what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2012-08-27

Chamilo 1.8.8.4 XSS / File Deletion
Posted Aug 27, 2012
Authored by beford

Chamilo version 1.8.8.4 suffers from cross site scripting and file deletion vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2012-4029, CVE-2012-4030
SHA-256 | f6702243903936cbaa2e98f608ae5a643d456a1e780d4347484c278c5840d79e
Slackware Security Advisory - dhcp Updates
Posted Aug 27, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New dhcp packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-4539, CVE-2011-4868, CVE-2012-3954
SHA-256 | a0be7f8440d79d39d97fd1aeb24830064dff9c06fada48bb6c8e52e85f74c1a2
DNS-Based Phishing Attack In Public Hotspots
Posted Aug 27, 2012
Authored by John Jeffrey

This document gives a brief practical insight on how to carry out a DNS-based phishing attack in public Wi-Fi hotspots to trick users into sharing their personal information such as passwords, credit card details etc.

tags | paper
SHA-256 | dd9e8c0dd25eee649722c257d7f84bad82c374c3bf2c461cfa58657d5ad5b83d
Internet Explorer MSXML MS12-043
Posted Aug 27, 2012
Authored by Senator of Pirates

Whitepaper detailing the Microsoft Internet Explorer MSXML vulnerability as detailed in MS12-043. Written in Arabic.

tags | paper
SHA-256 | bbcca47f94b388b571cd17325f08a2e5c0f7e08c14596c91a9db391a76d83227
WordPress Simple Forum Shell Upload
Posted Aug 27, 2012
Authored by Mr.Cicili

The WordPress Simple Forum third party plugin suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e1e39658b33451a7ab77fc9db250112689f1bfa7d4de2a6796d81114c8d1a500
Mihalism Multi Host 5.0 Cross Site Scripting
Posted Aug 27, 2012
Authored by Explo!ter

Mihalism Multi Host version 5.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a1d8ecc401363d01dd82498c1cf7cc2cb8ee11beda361dd2366c89cdde8fc3f2
Silentblast Interactive Shell Upload
Posted Aug 27, 2012
Authored by FarbodEZRaeL

CMS systems provided by Silentblast Interactive suffer from a remote shell upload vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, shell
SHA-256 | d76c471e226222540778870b238689c3374f836beaebb441943379bcfe6a0741
Dark D0rk3r 0.8
Posted Aug 27, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: Various updates.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | d5e18476351c15cadf4a4c449aee566b2e265d0424264cd5d1d72bcd319463cd
IBN Cross Site Scripting
Posted Aug 27, 2012
Authored by Net.W0lf

IBN suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | eccf3f90f95136a98a4ec6854e23d967e583a5087f812cbd32d9bcb9e530382d
Paliz CMS Path Disclosure
Posted Aug 27, 2012
Authored by HighSecure.ir

Paliz CMS suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 9259858bb11827528747b0365f0ef19b3803a6504756306efea494d6897e279a
Khorshid Chehr SQL Injection
Posted Aug 27, 2012
Authored by Jasper Koehorst

Khorshid Chehr suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4bb49f76fdf9ac4a71bc4e6ae9a4d64b6379bddbd30b88a257473a59a6264a25
Douran CMS Path Disclosure
Posted Aug 27, 2012
Authored by HighSecure.ir

Douran CMS suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 14e9166604e1c8932bbb85c6279444ac8580e5616b6d3b7a8a0b589be580b699
Smartd0rk3r Scanner 0.2
Posted Aug 27, 2012
Authored by baltazar, levi

Smartd0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors. It is based on darkd0rk3r.

Changes: Added various changes and bug fixes.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | 05aec84072b9046e3fb81624c82100eff40f19cf90bb26d9aa1ce4a4ce8aca3c
Secunia Security Advisory 50448
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for pcp. This fixed multiple vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 38d65f615243cb9347e1be6e826cf33e4385f4dad4706f9385f693ef0c11dfb5
Secunia Security Advisory 50425
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AB Banner Exchange, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 63fc284d4f6287d08b732a6e8df3eb5d2679f8f638528d84f5b5a84d0c14cfb4
Secunia Security Advisory 50411
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postgresql. This fixes two vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cb7069a5e0abca73cc5d74a93d0e775bc810d84ab05c36936ad7c133651a0fde
Secunia Security Advisory 50451
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported EMC ApplicationXtender, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | db8dbe45d458ede4362f61bc94fd747c9191f043165bc9bb8f9c9251e9fc1875
Secunia Security Advisory 50409
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in oVirt, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 88e6c36f496e986655d450bccacc3a15ce9ac085cc1f840c13e370211d81252e
Secunia Security Advisory 50347
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | bdbeb8991adcd122c1cfc7c8f0ae276b7c958fa8037e72ffb3c9efa2678226d9
Secunia Security Advisory 50382
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Komento component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5c2582ac232044090c6879147e0cfd30016392184c73ce3db589db102f4facd2
Secunia Security Advisory 50133
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Oracle Java, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 672bbdc065798611337509ef52beca94b3f860f5b671a1a20f0eee272e2e76e5
Secunia Security Advisory 50362
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tigase, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a342fbb978c53dd6c36563fc8a5c74aa29db284a70584203404b4947b8dd5aad
Secunia Security Advisory 50390
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Image News slider plugin for WordPress.

tags | advisory, vulnerability
SHA-256 | 28f7b549a230b0628ea2daf1e74c3a745aeea7c99a813dd3e7bf95004b6cc10d
Secunia Security Advisory 50419
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - n0name has reported a vulnerability in the Count Per Day plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9317e2624d79ff5afb615d8d043de7c9275a9b34173e6467659cf338d6ee962b
Secunia Security Advisory 50450
Posted Aug 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Count Per Day plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | b80d6c3be90cfd18e4933f12c4068caf0d306e1414af4487c83b43bf1ce90d05
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close