what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2011-01-12 to 2011-01-13

Contao CMS 2.9.2 Cross Site Scripting
Posted Jan 12, 2011
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Contao CMS version 2.9.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 689c90da0c703b57483653cc085150361aca36df954ce857454f1903b3702027
Rocky Mountain Information Security Conference Call For Papers
Posted Jan 12, 2011
Site eiseverywhere.com

The Rocky Mountain Information Security Conference has announced its call for papers. It will be held Friday, May 13, 2001 in Denver, Colorado, USA.

tags | paper, conference
SHA-256 | a66583474f7cd4e4922ddc80781bf8e40c9be8d2d5dfc987ad432dcb0d66b284
iDEFENSE Security Advisory 2011-01-10.1
Posted Jan 12, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 01.10.11 - Remote exploitation of a command injection vulnerability in Hewlett-Packard Development Co. LP (HP)'s Network Node Manager could allow an attacker to execute arbitrary commands with the privileges of the affected service. The vulnerability exists within CGI scripts provided with the NNM HTTP Server. These scripts do not effectively sanitize a particular parameter. It is possible for an attacker to supply a parameter containing a specially crafted command line string. The command line string will be executed on the affected NNM HTTP Server.

tags | advisory, remote, web, arbitrary, cgi
advisories | CVE-2011-0271
SHA-256 | f5153b8e449537f0d6fc7c75cff355f01a92d7f35341bab532d9ce10312394bf
Klaus-rabus Dipl.Graphics-Designer Ecommerce Cross Site Scripting / Local File Inclusion
Posted Jan 12, 2011
Authored by R3VAN_BASTARD

Klaus-rabus Dipl.Graphics-Designer Ecommerce version 1.x suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 37e6b73e3ddd10b6028b6f79df03838d1752f2eea080cd766b6adb7039f4ba4b
SiteScape Forums TCL Injection
Posted Jan 12, 2011
Authored by Spencer McIntyre | Site securestate.com

SiteScape Forums suffers from a remote TCL injection vulnerability. SiteScape Enterprise Forums version 7 is affected. Other versions may also be affected. Both an advisory and exploit are included in this archive.

tags | exploit, remote
systems | linux
advisories | CVE-2007-6515
SHA-256 | 7620c4ffc191f14b35ab86f7bddcefbecdaadbde0acf0524ee884952f17bbc37
Exploiting The Otherwise Non-Exploitable
Posted Jan 12, 2011
Authored by Gynvael Coldwind, Matthew Jurczyk

Whitepaper called Exploiting the otherwise non-exploitable - Windows Kernel-mode GS Cookies subverted.

tags | paper, kernel
systems | windows
SHA-256 | 9cb55c04b174ac68214accb5e07ace84657f40f962aea69afc09f7ac5daa6f55
Lifetype 1.2.10 HTTP Referer Cross Site Scripting
Posted Jan 12, 2011
Authored by Saif El-Sherei

Lifetype version 1.2.10 suffers from a HTTP referer persistent cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 8561472683c237f97e479ff45778a4766cfc551b2fe037369ecf260a0e801a25
PHP-Nuke 8.1 Cross Site Scripting
Posted Jan 12, 2011
Authored by MustLive

PHP-Nuke versions 8.1 and below suffer from cross site scripting and anti-automation vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | f1285ada41fa310a77762c721c95d90fdbb184416cf14b0114d430516c828111
ProxBrute 0.3
Posted Jan 12, 2011
Authored by Brad Antoniewicz

ProxBrute is a custom firmware written for the proxmark3. It extends the currently available firmware (revision 465) to support brute force attacks against proximity card access control systems. This version of ProxBrute requires the knowledge of a [once] valid tag value to vertically or horizontally escalate the tag's privileges.

tags | cracker
systems | unix
SHA-256 | a155a9dd000312c20ecbe6ca6bab1bc991183e9dea73578a76754b148ab1332a
Secunia Security Advisory 42863
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 62e3c32ce8e7b0c5c4cc4dcf06491201aa5838a72913c9c0e67c77624a87b096
Secunia Security Advisory 42879
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vaadin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 42aa3ea2f4c128cebe3e05272a42dfbb6b14d060a2ec32ec7848d1b4f4b64b4d
Secunia Security Advisory 42889
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bip. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 4077776a3f87fed0e7c770765761b88242ca4d38337cd720b918bf975fada61d
Secunia Security Advisory 42890
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose sensitive information, potentially gain escalated privileges, and bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | adb2cfd7606dcd06df6e181269e062afaba5082baebca9f5c2ac8fedae859488
Secunia Security Advisory 42886
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Sudo, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 3ff5295157890d803225f7ea7b160b81d166f13537e0e376fd75f1a056aae64f
Secunia Security Advisory 42812
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes multiple security issues and multiple vulnerabilities, which can be exploited by malicious users to disclose sensitive information and by malicious people to disclose sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 440aee9e574c608cbfb5ac802d4650866160c79342a671e304481e041bcf70a0
Go Null Yourself E-Zine Issue 03
Posted Jan 12, 2011
Authored by gny | Site gonullyourself.org

Go Null Yourself E-zine Issue 3 - Topics in this issue include HP Hash Cracking with MapReduce, Port Knocking Primer, Abusing phpBB's Tell-A-Friend, Decoding Trillian Password Files, Numbers Stations FOIA, and more.

tags | magazine
SHA-256 | cd59dd97dff05dc906338a8c980aa8120caeff545f0ee265468dba9d7e5e88a4
Microsoft Data Access Components Vulnerability
Posted Jan 12, 2011
Authored by Peter Vreugdenhil

Proof of concept code for the Microsoft Data Access components vulnerability as disclosed in MS11-002.

tags | exploit, proof of concept
SHA-256 | 02c9d2b9d3b5ecbcba0b02245ace1b6c1e7edd1e0320a89cc9bd03d9d017ce3f
Secunia Security Advisory 42882
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Enterprise Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8ff88f7eb608fcd1fab9bbd4accd449d8eeec16d8ad6aa29b7413f7b5ab804a4
Secunia Security Advisory 42852
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Nokia Multimedia Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b947c6e97273b8a50672db047239590c7bf1beae5a3cdfca0804fef4e3369aaa
Secunia Security Advisory 42862
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Easy File Uploader module for Joomla!, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, file upload
SHA-256 | aa85c7a5efa2a3e214699b4b50949590aa8d60a16ae2f7b2bbed8c9d5ecf35cc
Secunia Security Advisory 42881
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in DriveCrypt, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 100823168884b3a16a0f371a4c5f47c529b7709342b4b281b8c16fea6a8d8594
Secunia Security Advisory 42839
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FishEye and Crucible, which can be exploited by malicious users to conduct script insertion attacks, gain knowledge of sensitive information, and bypass certain security restrictions and by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | ba08b3caa0dce612458d5c40ccff3774f755741ff92f93d82fc70f1a8fb59b6d
Secunia Security Advisory 42877
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information and gain escalated privileges and by malicious people to conduct HTTP response splitting attacks, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, web, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | d7a69757c040659448467c80f85d92428ee7bab6b571b7f6b991f21cdee0b0a9
Secunia Security Advisory 42870
Posted Jan 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for lcms. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 35165d6cd02b61cc2b9fd4c57c72b44a2ed43fd2e4932ee63ef5cfcebd16013f
Technical Cyber Security Alert 2011-11A
Posted Jan 12, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-11A - There are multiple vulnerabilities in Microsoft Data Access Components and Windows Backup Manager. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | d7f2df7ba5b3aaa4340d69d7f699b187b45c6b7571458c63e0a807f6616ceafe
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close