what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 66 RSS Feed

Files Date: 2009-01-30 to 2009-01-31

Profense Web Application Firewall XSRF / XSS
Posted Jan 30, 2009
Authored by Michael Brooks

The Profense Web Application Firewall version 2.6.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, csrf
SHA-256 | e2a80022e6d97b0ffaba3c466cf310edea2d3ed7f1509bfd3a56e0f4ec83d8d6
ManageEngine Firewall Analyzer 5 XSRF / XSS
Posted Jan 30, 2009
Authored by Michael Brooks

The ManageEngine Firewall Analyzer version 5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7897aa4279f91b85b886624aad78a74b4f657e1ac4d19971e1fa69bcc7279628
Pligg 9.9.5 Cross Site Request Forgery
Posted Jan 30, 2009
Authored by Michael Brooks

Pligg version 9.9.5 cross site request forgery protection bypass and captcha bypass exploits.

tags | exploit, csrf
SHA-256 | 05b604f400a79dfbb253f411cc153b0e6fcbbe1b7f206be771ad35f433e998a6
Dradis Information Sharing Tool 2.0.0
Posted Jan 30, 2009
Authored by etd | Site dradis.nomejortu.com

dradis is a tool for sharing information during security testing. While plenty of tools exist to help in the different stages of the test, not so many exist to share interesting information captured. When a team of testers is working on the same set of targets, having a common repository of information is essential to avoid duplication of efforts.

tags | web
SHA-256 | ed8320d7c1b09d109df4958e6a9fde00f7391f39effceb85531ad23b1ea54f37
GOM Player 2.0.12 Buffer Overflow
Posted Jan 30, 2009
Authored by Stack | Site v4-team.com

GOM Player version 2.0.12 universal buffer overflow exploit that creates a malicious .pls file.

tags | exploit, overflow
SHA-256 | 9561a1ab65077dca00bda982c7c1d41fad0e819afabbf0d121f6cec13d55c7ad
GNUBoard 4.31.04 LFI / SQL Injection
Posted Jan 30, 2009
Authored by make0day

GNUBoard version 4.31.04 suffers from local file inclusion, SQL injection, and file name disclosure vulnerabilities.

tags | exploit, local, vulnerability, sql injection, file inclusion
SHA-256 | 0f1b176d8a3e612267df49498f0446c0c14ebffa3933bf6c931460fd0ca32d9a
PLE CMS 1.0 Beta 4.2 SQL Injection
Posted Jan 30, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

PLE CMS version 1.0 Beta 4.2 blind SQL injection exploit that leverages login.php.

tags | exploit, php, sql injection
SHA-256 | c8823c4908e757b20f66dffa39709d33cf790b992e83a64f060be3ed4cbf224c
Car Portal 1.0 SQL Injection
Posted Jan 30, 2009
Authored by XORON

Car Portal version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 558fd8c8fa72e46873f15de1adf342ff6ea1765a365617fdd0c8a866f1a58c77
Secunia Security Advisory 33704
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to cause a DoS or to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | fb3323dceadfb59e8acf45de839d316aa952ca1258d3f23b7ad7bbeae810b1c5
Secunia Security Advisory 33769
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gedit. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | d820d11e455dd7d1cfddd37d43c2258e0e2b00122f2d69cbecddd535ce19bd8a
Secunia Security Advisory 33759
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in gedit, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0a9038a1e49a4b0195cb30cd05870e2d97c4e5cf26639b9f36ad10891cd97790
Secunia Security Advisory 33748
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Brooks has discovered a vulnerability in Coppermine Photo Gallery, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | 63425a81fb1ab39ffe2f39ac6f0b511d15b48cebe937b1296eeb3f0545273575
Secunia Security Advisory 33740
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ManageEngine Firewall Analyzer, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b92f1eefba90156d493d5773ec1cdbd466b2a1aa10619bbf4b7a381bb0df5a95
Secunia Security Advisory 33755
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moinmoin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass security restrictions, manipulate certain data, or potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 64d22797c7e2b8533c15df12fcdb656a355f41c264d42dc524a7ef3fc5a462fc
Secunia Security Advisory 33760
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glpi. This fixes some vulnerabilities, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | 911aef3c4c30d4f289aadee91202c65fe4b11864b85e047ca7b2c356276df35c
Secunia Security Advisory 33756
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 4357fe3318f53601af5c39c58d140d5f35218cdac053c0ea047705dffbf5bf1a
Secunia Security Advisory 33765
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | a4d26f0172a0956053fbef0b3dafa82032f22828747f8b041ab90867a4de3ff6
Secunia Security Advisory 33773
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue in IBM AIX, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | 57eadc1ede471af0c2252a4b8981456259d0c656fcaa30dce854fbe71a23c157
Secunia Security Advisory 33739
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Brooks has discovered some vulnerabilities in Profense Web Application Firewall, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, web, vulnerability, xss, csrf
SHA-256 | fe0f9557ce7a1977832ce5fe1a7afe79c553d67d02b70d2a85bf5e9bb651cab2
Secunia Security Advisory 33729
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSphere Application Server, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2f20ea84853f9ee10fe423dec4af54cdeeb60e6736376df6bfefe9e606ec225d
Secunia Security Advisory 33699
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rt2400, rt2500, and rt2570. This fixes a vulnerability, which can be exploited to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | df8ead6bab202acf0af89e728976d9689938395cc849772659bf5150a86b5dec
Secunia Security Advisory 33709
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | f0e1a6fe408c47536327079fc37d7fba4e505a26b04b8bccb294a21b0660e728
Secunia Security Advisory 33687
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in No-IP Dynamic Update Client, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b0b86b1e2571701f87a471b143c1bf5aec8697a7ea201c17e3e08fc786f13b01
Secunia Security Advisory 33706
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 60ad6f8f8de0a92bb855d94e9f65313732e5312a46a91eb3780e7e7298160095
Secunia Security Advisory 33714
Posted Jan 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in MPE/iX, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | 58cd387a0fd71e47dff89f449469cfa7516e1738ffd39c1d333a589d1d192b8f
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close