exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2011-07-12

Mozilla Firefox 5.0 / Microsoft Internet Explorer 8.0 Denial Of Service
Posted Jul 12, 2011
Authored by r45c4l

Mozilla Firefox version 5.0 and Microsoft Internet Explorer version 8.0 suffers from an access violation exception issue that causes a denial of service condition. This is an old issue that still affects newer browsers.

tags | exploit, denial of service
SHA-256 | aff623fcbed999b76f986e61f348f7afbcb57deb2df7656cae33df66946d59c6
Debian Security Advisory 2276-2
Posted Jul 12, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2276-2 - DSA 2276-1 for Asterisk in the oldstable distribution (lenny) introduced a functionality bug which invokes an undefined symbol.

tags | advisory
systems | linux, debian
advisories | CVE-2011-2529, CVE-2011-2535
SHA-256 | 594dc216ceb5f3d637f651a9873c5dbf2fc0b79832ca0a9325338b184f5f173d
Fire Soft Board 2.0.1 Cross Site Scripting
Posted Jul 12, 2011
Authored by jill for A-S

Fire Soft Board versions 2.0.1 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e1a2a94b173b2029b74a53c9f9e6e193602152eb0fc3b93ad94855bbe2046e96
All Windows Null-Free MessageBoxA Shellcode
Posted Jul 12, 2011
Authored by AutoSec Tools | Site autosectools.com

167 bytes small all Windows null-free MessageBoxA shellcode. Tested on 2000, XP, XP x64, Vista, 7, 8 M3 x64.

tags | shellcode
systems | windows
SHA-256 | 437fa45db69d2822c191ab5303e89feba74d2a148268c980c7da10a151e0f896
Sphider SQL Injection
Posted Jul 12, 2011
Authored by Karthik R

Sphider suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 2a3ebd5a9a3453ec0e2991992a63f25372d96b16aa18cc4a2b759fe5f04b0565
BACS Demo Cross Site Scripting
Posted Jul 12, 2011
Authored by Karthik R

BACS Demo suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c8a30d985bc0894a71878f365868aa162df6b74b4e18f16f748406eb51c0de6b
Mobilkom Austria Cross Site Scripting
Posted Jul 12, 2011
Authored by HypoX

Mobilkom Austria suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c2620d0bb47d107dce672834073576909c4e10ea027e0df7e396f938cc720b01
Tradingeye Cross Site Scripting / SQL Injection
Posted Jul 12, 2011
Authored by r007k17-w

Tradingeye suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 412df99e9baca4b68d50825e8e2b587fdb4a839a39a95b8d15c50d5a6aa419ca
cPanel Privilege Escalation
Posted Jul 12, 2011
Authored by ZxH-Labs

cPanel remote privilege escalation exploit.

tags | exploit, remote
SHA-256 | b24f6c8101f34051bd7c81722b9a5d54b2d7da9c7b8a5e86dc8b9c013fb4500a
Secunia Security Advisory 45125
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hossein Lotfi has discovered a vulnerability in libsndfile, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 8ee0894cbc2e8a63765d97783b5588214d415d169f868debb257591e0e775cef
Secunia Security Advisory 45125
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hossein Lotfi has discovered a vulnerability in libsndfile, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 8ee0894cbc2e8a63765d97783b5588214d415d169f868debb257591e0e775cef
Secunia Security Advisory 45211
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 2df4e31f10cc4b67e941854e3da21b0267fc53caded14a8f68449dca7242a0d3
Secunia Security Advisory 45176
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Control Manager, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | fae40d226ad2d00e1904e12eedd1f40d09aad6542af398014da3e8e72690fcd5
Secunia Security Advisory 45213
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Szymon Gruszecki has discovered a vulnerability in Flowplayer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b14d0a54b8750620b9512074c072036eb97c3c66de17ed6dab60fbc86d417efd
Secunia Security Advisory 45214
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions, conduct script insertion and SQL injection attacks, and compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | 90f50339eaee03fba136e373d6f45c95cb65b8178b456176ede288736744af08
Secunia Security Advisory 45210
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for scsi-target-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | ef9f71002da57efa0b744ef6b7a4a90a649591aaa0220dd06bda97d9d988e4c8
Secunia Security Advisory 45195
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Fire Soft Board, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2ad359becc7fd78e4a0a87eaa51d6051b9652009b69b759ac380f34361cb0886
Secunia Security Advisory 45174
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 96f787367d033739809b26621340eaf5aa835ae078dabd58f34a5bb4954001f4
HP Security Bulletin HPSBUX02689 SSRT100494
Posted Jul 12, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02689 SSRT100494 - A potential security vulnerability has been identified with HP-UX OpenSSL. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-0014
SHA-256 | ac6455fc493f252273e71ee00d03a7f14a58e2dc3d082995453570d215bd7358
Slackware Security Advisory - Thunderbird Upgrades
Posted Jul 12, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - Mozilla Thunderbird packages have been updated to address a buffer overflow and multiple other vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, slackware
SHA-256 | 8ee05a103cb04e7a0ebb7ca5a6f10bc4432ad963709ae7d773c0a00b3d9fd95e
Secunia Security Advisory 45205
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for oprofile. This fixes some weaknesses, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 6b019221c6f51ed5cf71313dc330751fe663e390c4499b0f1b0c8e0394bdd99e
Secunia Security Advisory 45204
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the AtomiconGallery component for Joomla!, which can be exploited by malicious, local users to manipulate certain data and potentially gain escalated privileges.

tags | advisory, local
SHA-256 | f790113aac53d1e3f5f5e1d8741490f87bfe5553c68208cbaaba366109f36c92
Secunia Security Advisory 45186
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to disclose sensitive information or gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 56337506a474561fbc7f48a23e75fdbca18abf6b0c0d31bfdfc93e2e6456e205
Secunia Security Advisory 45197
Posted Jul 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SquirrelMail, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct script insertion and cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | c834e90fb4f11c1a6963a1c62c42bcafac3694de4f24875a415a1d206772e6f9
Ferdows CMS 9.0.5 / Ferdows CMS Pro 1.1.0 SQL Injection / XSS
Posted Jul 12, 2011
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Ferdows CMS Pro versions 1.1.0 and below and Ferdows CMS versions 9.0.5 and below suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3559b41dd26cb3dc3a35867ec55cf53e9055a014b63f1abcf5469010128be08f
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close