what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2012-02-20

ELBA 5.4.1 SQL Injection / Denial Of Service
Posted Feb 20, 2012
Authored by P. Tumenas | Site sec-consult.com

ELBA version 5.4.1 suffers from denial of service, information disclosure, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection, info disclosure
SHA-256 | cf75e3b1b88b0eb2ddcef342231d854b7c5c36888f20100f1943a643e56d29ea
Blade API Monitor Unicode Bypass Buffer Overflow
Posted Feb 20, 2012
Authored by b33f

Blade API Monitor unicode bypass exploit that leverages a serial number buffer overflow vulnerability.

tags | exploit, overflow, bypass
SHA-256 | c109d660b442ebc03a56a50cd730ba3d2d076545a02df2184c4d3368a7dd25c8
TestLink 1.9.3 SQL Injection
Posted Feb 20, 2012
Authored by Juan M. Natal

TestLink version 1.9.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-0938, CVE-2012-0939
SHA-256 | 5b79cc3873d33e07546bdbc0e0931cbc22ad17861768b7bbf8205110175bf6f2
Joomla Machine SQL Injection
Posted Feb 20, 2012
Authored by the_cyber_nuxbie

The Joomla Machine component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b70cd14da9b2f3044af89779486aff548b2b843b52057d91c6605c2f72cd0d4d
VOXTRONIC Voxlog Professional 3.7.2.729 SQL Injection / Disclosure
Posted Feb 20, 2012
Authored by Johannes Greil | Site sec-consult.com

VOXTRONIC Voxlog Professional versions 3.7.2.729 and below suffer from file disclosure, remote code execution, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection
SHA-256 | 1b7e866efc987b1e820a90007bf6bda712524774261dd6c1229b6080fec76cc1
DJ Studio Pro 5.1.6.5.2 Buffer Overflow
Posted Feb 20, 2012
Authored by Sebastien Duquette, Death-Shadow-Dark | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in DJ Studio Pro 5.1.6.5.2. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extension is registered to DJ Studio Pro. This functionality has not been tested in this module.

tags | exploit, overflow
advisories | CVE-2009-4656, OSVDB-58159
SHA-256 | 43cc5ef9fa45f223d8bd4c7bba24952ad1c85fcba7429b138ece7c559127d41f
AgentImage CMS SQL Injection
Posted Feb 20, 2012
Authored by Joker_s

AgentImage CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 67af48ac1dfccc1cdbe77a3bd1b21477210a8431ddabbcb72f58b7adbd1cd805
Search Engine Builder Cross Site Scripting
Posted Feb 20, 2012
Authored by ITTIHACK

Search Engine Builder suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1eed9ea2b522911914ca6606098819eec7f2f6866c3333a6a6935da75682fcad
Secunia Security Advisory 48003
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for qemu. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | df0b72dca9ee88c0b186173bbedede2b66fd48f18b52ad389def5b1e8e4f1a43
Secunia Security Advisory 48109
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in MoniWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 369ecc123ce83378a3976209246398880a3ee6b1a3c6e4b49cde9d3dfec667ab
Secunia Security Advisory 48068
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xulrunner. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0ee7d6533b4ba6cd09e1484362c2476441d0f9d6ed0ecb5aa49131bea3650ba3
Secunia Security Advisory 48108
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in X3 CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a1be5b70fff90cfa1fb84068fca01e92ce53dc8397114f8bde87d29e2c481de9
Secunia Security Advisory 48047
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Context Information Security has reported a vulnerability in SAP NetWeaver, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7710e45caee846408b0cfc035897d8fb87c7987cadb1bc9f7c3a7c552ade7a74
Secunia Security Advisory 48093
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AQUIS and TERMIS, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | aad388c7f33f6df7a1fc602c77bcb4b8714b4261e49efdc693651d59d5282532
Secunia Security Advisory 48102
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in Tiki Wiki CMS/Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b534a7a979b7a1b287caf7f3e7c713b5b23c682819b5264825cdb9ae067b1cb1
Secunia Security Advisory 48043
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libvorbis. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | d810043f04b1be6bd3c9999050e6cd7dab8fbc9b67b6bc9685dac1f0116d784c
Secunia Security Advisory 48059
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for chromium. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 106774ca70c4807ccb4f02db38029f1eb888651ab55efc1464575ebfe140731b
Secunia Security Advisory 48098
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | b292c8733d89c19f15e7b8650809cb56d168c5af62fa53356ea78cbab1f871e0
Secunia Security Advisory 48044
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mumble. This fixes a security issue, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | 2bf333984984ce665324cede44ef14766e862cd72d93488c78196d4610eb19c8
Secunia Security Advisory 48081
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 33065419e04ed7789c262ae1da20639bc087260cb3b38bf9a61210c9a1a936e5
Secunia Security Advisory 48075
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 935c519d95bc0efa853947b4a1367b9d1501fb904e67b601c2feb4e8fd22c68f
Secunia Security Advisory 48057
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mitra National Iranian CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3a62a4df0a6bd1ea02c5ef81b4968d76668201b4148f187f359a79fd0eb4794d
Secunia Security Advisory 48111
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | c1cfb8982967961560381f9fabde11c267d97e95447cf0f40a9b3b3fcff27d4f
Secunia Security Advisory 48040
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - schaffnern has discovered a vulnerability in the Absolute Privacy plugin for WordPress, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cfd07ae9a241520e6322d8d0b808d49b747449f1df4fecafd5b1ab6915daf397
Secunia Security Advisory 47971
Posted Feb 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in F*EX (Frams's Fast File EXchange), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | dbe6bafdbefb592a891523d2155cb3ab18410e7bb869b173993e40bc204de0d1
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close