exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2011-09-10

DNS Spider Multithreaded Bruteforcer 0.2
Posted Sep 10, 2011
Authored by noptrix | Site nullsecurity.net

DNS Spider is a multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

Changes: Appends output to found list. Various bug fixes and additions.
tags | tool, scanner
systems | unix
SHA-256 | 02a649bed1f95725457afba963b0b2b7dd633af23049f897e46fc3332e610df0
WordPress Tune Library 2.17 SQL Injection
Posted Sep 10, 2011
Authored by Miroslav Stampar

WordPress Tune Library plugin versions 2.17 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 78a493a50f2c36a4f88b569a4c417b4e6cdd170be9f317d861582e14d8666531
Secunia Security Advisory 45938
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cyrus IMAPd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 97c8571aedbef3260ffcfc53cc5db2dac8d046540da6e5f585d3ac267f51ab44
Secunia Security Advisory 45859
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes two vulnerabilities, where one has unknown impacts and the other one can be exploited by malicious people to bypass certain security features.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 8e67cb49177a23388b4bd50ecad444c6fc0fd197a21e54f73329f12c370916e9
Secunia Security Advisory 45934
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in the PhotoSmash plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4b5fc97b3a9e64f3393693cbfbaa1dd8ca23e5e874ab7b1bf147c6b5948024c1
Secunia Security Advisory 45946
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the phpMyAdmin extension for TYPO3, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e4e3f0be1094c1585cdca905fcfada379d25eb80bdd205711be35498e4c18c4d
Secunia Security Advisory 45926
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bcfg2. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 80a8fc25698ace6d48551ca0e446cb8636d1baf9834ae135a395354c7c497af8
Secunia Security Advisory 45905
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Embarcadero ER/Studio Portal, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 89f618985a886f26807e5c4e8c8ea1e057d3effdc38f28e73209d42abe0f77d6
Secunia Security Advisory 45931
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the WP-Filebase plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a39632bba7b90fca3dfef43d3c964ee369877fea3a45de30f919e5ef1e4ab85b
Secunia Security Advisory 45900
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SWI-Prolog, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 41b45280b501ad56795db719c7eb5ba1508f6119ff4e620669df04cd58beab64
Secunia Security Advisory 45928
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Enterprise MRG. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | 3ae9178ef3cc49f37701fbc17f67e4484708bc7d8981738152995f34bde3e73e
Secunia Security Advisory 45933
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | dbdef5b263e61d4c81f0e760a3a09a67a0acf35db48511f026d17693fe6e5963
Secunia Security Advisory 45870
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Quassel IRC, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a47afe493501e6d8f44aa280f8d94921920fa15db8b15327a0905160bb9ac3fa
Secunia Security Advisory 45908
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-Data-FormValidator. This fixes a security issue, which can be exploited by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory, perl
systems | linux, fedora
SHA-256 | d96a97248f983ba09d50a7c1408bcee3346915dff49c88e7890eb8aa588490e6
Secunia Security Advisory 45935
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Megalith, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7f1beb30533331439fa702d7dd4b7e51d1cbffcd40dfdcd4425712ba74497b70
Secunia Security Advisory 45954
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged two vulnerabilities in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | hpux
SHA-256 | ac8d582791a4709e5fc65fbc9c4d4f6139251b75b34be6454b86b15894eda87f
Secunia Security Advisory 45030
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the SmoothGallery extension for TYPO3, which can be exploited by malicious people to disclose sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 58447b83ee8fc55ac09c609934a15d7991a10b8d4e2d4fb1d3e0608be2212429
Secunia Security Advisory 45927
Posted Sep 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 43149017cc69f70c89f15026238414d14a59b9cab873330babbd80ce430dace2
Apple Security Advisory 2011-09-09-1
Posted Sep 10, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-09-09-1 - Fraudulent certificates were issued by multiple certificate authorities operated by DigiNotar. This issue is addressed by removing DigiNotar from the list of trusted root certificates, from the list of Extended Validation (EV) certificate authorities, and by configuring default system trust settings so that DigiNotar's certificates, including those issued by other authorities, are not trusted.

tags | advisory, root
systems | apple
SHA-256 | 4b23e06a150fdfebfa9872b6529d7802ca8c1ad2a3e14612808b8924eae7cc5a
HP Security Bulletin HPSBUX02702 SSRT100606 2
Posted Sep 10, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02702 SSRT100606 2 - Potential security vulnerabilities have been identified with HP-UX Apache Web Server. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS). Revision 2 of this advisory.

tags | advisory, web, denial of service, vulnerability
systems | hpux
advisories | CVE-2011-0419, CVE-2011-3192
SHA-256 | 5d1c5a8b3181e25ea29570e76ce93e1bf7ddcce44664736210e2e52ed2f4d002
nullcon Goa 2012 Call For Papers
Posted Sep 10, 2011
Site nullcon.net

The Call For Papers for nullcon Goa 2012 is now open. It's the time of the year when they welcome research done by the community as paper submissions for nullcon. So, sip your coffee, dust your debuggers, fire your tools, challenge your grey cells and shoot them an email.

tags | paper, conference
SHA-256 | 84b76803ecb8ff0fb4df23c8950db578315412643e78fa485663981c14ee6cf4
Slackware Security Advisory - httpd Updates
Posted Sep 10, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - Not long ago, httpd package updates were issued to clamp down on a denial of service bug that's seen some action in the wild. New packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current.

tags | advisory, denial of service
systems | linux, slackware
advisories | CVE-2011-3192
SHA-256 | 1f1ce82ceb66b111afebe5f586855aa490986543c2728a348726ad7c10c880fc
Hack In Paris 2012 Call For Proposals
Posted Sep 10, 2011
Authored by Hack in Paris CFP | Site hackinparis.com

This is the Hack In Paris Call For Proposals. Hack In Paris is an international and corporate security event that will take place in the Disneyland Paris conference center from June 23rd to the 24th of 2012.

tags | paper, conference
SHA-256 | 49fc57d03fcc5f1991c30aa497e69bc2c4ae66ac1667c6a1a093bf8fc50e72c8
WordPress Event Registration 5.44 SQL Injection
Posted Sep 10, 2011
Authored by serk

WordPress Event Registration plugin versions 5.44 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 111b67b7e19dc5d749f3e82baf10c807756e1a836cdf4ac34a773af08dd073a3
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close