exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2012-03-22

Exploring And Patching Remote File Disclosure
Posted Mar 22, 2012
Authored by NassRawI

Whitepaper called Exploring and Patching Remote File Disclosure Vulnerabilities. Written in Arabic.

tags | paper, remote, vulnerability
SHA-256 | b3464630fe63b4411821de351e79f101e7ed02d8035f0a8b51796e260fc6fb70
Secunia Security Advisory 48528
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in OpenSSL included in AIX, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | aix
SHA-256 | 2ada9f23aab55792399ad6404009c7bf2cae3ed3ce75c58782c0b18164f7e942
Secunia Security Advisory 48464
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Public Knowledge Project Open Journal Systems, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks and manipulate certain data.

tags | advisory, vulnerability, xss
SHA-256 | e1aa5179346aa967ab49c6f175bc48411b17fab65a4b82efd49a6cf3ac219c2b
Secunia Security Advisory 48512
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | e49346746af3a01b4b87a5b3fc9c7c5bc6f892b3a70b03cde7c47e7ee0aa4a3d
Secunia Security Advisory 48517
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat PacketShaper and PolicyCenter, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cd9116c0ebfbd4f5e73b24ed0749d07eefa42f0d23c8d5a9751755cc03133780
Secunia Security Advisory 48449
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Public Knowledge Project Open Journal Systems, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 9a2adce579c6963fe1a11c08229bead7347cb0a8d303bbc31f6eda813123e1f4
Secunia Security Advisory 48467
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Public Knowledge Project Open Conference Systems, which can be exploited by by malicious people to conduct cross-site scripting attacks and manipulate certain data.

tags | advisory, vulnerability, xss
SHA-256 | 0259134c173ffd693e56930cf7f0e1da09f21a8063f02c75a4b23d4feb6a76f0
Secunia Security Advisory 48472
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Blaze Slideshow plugin for WordPress.

tags | advisory, vulnerability
SHA-256 | 94b66dd6fa5ddddd1775f919ff792a1a21622853712844859035a1b4dc475432
Secunia Security Advisory 48481
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Atheme, which can be exploited by malicious users to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4cd5c6c72ea46c48501f0038cb02e857c3c2e517073c74bbb0186326a86bfc89
Secunia Security Advisory 48491
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in phplist, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e55808ad90470fa457803a3b56eeafc8688ad457b899a76e15fb486fc2fb0368
Secunia Security Advisory 48470
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Carousel Slideshow plugin for WordPress.

tags | advisory, vulnerability
SHA-256 | 7f2e450ac805c692b4146b1f3b507802cea78efd4f4a03252d782025272a8b2e
Secunia Security Advisory 48486
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Wishlist module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dd736fb8dcc5519a3a4dea6beb868b0aa7f65a3c870c1c2b9804cdc7404032c6
Secunia Security Advisory 48513
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a880422953a0ccea4ca8f3023915cbe47a96d88d5d83b9246dacd41b5a4c91d7
Secunia Security Advisory 48483
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 1d35b842e9dddb2ccae894a4179063bcbf00a3d03123ceb23fceb0119630f464
Secunia Security Advisory 48494
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenOffice.org, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6fa7316b366034e2952111b2d15726b12c176c6ac6e434936d69683d5c3030b2
Secunia Security Advisory 48477
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for osc. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 33cff674b9ee6cec86795b14835a90f078965b4bf8dc767d5ad662683af5bb3a
Secunia Security Advisory 48482
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mutliple vulnerabilities have been reported in the ALO EasyMail Newsletter plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ff0e9260ab28e477c71acafc87b2fb60e11cc552a1a89d503e36d7801b01fab2
Secunia Security Advisory 48433
Posted Mar 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a security issue in AnGuanJia for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | affb8b03cf87415d2f7a2ffca887cbbde075dc9a0da7c05654cb2b20a3f9584a
Cisco Linksys WVC200 PlayerPT Buffer Overflow
Posted Mar 22, 2012
Authored by rgod | Site retrogod.altervista.org

Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT active-x control (PlayerPT.ocx) suffers from a sprintf buffer overflow vulnerability. Version 1.0.0.15 is affected.

tags | exploit, overflow, activex
systems | cisco
SHA-256 | 3933dd1431da4c063e62908b6d60cf61accefadfda1561e952bfa4c9d5163a86
Ricoh DC Software DL-10 FTP Server 1.1.0.6 Buffer Overflow
Posted Mar 22, 2012
Authored by Julien Ahrens

Ricoh DC Software DL-10 FTP server (SR10.exe) versions 1.1.0.6 and below remote buffer overflow proof of concept exploit that sends a malformed request.

tags | exploit, remote, overflow, proof of concept
SHA-256 | e13e1ecd389948511c8683234485d24ca0d9825e618486eaf3a184e64db4cf90
Drupal Wishlist Module 6.x / 7.x XSS / CSRF
Posted Mar 22, 2012
Authored by Justin C. Klein Keane | Site drupal.org

The Drupal Wishlist module versions 6.x and 7.x suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 5e55d2cdca26c33d5bf366c7dedf2d20279db2966b24d218bdf2eb529f0dc53e
phpList 2.10.17 Cross Site Scripting / SQL Injection
Posted Mar 22, 2012
Authored by LiquidWorm | Site zeroscience.mk

phpList version 2.10.17 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 61b0c2f826c3618ea4efd079d71e7ade4d6d1a0afc0cda20180272f8dc414ead
Mandriva Linux Security Advisory 2012-033
Posted Mar 22, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-033 - A heap-based buffer overflow flaw was found in the way libpng processed compressed chunks in PNG image files. An attacker could create a specially-crafted PNG image file that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application. The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2011-3045
SHA-256 | e01682b23f6754dc207bd66c7d6363efb71ddb6802ef423068599e02a0c2dd6f
CMSimple_XH 1.5.2 Cross Site Scripting
Posted Mar 22, 2012
Authored by Stefan Schurtz

CMSimple_XH version 1.5.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3baabd8c7d302fd46aa95ed98487b55cd2b7d11dab5ae33b933e1dd84125a337
Dell Webcam CrazyTalk ActiveX BackImage Vulnerability
Posted Mar 22, 2012
Authored by rgod, sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability in Dell Webcam's CrazyTalk component. Specifically, when supplying a long string for a file path to the BackImage property, an overflow may occur after checking certain file extension names, resulting in remote code execution under the context of the user.

tags | exploit, remote, overflow, code execution
advisories | OSVDB-80205
SHA-256 | c9f9dfe042de7f5d659677f6a10aa38d77f8bd3e8e047325d2dceb11e6f8874c
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close