what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2010-11-14

Web Statistics And Analytics CMS SQL Injection
Posted Nov 14, 2010
Authored by Cru3l.b0y

Web Statistics and Analysis CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 5cbb613c88249baa23fabcca52ea445779c42f9e2bd6d5bdec8bbaa8ca8d9061
AH Corporation CMS SQL Injection
Posted Nov 14, 2010
Authored by ThunDEr HeaD

AH Corporation CMS suffers from authentication bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, bypass
SHA-256 | 4e4cadd5d7cfc7a2bfbfba96f1949c9f004fbccd25aad5b92a85ea32f52ca4cc
Pre Survey Poll Cross Site Scripting
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Survey Poll suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 41f49f0ae878fafd64c597dd260f1567a4e0116e923af05eba51cf0a549e119d
Foxit Reader 4.1.1 Buffer Overflow
Posted Nov 14, 2010
Authored by Sud0

Foxit Reader version 4.1.1 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | a53cc0d92224c146496605272cc78273201c8a1d772e6c93c6d508a6f543f99d
Pre Online Tests Generator Pro SQL Injection
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Online Tests Generator Pro suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 53a764c3668616e9c9670bf3822bf85398d0cb03fa2acdf2868d263b0a29380e
Pre Ads Portal SQL Injection
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Ads Portal suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | e195931f01fd2ddeda56f0b32816a3d132391b02a06412e26e96826981aa426e
Pre Podcast Portal Cross Site Scripting
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Podcast Portal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c94d43729d813b5f0e5b9660cd8fbeda7ce119aaa42c7de484f726425517d3b1
OneOrZero AIMS 2.6.0 Members Edition Local File Inclusion / SQL Injection
Posted Nov 14, 2010
Authored by Valentin Hoebel

OneOrZero AIMS version 2.6.0 Members Edition suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | dbcc68c759bf3c1aba9e8f46635fc2ef4edacefaf7749b6b4830d741d930de4f
Build A Niche Store 3.0 SQL Injection / Shell Upload
Posted Nov 14, 2010
Authored by ThunDEr HeaD

Build A Niche Store version 3.0 suffers from remote SQL injection and shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | ef07bd88ce23adc5b5bb80437ceae3949198282b38f5bc3b128d096061eabd8b
Pre Hospital Management System SQL Injection
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Hospital Management System suffers from a remote SQL injection vulnerability that allow for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | a5fc964240547fd0a9fe8dce3ca5a5bf3f902e10e8601e63c4158e63511211ff
OpenWRT 10.03 Cross Site Request Forgery / Cross Site Scripting
Posted Nov 14, 2010
Authored by dave b

OpenWRT version 10.03 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8d5c391251d639ff7a4d0ca1dcea7349b286e6151068ed0564433e725fa90f40
Pre Web Host Solution SQL Injection
Posted Nov 14, 2010
Authored by Cru3l.b0y

Pre Web Host Solution suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | f2bc9098551ac1d4ad5de0e06d52ee0a340480525dee559f8efc335f5423c8a8
Clipshare Pro 4.1 Cross Site Scripting
Posted Nov 14, 2010
Authored by Th3 RDX

Clipshare Pro version 4.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5e9a473c35c6716d105644b2ecc21bd898bd83677981882c774357bbf4e12e34
Secunia Security Advisory 42198
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a security issue in OpenSolaris, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | c3ba3f1bf3258d6aac36e52cee7cb0c576924d6a7f2e1dd5c5206912b9b1b118
Secunia Security Advisory 42169
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Node Relativity module for Drupal, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | c6e7171a7f0f092eced2e1305ec58559d6bf8d26b05968054161333c85f700cf
Secunia Security Advisory 42231
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service, vulnerability
SHA-256 | 44ef1ff65a566b431d23f39b4631f4e2db236cd282ff614f53d9e77adfdd73f0
Secunia Security Advisory 40518
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mysql. This fixes multiple security issues and vulnerabilities, where one has unknown impacts and others can be exploited by malicious users to cause a Dos (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | b1b3c9526e1cc4daae60ab01a9ae0746cdca1a4b0076802b0e6269c8c88de90b
Secunia Security Advisory 42191
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SAP NetWeaver, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 463ddfb44c1dbe87a25b3f2a9b2a4979ac81d8715cca4dfc67b7565c636aac4f
Secunia Security Advisory 42166
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 33f741276dca34c618528364314257b120e76ae61b40e0b80c2f9ebf65677921
Secunia Security Advisory 42175
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libxml, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 48a1d721cd2e85f1e17ee785efac7c82201918668eb9835b96109f1475cbc28e
Secunia Security Advisory 42119
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and weaknesses have been reported in IBM OmniFind Enterprise Edition, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting, cross-site request forgery, and session fixation attacks, disclose potentially sensitive information, manipulate certain data, potentially cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, csrf
SHA-256 | 1763aafe51fd490d5eb8e4f35837b9d5d6ce339bb4ffd712e639cc2cb634a0b6
Secunia Security Advisory 42235
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libguestfs. This fixes a weakness, which can be exploited by malicious, local users in a guest virtual machine to gain access to potentially sensitive information.

tags | advisory, local
systems | linux, fedora
SHA-256 | d0f9cada83fa68374c6bc88a73cc18fadbf1d095e955e2130dc5e4cc1190be76
Secunia Security Advisory 42118
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libvpx, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | acf9f4978c964b46a6ddd7094da67dd9da969e55693ce20b1369049bf678b3c9
Secunia Security Advisory 42237
Posted Nov 14, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Banshee, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e108aca3e4cf5acbf7f175c47c7d404f71a36e5ad3180a9ee214108ac5b0b46b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close