what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2011-05-24

i-doIT 0.9.9-4 Local File Inclusion
Posted May 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A local file inclusion vulnerability in i-doIT version 0.9.9-4 can be exploited to include arbitrary files.

tags | exploit, arbitrary, local, file inclusion
SHA-256 | 52a9b9169ca306d800de413e011278eb8a9c4f4505cb2feb9cfbf83548157563
Kryn.cms 0.9 Cross Site Scripting
Posted May 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in Kryn.cms version 0.9 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 213e1323be07a09911ac491c2a360c8e3bad5c1e89cd12449b9a1f9e958cfdb0
Mollify 1.8.0.1 Cross Site Scripting
Posted May 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in Mollify version 1.8.0.1 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | bb09a4697999e438ef9324e2a4aa75ff6e9e12abebe784e104208832691a00c6
Tickets 2.13 SQL Injection
Posted May 24, 2011
Authored by AutoSec Tools | Site autosectools.com

A SQL injection vulnerability in Tickets version 2.13 can be exploited to extract arbitrary data. In some environments it may be possible to create a PHP shell.

tags | exploit, arbitrary, shell, php, sql injection
SHA-256 | c431ef63087479c5f7cef25ab0f5c57198520d1f22a0d80a8bb9f499614666e5
Core Security Technologies Advisory 2010.0908
Posted May 24, 2011
Authored by Core Security Technologies, Oren Isacson, Nadia Rodriguez, Pablo Santamaria | Site coresecurity.com

Core Security Technologies Advisory - A memory corruption vulnerability in the Lotus Notes client application can be leveraged to execute arbitrary code on vulnerable systems by enticing users to open specially crafted spreadsheet files with the '.XLS' extension. The vulnerability arises from improper parsing of a BIFF record. This vulnerability could be used by a remote attacker to execute arbitrary code with the privileges of the user that opened the malicious file.

tags | advisory, remote, arbitrary
advisories | CVE-2011-1512
SHA-256 | e3fb382c6354356fed21097c9c079189d9d234cd9528617f0916077745bc2a7c
Debian Security Advisory 2241-1
Posted May 24, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2241-1 - Nelson Elhage discovered that incorrect memory handling during the removal of ISA devices in KVM, a solution for full virtualization on x86 hardware, could lead to denial of service of the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, x86
systems | linux, debian
advisories | CVE-2011-1751
SHA-256 | 63fe8a6aca0dbce22f7ce000073d718e6c722c7c9131ee4e56f605dee5c8ac70
Drupal With Webform Cross Site Scripting
Posted May 24, 2011
Authored by Justin C. Klein Keane

Drupal version 6.20 with Webform 6.x-2.10, Drupal version 7.0 with Webform 7.x-3.9, and Drupal with Webform 5.x-2.10 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 86969780e0c29c50c061717a7410ebf22550a712b72b091795725d2c804bfc1d
Secunia Security Advisory 44637
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in the phpMyAdmin extension for TYPO3, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, xss
SHA-256 | ee887dc259a186e2ce05d97a7e499ace1da0328b2fc37af207d2897eea5279fe
Secunia Security Advisory 44456
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Legacy Family Tree, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5faef9463100bc7213609ca3835ff34312cf5cc79a707d9eef0121b633a20292
Secunia Security Advisory 44676
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Textpattern, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | fb7af023e0edbc5987f6720c424be3dcf91466dbb71b89b303a172263fbb744c
Secunia Security Advisory 44638
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, ruby
SHA-256 | c5ee154d81df0e571084fff99240e49e2a1674acbc687f892842008b02676adb
Secunia Security Advisory 44636
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VisiWave Site Survey, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ba4d8a51cac0863c908166248e06e8b1fdcffdf1dc522cec138dc0355d4aa92f
Secunia Security Advisory 44062
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Abdul-Aziz Hariri has discovered multiple vulnerabilities in Avaya WinPDM, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 90b9c2fde3866111a6da509a0d6517baafbb4c0c40341c2a0e06cf1361a25a47
Secunia Security Advisory 44669
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in My Little Forum, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | bd7273b43ef8d8239f2d1f4056fb4030a205c7b2221ddc8ab32ad9f55aaeb016
Secunia Security Advisory 44692
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the Map Locator component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | d1c3dc9cceb27ca51d5b5c41134216be26b5b7c8b773f4662ed8cc839c59e7ad
Secunia Security Advisory 44668
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in DH-MLM, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5b6a46874392b7bd664ad4d6f901aa878076236381bce3f0deef7d833b13823b
Secunia Security Advisory 44700
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Portal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 165116b062d283784b3ad193ed160d7db2963f08dd0e2a27e2e37c70088ee257
Secunia Security Advisory 44526
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in GeoIP C API, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 96129f4debac6965d830ea0d9428dafde1014fdea17964d0b4300f2121ab60fa
Secunia Security Advisory 44523
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Zeacom Chat Server, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
SHA-256 | 249fd463b3f2a15a518cbdf456919e8bdb53d38adee64ee65e4c9b31f14e1650
Secunia Security Advisory 44671
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in phpScheduleIt, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | bf3481639a41c7e575f08b8db2d754f00386cbc7160e0ffe8025183687eb3dd5
Secunia Security Advisory 44675
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MODx, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 1938580c5665381d7c50ad3e4c8d7d5ec1847b690593eacf73224f72016edf09
Secunia Security Advisory 44673
Posted May 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA Security Research Lab has discovered a vulnerability in I.S. Lyubinskiy Ajax Chat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 10c1c208c67fc19dbcacd18a069cac211221c86e63f5ae0be5bcae360658054d
HP System Management Homepage Cross Site Scripting
Posted May 24, 2011
Authored by ProCheckUp, Richard Brain | Site procheckup.com

HP System Management Homepage suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2010-3283, CVE-2011-1537, CVE-2010-4112
SHA-256 | 99f2488279fb151519b0edb33eb7e2752234eacfbf392e7175fe011728ee9565
ChromeMedia SQL Injection
Posted May 24, 2011
Authored by Kalashinkov3

ChromeMedia suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 01493938394e0b17f9e89ff245a6bfa7e5bcfbd008998c2a913637a23baa26aa
DH Softwares SQL Injection
Posted May 24, 2011
Authored by Kalashinkov3

DH Softwares suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 410b2c17a9e708f0ba5f04f886bc84eb163b11c3129e8b82fc0d61d17b0fc02d
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close