what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2013-02-22 to 2013-02-23

SAP J2EE Core Service Arbitrary File Access
Posted Feb 22, 2013
Authored by Juan Pablo Perez Etchegoyen | Site onapsis.com

Onapsis Security Advisory - By exploiting an arbitrary file access vulnerability in the SAP J2EE Core Services, a remote unauthenticated attacker may be able to compromise the entire ERP system.

tags | advisory, remote, arbitrary
SHA-256 | da3f2ea2375b491dc09f2e39744d27613ea5e3233a1d79d58c43b34842597e24
Abusing, Exploiting, And Pwning With Firefox Add-Ons
Posted Feb 22, 2013
Authored by Ajin Abraham

This paper discusses a number of ways through which hackers can use Mozilla Firefox as a platform to run there malicious pieces of code with privileges and features.

tags | paper
SHA-256 | 13625ce6c755c96192b50c4a415d4bee4bd21c7137c469ce62b2ea3b7d46cc76
SAP Enterprise Portal Cross Site Scripting
Posted Feb 22, 2013
Authored by Jordan Santarsieri | Site onapsis.com

Onapsis Security Advisory - As the server does not perform a proper security validation on the input parameters, it is possible to inject DHTML code that would be rendered to the user accessing the link in SAP Enterprise Portal.

tags | advisory
SHA-256 | 90263b999fd3713c409e968fef5750efe496d3c670dd404aa00e7175cccf16df
Oracle Enterprise Manager Segment Advisor URL Redirection
Posted Feb 22, 2013
Authored by Qinglin Jiang | Site appsecinc.com

Team SHATTER Security Advisory - Oracle Enterprise Manager Database Control Segment Advisor page is vulnerable to an arbitrary URL redirection/phishing vulnerability. An attacker may inject an arbitrary URL into the web application and force the application to redirect to it without any validation. This vulnerability can be used in phishing attacks to trick legitimate users to visit malicious sites without realizing it. The affected link and parameter are /em/console/database/xdb/XDBResource and cancelURL. Versions affected include Oracle Enterprise Manager Database Control 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, web, arbitrary
advisories | CVE-2012-3219
SHA-256 | 3e1f7b8dd952616f02834e723183cf85039124c2b4eabdfbed4d636fa1c09fea
Ruby Parser 2.0.4 Insecure File Creation
Posted Feb 22, 2013
Authored by Michael Scherer

Ruby Parser version 2.0.4 insecurely creates files in /tmp that can allow for a denial of service condition.

tags | advisory, denial of service, ruby
advisories | CVE-2013-0162
SHA-256 | 094657d654b5045e05adb6d836d052776e6708bb9e26629a4ff9504e67047580
Oracle Enterprise Manager Streams Queue SQL Injection
Posted Feb 22, 2013
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - Some parameters of /em/console/database/dist/streams/queue in Oracle Enterprise Manager are vulnerable to SQL injection attacks. Versions affected include Oracle Enterprise Manager Database Control 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, sql injection
advisories | CVE-2013-0373
SHA-256 | e191ca74b3adea6783bc6eb3b8f33d2b663130f5a1a8d124b4e8d1b20dcac05d
Nagios NRPE 2.13 Code Execution
Posted Feb 22, 2013
Authored by Rudolph Pereira | Site occamsec.com

Nagios NRPE versions 2.13 and below suffer from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2013-1362
SHA-256 | e554055ae18cd9fe6bcd14421d423114eca4f1e47b88e319df4e7a81bb4acf86
Oracle Enterprise Manager SCPLBL_COLLECTED SQL Injection
Posted Feb 22, 2013
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - Some parameters of /em/console/ecm/config/savedConfig in Oracle Enterprise Manager are vulnerable to SQL injection attacks. Versions affected include Oracle Enterprise Manager Database Control 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, sql injection
advisories | CVE-2013-0353
SHA-256 | 42308000e542a1d9278b369616e91a8854bbced5e3b206cdf115c4e4f9d06e57
Oracle Enterprise Manager dBClone SQL Injection
Posted Feb 22, 2013
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - Some parameters of /em/console/database/dbclone/dBClone in Oracle Enterprise Manager are vulnerable to SQL injection attacks. Versions affected include Oracle Enterprise Manager Database Control 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, sql injection
advisories | CVE-2013-0374
SHA-256 | 5897aa6dffb670f996eeb60355e6b635c67ef10810f2429ce976f48422097393
SAP SDM Denial Of Service
Posted Feb 22, 2013
Authored by Mariano Nunez Di Croce, Jordan Santarsieri | Site onapsis.com

Onapsis Security Advisory - The SDM suffers from a design vulnerability in the way it handles failed user authentication attempts, generating a denial of service condition if some conditions are met. This can be abused by a malicious attacker to disrupt this service.

tags | advisory, denial of service
SHA-256 | b9fa27961da95e0e64a0970f55bd1166292455bd7ad40a519c24ce582e12a1ec
Oracle Enterprise Manager advReplicationAdmin SQL Injection
Posted Feb 22, 2013
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - An attacker hosting a malicious web site can execute SQL statements in the backend database when an administrator with an open session in Oracle Enterprise Manager web application visits the malicious web site. Versions affected include Oracle Enterprise Manager Database Control 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, web, sql injection
advisories | CVE-2013-0372
SHA-256 | 49571641e710a1ec758dcec0e1e03620a16c0aef2ccc5eac49327bf8c09b5f3c
Oracle Enterprise Manager HTTP Response Splitting
Posted Feb 22, 2013
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - The 'pagename' parameter of web page /em/console/ecm/policy/policyViewSettings in Oracle Enterprise Manager is vulnerable to HTTP response splitting attacks. Versions affected include Oracle Enterprise Manager Database Control 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, web
advisories | CVE-2013-0354
SHA-256 | 16aeb9e7d9c1810b12977db09de9e12bb6519a3538e04f77b3203555af5bc05e
SAP Portal PDC Information Disclosure
Posted Feb 22, 2013
Authored by Mariano Nunez Di Croce | Site onapsis.com

Onapsis Security Advisory - The SAP Portal "Federation" configuration pages do not properly handle authentication, exposing the entire Portal infrastructure.

tags | advisory
SHA-256 | ec578a095f1a6d51c543b8f60172c4da01037681852bb0569b01951f9eb78573
Oracle Database GeoRaster API Overflow
Posted Feb 22, 2013
Authored by Martin Rakhmanov | Site appsecinc.com

Team SHATTER Security Advisory - GeoRaster is a feature of Oracle Spatial that lets you store, index, query, analyze, and deliver GeoRaster data. One of the GeoRaster APIs is prone to stack-based overflow.

tags | advisory, overflow
advisories | CVE-2012-3220
SHA-256 | 3a93180b3014610b665d5b8cce7d1ac694474a16caebae59d56cfa7c1dcef3af
Oracle Enterprise Manager XDBResource cancelURL XSS
Posted Feb 22, 2013
Authored by Qinglin Jiang | Site appsecinc.com

Team SHATTER Security Advisory - Oracle Enterprise Manager Database Control XML Database Resources page is vulnerable to a cross site scripting vulnerability. An attacker may inject malicious code into the web application and trick a legitimate user into executing it by various methods. Affected versions include Oracle Enterprise Manager Database Control 10.2.0.3, 10.2.0.4; 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3.

tags | advisory, web, xss
advisories | CVE-2013-0352
SHA-256 | d99af9ee753df748afa8622681887b09396561432184ac0aa41308d6c823185a
Samsung Galaxy S3 Screen-Lock Bypass
Posted Feb 22, 2013
Authored by MTI Technology | Site mti.com

The Samsung Galaxy S3 w/ Android version 4.1.2 suffers from a bypass vulnerability due to S-Voice allowing the launch of any command even when the screen is locked.

tags | exploit, bypass
SHA-256 | f859a2a4bfd30be0e55663fe5c258853b5ad3a563064a6354107e8e25a8fc7cc
Ubuntu Security Notice USN-1743-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1743-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 705dae3f9be8344b571b6b9a8c3284099be0058b09273df2dfcbac465c97e537
Ubuntu Security Notice USN-1742-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1742-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 263f44f049c6dc57c6f2d29fd51ab6e9a6a23acbd53a47534ad2b6abddb3ce41
Ubuntu Security Notice USN-1741-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1741-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | eb2c5bd4dfc428ab867253b2af2dcc1b2cdd1973887db258045f6a16c3a74b25
Ubuntu Security Notice USN-1740-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1740-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | e1fdabab72af4143124c0ab88ecbab3fccaa33dddd0986932cf63009220ed845
Ubuntu Security Notice USN-1739-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1739-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 58b0c3ab55d814a0de2780b66cfcb90279094bfa49ea7e219cbc6f285d43ef49
Ubuntu Security Notice USN-1738-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1738-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 473f39dbfe2b310d358455320893c8f03c0a0e0f16502df8f41ca7601bbddbe8
Ubuntu Security Notice USN-1737-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1737-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | d4706f73edfaf7396bc83d22e3a782836f94b2cdf76572a50614650e19abd845
Ubuntu Security Notice USN-1745-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1745-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 9d4310af2ab2d674ea50ec8b0a5935369bae9e6f1691b71538f3f19cf84afb53
Ubuntu Security Notice USN-1744-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1744-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 93d1156c3ee62445d44798d63acaf85ec5c33b8f8d64eeca80c0636e8ada95dc
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close