what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2012-09-21

WordPress Sociable Cross Site Scripting
Posted Sep 21, 2012
Authored by the_cyber_nuxbie

WordPress Sociable third party plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ca8088abc345a19c3f1604398bb7efd02e47001f0f14442f8a4d0ddfee1de7c9
WordPress Notices CSRF / XSS
Posted Sep 21, 2012
Authored by the_cyber_nuxbie

WordPress Notices third party plugin suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c7f6f312ad102dfd03172cf002d68b08ff7abfb419195a0645aaf0408d7cf12e
HP Security Bulletin HPSBMU02815 SSRT100715 2
Posted Sep 21, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02815 SSRT100715 2 - Potential security vulnerabilities have been identified with HP SiteScope. The vulnerabilities in SiteScope SOAP features could be remotely exploited to allow disclosure of information or code execution. Revision 2 of this advisory.

tags | advisory, vulnerability, code execution
advisories | CVE-2012-3260, CVE-2012-3261, CVE-2012-3262, CVE-2012-3263, CVE-2012-3264
SHA-256 | c6e0652d9c55d0537752ceabeffbb69187899f0d09c83c502d9cf2dfb8bd6b2b
Gazine2 Cross Site Scripting
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

Gazine2 suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 7fa4e5d5e20307e2c56a0df96c4f1476a397f5b02ed278d9f472b80ebc330323
WEBBISH SQL Injection
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

WEBBISH suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | b247ed0000e09e28e57cfd297523dbdb3511ff7ce8f9462f31f26a032b74f6e7
Brother Bear SQL Injection
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

Brother Bear suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 75dcb11db9fe447b9cb97c9b3d7972790a98c8f39db0f57468071ff35a7016a6
2xl Cross Site Scripting / SQL Injection
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

Sites created by 2xl suffer from cross site scripting and remote SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | ef461ed4e82b2f54e143459a318607a885d569d2f9757165e4c688d024c3de2f
AM4Design SQL Injection
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

AM4Design suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 030edbf1bc5d2224fd64d33c35bdf367b000c6d5a8a01b783aa9210ee45dff6e
Sino Solutions Cross Site Scripting
Posted Sep 21, 2012
Authored by Net.W0lf, Hack Center Security Team

Sites created by Sino Solutions suffer from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | d1806a4df1df53084250877961e4437decc528a2974cf5c7408c025b8bcf8fc6
Secunia Security Advisory 50660
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cumin, which can be exploited by malicious users to bypass certain security restrictions, conduct SQL injection attacks, and cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, conduct brute force, cross-site scripting, and cross-site request forgery attacks.

tags | advisory, denial of service, vulnerability, xss, sql injection, csrf
SHA-256 | 8a61ac240b0f877a8bb02dd6cb6e8f87b92aaca160264553f7780c7122029c5f
Secunia Security Advisory 50697
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Enterprise MRG. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, malicious users to bypass certain security restrictions, conduct SQL injection attacks, and cause a DoS (Denial of Service), and by malicious people to disclose potentially sensitive information, conduct brute force, cross-site scripting, and cross-site request forgery attacks, and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, sql injection, csrf
systems | linux, redhat
SHA-256 | c737723dc7ebb0eae77649e6ba2d5c2d3a6a6c8f1562b42728fb9b514f34bc99
Secunia Security Advisory 50684
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple weaknesses and vulnerabilities in Avaya Aura Communication Manager, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and to potentially gain escalated privileges, by malicious, local users in a guest virtual machine to cause a DoS, and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 063229c59b55bb17dc65c4ee6fa18ddf369d91348f0eb3391a3d84a1cb3fb885
Secunia Security Advisory 50614
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a weakness and multiple vulnerabilities in Avaya Voice Portal, which can be exploited by malicious, local users to disclose system and sensitive information and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | fea4891cfdda03f6463607bb48aeaa8184bd382f3f08209283ce4c168da905ad
Secunia Security Advisory 50712
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities in Avaya Application Enablement Services, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bb2d821e4a5cec09e8aafe1b03dac43f03bd5ca1cc446581e35f25be2c5e3848
Secunia Security Advisory 50570
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Manhali, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 33b259381bded7ad32f168c50616bb5e885dbcce5b89e2e0961c4fa50eeb66c6
Secunia Security Advisory 50678
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities in Avaya Aura Session Manager, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | d9eac5e609d9fa4152acd89e01866243481e35a92414b7ca25acaea993a56af9
Secunia Security Advisory 50675
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a weakness in Avaya Aura System Manager, which can be exploited by malicious, local users to disclose system and sensitive information.

tags | advisory, local
SHA-256 | 8fb60d56ea2778ab042cf21740213a71ae2e670007777c98ebb06b6bf41c6f10
Secunia Security Advisory 50682
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Zend Framework, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 56d3beabffdda84c2aebdede5b2302299a97173c0340fd0a7d6a1fe0b756b39e
Secunia Security Advisory 50603
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eugene Dokukin has reported multiple vulnerabilities in iFOBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a70a62222b208c278383a9f26f6e0bcade31ba209647d08bf77c4c86070212cc
Secunia Security Advisory 50638
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Benjamin Kunz Mejri has reported two vulnerabilities in Fortinet FortiOS (FortiGate), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7970fa4a48db142b6172ae3d966119900a0e13f7845fedcb787a93c2e491e685
Secunia Security Advisory 50690
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered two security issues in Zen Load Balancer, which can be exploited by malicious people to disclose system and potentially sensitive information.

tags | advisory
SHA-256 | ff5e746bb1214f7127bc905b57e7e882b5bd507dff091a15d4f70b31773bffbb
Secunia Security Advisory 50710
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dbus. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | a61623288f33232fb7a08f41aeb7a91c012111a04535cd353d02c85b93c7caf4
Secunia Security Advisory 50577
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Safari, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of sensitive information, or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 537c912800041aa40bcfbc909f896e69756cb4c6b3534167d29ecd4aed2f9aa3
Secunia Security Advisory 50628
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | d809e92a102dd6705d975c7cf5905778c7716b45f96f8d4ec8ed8cf6742e15d8
Secunia Security Advisory 50524
Posted Sep 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Webify products, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | e67d8d6272c50355d859b3e870e28d809acf972e59824cf88c361fae0cd89ff0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close