exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2011-05-05

BMC Dashboards 7.6.01 XSS / File Reading
Posted May 5, 2011
Authored by ProCheckUp, Richard Brain, Jan Fry | Site procheckup.com

BMC Dashboards version 7.6.01 suffers from cross site scripting and arbitrary file reading vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | 94e598cb8a417f4029046945b2b6cbe27cca569b5151f8df4790880703c96972
VMware Security Advisory 2011-0008
Posted May 5, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0008 - VMware vCenter Server directory traversal and information disclosure vulnerabilities. vSphere Client Installer is delivered through an unsigned package.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2011-0426, CVE-2011-1788, CVE-2011-1789
SHA-256 | 4038bb7b3aa68b08892a1dfec02625cfdde6a5dc95d0d2574a78cedff75707e3
BMC Remedy Knowledge Management 7.5.00 XSS / Bypass
Posted May 5, 2011
Authored by ProCheckUp, Richard Brain | Site procheckup.com

BMC Remedy Knowledge Management version 7.5.00 suffers from authentication bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d356dd4cf96a5d6f7f2a2ab438039bdf3b5378931ce917cdfbaf91429aab6d07
Cisco Security Response 20110505-ios
Posted May 5, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Response - Cisco PSIRT is actively working with NCNIPC (China) to further understand the details of what is reported in the bugtraq postings. At this stage Cisco PSIRT cannot confirm the existence of any new vulnerabilities in Cisco IOS Software based on the information that is currently available.

tags | advisory, vulnerability
systems | cisco
SHA-256 | ac868da7539c09459df98a634ab8f4c33c7b86d10462a10ba94406de92cecb96
Ubuntu Security Notice USN-1111-1
Posted May 5, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1111-1 - Multiple vulnerabilities have been addressed in the Linux 2.6 kernel. Dan Rosenberg discovered multiple flaws in the X.25 facilities parsing. Vegard Nossum discovered that memory garbage collection was not handled correctly for active sockets. Nelson Elhage discovered that the kernel did not correctly handle process cleanup after triggering a recoverable kernel bug. Nelson Elhage discovered that Econet did not correctly handle AUN packets over UDP. Dan Rosenberg discovered that the OSS subsystem did not handle name termination correctly. Dan Rosenberg discovered that IRDA did not correctly check the size of buffers. Dan Carpenter discovered that the TTPCI DVB driver did not check certain values during an ioctl. Jens Kuehnel discovered that the InfiniBand driver contained a race condition. Timo Warns discovered that the LDM disk partition handling code did not correctly handle certain values.

tags | advisory, kernel, udp, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-4164, CVE-2010-4249, CVE-2010-4258, CVE-2010-4342, CVE-2010-4527, CVE-2010-4529, CVE-2011-0521, CVE-2011-0695, CVE-2011-1017
SHA-256 | 6cec849465bfd640c211a3880a5ba0add1b75c474ec483fdabb902841493d744
BadAss 0.1 Alpha
Posted May 5, 2011
Authored by blass

BadAss is a Ruby script that makes it very easy to perform cracking attacks, port scanning, and more.

tags | tool, ruby
systems | unix
SHA-256 | f704615bf96f5dccb4dbb181640a7969d08b7c5d5f292c8e84b6fef2c5bcf1b6
PHP Directory Listing Script 3.1 Cross Site Scripting
Posted May 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

PHP Directory Listing version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 7821c10d24492a17e2245fcd2c9099f083b07815ce078af47402271798381a4f
PHPDug 2.0.0 XSS / XSRF / SQL Injection
Posted May 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

PHPDug version 2.0.0 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 961062eb87352ddb3028b4befdc8d571a8207548502f58c26730059c1b2f26a6
Ajax Calendar 1.0 Cross Site Scripting
Posted May 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Ajax Calendar version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 146c389a90348ec5c58e680a9b3d8148f76e816b7addbecea638d537d7cf4dfd
Introduction To Man-In-The-Middle Attacks
Posted May 5, 2011
Authored by Pouya Daneshmand

Whitepaper called Introduction to Man-in-the-middle Attacks. Written in Persian.

tags | paper
SHA-256 | e60e9bf0ce6d14c4bdc69596983c40b4c0d29d697c8baf3f539de433ec209dd1
t2'11 Call For Papers
Posted May 5, 2011
Site t2.fi

t2'11 Call For Papers - This conference will take place from October 27th through the 28th, 2011 in Helsinki, Finland.

tags | paper, conference
SHA-256 | 8a3d2bde9bb45b683d504d0e54f240605ba755433d7bdbed477ff9731f51ab5f
Ubuntu Security Notice USN-1122-2
Posted May 5, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1122-2 - USN-1122-1 fixed vulnerabilities in Thunderbird for Lucid and Maverick. This update provides the corresponding fixes for Natty. It was discovered that there was a vulnerability in the memory handling of certain types of content. An attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. It was discovered that Thunderbird incorrectly handled certain JavaScript requests. If JavaScript were enabled, an attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. Ian Beer discovered a vulnerability in the memory handling of a certain types of documents. An attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. Multiple other vulnerabilities were also addressed.

tags | advisory, overflow, arbitrary, javascript, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081, CVE-2011-1202
SHA-256 | ed069d3b5e33561496691a93fcacfaa216af0053b89c9815c07159b843b01c7d
Ubuntu Security Notice USN-1122-1
Posted May 5, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1122-1 - It was discovered that there was a vulnerability in the memory handling of certain types of content. An attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. It was discovered that Thunderbird incorrectly handled certain JavaScript requests. If JavaScript were enabled, an attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. Ian Beer discovered a vulnerability in the memory handling of a certain types of documents. An attacker could exploit this to possibly run arbitrary code as the user running Thunderbird. Multiple other vulnerabilities were also addressed.

tags | advisory, overflow, arbitrary, javascript, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081, CVE-2011-1202
SHA-256 | 3003590628e9612fcefacccee2790941e0c013352e03bd3c1f72ab35dfbc7ca4
Ubuntu Security Notice USN-1126-2
Posted May 5, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1126-2 - USN 1126-1 fixed several vulnerabilities in PHP. The fix for CVE-2010-4697 introduced an incorrect reference counting regression in the Zend engine that caused the PHP interpreter to segfault. This regression affects Ubuntu 6.06 LTS and Ubuntu 8.04 LTS.

tags | advisory, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-1144, CVE-2006-7243, CVE-2010-4697, CVE-2010-4698, CVE-2011-0420, CVE-2011-0421, CVE-2011-0441, CVE-2011-0708, CVE-2011-1072, CVE-2011-1092, CVE-2011-1144, CVE-2011-1148, CVE-2011-1153, CVE-2011-1464, CVE-2011-1466, CVE-2011-1467, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1471
SHA-256 | d3109ede1f1b610fb18480ae30cb346b0d85aac84aedfeadd43a5eb1ad6fe0a2
IRL Digital Media SQL Injection
Posted May 5, 2011
Authored by RoAd_KiLlEr

IRL Digital Media suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a4eb77758d710fd3c97032e067d6f8a1eb7eb1369e71dabae0573a354fcdd4a6
Leading Edge Technology Solutions SQL Injection
Posted May 5, 2011
Authored by RoAd_KiLlEr

Leading Edge Technology Solutions (L.E.T.S) suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 844cf4b2f24eba62eb93f0dd1a564b2515f48ebe4e200f935f2df5afa6379372
SPlayer 3.7 Buffer Overflow
Posted May 5, 2011
Authored by xsploited Security

SPlayer versions 3.7 build 2055 and below buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
SHA-256 | 7199ee82c6de7166007e5758895e7672eab30f0276b859700b858711982a7e8c
HP Security Bulletin HPSBMA02667 SSRT100464 3
Posted May 5, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02667 SSRT100464 3 - Potential security vulnerabilities have been identified with HP SiteScope. These vulnerabilities could be exploited remotely via Cross Site Scripting (XSS) and HTML injection. Revision 3 of this advisory.

tags | advisory, vulnerability, xss
advisories | CVE-2011-1726, CVE-2011-1727
SHA-256 | c0402765ed6614421d5c51cee53fdca6bbc22b02457c85459714c8761414cdb0
Secunia Security Advisory 44432
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Menu Access module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 954271fd3ae3f3bf34475051d3d545102299ed034ff5d15d9b34c46f38e4d25c
Secunia Security Advisory 44422
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 65ccad3897b45d7296751a98913122758aec579c0b1e27a9fd7092ba9eeb3761
Secunia Security Advisory 44092
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Directory Listing Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b1ad2263c6b3d7bb65cd4f33c0d7611e1464fef616906dbb88c127f318274e35
Secunia Security Advisory 44400
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for perl. This fixes a vulnerability and some security issues, which can be exploited by malicious people to bypass certain security restrictions and conduct HTTP response splitting attacks.

tags | advisory, web, perl
systems | linux, ubuntu
SHA-256 | 7bda4d9eec2591cc5054db94aa9f87a7607f3498c0a5df9f5bd5eedca23c191e
Secunia Security Advisory 44452
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Asterisk, which can be exploited by malicious people to determine valid usernames.

tags | advisory
SHA-256 | e7bccaaf25b54e94456231ecc13a736a10a16220d24bf942b0a2946d74f8968c
Secunia Security Advisory 44457
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Proofpoint Enterprise Protection, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, bypass certain security restrictions, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 242a89bb5cce799b386bdd4250e85f390ee638e1fc568de81b72ca56d62e8815
Secunia Security Advisory 44409
Posted May 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in WordPress, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 508e56177bf2640eb1150d4bd62265327e71d6901b7b09a1718326c6a6586bec
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close