exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2012-08-06

Joomla Photo SQL Injection
Posted Aug 6, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

The Joomla Photo component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8fe953054e31882214e9fc9a64a5172e3e675a3dd3e4d88642f716cfb0aa5589
Debian Security Advisory 2524-1
Posted Aug 6, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2524-1 - Two denial of service vulnerabilities have been discovered in the server component of OpenTTD, a free reimplementation of Transport Tycoon Deluxe.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2012-0049, CVE-2012-3436
SHA-256 | 82de0800c15326cda8e2ec48a7a9ac834e43a7b5df1a83b728c5aa0d720510f6
Debian Security Advisory 2523-1
Posted Aug 6, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2523-1 - It was discovered that the GridFTP component from the Globus Toolkit, a toolkit used for building Grid systems and applications performed insufficient validation of a name lookup, which could lead to privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2012-3292
SHA-256 | b6337585790cbaa70a41e8a15f2ad98e6536faf0969ee375b41118d80a7b921e
Debian Security Advisory 2522-1
Posted Aug 6, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2522-1 - Emilio Pinna discovered a cross site scripting vulnerability in the spellchecker.php page of FCKeditor, a popular html/text editor for the web.

tags | advisory, web, php, xss
systems | linux, debian
advisories | CVE-2012-4000
SHA-256 | da1a2bf303b76bf5b59ef18ad2eeec728100c65453b3bc10e1110a4736295ee6
Ubuntu Security Notice USN-1523-1
Posted Aug 6, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1523-1 - It was discovered that the NVIDIA graphics drivers could be reconfigured to gain access to arbitrary system memory. A local attacker could use this issue to gain root privileges.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
SHA-256 | 0b673c739d38a6e9f125ef1c62e1d15a81335c9063d937cacf757743fb414817
BugCON 2013 Call For Papers
Posted Aug 6, 2012
Site bugcon.org

The BugCON 2013 call for papers has been announced. BugCON will take place from February 13th through the 14th, 2013 in Mexico City.

tags | paper, conference
SHA-256 | 8946e09283b8ad95ad2502c830a136527f2f45afd86cf24ee7fc0fa0c91d94a5
BeneficialBank Business 4.13.1 SQL Injection
Posted Aug 6, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

BeneficialBank Business version 4.13.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b76cc550954b79bb6000043d6dd26692cd54c55ca403c689694122679fce2bbd
PolarisCMS Cross Site Scripting
Posted Aug 6, 2012
Authored by LiquidWorm | Site zeroscience.mk

PolarisCMS suffers from a cross site scripting issue when input passed to the function 'WebForm_OnSubmit()' via the URL to blog.aspx is not properly sanitized before being returned to the user.

tags | exploit, xss
SHA-256 | 0aa6444ecc73043ef5429138f03b93cf4e5521b6824da406cad980ccbdaae119
Android HTC Mail Insecure Password Management
Posted Aug 6, 2012
Authored by HexView | Site hexview.com

The HTC Mail application on Android stores passwords base64 encoded after swapping around odd and even characters.

tags | exploit
SHA-256 | 5dbb95f9e5f9adae904123eb9746ffa5bfd499af74e2a90f0e01d0d5d1ae9cf8
Mibew Web Messenger 1.6.4 SQL Injection
Posted Aug 6, 2012
Authored by Ucha Gobejishvili

Mibew Web Messenger version 1.6.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | bed01cb6059bb09cc7e1502d369544b1281c6b3d3b97cc6e202f1af83fe360e7
Secunia Security Advisory 50104
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tiff. This fixes a vulnearbility, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | 49f5813c9fc2e11c07ed55417282854eec7349be7a519ad1baf6e2b7477d2ac6
Secunia Security Advisory 50169
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wsecurity Team has discovered a vulnerability in Islam Forum Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ec596d6eb223f36adbcc50198611912a7bbc5d78e77ad103bdd85dbf52d9303a
ISMA Online Translator 1.2 / ISMA Agnet 1.1 Cross Site Scripting
Posted Aug 6, 2012
Authored by Avatar Fearless

ISMA Online Translator version 1.2 and ISMA Agnet version 1.1 suffers from cross site scripting and html injection vulnerabilities. ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ suffers from cross site scripting, and html injection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 411f5617606b2ca82327c9da33b7ff101c4d6c3fedc64438adc9cbc62ef01b87
Secunia Security Advisory 50180
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cc714013b48edf8a91e896f3529957fe8843c92a28a3771ed71ca4c69438166b
Secunia Security Advisory 50174
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Abhisek has reported a vulnerability in Palo Alto Networks PAN-OS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 70b98eeac8cb50b44bb6efb9ff9cab1830cfd059b80b56ed07534db1ed48ed3f
Secunia Security Advisory 50148
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Apache Libcloud, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d1d5fe805cc6958dfef07a0f9e383a7e8dd359745fd81685c4e0b39cf0325118
Secunia Security Advisory 50131
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e158259cd5a304ac5dd96a7a1047502d8f7c04c20a76c29f14fa7298c7a3eb1d
Secunia Security Advisory 50161
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the Featured Post with thumbnail plugin for WordPress.

tags | advisory
SHA-256 | 8fe95c8e80b2cecde85a6e3478176cfe6c1c0058ba329781caa0c0e302963b58
Secunia Security Advisory 50166
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the WP Lead Management plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 621e4d11e8f52beb3c8001b1ec8daf4dad03ba1d03e991be2502975091df60c9
Secunia Security Advisory 50136
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for fckeditor. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 7bf6bc4e7b7eaeae7a073dec020d9076ddaa4777bf448c516ac29b445b170dac
Secunia Security Advisory 50197
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Network Node Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c649631e42ac4ca6b051c0c3e3921a534f54ca8eb94cbdeee635e74cdc679975
Secunia Security Advisory 50083
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in DataWatch Monarch BI Server, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and manipulate certain data.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a2dc09ec5285e070f93484cccd231c91ea4aa86d081852e9bf2fa8140bdcbd2a
Secunia Security Advisory 50195
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Network Node Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 104c03c457dc4b0062a4a27bd87c6a6413aeab6c2258933499e9a364b7a19793
Secunia Security Advisory 50129
Posted Aug 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in gnome-screensaver, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | afccf59a7d8cd1c0f370e594ad42fbdd1276b1d8b07b00d00e319b3cb1363a64
Joomla Package SQL Injection
Posted Aug 6, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

The Joomla Package component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8e0d07408dd254a57780cf1b916f1db843819bf3e73affbb15a99a5037a6688b
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close