what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2011-04-22

WiRouter KeyRec 1.0.5
Posted Apr 22, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: A small bug has been fixed in pirelli.c.
tags | tool, wireless
SHA-256 | 7d23a0f7bcf032a943fbde9b70a53d3dd898c0d01984c5554140abb9cf376096
Pluck CMS Cross Site Request Forgery
Posted Apr 22, 2011
Authored by Xecuti0N3r

Pluck CMS suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4a3ee5da57221771189b1cec5c87f20586d241f89625ba9e29bfc7240aaa5653
Chartac Remote File Inclusion
Posted Apr 22, 2011
Authored by Xecuti0N3r

Chartac suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 69d9f0f4040bdc14c260807b17a99ba9840f523bbc20aa142d5225425e361e7a
i2studios Remote File Inclusion
Posted Apr 22, 2011
Authored by Xecuti0N3r

i2studios suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 53c2fa7ee722ff27bbc38d5e0637da0b42d409fcd8efefc8b1b975734e91f6b1
PHP Phar Extension Heap Overflow
Posted Apr 22, 2011
Authored by Alexander Gavrun

The PHP phar extension suffers from a heap overflow vulnerability. PHP version 5.3.6 is affected with phar extension version 1.1.1.

tags | exploit, overflow, php
SHA-256 | 544ec89352741005022c0058d23aff331f3a321cf66b89dcd94987ec75abef4e
Portafolioweb Portal SQL Injection
Posted Apr 22, 2011
Authored by eXeSoul

Portafolioweb Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2a9bde824b4b263d0ed56fd1dd046c064a5099f35d44d20ead60704e49ad2369
360 Web Manager 3.0 File Access
Posted Apr 22, 2011
Authored by Ignacio Garrido

360 Web Manager version 3.0 suffers from arbitrary file upload, list, and deletion vulnerabilities.

tags | exploit, web, arbitrary, vulnerability, file upload
SHA-256 | 2cd56ded4a37b04d680a256ab89e46cc6e33afbbed6ec393970ef22e9861a96e
Ariadne 2.7.4 Cross Site Request Forgery
Posted Apr 22, 2011
Authored by KedAns-Dz

Ariadne version 2.7.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 1420b95673165a22ba10d3b283a72ff5057024bbff9b17f2a7adaaebf83d8490
Realmarketing CMS SQL Injection
Posted Apr 22, 2011
Authored by Xecuti0N3r

Realmarketing CMS suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 2ca8cf080a1caaa266c124a54209c16833fea2be72f13cf6f5a5144c188beb1c
Nuke Evolution Xtreme 2.0 SQL Injection / Local File Inclusion
Posted Apr 22, 2011
Authored by KedAns-Dz

Nuke Evolution Xtreme versions 2.0 and below suffer from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 81f21d7a53f808e2dba3fb76f8a80ec0a73da1cbceabfd681e7cbca88e600c1e
DynMedia Pro Web CMS 4.0 File Disclosure
Posted Apr 22, 2011
Authored by Mbah Semar

DynMedia Pro Web CMS version 4.0 suffers from a local file disclosure vulnerability.

tags | exploit, web, local, info disclosure
SHA-256 | 58145848e7bd575a53ea43ec1edf29107454a388b3168002cd119715680aff22
First Escort Marketing CMS SQL Injection
Posted Apr 22, 2011
Authored by NoNameMT

First Escort Marketing CMS suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 9ee81bf0b9dc1018c8053640d7852d0f40b73a6148d1a090c28621be954ee5b2
Mandriva Linux Security Advisory 2011-077
Posted Apr 22, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-077 - The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted request that triggers an error condition. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2011-0285
SHA-256 | 6eaa27fcd397c812b8cfd9007f8bf4e9c77515a1de645ed0b3173c838d889db3
ZenPhoto 1.4.0.3 Cross Site Scripting
Posted Apr 22, 2011
Authored by Saif El-Sherei

ZenPhoto version 1.4.0.3 suffers from a x-forwarded-for HTTP header persistent cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 31943b0ed4c18db66f55e83de7afe3e61f31ce216337eebd49027363f3ec405c
Buenosaires.gov.ar SQL Injection
Posted Apr 22, 2011
Authored by injec7or hell

The www.dim.buenosaires.gov.ar site suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6257d9410481fb45da9e7a15f48b6eff891c8850e81c3858bd35a2cdae6664af
Application Mapper 5.4
Posted Apr 22, 2011
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Various updates.
tags | tool, protocol
systems | unix
SHA-256 | a75ea58de75034de6b10b0de0065ec88e32f9e9af11c7d69edbffc4da9a5b059
Secunia Security Advisory 44324
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ikiwiki. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 6be8102179f9bfebc263e414c1047f8d5277831cdea803a1c58e5eccf2e94490
Secunia Security Advisory 44268
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for doctrine. This fixes a vulnerability, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, debian
SHA-256 | f05e3226b14f448d08c744759876ecee5816434320e0fdcaa3b2a276e621578f
Secunia Security Advisory 44218
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA SiteMinder, which can be exploited by malicious users to impersonate other users.

tags | advisory
SHA-256 | 800173487cd907a2d9b1aa71ae807107a2a4dc5078977d0b0153e577e22948f4
Secunia Security Advisory 44098
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openslp and openslp-dfsg. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | b254b08482a49685bc38c46d4e5d2bdf0944434e4cab7b769b169a0d0f0755b2
Secunia Security Advisory 44307
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for mountd. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | 534aec49306bc807665c3d8896e62cafc22b2913f1a1b8d436dab40a0359de5c
Secunia Security Advisory 44320
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdenetwork. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | ed01fe82fef940c54b88068fbc09bb521dc19f9c35704dba0c85f71549a6e7a2
Secunia Security Advisory 44209
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered two vulnerabilities in docuFORM Mercury, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5c8800ed053ff1f6a81df741bcdc60a374dda6cf8394b8449c9c8135824988f9
Secunia Security Advisory 44258
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Performance Insight, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | b408ccec0bcfe1c167454df9a4177763e0e000d2ee8e6a7b86afe63224f5daef
Secunia Security Advisory 44265
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openjdk-6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 121ba153b5f70dfbde4f7935765563dde5108d774a2f70518f5cf559b9aa3efe
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close