exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2011-07-08

Debian Security Advisory 2275-1
Posted Jul 8, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2275-1 - Will Dormann and Jared Allar discovered that the Lotus Word Pro import filter of OpenOffice.org, a full-featured office productivity suite that provides a near drop-in replacement for Microsoft(R) Office, is not properly handling object ids in the ".lwp" file format. An attacker can exploit this with a specially crafted file and execute arbitrary code with the rights of the victim importing the file.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 1ea42de843890c6bd938dcc7d43f275e5fc0623819eb73e3698cbbf6938f2eeb
Spokane Web Communications SQL Injection
Posted Jul 8, 2011
Authored by Bl4ck.Viper

Spokane Web Communications suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | c51452ce03dd0f8b662430c18205496c2b3f8c6e31a9f481b3d0b1011ae30995
Avaya IP Office Manager TFTP Server 8.1 Directory Traversal
Posted Jul 8, 2011
Authored by Veerendra G.G | Site secpod.com

Avaya IP Office Manager TFTP server version 8.1 suffers from a remote directory traversal vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 61c8fa884c812aabc7ad31ba5fe8b8c9e7716e766d7d6d4842ee6df0358ea666
appRain 0.1.3 / 0.1.4-Alpha Cross Site Scripting
Posted Jul 8, 2011
Authored by Antu Sanadi | Site secpod.com

appRain versions 0.1.3 and 0.1.4-Alpha for both the Quick Start and Core editions suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 52dd436444b837a85cbfd4a287fbb817919e848eaff7f9d393464836a3a9b5b2
ZipWiz 2005 5.0 ZIP File Buffer Corruption
Posted Jul 8, 2011
Authored by C4SS!0 G0M3S

ZipWiz 2005 version 5.0 .zip file buffer corruption exploit.

tags | exploit
SHA-256 | 4b5450a363e14a592d0ed687cb885ce1195d79774bd07bb105a95f6cc6374584
Whirled Serpent SQL Injection
Posted Jul 8, 2011
Authored by Bl4ck.Viper

Whirled Serpent suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 28ee29578e51d598bdbdeb2c80bed253db6c6ca52bd3bef7555d82ab86492bf2
Realty Listing System SQL Injection
Posted Jul 8, 2011
Authored by Angel Injection

Realty Listing System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 199690c0dda3a1454d5e265162463fb84a02e38f2de27c4ca0813bdd2adf4eee
Secunia Security Advisory 45146
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Web Gateway, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 986b72fa611cd314c22d8ffbf90da68a017a9c6a1a48c653c342802f08049911
Secunia Security Advisory 45077
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Visio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e90f822237574e89bc9566e09b1e1d6192c945b61dc7f8489990efc3e14fe4e0
Secunia Security Advisory 45199
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Mobility Controller and AirWave, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 1571c186941df6842280034d2d7213b7774055865224181eba19b4870d3b3262
Secunia Security Advisory 45149
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e4480c0c6d2ffd3aa93b2530bbae61252c0e0c994341fc303feecc95529b1610
Secunia Security Advisory 45134
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in MariaDB, which can be exploited by malicious users to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7beb48b17101f6ddc1c61ab302f56afa886b8bd60237bfda8d46fa0bce779272
Secunia Security Advisory 45177
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 9d4e10d7cfc156d0115906d02e5211c876630450150b06af9de465e0a4784cbe
Secunia Security Advisory 45172
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP Business Availability Center (BAC), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 44b9bc4f49fdc06293a2f55d9bdb79507266fababb0d0bb95d22084686fea97a
Secunia Security Advisory 45160
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Aruba Mobility Controller, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 099c943843bff7ac69a018836d517965aabd4b17eb506c211537ccbd352c30c8
Secunia Security Advisory 45117
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 76d2289a1027329b60408f2e3c5f425d8f13ea8beedecf81b0dd1f2487c930d0
Secunia Security Advisory 45167
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeType, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8c619fae91c8214db614a330358647b72cccd4e53a4c6c5d175f0a60e6d2479f
Secunia Security Advisory 45178
Posted Jul 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Global Flash Galleries component for Joomla!, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 6be3e62d034df7c1c1c15e6db7ade93f1ae878f75e28250451ef2d4cc3353e77
Debian Security Advisory 2274-1
Posted Jul 8, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2274-1 - Wireshark packages have been updated. Huzaifa Sidhpurwala, David Maciejak and others discovered several vulnerabilities in the X.509if and DICOM dissectors and in the code to process various capture and dictionary files, which could lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2011-1590, CVE-2011-1957, CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175
SHA-256 | 2e759c091207431ba7ec3a25ef20e3b921b32fd2d87ada68fdcb7887ba58e1e5
Red Hat Security Advisory 2011-0926-01
Posted Jul 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0926-01 - Updated bind and bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. A flaw was discovered in the way BIND handled certain DNS requests. A remote attacker could use this flaw to send a specially-crafted DNS request packet to BIND, causing it to exit unexpectedly due to a failed assertion.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-2464
SHA-256 | 7c572d6a3c08b098770bd23a3f0721fcd568929289220f336f98464ace956f88
Aruba Networks Security Advisory - 070611
Posted Jul 8, 2011
Site arubanetworks.com

Aruba Networks Security Advisory - A persistent cross site scripting vulnerability was discovered where an attacker could plant an AP with a maliciously crafted SSID in the general vicinity of the wireless LAN and might be able to trigger a XSS vulnerability in the reporting sections of the ArubaOS and AirWave Administration WebUIs.

tags | advisory, xss
SHA-256 | 65c13bb632da606e6926e7c096d0d669b1d42968ee06e8bf0e6aa05eb4863634
Netgear VMDG480 Cross Site Scripting
Posted Jul 8, 2011
Authored by knull | Site leethack.info

Netgear VMDG480 routers suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1b16df491d8e4181e33fccd769433b2023999d9e29ba0c143c4848ec03301e32
phpFolio Script SQL Injection
Posted Jul 8, 2011
Authored by CoBRa_21

phpFolio Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dcb538983e50baf7519afd1bd2a5c436d59d7b6ce6120f742ad9a7215c5bb718
Zero Day Initiative Advisory 11-233
Posted Jul 8, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-233 - This vulnerability allows remote attackers to inject arbitrary SQL on vulnerable installations of the Symantec Web Gateway appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the username parameter of POST requests to the forget.php script. The parameter is not sanitized and a remote attacker can abuse this to inject arbitrary SQL into the underlying database.

tags | advisory, remote, web, arbitrary, php
advisories | CVE-2011-0549
SHA-256 | 87203ae1cbdf2e7d69bc6bc2e98651528d00f21540ac1ec7b2898b9546e99dcb
HUGE-inc Portal SQL Injection
Posted Jul 8, 2011
Authored by Bl4ck.Viper

HUGE-inc Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5f9954670e00e9f0e1ac035f84b2c5f6298123e4e8f83ca50d854cf3430d90a4
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close