exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2012-12-17

Mandriva Linux Security Advisory 2012-180
Posted Dec 17, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-180 - CGI.pm module before 3.63 for Perl does not properly escape newlines in P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary, cgi, perl
systems | linux, mandriva
advisories | CVE-2012-5526
SHA-256 | 19ab60ea5b5148e621788d3fb0be25b507bfbb91c924e4f9f8e25f7420419f2d
CactusCon 2013 Call For Papers
Posted Dec 17, 2012
Site cactuscon.com

The CFP is now open for CactusCon 2013, a security conference in Tempe, AZ. CactusCon is a free, one-day, multi-track conference that began in February 2012 as BSidesPHX. CactusCon will take place in Tempe on March 22, 2013.

tags | paper, conference
SHA-256 | cdf3554bdf862bec5e3865c56cc81e89a2444005e187db7ce9365c897f9e7ba8
WordPress Rokbox 2.13 XSS / DoS / File Upload / Path Disclosure
Posted Dec 17, 2012
Authored by MustLive

Rokbox version 2.13 for WordPress suffers from content spoofing, cross site scripting, denial of service, path disclosure, and various other vulnerabilities.

tags | exploit, denial of service, spoof, vulnerability, xss
SHA-256 | 51a81a8d051d242f2a2efc2c318db1e018963bd4d73085533099aba88545bf32
National Weather Service Cross Site Scripting
Posted Dec 17, 2012
Authored by Ryuzaki Lawlet

The National Weather Service site at weather.noaa.gov suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e04b959f09b5af9ce7f9b2cbc3bab1960972e0b243ccec283657989ff930cc26
Peruvian Universities SQL Injection
Posted Dec 17, 2012
Authored by Caleb Bucker

It has been reported that many Peruvian universities suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 3a065f6e2e9034a46e246a31e0787be79b96296967cd1e8a1095ef1e9c639269
Phuse Web / Element C2 / Cox Web Design SQL Injection
Posted Dec 17, 2012
Authored by Am!r | Site irist.ir

Sites designed by Phuse Web Design, Element C2, and Cox Web and Design suffer from a remote SQL injection vulnerability. Note that these findings house site-specific data.

tags | exploit, remote, web, sql injection
SHA-256 | 504123cfc20a40a7941798db5ac7a257396e4266ab0caf5439362350aeb60890
Orphmedia / Pro-Service / Pulse Solutions Cross Site Scripting
Posted Dec 17, 2012
Authored by Am!r | Site irist.ir

Sites designed by Pro-Service, Pulse Solutions, and Orphmedia suffer from a cross site scripting vulnerability. Note that these findings house site-specific data.

tags | exploit, xss
SHA-256 | 5e38611813699dd9ee222b601e6d0400e6726f1ccda60cec5442ffede8f00edb
Tristar / Studio Umbrella / Intelligent Soft Solutions SQL Injection
Posted Dec 17, 2012
Authored by Am!r | Site irist.ir

Sites created by Tristar, Studio Umbrella, and Intelligent Soft Solutions suffer from a remote SQL injection vulnerability. Note that these findings house site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 663bee86429fe5059427fa7cbf13c09c652f8015577883f6a83873176982fc09
WebConnection / Toto / Tides Cross Site Scripting
Posted Dec 17, 2012
Authored by Am!r | Site irist.ir

Websites designed by Toto, WebConnection, and Tides all suffer from a cross site scripting vulnerability. Note that these findings house site-specific data.

tags | exploit, xss
SHA-256 | 919bc329ba62202198f938810d30f99a1d9e33e05ce7f90f66a2ac6b3bc32900
Nissi Infotech / Pej Studio / Plante Graffix Cross Site Scripting
Posted Dec 17, 2012
Authored by Am!r | Site irist.ir

Sites created by Nissi Infotech, Pej Studio, and Plante Graffix suffer from a cross site scripting vulnerability. Note that these findings house site-specific data.

tags | exploit, xss
SHA-256 | 4738782f8078e0ecdc921eb6931e8fcd4e1886f030c64327124d0ed97988d158
Adobe Flash Player 11.5.502.135 Memory Corruption
Posted Dec 17, 2012
Authored by coolkaveh

Adobe Flash Player version 11.5.502.135 suffers from a memory corruption vulnerability.

tags | exploit
systems | linux
SHA-256 | 07d935a47e6f39722a8226e2bd3af1f187d5d638fd758d8583b7629f285c8c63
Secunia Security Advisory 51514
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 5cd303ae046d27cae830ee20e75672bccf62f4eb787e1a5f5b0e67d740a82926
Secunia Security Advisory 51490
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tiff. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 4f0e1e6007d31acf8221a837ff68869bcd4362fd74f7c5d349cc12528ae5db0f
Secunia Security Advisory 51589
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in RealPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3e3e843c3ab9d5a2632e91da475fe2def18a8393cd088e4055ab885751c6f018
Secunia Security Advisory 51592
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyBB, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eaf74dd20dc26bb1c670c707cef680ec66d82b25233d3e51b1da21860b0f5b09
Secunia Security Advisory 51525
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has reported a security issue in IBM Advanced Settings Utility (ASU) and IBM Bootable Media Creator (BoMC), which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 2b84c8f0eb440e65d1f0d1500fedebd4a8930f78aa286b444ab4ccd431e65965
Secunia Security Advisory 51545
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Squid, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 675114c75e2f106f1798b87843341cf50c68a54dd11a10a1a362627784eddf4a
Secunia Security Advisory 51571
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 4127480c830dd5cdea0a33fe7d136e0496a58346bc3155242148184892f04753
Secunia Security Advisory 51548
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TWiki, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6cd48fb1fbb9be0d60bfff96f90d8443fbe696f5814e9c35a25574b9ebf16b5a
Secunia Security Advisory 51605
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM InfoSphere Information Server, where some have an unknown impact and others can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 3bf2b07c7c81c82aa3f229b1d95f0c6ceebf0af5170b76397bbaf83eb3fda930
Secunia Security Advisory 51570
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for bogofilter. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 1a0c3b5e00136363dbc95bdc27aa009eb3106d10c34705b6e9430163407d0d25
Secunia Security Advisory 51516
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Foswiki, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3ccc10020e75f2c1454e216e338e0a12b054e85cbca6195a14d7c3df73e829ef
Secunia Security Advisory 51488
Posted Dec 17, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenPegasus, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3c9f4915d46add081325942910df70a97c16c71eeb4ca1fd0ab9920263e388a4
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close