exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2011-11-10

w3af Web Application Attack and Audit Framework 1.1
Posted Nov 10, 2011
Authored by Andres Riancho | Site w3af.sourceforge.net

w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more.

Changes: Increased performance using gzip encoding, hundreds of bugs fixed, enhanced embedded bug report system added and more.
tags | tool, remote, web, local, xss, sql injection, python, file inclusion
SHA-256 | 0bf3cec513931b9bf20e6f753dedeaab57b5cad303489ab9ff365786c04d9444
Joomla 1.6.3 Cross Site Scripting
Posted Nov 10, 2011
Authored by Mesut Timur | Site netsparker.com

Joomla version 1.6.3 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 7ff6be846112bbdf01d1266eebe01c79144921568bc5135c71a8d0cf3a3bccca
Soda PDF Professional 1.2.155 Denial Of Service
Posted Nov 10, 2011
Authored by LiquidWorm | Site zeroscience.mk

Soda PDF Professional version 1.2.155 suffers from a restriction of service (RoS) vulnerability when handling PDF or WWF file formats which can be exploited by malicious people to cause a denial of service scenario.

tags | exploit, denial of service
SHA-256 | 257055bfc81320a64d0279ef65378e9bdb295a87847b2cad96b4bcf72ea9ceff
Joomla ALFContact 1.9.3 Cross Site Scripting
Posted Nov 10, 2011
Authored by Jose Carlos de Arriba

Joomla ALFContact component version 1.9.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a0f5b0e570e819c76a159a739660fa19d1b41c64bc922b15caaef77f5fc76a24
Drupal String Overrides Cross Site Scripting
Posted Nov 10, 2011
Authored by Justin C. Klein Keane

Drupal version 6.20 with String Overrides version 6.x-1.8 and Drupal version 5.21 with String Overrides version 5.x-1.8 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4886ee54f2d7167744489a6e50bdf6359d0772cfb3bb6eedc3e6b62a29164bf5
glibc LD_AUDIT Privilege Escalation
Posted Nov 10, 2011
Authored by zx2c4

glibc LD_AUDIT arbitrary DSO load local root exploit that leverages a race condition to escalate privileges.

tags | exploit, arbitrary, local, root
advisories | CVE-2010-3856
SHA-256 | 8c9850741e5f8fca1981297aa3458369e2f156d2152d098c2e4d2f48ebf2a8c0
AbsoluteFTP 2.2.10 Remote Buffer Overflow
Posted Nov 10, 2011
Authored by Node | Site metasploit.com

This Metasploit module exploits VanDyke Software AbsoluteFTP by overflowing a filename buffer related to the LIST command. Versions 1.9.6 through 2.2.10 are affected.

tags | exploit, overflow
SHA-256 | 9b92c4d4563e7164a285707e87ec400196b70ee1321e7f49852cfec597ec6133
Secunia Security Advisory 46801
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple vulnerabilities in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2480c3b56ccec5047c6e7917e786880008c36ec2db4be8637eb86494e23adfe2
Secunia Security Advisory 46757
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 8d6219c2bc2c4759c9c0eddc7842a55578c0fd9647d8c57158cd241808f522b9
Secunia Security Advisory 46773
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 04a50ccf6ce1e308be1223426c9d193d931c0f8cf7983c6e9550b9e775bd961e
Secunia Security Advisory 46720
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DTV Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f48a4c4cb03276fbf033af0348a61778c860aec5c11658ea2d7d87ebab0534c4
Secunia Security Advisory 46787
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | a3c94f092e43b02d7b58510067dd48b3d02ce16df715082fe818d3a53acb0f7c
Secunia Security Advisory 46756
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenPAM, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | d6664ab28cb0b24cabc74b87319e63d2d2f50df37a02c3f6b338a9c311fc8f32
Secunia Security Advisory 46733
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Apache Tomcat, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d229be548145889e7fb67fbb1fd2301ae80947441816677e8ed73f18f1bc5a5f
Secunia Security Advisory 46703
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tomcat6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information, bypass certain security restrictions, or cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | e1f13702cb3d30f4c505686807b0fce32dd18435e743137299e15a05056cbc3e
Secunia Security Advisory 46669
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 9c90a83a818231e1702c639a64710e72684067e3cd0f90d19f45463f224e8309
Secunia Security Advisory 46811
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ProFTPD, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d08578332dc908ec94ae8dd945dd9239f4e2e3836515779c4f42ba5a9d3d4feb
Secunia Security Advisory 46810
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 298d9757ada34fddd31e26c828da0a17f5b9a69981c6e08c999820237f929d41
Secunia Security Advisory 46813
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Webform CiviCRM Integration module for Drupal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | cddb3551f2fb8c67b92d021eb1407a263c043c7912c5b5bbf70d2e3e33cbba03
Secunia Security Advisory 46723
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muuratsalo has discovered multiple vulnerabilities in OrderSys, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 0773a8d7763465010bb9260f3e6258257af98479c8d9dc86ebbb5c47db1cc5dc
Secunia Security Advisory 46799
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in AShop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 233885e89b4dc1d8b40e91728ab5f2952d6898f22955f36844875a7662673e10
Secunia Security Advisory 45453
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a weakness and multiple vulnerabilities in Support Incident Tracker, which can be exploited by malicious users to disclose sensitive information, conduct SQL injection attacks, and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 10fe08a5f4a38cafa63bf94902bdc8390b2b4f4dcdf6fa7a5abc940ed6f6ba40
Secunia Security Advisory 46793
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libmodplug. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 7102c27eff46f81e58a9c20c78052bdc5223a1eafa712174118496cf4e155ac0
Secunia Security Advisory 46771
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP Network Node Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b1793ebd021e1a13e9abc1fa20c89a378407f3a3ee64a6a41c083b741dc6a64b
Secunia Security Advisory 46770
Posted Nov 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GnuTLS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 6d5b07da228c7ee36fb4259cc1a7c300bdd32c0bc2ffb9eff2c88bdbc821ff43
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close