what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2011-12-12

Squiz Matrix User Account Enumeration
Posted Dec 12, 2011
Authored by Troy Rose

Squiz Matrix suffers from a user account enumeration vulnerability. Version 4.6.0 is affected.

tags | exploit
SHA-256 | 11e51947110c45d05b178439be90c82da92993cb59103aae985050de627374f7
Keshav Infotech SQL Injection
Posted Dec 12, 2011
Authored by g3mbeL_YCL

Keshav Infotech suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0c59b34a87c8c8a18df1a7525a0eb028882f5990eb4342d2c01fb08ffa918121
zFTPServer Suite 6.0.0.52 Directory Traversal
Posted Dec 12, 2011
Authored by Stefan Schurtz

zFTPServer Suite version 6.0.0.52 suffers from a rmdir directory traversal vulnerability.

tags | exploit
advisories | CVE-2011-4717
SHA-256 | d81dabccf1613859742df0258d0815399dcc0bb6fa8c6a6f658c9b63f62edd12
UseBB Forum 1.0.14 Cross Site Request Forgery
Posted Dec 12, 2011
Authored by Muhammet Cagri Tepebasili

UseBB Forum version 1.0.14 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9af21b91ae8876e6b4a35b96e4811e8405fdd1ffd49025453b5bb750ad6e5c4b
Mandriva Linux Security Advisory 2011-185
Posted Dec 12, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-185 - A vulnerability has been discovered and corrected in libcap. capsh did not chdir(/) after callling chroot(). Programs could therefore access the current directory outside of the chroot. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-4099
SHA-256 | 24fc815dc20f65d2097eeb032222af860b2f1f0ccd4977978752d452374cd206
Mandriva Linux Security Advisory 2011-184
Posted Dec 12, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-184 - The process_tgs_req function in do_tgs_req.c in the Key Distribution Center 1.9 through 1.9.2 allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS request that triggers an error other than the KRB5_KDB_NOENTRY error. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-1530
SHA-256 | 4932acaac14fc272e384b8a30871d6a98ebaed4dbd26dd9625c16adf9d22648c
D-Link DAP 1150 Cross Site Request Forgery
Posted Dec 12, 2011
Authored by MustLive

The D-Link DAP 1150 wifi access point and router suffers from cross site request forgery vulnerability, predictable resource location and brute force vulnerabilities.

tags | advisory, vulnerability, csrf
SHA-256 | 5d314e940e386e7cdbbf532598c7c01e66fef612c6cd8783629c6bc6d05bea18
Winamp AVI Processing Two Integer Overflows
Posted Dec 12, 2011
Authored by Dmitriy Pletnev | Site secunia.com

Secunia Research has discovered two vulnerabilities in Winamp version 5.622, which can be exploited by malicious people to compromise a user's system. An integer overflow error in the in_avi.dll plugin when allocating memory using the number of streams header value can be exploited to cause a heap-based buffer overflow via a specially crafted AVI file. An integer overflow error in the in_avi.dll plugin when allocating memory using the RIFF INFO chunk's size value can be exploited to cause a heap-based buffer overflow via a specially crafted AVI file.

tags | advisory, overflow, vulnerability
advisories | CVE-2011-3834
SHA-256 | 86c5793878c1f8e344414a71231e48221830efa8d32e47599710d676f1c3ff5d
Secunia Security Advisory 47243
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in the WP Symposium plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ef8d03295a5b8b61200f02839f3de74f4b551a98c6e2336a438d5df2a5064211
Secunia Security Advisory 47182
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the UPM Polls plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 631fe3f7cd091b24fc59c027dcda626fd53d806b244d9600e7ebc71f08f7fb48
Secunia Security Advisory 47185
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in DoceboLMS, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 92f37e69fcfa12a0a80a0ec62fe6a8f2bceb5486df7ceca9f8f221486bea7233
Hrithikrules.com Cross Site Scripting
Posted Dec 12, 2011
Authored by Abhinav Singh

Hrithikrules.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f7a1ca6541294603c3cb438915676b51cae599bac1e98eee4060d51690a8f423
Secunia Security Advisory 47134
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Amato has reported a vulnerability in Oracle Java, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, java, spoof
SHA-256 | a9add363f9058bb655e8bd8cc218e1670045bdb8453c3c5d5ad09befa4ddca77
Secunia Security Advisory 47235
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.PaPaRoSSe has reported a vulnerability in ClassifiedsGeek Pet Listing, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ebcc9df6b5e1c11d1394f77d9a8d26824129c6d7e30c83fd376ffa0d14ecc21a
Secunia Security Advisory 47206
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for acpid. This fixes two security issues and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | d3f233d4163d64dbb64247037f45572554cc1338d1a1aa055496359119f6ca1f
Secunia Security Advisory 47187
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for jasper. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 0dbeaf7561670bd0443053ae82701d25e58b8ec3e17017639a3e43b90a754beb
Secunia Security Advisory 47211
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Rocks'n'Diamonds, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 6940d97032ad432a9bb9cb4101405e73e88929e4c00915254eca63f1b145c1f8
Secunia Security Advisory 46882
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 615afc6964b598c79bbb20ac4257ffbb84351b2c10d0a8ebef7bd83e8118c9a3
Secunia Security Advisory 47163
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in zFTPServer, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | 718c18e3ee9d0146655308527cd100271cb05f2a586263b961d59ff90bb28292
Secunia Security Advisory 47174
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Family Connections, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | e57808eba53d3eba95cc15f76f08d957ab6b93e52844fa0eb799db278380538d
Secunia Security Advisory 47239
Posted Dec 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openswan. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | b472292963889e4acced0805d3a3823b7f143876898956827638e7fa0f448542
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close