exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2011-02-11

LibPKI 0.6.3
Posted Feb 11, 2011
Site openca.org

The LibPKI Project is aimed to provide an easy-to-use PKI library for PKI-enabled application development. The library provides the developer with all the needed functionality to manage certificates, from generation to validation. It helps developers integrate X509 digital certificates into their applications, and implement complex cryptographic operations with a few simple function calls using a high-level cryptographic API. The library constitutes the core of other OpenCA Labs Projects like the PRQP Server, the OCSP Responder, and the OpenCA-NG PKI.

Changes: This release has extended support for ECDSA (via profile/keyParams in profile configuration files). It fixes linker issues on Solaris, adds a pki-cert command line tool, and fixes the ocsp library code.
tags | library
systems | unix
SHA-256 | 75da3bcbeb8515b3c9e34f104340a2fa1fbdc1c8b4d94840fdb89ff929abaa9a
ACROS Security Problem Report 2011-02-11-2
Posted Feb 11, 2011
Authored by ACROS Security, Simon Raner | Site acrossecurity.com

ACROS Security Problem Report #2011-02-11-2 - A binary planting vulnerability in Adobe Flash Player allows local or remote (even Internet-based) attackers to deploy and execute malicious code on Windows machines in the context of logged-on users.

tags | advisory, remote, local
systems | windows
advisories | CVE-2011-0575
SHA-256 | b2964cc6ea47c3ff494ac0ba09943749a17bee103f4f028ad03907e1a5f75be0
Pixelpost 1.7.3 SQL Injection
Posted Feb 11, 2011
Authored by LiquidWorm | Site zeroscience.mk

Pixelpost is vulnerable to an SQL Injection attack when input is passed to several POST parameters (findfid, id, selectfcat, selectfmon, selectftag). The script (admin/index.php) fails to properly sanitize the input before being returned to the user allowing the attacker to compromise the entire DB system and view sensitive information. Version 1.7.3 is affected.

tags | exploit, php, sql injection
SHA-256 | 058b005df3b48a0a2f6526e2d72d4ad64a02ed8dbdd5a5eeac880138515851eb
Oracle MySQL Eventum 2.3 Cross Site Scripting
Posted Feb 11, 2011
Authored by LiquidWorm | Site zeroscience.mk

Oracle MySQL Eventum versions 2.2 and 2.3 suffer from cross site scripting and script insertion vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b8ee58ea46776bf446728edd538964f323d61acaa892fd2e07c381ecb17a66c4
Pixelpost 1.7.3 Cross Site Scripting
Posted Feb 11, 2011
Authored by LiquidWorm | Site zeroscience.mk

Pixelpost version 1.7.3 suffers multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | fcc972c67a58e71be958caa6666fcacbebf4d166d7acba0ba6ff664163a286c6
TaskFreak! 0.6.4 Cross Site Scripting
Posted Feb 11, 2011
Authored by LiquidWorm | Site zeroscience.mk

TaskFreak! version 0.6.4 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d4a82eb8408d5ef509ea24f2ea5421f7b3a38bce8f7fc498a71d10bc4d78a3b1
Openedit 5.1294 Code Execution
Posted Feb 11, 2011
Authored by mr_me

Openedit versions 5.1294 and below remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 109e8071366bcc32318f57ba9b3bf472dcff4fe4ec1e701fc1872b146240f5fa
Horde Local File Inclusion
Posted Feb 11, 2011
Authored by skys

Horde version 3.3.2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2009-0932
SHA-256 | 6db2d8674b2a8d33b3bcbf1f3870dbe31a5359dfe88bb5af335eaad99d9505c6
MoviePlay 4.82 Buffer Overflow
Posted Feb 11, 2011
Authored by sickness

MoviePlay version 4.82 buffer overflow exploit that creates a malicious .lst file.

tags | exploit, overflow
SHA-256 | 160736efc827c3b534e500008d7861ea6c2b13e2df72a9a601815fc17cbc839d
Firebook 3.100328 Cross Site Scripting / Leakage
Posted Feb 11, 2011
Authored by MustLive

Firebook version 3.100328 suffers from cross site scripting, brute force and information leakage vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | a51d6ee9bd666ae9199fd367a1a34fdca6200381de1dd7d6090b4f01b0005fc9
VMware Security Advisory 2011-0003
Posted Feb 11, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0003 - Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

tags | advisory
advisories | CVE-2008-0085, CVE-2008-0086, CVE-2008-0106, CVE-2008-0107, CVE-2008-3825, CVE-2008-5416, CVE-2009-1384, CVE-2009-2693, CVE-2009-2901, CVE-2009-2902, CVE-2009-3548, CVE-2009-3555, CVE-2009-4308, CVE-2010-0003, CVE-2010-0007, CVE-2010-0008, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095
SHA-256 | a95e2afdac2f371dde546f60106ef87c8a8060a48b0bed878681c1eba5041ffe
sea.ebay.com Cross Site Scripting
Posted Feb 11, 2011
Authored by 80vul | Site 80vul.com

sea.ebay.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8c25ef99cab97f199e2833444847b4df2be05dfb7bbe6a5ea3c29bd1e05e4290
ACROS Security Problem Report 2011-02-11-1
Posted Feb 11, 2011
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

ACROS Security Problem Report #2011-02-11-1 - A binary planting vulnerability in Adobe Reader allows local or remote (even Internet-based) attackers to deploy and execute malicious code on Windows machines in the context of logged-on users.

tags | advisory, remote, local
systems | windows
advisories | CVE-2011-0562
SHA-256 | b1e77d5df00205c724b329b0db4a695471855c8bec22c065a64777d969db1c55
Kunena SQL Injection
Posted Feb 11, 2011
Authored by Red Matter

Kunena versions prior to 1.5.14 and versions prior to 1.6.3 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9ac8b7dd30fd756e23e8567e68d0d599c55ffc2966b215636b81664c19eb15da
I-COM 1.0 Local File Inclusion
Posted Feb 11, 2011
Authored by ThunDEr HeaD

I-COM Web Development version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, web, local, file inclusion
SHA-256 | 3a006ad97c3ef0050c6a7e4d34c2327b397876579036fb0ebd9d7b6ea6c47681
Dolphin 7.0.4 Cross Site Scripting
Posted Feb 11, 2011
Authored by AutoSec Tools | Site autosectools.com

Dolphin version 7.0.4 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f9836495d037f1b9f41a6f29b69b23b114dcadf796270cb76f509859ac15dac1
webERP 4.0.1 Shell Upload
Posted Feb 11, 2011
Authored by AutoSec Tools | Site autosectools.com

webERP version 4.0.1 remote shell upload exploit. Written in Python.

tags | exploit, remote, shell, python
SHA-256 | b37cc2775b1848258ff8abda224904bc9225b2a0ae389150566e063b97355f15
Ubuntu Security Notice USN-1061-1
Posted Feb 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1061-1 - Stephane Graber discovered that the iTALC private keys shipped with the Edubuntu Live DVD were not correctly regenerated once Edubuntu was installed. If an iTALC client was installed with the vulnerable keys, a remote attacker could gain control of the system. Only systems using keys from the Edubuntu Live DVD were affected.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2011-0724
SHA-256 | b11954e0fd59adc0d30b7fb18a202e470f4ae7615bf8ed8170a75f5de128de04
PHP-CMS 1.2 / 3.0 SQL Injection
Posted Feb 11, 2011
Authored by ThunDEr HeaD

PHP-CMS versions 1.2 and 3.0 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | acf828cfbb27428c19fd989123e0a7d01726f07b3432406fa3c084c892dcbca4
Secunia Security Advisory 43243
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for exim4. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | 162e22b0d81170ae1e7531b84e6c10a4703afa7fc4ac64c570b4893c6f017353
Secunia Security Advisory 43241
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported multiple vulnerabilities in ManageEngine ADSelfService Plus, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | e01fb2bacf86b57d46885ab97ae04578d903d518300dd47c3e3bdc7aad3bb4d4
Secunia Security Advisory 43261
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apache Continuum, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | edd1851f4c9b29071b0090ae43e623069b99d65bdc353d5e0af75a39f1507a28
Secunia Security Advisory 43305
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in RunCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b092cc2aa4a4a8aeb37b4ab98ad1700c5ce8384add3c64102b4db0432baac63d
Secunia Security Advisory 42069
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in PHPXref, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8aed99efa655f6e9fb192304df9a8a2eaa9d4cb87658b994bf0664c39e42610a
Secunia Security Advisory 43291
Posted Feb 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), disclose certain system information, disclose sensitive information, and potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | c99ebdf009d9fc57d6e07a3362d9a8021d8c5e6a1b90bd2e63aad1cbc7f4efa2
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close