exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2011-03-24

OpenCollab 1.4.3 Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

OpenCollab version 1.4.3 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 47923527fa2c7f8f20ebe1a0ace855f08e55c50ba820fb32498c031b173b52a2
Nucleus CMS 3.63 Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

Nucleus CMS version 3.63 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4d81bd3d0f627880ed68ff6fdb9945061d3a2527c367e47cee177ed93af94ddb
Newscoop 3.5.1 Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A persistent cross-site scripting vulnerability in Newscoop version 3.5.1 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | f66ea8bdd11017391ef795c8f21de5f5781df107aaf04457c4e878c65eb1b2b6
netjukebox 5.25 Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross-site scripting vulnerability in netjukebox version 5.25 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 5b8226a2c45a0313eb586079c8e4b6be8cb226a704b81f446da02620efbf8055
GroupOffice 3.6.22 Cross Site Request Forgery
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A cross-site request forgery vulnerability in GroupOffice version 3.6.22 can be exploited to create a new admin.

tags | exploit, csrf
SHA-256 | d357bb3898ee1f8b5cda1c456d3b60186f7c0483cf813e915a563f5dddba7c07
Collabtive 0.6.5 Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross-site scripting vulnerability in Collabtive version 0.6.5 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 822625bb8ed1a24dfc8be3787cc847db11947edb59153cad2295af256ba3da42
Collabtive 0.6.5 Cross Site Request Forgery
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

Collabtive version 0.6.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 25cb16b8a2cc7f855d3151d6853a33f00f970bbbe9a4b99fdf500f6f820ba48e
ClanSphere 2010.3 / CKEditor Cross Site Scripting
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross-site scripting vulnerability in ClanSphere 2010.3 / CKEditor can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | f1aadb89b83e6a13894d0ae59de5b756a76ff3d3939a1b548181f77df57885c3
ClanSphere 2010.3 / CKEditor Shell Upload
Posted Mar 24, 2011
Authored by AutoSec Tools | Site autosectools.com

An arbitrary upload vulnerability in ClanSphere 2010.3 / CKEditor can be exploited to upload a PHP shell.

tags | exploit, arbitrary, shell, php
SHA-256 | dc96b54ae257c03f13ce0d4dca62c1f62dd85ee4575ba2f910a65fcf9080a385
SyndeoCMS 2.8.02 XSS / Path Disclosure / SQL Injection
Posted Mar 24, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

SyndeoCMS version 2.8.02 suffers from cross site scripting, path disclosure, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, info disclosure
SHA-256 | 8ec57af9de411a73364ac97f9436ec544a44a4ed4ecc3b11dd4e3365dd20c199
Ripe Website Manager 1.1 XSRF / XSS / SQL Injection
Posted Mar 24, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Ripe Website Manager version 1.1 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | b82fdbfa1df295a67be0c1a3f3be2da4c5a0dbb94ead479a2601283f55ab2a6c
OpenNHRP NBMA Next Hop Resolution 0.12.1
Posted Mar 24, 2011
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: The GRE key is now exported to opennhrp-script (to allow dual-DMVPN setups). Minor bugs in config directives were fixed, along with building for certain configurations.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | e657a68a0dd07b6c368fe00d1937671ad68ffa75f21313c5fc8553e7f3ebcfdc
Avaya IP Office Manager 8.1 TFTP Denial Of Service
Posted Mar 24, 2011
Authored by Craig Freyman

Avaya IP Office Manager version 8.1 TFTP denial of service exploit.

tags | exploit, denial of service
SHA-256 | 5a76b79e70e6a0433a594980830d9f10ef5058b71ab02123f3a7ca06b739890c
Debian Security Advisory 2202-1
Posted Mar 24, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2202-1 - MPM_ITK is an alternative Multi-Processing Module for Apache HTTPD that is included in Debian's apache2 package.

tags | advisory
systems | linux, debian
advisories | CVE-2011-1176
SHA-256 | b928a735f521bacebfb2c8190a7619edeff9aeca300224b2d84504d193d6561b
Secunia Security Advisory 43600
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | hpux
SHA-256 | 4f22cad1b146f567970784b136e79ba820eb097c27e7b032bf6bcea2dd6454b7
Secunia Security Advisory 43584
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in xtcModified eCommerce Shopsoftware, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 2e883e73b3877abbd153e4ec746a3191cf1049060f35d1c054b804d6a9405c0a
Secunia Security Advisory 43620
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BalaBit has acknowledged multiple vulnerabilities in syslog-ng Premium Edition, which can be exploited by malicious people to manipulate certain data and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 65be6dd4e29b5f24d540a9e657dc0acb9ec6e7b7c0f2fd866883bc8895fe217e
Secunia Security Advisory 43454
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-maverick. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), expose system and potentially sensitive information, bypass certain security restrictions, gain escalated privileges, and conduct DNS cache poisoning attacks and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | c7d26cc7d977e6a977e51508e6d4968845c85e5bd2c6e62b203b3692ac9ab47f
Secunia Security Advisory 43832
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple iPhone iOS, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
systems | cisco, apple, iphone
SHA-256 | 4ca404bb386a61c3ee07e03daf7c440fe7d870c7282ded69cdf586b1ead8c81a
Secunia Security Advisory 43873
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for pango. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | fc42bc5e52f854e4f0c0c26f31d0596cc813146afd109620a4f77e08f66bbc4b
Secunia Security Advisory 43864
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 68ac216524db3ee084261aeadc7011283d8d34faf868d8868c80d3ffc0d48924
Secunia Security Advisory 43876
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP StorageWorks P4000 Virtual SAN Appliance Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 24446062eb90c4d17ea1ba0f83f4803c4913b1ec06f203037496bac6d2b93644
Secunia Security Advisory 43862
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in XMB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 2b4a58eb064bc934ff380fcc9acb16c54949aa9c7c7ebe5ff894aa5569091c9d
Secunia Security Advisory 43795
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes several vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 069fd92b1646a886497c7b06c70731e86e1d804d6f4907d56e39c1d99f40b5b8
Secunia Security Advisory 43838
Posted Mar 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dylan Wilder-Tack has reported a vulnerability in the Webform Block module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 3677f1f18fc98327c0fb324dbd9d2042101513500019e8829ae8200cc1ca4791
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close