exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2012-09-13

NeoBill CMS 0.8 Alpha Cross Site Scripting
Posted Sep 13, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

NeoBill CMS version 0.8 Alpha suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 822afd129543fb06bff19bee3fad9eae0858443e77bff5c180bcdd818f30d07a
ASTPP VoIP Billing (4cf207a) Cross Site Scripting
Posted Sep 13, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

ASTPP VoIP Billing (4cf207a) suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9170586ac48be9d705b106c2a789416c8d055cc9e85a296383a20326390d1773
eking CMS Shell Upload
Posted Sep 13, 2012
Authored by Mh0122

eking CMS suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | d336902cadf6e4bff5d858679266f94e11af365d316fc0c2e0066cd79e4705e5
Skipfish Web Application Scanner 2.09b
Posted Sep 13, 2012
Authored by Michal Zalewski | Site code.google.com

Skipfish is a fully automated, active web application security reconnaissance tool. It is high speed, has a low false positive rate, and is easy to use.

Changes: Fixed a crash that could be triggered during 404 fingerprint failures. Signature IDs for detected issues are now stored in the report JSON files. Added mod_status, mod_info, MySQL dump, phpMyAdmin SQL dump and robots.txt signatures. Improved the Flash and Silverlight crossdomain policy signatures to only warn about them when they use wildcards.
tags | tool, web, scanner
systems | linux, unix
SHA-256 | 12ea7c74ed8a3fa29668d95172f46c976997cd393c908a7704b97610bfcd350a
MediaLab SQL Injection
Posted Sep 13, 2012
Authored by Samim.s

MediaLab suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | f432a3493a7dfa182008b659655ce7486daeb8263fbd6ba9bb2c2434e64f293b
Internet Download Manager Buffer Overflow
Posted Sep 13, 2012
Authored by Dark-Puzzle

Internet Download Manager suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ac2a7cf7ff7d28aa6957250c17b97b117ba47f182bbbd26140d2b8a239610de7
Secunia Security Advisory 50562
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Presence and Cisco Jabber XCP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 6c36583e67ea30c5e4e0c01e3b381c1ddbc159f2ce19d3b29000bd01380f9db3
Secunia Security Advisory 50534
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the PDFThumb module for Drupal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 73c59d06d3215515c66da2cc457c5219fc5dc7c0cb41a5f8936209f7e38b9ae6
Secunia Security Advisory 50557
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Inf08 theme for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | d19578f9624a9d3ab2e8250b8c217c7d67f9a2def1875b45608a73c45de92057
Secunia Security Advisory 50569
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pomm, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a4121e01fcb07fa7edef22c12f877b1922ebc2cfd1df4c081dc2a8fe233f0df3
Secunia Security Advisory 50591
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache mod_pagespeed module, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | b8389ba6e6f8cdc45360fb905e8d951f53ed4cd7bc21c109e64f8b03d5dd771e
Secunia Security Advisory 50531
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenStack Keystone, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | a9406f40efac9c9549c7527516b09fac760c2507260f54516aa6b5d8a2b838d3
Secunia Security Advisory 50624
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6288801574932584c2cbad570cd338681746e08640cac23b46faae3c5a3158f7
Secunia Security Advisory 50130
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Georgi Geshev has discovered a vulnerability in OpenSLP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cabfc983e421e30296375ccb7f4e58e1f5e0dcdfc70e0cde5aa98721018cf2ee
Secunia Security Advisory 50609
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6854949a3d328c673e43a7a30bbd116dddd3ff832e8ce971c89889e4498f73ed
Secunia Security Advisory 50532
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for horizon. This fixes a weakness, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 00e041a43c9ecc05040bc50a8834d4f58bd024d0833e4ca3292b20bfa8b8ad09
Secunia Security Advisory 50560
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 239277cd0810d147e27a19ecdb740e17a991cd1de5e8766b95b385b4a721a9d8
Secunia Security Advisory 50621
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kvm. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | f1301745b2e6951f9acb16d4c986f423ec8eb721a090f85fe54ff626f91a8e30
Secunia Security Advisory 50616
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | a2c8376a514568c3cc0e1cf939ea3b7a1f68c63468467023175dba6472537473
Secunia Security Advisory 50590
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for keystone. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | e9458c04aea48d7b134804d5eb9ab3b77076f98b81201ca703e9e42f196441a7
Secunia Security Advisory 50541
Posted Sep 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Apache HTTP Server, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, local, xss
SHA-256 | 3ec6c74cbec6722b60cdb02467f214a7e41e310c5f2df4f25573fd11f298f088
Drupal PDFThumb 7.x OS Injection
Posted Sep 13, 2012
Authored by Matt Kleve, mdespeuilles | Site drupal.org

Drupal PDFThumb third part module version 7.x suffers from a remote command injection vulnerability.

tags | advisory, remote
SHA-256 | 461734751f0667260de3138081795e7adddb760cd206269388e04fb1fb890997
Drupal Inf08 6.x Cross Site Scripting
Posted Sep 13, 2012
Authored by Justin C. Klein Keane | Site drupal.org

Drupal Inf08 third party module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 35c46556232b8d610a3f181675e862f7d4836df146f2412b243ce61ea0e96ce7
Drupal Mass Contact 6.x Access Bypass
Posted Sep 13, 2012
Authored by Michael Orlitzky | Site drupal.org

Drupal Mass Contact third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 9714d96df52059fd1392b9ce90bc0e494290f9488628faa8127b377806fb65a3
Fortigate UTM WAF Appliance Cross Site Scripting
Posted Sep 13, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Fortigate UTM WAF Appliance suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 973037cd16c3619fefcd01e291bd7d062370066524132c4aedaad8cd3c188506
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close