what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2011-05-11

Site By CRiSH File Disclosure
Posted May 11, 2011
Authored by KnocKout

Site By CRiSH code suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 43e0332fdc16440a3ddff66e5fb049dd905f5aaaada260761d9dba7db0c9e71a
Apache Struts 2 Cross Site Scripting
Posted May 11, 2011
Authored by Dr. Marian Ventuneac

Apache Struts 2 framework before version 2.2.3 is vulnerable to reflected cross site scripting attacks when default XWork generated error messages are displayed.

tags | exploit, xss
advisories | CVE-2011-1772
SHA-256 | 56db3b61b0797b0f8126cafa87b59fc81640d7a0bf85b1073ed4eef9c6cfcb01
HP Security Bulletin HPSBMI02632 SSRT100379
Posted May 11, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMI02632 SSRT100379 - Potential JavaScript and HTML injection security vulnerabilities have been identified with the Email application shipped with HP/Palm webOS. These vulnerabilities could be exploited to allow potential execution of arbitrary code or lead to a Denial of Service (DoS) condition. A potential security vulnerability has been identified in HP/Palm webOS which may allow malicious Plug-in Development Kit (PDK) applications to gain unauthorized file system write access, thereby allowing them to overwrite sensitive files and potentially lead to execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, javascript, vulnerability
advisories | CVE-2011-1737, CVE-2011-1738
SHA-256 | cf3528037556a13e8292582f9629aaf69dbbf1a3e885f943e5f02923a56059e1
HP Security Bulletin HPSBGN02680 SSRT100361
Posted May 11, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02680 SSRT100361 - Potential security vulnerabilities have been identified with HP Intelligent Management Center (IMC). The vulnerabilities could be exploited to allow remote execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2011-1848, CVE-2011-1849, CVE-2011-1850, CVE-2011-1851, CVE-2011-1852, CVE-2011-1853, CVE-2011-1854
SHA-256 | 8ff5053ecd4c5331aa9c536d690cf409a2449a5ca0ebad522098bc145a842761
BadAss 0.3 Beta
Posted May 11, 2011
Authored by blass

BadAss is a Ruby script that makes it very easy to perform cracking attacks, port scanning, and more.

Changes: Nscript replaced by Nmap.pl. Multiple scripts added and various improvements.
tags | tool, ruby
systems | unix
SHA-256 | d775355e110c99f96557f2e75bc69561e594283decd2547d6beab4461425118d
Secunia Security Advisory 44208
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for otrs. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 11e59d7158868a84126a512d72768036c3c31c75cfff1319d9bd057042774095
Secunia Security Advisory 44507
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the powermail extension for TYPO3, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 95756822731b639563d21c79e90ee08ed74d7cbba3e067150a7262043066a739
Secunia Security Advisory 44510
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a security issue have been reported in Citrix XenServer, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and by malicious, local users to disclose sensitive information.

tags | advisory, denial of service, local
SHA-256 | 433aed8bc726a518cef62110edd186952e2cb3daa75be4eb6c4fb0341ca5ba26
Secunia Security Advisory 44508
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FON La Fonera+, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a0c5f0d6288864db7b41b83bce53f735bba82037a480b56b7128b5a4617b168b
Secunia Security Advisory 44514
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kernel-rt. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system and sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 0003b7048b53c0720d7f182b21dfc9d6ee285c6569b5d3af1d2a8b39d111f394
Secunia Security Advisory 44556
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Intelligent Management Center (IMC), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 95408c27cefa840657a8b6035f8529d46d85a9c37795d73604018c3fb63cca0c
Secunia Security Advisory 44560
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in Citrix XenServer, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 97b8a0b95d5e524dcaba39398f89cce0fa04b15a655cd74dd0e17eca6eec2424
Secunia Security Advisory 44543
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, gain escalated privileges, and cause a DoS (Denial of Service), by malicious people with physical access to potentially compromise a vulnerable system, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 46a08fe28b187a5be5935b8d494884df400e98c8d20ef896a29200ec9c95c135
Secunia Security Advisory 44527
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in syslog-ng, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0e783ff6ea97ccb36cbdf51fc15b9e915dcb7c057f6ba5fe1455d8e3574b5586
Secunia Security Advisory 44453
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Richard Brain has reported some vulnerabilities in BMC Remedy Knowledge Management, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 66dbb50ae540bf720e9110bb4edd8a7b980ada8371f780d68f8242472f3906e2
Secunia Security Advisory 44544
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, potentially gain escalated privileges, and cause a DoS (Denial of Service) and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 0d474e3801f26474a68ebc5da7920d530a5f330b04e21c77aad38e7271d79af9
Secunia Security Advisory 44549
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libtiff. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | f30c7ec679e897b13a8baf7fa0e5da1d36fa24c24d77706ef4a75852e155cb43
Secunia Security Advisory 44555
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered two vulnerabilities in Big Brother, which can be exploited by malicious people to manipulate certain data and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 78d32c621e54402940c896a31f3b0cc6522e188c60d7ee3204ebf6fb6330c685
Secunia Security Advisory 44559
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dbus. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 80d2699befbaab2cda5763040c4050912fbc2d57976fb1f64e92aadaa800267d
Secunia Security Advisory 44557
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tgt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | c55813330273504fbdd539d8f89a9524a9830479de92f774faae50057f91ed49
Secunia Security Advisory 44545
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libzip1. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 21a88921cca1f2ccb006db0a7c100e5487a0b14fb8944bcb02460524ecf47b88
Secunia Security Advisory 44493
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Exponent CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks and disclose sensitive information.

tags | advisory, vulnerability, csrf
SHA-256 | aee6874ecc78e0cfdd77c40c65e692e36603dfc603bdd86b2de2e2a9500f9b6c
Secunia Security Advisory 44487
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in EC-CUBE, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 808827c5448d33b44afa76149a8e81a41fb583029aeda1d0a0821e1d767c45a7
Secunia Security Advisory 44504
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for polkit. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 38664ef4092dd0bf8066716f3700a26553ad72684705ed40cf1cdd7fd92a84c6
Secunia Security Advisory 44509
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for exim. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 09cacccacbcb8e152af8297facd44c2d6199d56400a8fd472498c96d4fd8c0d1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close