what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 40 of 40 RSS Feed

Files Date: 2013-01-11 to 2013-01-12

PHP Lite Admin 1.9.3 Code Injection
Posted Jan 11, 2013
Authored by Lausch

PHP Lite Admin versions 1.9.3 and below suffer from a PHP code injection vulnerability.

tags | exploit, php
SHA-256 | 3a897b59d51cd8a739c4daecc9eaeca0a04ab42ea6f0efafd282a2f0a940c923
OCS Cisco Scanner 0.2
Posted Jan 11, 2013
Authored by OverIP | Site hacklab.tk

Compact mass scanner for Cisco routers with default telnet/enable passwords.

Changes: Various updates and bug fixes.
tags | tool, scanner
systems | cisco, unix
SHA-256 | 867a0b5fd20fabea27f9b864ebcfd8aa4198e3378d494f86556283265b4301b0
OrangeHRM 2.7.1 Cross Site Scripting
Posted Jan 11, 2013
Authored by SBV Research

Orange HRM version 2.7.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 43e75c2701bb946a7b775501f76bbaf709ace8b9e0a562b83aed7b1e8a943f25
Cisco Linksys Remote Preauth Remote Root
Posted Jan 11, 2013
Authored by DefenseCode

DefenseCode is going to be releasing details that allow for remote root compromise of a Cisco Linksys device.

tags | advisory, remote, root
systems | cisco
SHA-256 | cc345c67ac004f5d8a0f4d3402ead3913aec2388ba8d492b6d3fdaaa0be4e355
Cryptzone / McAfee Bypass / Code Execution
Posted Jan 11, 2013
Authored by Arne Vidstrom

SE46 from Cryptzone and Application Control from McAfee suffer from file handling issues that can allow for arbitrary binary execution.

tags | exploit, arbitrary, bypass
SHA-256 | efbcdf48625ce7bc7327f19051a636ea8f8e2c3089629f3de29c07c0d05ac2b9
WordPress Gallery 3.8.3 Arbitrary File Read
Posted Jan 11, 2013
Authored by Behnam Abbasi Vanda

WordPress Gallery plugin version 3.8.3 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
SHA-256 | 53fde8d2df0a47c183ebedd6f9ebbfca383484d402ee8eb3004bbbacb87a7f2a
Slackware Security Advisory - Mozilla-Firefox Updates
Posted Jan 11, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | d733f2b55e028b7229f3dd6c6b1ee9cd1692acff74cb1901b08235aac9894c6f
Prizm Content Connect Code Execution
Posted Jan 11, 2013
Authored by Include Security Research

Prizm Content Connect version 5.1 suffers from a remote download and code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2012-5190
SHA-256 | 7ace198c0e8fe9862c5b068428b6d842af8fdfbe78822a19139d611c91c46320
BT HomeHub 3.0b Privilege Escalation
Posted Jan 11, 2013
Authored by Zachary Cutlip

BT HomeHub version 3.0b has a remote vulnerability that can yield an attacker a root shell. Exploit code included.

tags | exploit, remote, shell, root
systems | linux
SHA-256 | c0d6d59e32c4113bf59bfc7217f3e658aad028ac4978ba276e451a4c3b03f97b
Red Hat Security Advisory 2013-0155-01
Posted Jan 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0155-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Active Record implements object-relational mapping for accessing database entries using objects. Active Support provides support and utility classes used by the Ruby on Rails framework. Multiple flaws were found in the way Ruby on Rails performed XML parameter parsing in HTTP requests. A remote attacker could use these flaws to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created HTTP request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2012-6496, CVE-2013-0155, CVE-2013-0156
SHA-256 | d825b1b57e1d6890cb94057f1685605a18e65bd563bbe43c07cec03d024e59d8
Red Hat Security Advisory 2013-0154-01
Posted Jan 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0154-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Active Record implements object-relational mapping for accessing database entries using objects. Active Support provides support and utility classes used by the Ruby on Rails framework. Multiple flaws were found in the way Ruby on Rails performed XML parameter parsing in HTTP requests. A remote attacker could use these flaws to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created HTTP request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2012-2660, CVE-2012-2661, CVE-2012-2694, CVE-2012-2695, CVE-2012-3424, CVE-2012-3463, CVE-2012-3464, CVE-2012-3465, CVE-2012-6496, CVE-2013-0155, CVE-2013-0156
SHA-256 | b89415f26cbe7df0292f8becc9d6c5ea880a07ca0ff91d3ddedb27ea9643cf93
Red Hat Security Advisory 2013-0153-01
Posted Jan 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0153-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Active Support provides support and utility classes used by the Ruby on Rails framework. Multiple flaws were found in the way Ruby on Rails performed XML parameter parsing in HTTP requests. A remote attacker could use these flaws to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created HTTP request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2013-0156
SHA-256 | 18290fb693eb323ada51e08af1a59be026ee402a2ed7573762d67e8eb9289551
Heise.de Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

The heise.de site suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8fd7c85439a605e446c8c2cf6fd876c19e8cd23e97fc67b703b2472df1e97294
Ask.com UK Cross Site Scripting
Posted Jan 11, 2013
Authored by TayfunBasoglu

The uk.ask.com site suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d02dc9b5ecfddb689cf57fc6a9a5f0736bc0a3ddb1d2c85a32365d8bab49d534
ElitePartner.de Cross Site Scripting
Posted Jan 11, 2013
Authored by Stefan Schurtz

The www.elitepartner.de site suffers from a REFERER-based cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3a5739370ac00677e8ce70c188395bb7f6a1ccc2940c8c4135b13a056e87a498
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close