exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2012-08-28

JQuery Tooltip Cross Site Scripting
Posted Aug 28, 2012
Authored by Claudio Contin

JQuery Tooltip suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 088a62925514da2dffb93c28a026cbae071b0c06e7a4b5e8e1b290742bd24e07
Mieric AddressBook 1.0 SQL Injection
Posted Aug 28, 2012
Authored by Jean Pascal Pereira

Mieric AddressBook 1.0 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | c96a18bbe493f7a2a6510549f9120ba123f913dc9c34eaceac64db2c62b35479
ANGLER Technologies CMS Cross Site Scripting
Posted Aug 28, 2012
Authored by Am!r | Site irist.ir

ANGLER Technologies CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 22dfeff7a30a7f4a403d2e876f9680a35fb0be68ca5c87a03a2d93e83c2d9ccf
Infinite IT Solutions CMS Cross Site Scripting
Posted Aug 28, 2012
Authored by Am!r | Site irist.ir

Infinite IT Solutions CMS suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | c685c8b5de40d9dfb781bd47d8dec4c23d99e93b963742590f5471272059ff57
Distantia CMS SQL Injection
Posted Aug 28, 2012
Authored by Am!r | Site irist.ir

Distantia CMS suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | d9677b4a5f30fd830e3df8ec7154b4c92f449197b8e3a61725cb5de8978a6ae8
Secunia Security Advisory 50410
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python-paste-script. This fixes a weakness, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, python
systems | linux, redhat
SHA-256 | 2f741f225020a89c01fa5c83b87ebc5e52cbb382a410a5ddbe9cef51baa74df0
Secunia Security Advisory 50422
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes some weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 9e8128d162c4efb2461d586f028557c709e783f4317afc2903e449876adb4270
Secunia Security Advisory 50196
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen and libvirt. This fixes some vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | aec10de93f8053d57ee89e025bae29098370501628381a08b0e9256719f8e4f4
Secunia Security Advisory 50407
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in RT, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4c33b9f22c432a2d35dae838350dab755fb71cb10f02195a2c95524f5babdc89
Secunia Security Advisory 50435
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in Symantec Messaging Gateway, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to disclose certain sensitive information and conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5bb80c58f3c3f936e0a0a7c443d880bd357037a0ddc9baa949a0d99f9403f81e
Secunia Security Advisory 50412
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - beford has reported multiple vulnerabilities in Chamilo, which can be exploited by malicious users to conduct script insertion attacks and bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 03b6324620a0670a2ec88b2af96244c0d17e87d51db019dcd2e64cb96f487d07
Secunia Security Advisory 50421
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Linux Kernel, which can be exploited by malicious, local users or malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 30f62b55a457d052d212ed9be1fa19706def06183a3ce8a24b8d52ddcc0bbe53
Secunia Security Advisory 50361
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sense of Security has reported a vulnerability in elcomCMS, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 62b57392466bb956e4bc95c0afbfddbe2c8648341dfeb087110876ced318cd84
Secunia Security Advisory 50438
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f4af0526ff395cb6343406bcdb2c6970e5358b3711540deefe7c148a21d0ae39
Secunia Security Advisory 50385
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alcyon has reported some vulnerabilities in Conceptronic CH3ENAS devices, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | cad42b7f0be194e80aa2b5a0a5479fd476ff313ffbcd8f5794ed8333554c168b
Secunia Security Advisory 50439
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Express Burn, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7dcc469f44f3c906b54105a01c4a394c1a136c7dbff30ec5f2c8f638b66f4cf9
Secunia Security Advisory 50386
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alcyon has reported some vulnerabilities in Sitecom MD-253 and MD-254 devices, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 3594a37b81a04fc7d1fcac1dc962bb9d2aef922fb262a70ec94b0f5b6c386679
Secunia Security Advisory 50351
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in LetoDMS, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | c10c2108f68d6303335b200b109d2973ab23bf5107fd4c3294f1570d58c92bbf
Secunia Security Advisory 50392
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Cloudsafe365 plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 8297cfcf79839be9a9939c6e0ca2434667283bc74ad6171798304ea903ed66e5
Secunia Security Advisory 50427
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Ad Manager Pro, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | d48bc403b81d431be7c7cea465061c672d39342420d80754a1bb6d11f4d67e2a
Secunia Security Advisory 50360
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenJPEG, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
SHA-256 | eb233482a06920bc4e20efcfae7e20d4b32696f3b549e2871c3f9792a790a29a
Secunia Security Advisory 50442
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Crowbar, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 9b84065b4ff54ddb71f81c88fbb92b0d3e2b6fbaa8be84e5261474ba510b3e59
Tor-ramdisk i686 UClibc-based Linux Distribution x86_64 20120827
Posted Aug 28, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: Tor was updated to 0.2.2.38, BusyBox to 1.20.2, and the kernel to 3.4.5 plus Gentoo's hardened-patches-3.4.5-1.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 04ea4a42c275cb93edeedfbf2404d38e0e863dba52c5d4128f1a9281dc601c38
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20120827
Posted Aug 28, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: Tor was updated to 0.2.2.38, BusyBox to 1.20.2, and the kernel to 3.4.5 plus Gentoo's hardened-patches-3.4.5-1.extras.
tags | tool, x86, kernel, peer2peer
systems | linux
SHA-256 | 4152ed3aca9ddca7803acafe68b05bb509dbc8d584e3710547a6da09caf89e25
CA SiteMinder Cross Site Scripting
Posted Aug 28, 2012
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk in CA SiteMinder, CA Federation Manager, CA SOA Security Manager, CA SiteMinder Secure Proxy Server, and CA SiteMinder SharePoint Agent. A vulnerability exists that can allow a malicious user to execute a reflected cross site scripting (XSS) attack. CA Technologies has issued patches to address the vulnerability. The vulnerability occurs due to insufficient validation of postpreservationdata parameter input utilized in the login.fcc form. A malicious user can submit a specially crafted request to effectively hijack a victim's browser.

tags | advisory, xss
advisories | CVE-2011-4054
SHA-256 | bee32b648c27b81d977c473a860c1af6b9a6ed55ee8678a203114d875ae45257
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close