exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2011-07-23

CobraScripts SQL Injection
Posted Jul 23, 2011
Authored by Ehsan_Hp200

CobraScripts suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d6d28be4b47e10b60deb50e902a2eadaf216132824e3799af49abbbcc903e562
Permutation Oriented Programming
Posted Jul 23, 2011
Authored by Nelson Brito | Site code.google.com

Permutation Oriented Programming (formerly known as Exploit Next Generation) introduces a different and powerful approach to IDS/IPS subversion. It can be applied to almost all vulnerabilities and targets the vulnerability triggers. Slides and various code examples are provided.

tags | paper, vulnerability
systems | linux
SHA-256 | a8f327e035945e95529355ad1c6e409b7ebe3f14585a03c7a2bbd9196ba731ea
Comnexx CMS SQL Injection
Posted Jul 23, 2011
Authored by Netrondoank

Comnexx CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | edee766c86e1d0b68a0cb1b0483323788951aa138b187c7489acbab93bb503c0
How To Create Your Own Shellcode On Arch Linux
Posted Jul 23, 2011
Authored by N3td3v!l

Whitepaper called How To Create Your Own Shellcode On Arch Linux.

tags | paper, shellcode
systems | linux
SHA-256 | a86b5a24bc7c7e5373a8800389143e2b87b4ee9bd2bb60c36fcb9ba75c126768
Cyberlaws 2012 Call For Papers
Posted Jul 23, 2011
Site iaria.org

CYBERLAWS 2012, the third international conference on technical and legal aspects of the e-society, has announced its call for papers. The conference will take place from January 30th through February 4th, 2012 in Valencia, Spain.

tags | paper, conference
SHA-256 | 591827d9a9fb82094fa01c6598601c7e741224617f553345bc1e67655d54c7cc
MultiObfuscator Cryptography Tool 1.00
Posted Jul 23, 2011
Authored by Cosimo Oliboni | Site embeddedsw.net

MultiObfuscator is a professional cryptography tool that offers double encryption, csprng based scrambling, csprng based whitening, and more. Documentation provided.

tags | encryption
SHA-256 | 4f82ac32ab4c306bc801c751f3d83de2c72bdd8f82358db88f99f8e0a84690cd
Secunia Security Advisory 45218
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nImaarek has reported a vulnerability in IBSng, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 383d8588078403a4dd24e4507831a02a03de5102e30ab5759b432a62164943bc
Secunia Security Advisory 45243
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Documentum eRoom, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bec4f5e9cd117c19d848431a73bb1dbfd9c64bfb317a819276a3ef98223e644f
Secunia Security Advisory 45184
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eldar Marcussen has discovered some vulnerabilities in Chyrp, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | f7da747f60c68683d5f466dedf34d2f45f660bc186265c0c52a1395472b1550f
Secunia Security Advisory 45194
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the AvReloaded component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | daf244d1dc756ffbf0112d645c224fb1ac764c7bd637a816b4d8dec1149930f8
Secunia Security Advisory 45280
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service, vulnerability
SHA-256 | 86bc4ae799e52be068bb751fb007ded93952819c306199337438ccf1403414cb
Secunia Security Advisory 45277
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in Support Incident Tracker.

tags | advisory, vulnerability
SHA-256 | 2c1520fe02fa528c2a8f292dd9f4d58b91571635e17574255c731b2ed971d8c3
Secunia Security Advisory 45249
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlueSoft Auction Site Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 754f2da9d1da0a016171f229ec839357e04e4ea9db9461254057ad7e31e1436a
Secunia Security Advisory 45302
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | f6fdb81917c8fefc13fc2f58b93476cc9ccf6b4330a3b5d47e4185136b951532
Secunia Security Advisory 45247
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported multiple vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose system information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 61c5f833b5c74ce8b6aad27127473d7e7f3d8d3bfe786d5c761c2b294d9feb44
Secunia Security Advisory 45234
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IHTeam has discovered two vulnerabilities in the bSuite plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 2f9d0eb397b3c76853457f8a114257ac536324b417c76165858181f8349ded69
Secunia Security Advisory 45303
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes two vulnerabilities, where one has an unknown impact and the other can be exploited by malicious people to bypass certain security features.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | dc573b1226ae5d042d5647d188c99cc5448c6b6bbb531fba27d4ca8ca79fc7bb
Secunia Security Advisory 45313
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges, malicious users to cause a DoS, and malicious people to cause a DoS or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | c5d8fa30ef4565a317735051ec53f83d0e420e2659bdeaee343ff0968e87de1f
Secunia Security Advisory 45269
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cyrus-imapd. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, suse
SHA-256 | 285224b530be1105308acbde8bbf3bba084ca2dfbf91251240c5a4df3d55ab0c
Secunia Security Advisory 45301
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kvm. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 4ab11dd57ba5d7a667aa6e839b926e5dcba809b34d74ffc1542e8163bbdf48de
Secunia Security Advisory 45306
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for nfs-utils. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | dbfd5be860c9a9c6073f57c2d6b0096f113c0eed4d63abc8dc3fb58b27353ed9
Secunia Security Advisory 45305
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql-cluster. This fixes multiple vulnerabilities, which can be exploited by malicious users to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | af7c3da036e17b79e199cfdca644eaa625ed39fe921563a69790552deafd9618
Secunia Security Advisory 45308
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dbus-1. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | ddd7cac96e8ea2640c701c13a808094d18e603b7bcbb0737010ae2657bb7d8a3
Secunia Security Advisory 45041
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in Enano CMS, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2bd5b4213851820fe923838c7ed1a75ea94a33a14ff5d72a017c5803e840179b
Secunia Security Advisory 45304
Posted Jul 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libapr. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 7c9215af48a4a445c5983349982e8dcb04defee38338cd3e6fd45e99a1797d92
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close