what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2012-01-16

Mandriva Linux Security Advisory 2012-005
Posted Jan 16, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-005 - A heap-based buffer overflow in libxml2 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2011-3919
SHA-256 | e5939476c43e6d787878d039c49fe11ed73acf04803d9a4e3523586da840d81e
Annuaire PHP Cross Site Scripting
Posted Jan 16, 2012
Authored by Atmon3r

Annuaire PHP suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | f48a2cdaf3284173923bc1fc1f0927333dfbb6605965f97016aa820c624bd3f0
WebTitan Appliance 3.50.x Script Insertion
Posted Jan 16, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

WebTitan Appliance version 3.50.x suffers from multiple input validation vulnerabilities that allow for malicious script insertion and cross site scripting attacks.

tags | exploit, vulnerability, xss
SHA-256 | fc36f088e6865e73ce812efc72a79fc291f9849945bb64c34b54e2f5d12ad892
Barracuda SSL VPN 480 Script Insertion
Posted Jan 16, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda SSL VPN 480 suffers from multiple input validation vulnerabilities that allow for malicious script insertion and cross site scripting attacks.

tags | exploit, vulnerability, xss
SHA-256 | 781480d69d0f3896054853e3cb90977fae66d99e7c72a36d68367184e2090e36
Duesseldorf International Airport SQL Injection
Posted Jan 16, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Duesseldorf International Airport suffered from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 506beacf36a7a160840a8c2069ce8ff6aaa13731c7f5faf39a12918edc569f79
Zimbra Desktop 7.1.2 Script Injection
Posted Jan 16, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Zimbra Desktop version 7.1.2 suffers from multiple input validation vulnerabilities that allow for malicious script insertion and cross site scripting attacks.

tags | exploit, vulnerability, xss
SHA-256 | f41a8370a742c9ba69d11bec4c115ee6b45a6a6b38c04d12fbfb729803b337e2
Canopus Internet Banking FIVE SQL Injection
Posted Jan 16, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

Canopus Internet Banking FIVE suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | b241c4f4fca85acc7aa6dfa0a88f4ba2a3d14323fc5c3943f3b9dd6358d3daba
MegaSWF Cross Site Scripting
Posted Jan 16, 2012
Authored by Sebastian Ludtke, Vulnerability Laboratory | Site vulnerability-lab.com

MegaSWF suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0d5178eeff13168c75ff4ca4520eeb30ea7422d832cad7cb6317479512658875
PHPDomainRegister 0.4a-RC2-dev Cross Site Scripting / SQL Injection
Posted Jan 16, 2012
Authored by Or4nG.M4N

PHPDomainRegister version 0.4a-RC2-dev suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 7941c866ddc9daba17d04d5f9f6cd0f63a60288cd0894ae92a849ab5286b4c8f
WordPress myEASYbackup 1.0.8.1 Directory Traversal
Posted Jan 16, 2012
Authored by antiphastrophus

WordPress plugin myEASYbackup version 1.0.8.1 suffers from a directory traversal vulnerability that allows for arbitrary file downloads.

tags | exploit, arbitrary, file inclusion
SHA-256 | 4479107637e333d93dc93f0245b044041018296d2c1640d085561d1f48dc7d72
Debian Security Advisory 2389-1
Posted Jan 16, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2389-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2011-2183, CVE-2011-2213, CVE-2011-2898, CVE-2011-3353, CVE-2011-4077, CVE-2011-4110, CVE-2011-4127, CVE-2011-4611, CVE-2011-4622, CVE-2011-4914
SHA-256 | 7142ab8184386cceaaac3987adf991bb72599c5c19d55e4d3b1a62587cb21313
Beehive Forum 101 Cross Site Scripting
Posted Jan 16, 2012
Authored by Stefan Schurtz

Beehive Forum 101 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5f7b2307b31a57d9ebd7a73201bde1a000547603eb87d85606d32ed7263c468e
phpVideoPro 0.9.7 Cross Site Scripting
Posted Jan 16, 2012
Authored by Stefan Schurtz

phpVideoPro version 0.9.7 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6f0ad83655ae450f5d545a8b3003c831d7b20d559320bc25ce85679f637368a3
Family Connections 2.7.2 Cross Site Scripting
Posted Jan 16, 2012
Authored by G13

Family Connections version 2.7.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-0699
SHA-256 | 5708038703eff558aa29a3d2220a11ecb77fc62d8c334b6ac861c31ef959d82f
ATutor 2.0.3 Cross Site Scripting
Posted Jan 16, 2012
Authored by Stefan Schurtz

ATutor version 2.0.3 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4cfa3c57e77b9ceeffcd356fee640940bff182ff0b242d58af97760fcf03225f
BoltWire 3.4.16 Cross Site Scripting
Posted Jan 16, 2012
Authored by Stefan Schurtz

BoltWire version 3.4.16 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b26de03dfb9407f0a2f9ba30fb3b2656730b6ffbde8968b4bd2d8206761a7ede
HP Security Bulletin HPSBST02735 SSRT100516
Posted Jan 16, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBST02735 SSRT100516 - A potential security vulnerability has been identified with HP StorageWorks Modular Smart Array P2000 G3. This vulnerability could be exploited to allow remote execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, remote, arbitrary
advisories | CVE-2011-4788
SHA-256 | 30e4564ad8125978aac6f705d2b064fcbaa74e30b73701baf28cb18e05dc3607
Secunia Security Advisory 47499
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Giveaway Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 847946c70dd7fde34df08c92b53d1715affefdc5c91b81d535a8d318114a2b87
Secunia Security Advisory 47528
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | cc973ff8a97e24c1b3bdcc5362812f1cb17ab874f7318144088cea4a614a3bb1
Secunia Security Advisory 47574
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Diagnostics, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1798653d60f9c163a85d5fc0a63865e70005fd3ed5860b95a0caf690f2227134
Secunia Security Advisory 47360
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in IrfanView PlugIns, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4be452173132d2488810a10d149c25ba71aa23cc5982353371097ae927f0a0c5
Secunia Security Advisory 47532
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for t1lib. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6ca7de90aac322fdb71a37903b0ae26ff86bd789ce1af291bf62b4b5374d37c8
Secunia Security Advisory 47577
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP Ringtone Website, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | b8cdb95a536884e2cbd59d8d4c9f3f573ccdba38646bcf8459d983c1860322ae
Secunia Security Advisory 47551
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and potentially gain escalated privileges, by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 7ddc4a6c82dbd26dfa3af94ee129b3e5f3a58784fecbf315e00adb8d3764cc33
Secunia Security Advisory 47535
Posted Jan 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Tine 2.0, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 391f7b9c1b294570e22e6cc9638f825b9f76feef68e5cc382e130b67795fb2f2
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close