exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2012-05-02

Baby Gekko CMS 1.1.5c Cross Site Scripting
Posted May 2, 2012
Authored by LiquidWorm | Site zeroscience.mk

Baby Gekko CMS version 1.1.5c suffers from multiple stored cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | a5fcee0693b218f40f4f7c0aa125ca42007c1ffa22f03debf065e8b9580c5c8a
HP Security Bulletin HPSBMU02772 SSRT100603
Posted May 2, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02772 SSRT100603 - Potential security vulnerabilities have been identified with HP System Health Application and Command Line Utilities for Linux. The vulnerabilities could be exploited remotely resulting in execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary, vulnerability
systems | linux
advisories | CVE-2012-2000
SHA-256 | a11cec1f54e2ccb6940e0cf1e7cde2c13cec9a796ade7a2fbe12582e12bf5e42
Drupal cctags 6.x / 7.x Cross Site Scripting
Posted May 2, 2012
Authored by Michael Hess, Greg Knaddison | Site drupal.org

Drupal cctags third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 11ecbee9842079b4c09e2b8895b9e82e8b925e6afe795af24ad7e05b1025e56c
Drupal Glossify Internal Links Auto SEO 6.x Cross Site Scripting
Posted May 2, 2012
Authored by Andrei Turcanu | Site drupal.org

Drupal Glossify Internal Links Auto SEO third party module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 23a814bf3a31bf4c83ad7c8f343361d4794c4001adf51ccff631fe79bc2f5025
Mountain Internet CMS Cross Site Scripting
Posted May 2, 2012
Authored by Am!r, BHG Security Center | Site irist.ir

Mountain Internet CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a0ebdd1897f480406d77bf3d27e6512ca37018a17a42b8dd88abe90dae8c9c1d
Drupal Taxonomy Grid 6.x Cross Site Scripting
Posted May 2, 2012
Authored by Dylan Tack | Site drupal.org

Drupal Taxonomy Grid third party module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | fbff5b269285635ebdc10ce14a8c7ce6b2926823f90e0bfe9d1188ccd2221fdf
PluXml 5.1.5 Local File Inclusion
Posted May 2, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

PluXml version 5.1.5 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2012-2227
SHA-256 | 26c5a372be4cf48f468c1c17e864bc22d6cec2cad46f16e902f320e117bb19d4
HP Security Bulletin HPSBMU02771 SSRT100558
Posted May 2, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02771 SSRT100558 - Potential security vulnerabilities have been identified with HP SNMP Agents for Linux. The vulnerabilities could be exploited remotely resulting in cross site scripting (XSS) and URL redirection. Revision 1 of this advisory.

tags | advisory, vulnerability, xss
systems | linux
advisories | CVE-2012-2001, CVE-2012-2002
SHA-256 | 15d58aa5dd1c33de68bbee8deda84faaca26f4efdfc34427ec0cedb0a0bf98e9
Drupal Addressbook 6.x XSS / CSRF / SQL Injection
Posted May 2, 2012
Authored by Michael Hess | Site drupal.org

Drupal Addressbook third party module version 6.x suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 7994d736cf2e91b7252f62a8db4cd765bb6acd7196b0616a1b30cfe7d01070c4
Drupal Node Gallery 6.x Cross Site Request Forgery
Posted May 2, 2012
Authored by Andrew Berry | Site drupal.org

Drupal Node Gallery third party module version 6.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 8da028cf40bb77bea6c4ba79b38b8ffd73eb6ca126bfae05eed9608c401f9f8f
HP Security Bulletin HPSBMU02770 SSRT100848
Posted May 2, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02770 SSRT100848 - Potential security vulnerabilities have been identified with HP Insight Management Agents for Windows Server. The vulnerabilities could be exploited remotely resulting in cross site request forgery (CSRF), cross site scripting (XSS), URL redirection, unauthorized modification, and Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | windows
advisories | CVE-2012-2003, CVE-2012-2004, CVE-2012-2005, CVE-2012-2006
SHA-256 | 1a187ac2c37a3636dcd170dae015d6bfd3eadef2a9c915970b3725a3b7906c3e
php-decoda 3.x Cross Site Scripting
Posted May 2, 2012
Site redteam-pentesting.de

RedTeam Pentesting discovered a cross site scripting vulnerability in the PHP markup parser Decoda. This allows attackers that should be restricted to the markup supported by Decoda to specify a JavaScript event handler for an iframe tag. Depending on the usage of Decoda, this allows attackers to execute JavaScript code in the context of other users in a web application that uses Decoda. php-decoda versions 3.x prior to 3.3.3 are affected.

tags | exploit, web, php, javascript, xss
SHA-256 | 0809902db089eb0df1163122682d8bc8ca2488799ded80ca16a612d297dc5dbe
iGuard Security Access Control System Cross Site Scripting
Posted May 2, 2012
Authored by Usman Saeed

iGuard Security Access Control System suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 24b9c8cc1d940131259d279e7193df2a302d03fcd5506ba23c31b32384f56d59
ExoPHPDesk 1.2.1 SQL Injection
Posted May 2, 2012
Authored by L3b-r1'z

ExoPHPDesk version 1.2.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bc686aa635201f14247dc246ac28bf215ac17cb4d6b29a73397658378a20ab02
Microsoft Windows XP Win32k.sys Denial Of Service
Posted May 2, 2012
Authored by Lufeng Li

Microsoft Windows XP Win32k.sys local kernel denial of service exploit.

tags | exploit, denial of service, kernel, local
systems | windows
SHA-256 | 5939e46389ff26a365dfe48334d589afc7e6280a2ffb67f3d76e85c7aebbee84
Debian Security Advisory 2463-1
Posted May 2, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2463-1 - Ivano Cristofolini discovered that insufficient security checks in Samba's handling of LSA RPC calls could lead to privilege escalation by gaining the "take ownership" privilege.

tags | advisory
systems | linux, debian
advisories | CVE-2012-2111
SHA-256 | 65c8de9a46a2e00007a474ced85b5cba1598c033fe88ece3b0f770eacd08ccf7
Ubuntu Security Notice USN-1436-1
Posted May 2, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1436-1 - Matthew Hall discovered that Libtasn1 incorrectly handled certain large values. An attacker could exploit this with a specially crafted ASN.1 structure and cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-1569
SHA-256 | cacfb0513c2cb7eaf9dfbfe2340bef9d7ab9785a3259c68abb05b1c3ff3884cb
OpenConf 4.11 Blind SQL Injection
Posted May 2, 2012
Authored by EgiX

OpenConf versions 4.11 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-1002
SHA-256 | c5f3f19deddb42342d8deb8e48d175329bb1255f6a39dd164fe1fb4bb1d6da10
oclHashcat+ Advanced GPU Hash Cracking Utility 32-Bit 0.08
Posted May 2, 2012
Authored by dropdead | Site hashcat.net

oclHashcat+ Advanced GPU hash cracking utility that includes the World's fastest md5crypt and phpass crackers and has the first GPGPU-based rule engine. Focuses on highly iterated modern hashes, single dictionary-based attacks, and more. 32-bit version.

Changes: Various speed changes, kernel additions, and other improvements.
tags | cracker
SHA-256 | 619a15cfcb80ab0c595c05dd9771cef8edb986716110df6007e589fb9313db05
oclHashcat+ Advanced GPU Hash Cracking Utility 64-Bit 0.08
Posted May 2, 2012
Authored by dropdead | Site hashcat.net

oclHashcat+ Advanced GPU hash cracking utility that includes the World's fastest md5crypt and phpass crackers and has the first GPGPU-based rule engine. Focuses on highly iterated modern hashes, single dictionary-based attacks, and more. 64-bit version.

Changes: Various speed changes, kernel additions, and other improvements.
tags | cracker
SHA-256 | 216e918ae767ffdc89f9582d7d8b22672195a20158c9d05a9d674edb52ea5325
Packet Storm New Exploits For April, 2012
Posted May 2, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 310 exploits added to Packet Storm in April, 2012.

tags | exploit
systems | linux
SHA-256 | 0778b4690ac03dc41af7421cff62de5b9c7dc634628983345be2df57bb00b38e
Mandriva Linux Security Advisory 2012-067
Posted May 2, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-067 - A vulnerability has been found and corrected in Samba. Security checks were incorrectly applied to the Local Security Authority CreateAccount, OpenAccount, AddAccountRights and RemoveAccountRights allowing any authenticated user to modify the privileges database. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2012-2111
SHA-256 | 5f9ef2fb4ce07337eae1fc8802fa79e87131f41b978c0ac1c5f1935f596f3235
Symantec pcAnywhere Remote Code Execution
Posted May 2, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec pcAnywhere versions 12.5 and below are vulnerable to a remote code execution vulnerability. A flaw exists in the authentication component listening on TCP port 5631 which does not sufficiently validate user-submitted data.

tags | exploit, remote, tcp, code execution
SHA-256 | 534ae58b85b416fd3014155bc1e9ede4be561699212190b743baf7a76964e41f
Symantec pcAnywhere Insecure File Permissions / Privilege Escalation
Posted May 2, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec pcAnywhere suffers from an insecure file permissions vulnerability that allows for local privilege escalation.

tags | exploit, local
SHA-256 | 33997bb51755dd9bf99f53ef0cdc9918dbf0a6168c5c6e325055dca848b578f7
Reverse Engineering Malware Part 1
Posted May 2, 2012
Authored by Arunpreet Singh

Whitepaper called Reverse Engineering Malware Part 1.

tags | paper
SHA-256 | 36dd2e02c332eee7ad1b0a13487a9cc66d5bcca061c99f0a07d0ec1b39863a5f
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close