exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2013-01-24 to 2013-01-25

ImageCMS 4.0.0b SQL Injection
Posted Jan 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

ImageCMS version 4.0.0b suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-6290
SHA-256 | dab259c677dad17569f8bec4bfa64b9599c3eb013af898a54a8b8877e13866e9
gpEasy 3.5.2 Cross Site Scripting
Posted Jan 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

gpEasy versions 3.5.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-0807
SHA-256 | 2dc3fcb40ee31bd9c049b43ec0c77e275d5473b440347fe361bfca8aac646b12
Aloaha PDF Crypter 3.5.0.1164 File Overwrite
Posted Jan 24, 2013
Authored by shinnai | Site shinnai.altervista.org

Aloaha PDF Crypter version 3.5.0.1164 suffers from an active-x arbitrary file overwrite vulnerability.

tags | exploit, arbitrary, activex
SHA-256 | 7fa8744017306fcb9f8b6287e11861e540f90887c71065266540838aa74a25cd
CurvyCorners Cross Site Scripting
Posted Jan 24, 2013
Authored by Stephan Rickauer | Site csnc.ch

CurvyCorners module versions 6.x-1.x and 7.x-1.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2013-1393
SHA-256 | d7fcabd2dc84c5a5de2f1ab425fd8512a1b54d1044e9469a9dfdc728a0128de3
Barracuda Networks SSHd Backdoor Accounts
Posted Jan 24, 2013
Authored by S. Viehbock | Site sec-consult.com

Multiple Barracuda Networks products suffer from having static backdoor accounts that allow for remote administrative access via SSH.

tags | exploit, remote
SHA-256 | af0eddb146ce4e92db04a06f9cdbbf1edfc91930d2dab115922735f39815e502
Barracuda SSL VPN Authentication Bypass
Posted Jan 24, 2013
Authored by S. Viehbock | Site sec-consult.com

Barracuda SSL VPN suffers from multiple authentication bypass vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 2e9dabefadd19b1d7aa7a94287028e4a3bdd2d46f0e4a5d36287849ea44b1c87
Windows Manage Memory Payload Injection
Posted Jan 24, 2013
Authored by sinn3r, Carlos Perez | Site metasploit.com

This Metasploit module will inject a payload into memory of a process. If a payload isn't selected, then it'll default to a reverse x86 TCP meterpreter. If the PID datastore option isn't specified, then it'll inject into notepad.exe instead.

tags | exploit, x86, tcp
SHA-256 | 19c7c53f42d760a9afadc94975ca390c02a34390696f9912af9f0ec1463460e1
Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode
Posted Jan 24, 2013
Authored by RubberDuck

Allwin URLDownloadToFile + WinExec+ ExitProcess shellcode.

tags | shellcode
SHA-256 | ac897826721fdfbef030e8cbc68aa46e227d801cf57753c0ce0b84f9576fde37
Secunia Security Advisory 51966
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Operations Network. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | fe9e5fb41d1107ebaf4ed7838deaa1ce30296e1cca7e58d33212620ccaca837d
Secunia Security Advisory 51898
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | dac439c68c9075d7019d87ca98b079584ae1a9158fecad2245a3933566111409
Secunia Security Advisory 51960
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat6 and libtcnative. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8ac2895df318408cdd78ee5976ebb49b2401894506a7222ee8a291b96ba620d8
Secunia Security Advisory 51961
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql-community-server. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 9d8c9e039235023a28c462b603911ea64e52b2de4a7961eb12c132413395e243
Secunia Security Advisory 51928
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SSSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c641b3955a5f70b72aa755f81107f6ec7c46105e58149337a301120c6e93c39c
Secunia Security Advisory 51952
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libqt4. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 9e76bcddedb6bd74ae853128e103fa53155a0623fd4154fea72e29af17607844
Secunia Security Advisory 51871
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ipa. This fixes a security issue, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
systems | linux, redhat
SHA-256 | 4d687e9709ba69e94b6631640c3bbbb1e6e15dbf39261bcb8c0ff03485a6f0bb
Secunia Security Advisory 51907
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 3ecad6fb00e7fd41d6f2e79b43bd9cb5a588e735ca01cc449ebfbb440a9e98f0
Secunia Security Advisory 51756
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
SHA-256 | 4ceb53b8e74d6adb3ddd47cec244b2d7bb559b5cf133684df826fbbff72b11bb
Secunia Security Advisory 51944
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icinga. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 1f4632a1782b9c3d0f8bac8a2043779feaae94fe5e76cbad89ff89b50c5aac78
Secunia Security Advisory 51817
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, and seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 2ead04976755adf02bed7de98143d4507b48d1f600ae8c7af88a1d3936536c42
Secunia Security Advisory 51965
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Wireless Lan Controllers, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 702bdec989c170a1f449c03facce58829e9d8c452a12d6feda95bf7736b65771
Secunia Security Advisory 51979
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the User Relationships module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | eacf6fe3d56a52ad32f9949fbacbe2261f7418001e3e9efb6292d2615656a815
Secunia Security Advisory 51972
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 2d9772638e5dfc27b1c44dc19c30d6812948da67bff9803d40403b70799f8c7b
Secunia Security Advisory 51977
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Search API Sorts module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a9b18249631b5e93d1d355097e7aba95ffa0a615e1bb94740c7601804ec2a7b3
Secunia Security Advisory 51939
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive system information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | f405eae5b45b2261cd46d3358407c195ac70c8bd0c411bca86324ecb4b7c3d97
Secunia Security Advisory 51935
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1a46184463a35a685a3870ada2b197255e6c21d94bc106a567f9a4d120dc724a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close