms 5.0 / Quick.Cart 6.0 Cross Site Scripting
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Quick.Cms version 5.0 and Quick.Cart version 6.0 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-6430
SHA-256 | 8252388141e7acdab8a3ad358488b4c7928f6202ea3ddb4ef3a0897770e81079
Drupal Payment 7.x Access Bypass
Posted Jan 10, 2013
Authored by Dario Emmanuel Godoy Rojas | Site drupal.org

Drupal Payment module version 7.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 535b4866a799a0a1dabbbc5fe8374c834ad2d16e56968915a6a9127056d9b313
Drupal Search API 7.x Cross Site Scripting
Posted Jan 10, 2013
Authored by Francisco Jose Cruz Romanos, Josh Stroschein | Site drupal.org

Drupal Search API version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 06241ab4337401841fd2750490e3015827b816e490cbf2adbf637a1776a32900
Mandriva Linux Security Advisory 2013-003
Posted Jan 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-003 - Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specific to Firefox but there was evidence that one of the certificates was used for man-in-the-middle traffic management of domain names that the customer did not legitimately own or control. This issue was resolved by revoking the trust for these specific mis-issued certificates. The rootcerts package has been upgraded to address this flaw and the Mozilla NSS package has been rebuilt to pickup the changes.

tags | advisory, root
systems | linux, mandriva
advisories | CVE-2013-0743
SHA-256 | 3d94d3b0d2d1647beb5ae26b794650a765c690cdc66365234712f301f98b0429
Mandriva Linux Security Advisory 2013-002
Posted Jan 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-002 - Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specific to Firefox but there was evidence that one of the certificates was used for man-in-the-middle traffic management of domain names that the customer did not legitimately own or control. Various other issues were also addressed.

tags | advisory, root
systems | linux, mandriva
advisories | CVE-2013-0743, CVE-2013-0754, CVE-2013-0753, CVE-2013-0758, CVE-2013-0750, CVE-2013-0748, CVE-2013-0746, CVE-2013-0744, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769
SHA-256 | 9ee750b2b8c7902fd7785c0edbfdc5773ae0ab089e0b3acc4daccaf1b8b4b1c4
Red Hat Security Advisory 2013-0150-01
Posted Jan 10, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0150-01 - Adobe Reader allows users to view and print documents in Portable Document Format. This update fixes several security flaws in Adobe Reader. These flaws are detailed in the Adobe Security bulletin APSB13-02, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0623, CVE-2013-0626
SHA-256 | 20a8dbd66e4be016adc44781debcd765abb0af106be7033d99dc1ef90025792f
Debian Security Advisory 2604-1
Posted Jan 10, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2604-1 - It was discovered that Rails, the Ruby web application development framework, performed insufficient validation on input parameters, allowing unintended type conversions. An attacker may use this to bypass authentication systems, inject arbitrary SQL, inject and execute arbitrary code, or perform a DoS attack on the application.

tags | advisory, web, arbitrary, ruby
systems | linux, debian
advisories | CVE-2013-0156
SHA-256 | 0581d96f49dc1b55c0f151232b2d24acf9a7d686380b72bd666cefac298521be
Debian Security Advisory 2603-1
Posted Jan 10, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2603-1 - Paul Ling discovered that Emacs insufficiently restricted the evaluation of Lisp code if enable-local-variables is set to "safe".

tags | advisory, local
systems | linux, debian
advisories | CVE-2012-3479
SHA-256 | ddf7bc7c4889ddfe1ef2ad9bd0556f0b667bb36217ab5501a99f4c11108e2209
Ubuntu Security Notice USN-1682-1
Posted Jan 10, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1682-1 - KB Sriram discovered that GnuPG incorrectly handled certain malformed keys. If a user or automated system were tricked into importing a malformed key, the GnuPG keyring could become corrupted.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2012-6085
SHA-256 | 69f30d35a0a66cd25764996ab169e31f2ac7befe5e898436f48e9aaa8d5629fa
Debian Security Advisory 2603-1
Posted Jan 10, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2603-1 - Paul Ling discovered that Emacs insufficiently restricted the evaluation of Lisp code if enable-local-variables is set to "safe".

tags | advisory, local
systems | linux, debian
advisories | CVE-2012-3479
SHA-256 | ddf7bc7c4889ddfe1ef2ad9bd0556f0b667bb36217ab5501a99f4c11108e2209
Websitebaker Concert Calendar 2.1.4 XSS / SQL Injection
Posted Jan 10, 2013
Authored by Stefan Schurtz

Websitebaker add-on Concert Calendar version 2.1.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 08f398cedb0b208dc2348c5f4b971fa4c1f1f8a17d18a0ccc2f9741ea6710a5b
Inmatrix Ltd. Zoom Player 8.5 Memory Corruption / Code Execution
Posted Jan 10, 2013
Authored by Debasish Mandal

Inmatrix Ltd. Zoom Player version 8.5 memory corruption and arbitrary code execution exploit that leverages a crafted JPEG file.

tags | exploit, arbitrary, code execution
SHA-256 | e93c531005e5c45acf7db63cf82c525cc84d2dc9abe53bbded611012472ddc3f
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close