exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2011-09-03

WordPress Facebook Opengraph Meta 1.0 SQL Injection
Posted Sep 3, 2011
Authored by Miroslav Stampar

WordPress Facebook Opengraph Meta plugin versions 1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5aa7893eaeb3b40a7f7323d9c56f203a22d4680fc10800d9276b6d16d6ddec13
Mandriva Linux Security Advisory 2011-129
Posted Sep 3, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-129 - Security issues were identified and fixed in mozilla firefox and thunderbird. Google Chrome user alibo encountered an active man in the middle attack on secure SSL connections to Google servers. The fraudulent certificate was mis-issued by DigiNotar, a Dutch Certificate Authority. DigiNotar has reported evidence that other fraudulent certificates were issued and in active use but the full extent of the compromise is not known. For the protection of our users Mozilla has removed the DigiNotar root certificate. Sites using certificates issued by DigiNotar will need to seek another certificate vendor.

tags | advisory, root
systems | linux, mandriva
SHA-256 | c67aa4bee0f0fef75bb964b502a031253817c74ac814a787a7895c31182bd871
MaiNick SQL Injection
Posted Sep 3, 2011
Authored by Ehsan_Hp200

Sites Designed by MaiNick suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 91964de0503f7d094225ca776685d0924ad1d4df3d77dfc32b575d1df4b3ef82
Gentle Tell A Friend Script Cross Site Scripting
Posted Sep 3, 2011
Authored by Eyup CELIK

Gentle Tell A Friend script suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e838d1a8f0457b5c87d6bb812a7d8ed8e7e95dcf7d3f4d006d17774ca2791f78
Openads 2.0.11 Remote File Inclusion
Posted Sep 3, 2011
Authored by HaCkErS eV!L

Openads version 2.0.11 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e041ea07f4ee79a44993cf4e3d9b5cb95f2e116c63a98a0018a75f6c1023eee5
WSTAFF SQL Injection
Posted Sep 3, 2011
Authored by Ehsan_Hp200

Sites Powered By WSTAFF suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad68ece92f9d9495e3138420993d0e9709ddaf3a6298504dc71199718e5caeb5
BvCom SQL Injection
Posted Sep 3, 2011
Authored by Ehsan_Hp200

BvCom suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8c35a28e74f27b3eb17c4455feab2d0b18226cdeb1eee4b0fe56708248e3f636
Editel SQL Injection
Posted Sep 3, 2011
Authored by Ehsan_Hp200

Editel suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ba3b9492cee896dd1788a211970d376f4f7d8bc72d467395f307860e39345e27
Gentle Short URL Script Stored Cross Site Scripting
Posted Sep 3, 2011
Authored by Eyup CELIK

Gentle Short URL script suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 29e95c4a0e5a0077b4c547f724851ee1dec437820f767b47313bd91ab502bd02
Secunia Security Advisory 45719
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues have been discovered in the Grapefile plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f9ba137ce2160e281b34f7f149375215de551537ff1c17e0ecf8ff418dee515a
Secunia Security Advisory 45822
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | eae99d5e21132437034b4f215ad3452772fc1042e12b1c67b28b93b849cb5655
Secunia Security Advisory 45821
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for ncpfs. This fixes two security issues, which can be exploited by malicious, local users to disclose certain system information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | cba8264b852b46644fc7ce80978559f46ba0d8d75cfc0dd1549c60ae6f47b127
Secunia Security Advisory 45824
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apache2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 4a9bfde5fb05454af911f7e5bd746ff8fffc81c20021dbf627c975dfb28b7d7d
Secunia Security Advisory 45872
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | 3f24eb18eec059061697673bcf2859f7585b64b9a8318df8fc59fb2b99bba937
Secunia Security Advisory 45834
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Symantec Enterprise Vault, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 382837ebbf3cef3870e9fd244edbeff96900d08582f582227a07f2044e7506c0
Secunia Security Advisory 45784
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat5. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose sensitive information and bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 725835f0b8200baa1c5ff6520e1ccd5edc757350074ac89114435b2ae35db398
Secunia Security Advisory 45828
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat6. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose sensitive information and bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | e6adcad66151c9abb43254084d704ac68d444dede12d3b4db61c0ceecaeb652b
Secunia Security Advisory 45875
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in GEAR CD DVD Filter Driver, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 1bc12ebac4e76f872d6c977c5988e7010049f4cb1a70e58ef47e61d7d22ebd51
Secunia Security Advisory 45810
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | be3bf0ba0f6a18d3699633f2ba4f93b79e236193155d248bd9aea9da1397500c
Secunia Security Advisory 45848
Posted Sep 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in rsyslog, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 4e3931273ed32fd1f2f1defe8bca5abdf0042d68a47e040af3ea45e0ad0d81c0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close