exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2012-10-26

Gramophone 0.01b1 Cross Site Scripting
Posted Oct 26, 2012
Authored by G13

Gramophone version 0.01b1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a5b7f1d75d39c8243db9196336bba6a28809e6f294600da4c464d019c5081b3
Allscripts Homecare Client Local Memory Corruption
Posted Oct 26, 2012
Authored by G13

Allscripts Homecare client versions 6.1.0 and 7.0.1 suffer from a local memory corruption vulnerability.

tags | exploit, local
SHA-256 | e61dd63f1038ddb7e663470bfe50f0750075133ada0a3baaf17a8d05dad3e126
WordPress Easy Webinar Blind SQL Injection
Posted Oct 26, 2012
Authored by Robert Cooper

WordPress Easy Webinar plugin suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 884e037eaaa98050d5cebdeb809fb4c19fbe143bc3984a65c51407480dd6f4e2
Perl 5 Memory Corruption
Posted Oct 26, 2012
Authored by Tim Brown | Site nth-dimension.org.uk

The Perl 5 interpreter is vulnerable to a memory corruption vulnerability which results in memory disclosure and potentially arbitrary code execution when large values are supplied to the x operator.

tags | advisory, arbitrary, perl, code execution
advisories | CVE-2012-5195
SHA-256 | 553cb435fb55599355ceae80210dcc60509e0f1a51cae7259ce1394e8ef9ac7b
Ubuntu Security Notice USN-1619-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1619-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2012-5077, CVE-2012-5085, CVE-2012-3143, CVE-2012-3159, CVE-2012-5068, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5089, CVE-2012-5074, CVE-2012-5081, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076
SHA-256 | 01b5a462284182fc91534e669d352b638efb552e7d0ebbc4836b839b09d8b4ee
Ubuntu Security Notice USN-1620-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1620-1 - Mariusz Mlynski and others discovered several flaws in Firefox that allowed a remote attacker to conduct cross-site scripting (XSS) attacks. Antoine Delignat-Lavaud discovered a flaw in the way Firefox handled the Location object. If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections and perform cross-origin reading of the Location object. Various other issues were also addressed.

tags | advisory, remote, xss
systems | linux, ubuntu
advisories | CVE-2012-4196, CVE-2012-4194, CVE-2012-4195, CVE-2012-4196
SHA-256 | dda37aac7e4f09cf08bbf332ed3e4ea5af41338c9b0d4844e593b51407a8855e
Debian Security Advisory 2568-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2568-1 - IT was discovered that RTFM, the FAQ manager for Request Tracker, allows authenticated users to create articles in any class.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4731
SHA-256 | 9adcac62f75ed2cb43a6178756a2a6591f34492c0a947b3c737340c90a27cb2d
Debian Security Advisory 2567-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2567-1 - Several vulnerabilities were discovered in Request Tracker, an issue tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-4730, CVE-2012-4732, CVE-2012-4734, CVE-2012-4735, CVE-2012-4884
SHA-256 | fe75ccba30dc437622f4300ae97b720f84a232cc4b02fbbf0e8325a67254945e
WAF-FLE ModSecurity Console 0.6.0rc2
Posted Oct 26, 2012
Authored by Klaubert Herr | Site waf-fle.org

WAF-FLE is a console for ModSecurity. It allows modsec administrators to view and search events logged by mlogc or mlog2waffle. The dashboard shows a graphical view of events, and when combined with the powerful drill-down filter allows quick searching for relevant events. Events can be viewed in detail, whether sent by one or many sensors.

Changes: This release fixes an issue with new sensor creation.
tags | tool
systems | unix
SHA-256 | 1550bffec9e3d6456c3b17a48dc90408f06301e18f7cfd1ef8ca41662b56f587
NASA Tri-Agency Climate Education (TrACE) 1.0 SQL Injection
Posted Oct 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

The Tri-Agency Climate Education (TrACE) Catalog provides search and browse access to a catalog of educational products and resources. TrACE focuses on climate education resources that have been developed by initiatives funded through NASA, NOAA, and NSF, comprising a tri-agency collaboration around climate education. The application suffers from an SQL Injection vulnerabilities when input is passed to the 'product_id' and 'grade' GET parameters in 'trace_results.php' script which is not properly sanitized before being returned to the user or used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Version 1.0 is affected.

tags | exploit, arbitrary, php, vulnerability, sql injection
SHA-256 | e1146a5b942521c7537f27d1e9e6daf8576dafc19293f31ca192b5c83d4684a8
NASA Tri-Agency Climate Education (TrACE) 1.0 XSS
Posted Oct 26, 2012
Authored by LiquidWorm | Site zeroscience.mk

The Tri-Agency Climate Education (TrACE) Catalog provides search and browse access to a catalog of educational products and resources. TrACE focuses on climate education resources that have been developed by initiatives funded through NASA, NOAA, and NSF, comprising a tri-agency collaboration around climate education. The application suffers from a reflected cross site scripting vulnerability when input is passed to the 'product_id', 'pi', 'project_id' and 'funder' GET parameters in 'trace_results.php' script which is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Version 1.0 is affected.

tags | exploit, arbitrary, php, xss
SHA-256 | a8958302bb602beff4ebb5517ad18454b487ae666d4353e85526aec09144e0a6
Realplayer Watchfolders Long Filepath Overflow
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Realplayer version 15.0.5.109 is vulnerable to a stack buffer overflow vulnerability in the 'Watch Folders' facility.

tags | advisory, overflow
advisories | CVE-2012-4987
SHA-256 | 4574d497f5b7de99ddcba37f9338d21972b688102da3b115f156e7604e82c00b
Layton Helpbox 4.4.0 Cross Site Scripting
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4972
SHA-256 | 3827c1464b24bc29ab3e651ff29501dbfd6b5cd47b535b390f6cad47d2082994
Layton Helpbox 4.4.0 Login Bypass
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from login bypass vulnerabilities due to improper cookie design.

tags | exploit, vulnerability, bypass
advisories | CVE-2012-4974
SHA-256 | 16ee66d4cbd6d224b10fa5f95bc298defb75ded84f60334c0975efd6f7d244e2
Layton Helpbox 4.4.0 Stored Cross Site Scripting
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from embedded cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-4972
SHA-256 | 84e000e3e44575e7d56f64a765baeb3ba0680194d10cef458af3c321b7470c55
Layton Helpbox 4.4.0 Password Disclosure
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 discloses login and password information for the database in an error page.

tags | exploit, info disclosure
advisories | CVE-2012-4976
SHA-256 | ffb1e252d827f52f414c14552b658fe20322ca6da03f2bccb5d2f3d6fa1aa597
Layton Helpbox 4.4.0 Unencrypted Login
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 fails to use encrypted transport for logging users into the system.

tags | advisory
advisories | CVE-2012-4977
SHA-256 | 65c129f2aa3caef6fbe2d3cbf9480e7a26059454a9f06e7eb3c1a9a695199165
Layton Helpbox 4.4.0 Authorization Bypass
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from an authorization bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2012-4975
SHA-256 | 8d734fa89fe9433ad116e55adc6c356d0f247f3c345dfda0b0958a1e8896b8d4
Layton Helpbox 4.4.0 SQL Injection
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2012-4971
SHA-256 | 6c5cc1580cd23e491855f8f601ab13345165ca92e85aa068fc7ba33c894be7fc
Inventory 1.0 Cross Site Scripting
Posted Oct 26, 2012
Authored by G13

Inventory version 1.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1292d00cbc8131c9d80118a786712087616de0bf11a88f616f6a7005190143b5
Inventory 1.0 SQL Injection
Posted Oct 26, 2012
Authored by G13

Inventory version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | befb2b4b941cc0e1fb457e807d5670f439ed489fe807f04ff00438accba64dee
Aladdin Knowledge System Ltd. Active-X Buffer Overflow
Posted Oct 26, 2012
Authored by shinnai | Site shinnai.altervista.org

The Aladdin Knowledge System Ltd. PrivAgent active-x control version 2.0 suffers from buffer overflow and insecure file download vulnerabilities. Buffer overflow proof of concept included.

tags | exploit, overflow, vulnerability, activex, proof of concept
SHA-256 | 9a55abf480664665e35217155ae1a22dc463dfe106da40a050d4ea0d36c8c45e
Debian Security Advisory 2566-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2566-1 - It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2012-5671
SHA-256 | db45c689499a88f8489df5e20ca7f2308465812b000bd38146acd009a2dd42a1
Ubuntu Security Notice USN-1618-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1618-1 - It was discovered that Exim incorrectly handled DKIM DNS decoding. This flaw could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-5671
SHA-256 | 1aa6092f2eedee2d304f571946cd33139c425f5a72ba8acf5eae714670a9a625
HP Security Bulletin HPSBHF02819 SSRT100920 2
Posted Oct 26, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02819 SSRT100920 2 - Potential security vulnerabilities have been identified with HP, 3COM, and H3C routers and switches. The vulnerabilities could be remotely exploited resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2012-3268
SHA-256 | 2f87c33b828e020cdb66b95f0a1edc648b9834e9463fc9faa3800051d0ebb479
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close