what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 782 RSS Feed

Files Date: 2011-01-01 to 2011-01-31

Secunia Security Advisory 43092
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Greenbone Security Assistant, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 37debd1bf626f98acb9eaa4b32dc87269e19047125e5ab113b32be9e2de94075
Secunia Security Advisory 43085
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes a security issue and a vulnerability, which can be exploited by malicious people to disclose system information and compromise a user's system.

tags | advisory, java
systems | linux, redhat
SHA-256 | b2a8be57f288bcdf56f818bc0c2295298a2177d274df74fc9554d0282abecc92
Secunia Security Advisory 43045
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PivotX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 002e8bcf313984811f3a20a9752f64695d39fcf4a7b6ac9c9e95143a6d641111
Secunia Security Advisory 43052
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Content Services Gateway (CSG2), which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | c0fbc6b716c1b64c6b47836554320dd113c2665bf7ff70450ae6185fd1643f2d
Secunia Security Advisory 43087
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in JBoss Web Framework Kit, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
systems | linux, redhat
SHA-256 | 3af3122a7f371e4c003a504c6623e53f580f52097e087ddd32a67ce27798335e
Secunia Security Advisory 43077
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Mail gem for Ruby, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | 53c160d0fdf671e260bb245c7453489a7d3b2622a1619cb3663f009fddd8ff93
Secunia Security Advisory 43038
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered a vulnerability in the B2 Portfolio component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9f322af32f454f130acdfbcafeea683eb1132505d9ea6d60e91ac9dd944d7c3d
Secunia Security Advisory 43089
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell GroupWise, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9efbb6cb3b6b419ddab5bf83ee6f5feb57db965cb988d61cdfc2b5d922f3d499
Secunia Security Advisory 43094
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks Handheld Management, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4ac3fa15c58bd7f18afc1a4f0f90353dd026765bc8aa663f929cd2f2e903f4ab
Zero Day Initiative Advisory 11-027
Posted Jan 26, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-027 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell GroupWise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the gwwww1.dll module responsible for parsing VCALENDAR data within e-mail messages. When the code encounters a TZID variable it allocates up to 0xFFFF bytes for the variable's value. It then proceeds to copy the value into the fixed-length buffer without checking if it will fit. By specifying a large enough string in the e-mail, an attacker can overflow the buffer and execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-4325
SHA-256 | bfadedf31fca2f8d915a1dbc199f76796203e866613a9de193c5458c5eaff791
OpenOffice.org Multiple Memory Corruption Vulnerabilities
Posted Jan 26, 2011
Authored by Dan Rosenberg | Site vsecurity.com

VSR identified multiple memory corruption vulnerabilities in OpenOffice.org. By convincing a victim to open a maliciously crafted RTF or Word document, arbitrary code may be executed on the victim's machine. Versions prior to 3.3 are affected.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
SHA-256 | 76148fa5fbd6a847442ba5146f5992a028c81ea3ce77f8550dd19a9ce932f325
phpMyAdmin 3.4.x Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Aung Khant | Site yehg.net

phpMyAdmin versions 3.4.x and 3.4.0 beta 2 suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6c62a516dcba43d0e52fddd8b8bbc0b20bf6c067e550603506999902959ff3d8
Mandriva Linux Security Advisory 2011-019
Posted Jan 26, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-019 - libuser before 0.57 uses a cleartext password value of x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2011-0002
SHA-256 | 546b0c47a9e46333710256def46e0756a918cb78d7a25da5f645e1e6d5f04326
Hydra Network Logon Cracker 6.0
Posted Jan 26, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added GPL exception clause to license to allow linking to OpenSSL, IPv6 support finally added, Bugfix for SIP module, Added LOGIN, PLAIN, CRAM-(MD5,SHA1,SHA256) and DIGEST-MD5 auth mechanisms to the imap and pop3 modules. Various other fixes, additions and improvements.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | c0d473c29d57fe44c5dd301b3161fdf853b3bbac57c099acf47cffb4d2707e64
Cisco Security Advisory 20110126-csg2
Posted Jan 26, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A service policy bypass vulnerability exists in the Cisco Content Services Gateway - Second Generation (CSG2), which runs on the Cisco Service and Application Module for IP (SAMI). Under certain configurations this vulnerability could allow customers to access sites that would normally match a billing policy to be accessed without being charged to the end customer and customers to access sites that would normally be denied based on configured restriction policies.

tags | advisory, bypass
systems | cisco
advisories | CVE-2011-0348, CVE-2011-0349, CVE-2011-0350
SHA-256 | 4432edcfbea1f8eeb942bb6574f8e889322ed7246b94aadebd2bf3cf6b21eb50
SimpGB 1.49.02 Cross Site Scripting
Posted Jan 26, 2011
Authored by MustLive

SimpGB versions 1.49.02 and below suffer from cross site scripting, brute force, insufficient anti-automation, and abuse of functionality vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9cb4976c249efe8db919a1b089f43b558fc4fcc89e16276cf184713fa3db6958
NinkoBB 1.3RC5 Stored Cross Site Scripting
Posted Jan 26, 2011
Authored by Saif El-Sherei

NinkoBB version 1.3RC5 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fdd928f2d4a74862bfd438ea010c17bdf53d51bdf3ec9be94e314271f040f726
MultiPowUpload 2.1 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

MultiPowUpload version 2.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | fcaaf2e9ceb9240d800edc7ec101f02ad1b4341d7acb5721fc1c07effbbe1251
Froxlor 0.9.15 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

Froxlor version 0.9.15 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 8ebcce5b4c99d57ff95d79211a92b229bf99bb5d0ed9f349262716d627c8d152
Class.Upload 0.30 Shell Upload
Posted Jan 26, 2011
Authored by DIES3L

Class.Upload version 0.30 from Verot.net suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 57e81ecfabfd4c15edb4d0048181da354a8f1ed7f0c0d1146f653dfc78dd81bb
Debian Security Advisory 2151-1
Posted Jan 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2151-1 - Several security related problems have been discovered in the OpenOffice.org package that allows malformed documents to trick the system into crashes or even the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643
SHA-256 | 17dc16e850b0b68b6eb12c09418a09d62b2bc4ec50d33f8afa018d58fd095e77
PRTG 8.1.2.1809 Cross Site Scripting
Posted Jan 26, 2011
Authored by Joshua Gimer

PRTG version 8.1.2.1809 suffers from reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 5b1f334716c043cde5774b156ffe1d0c1f35148ba2ba81383f236d22db6d6bb9
Zero Day Initiative Advisory 11-026
Posted Jan 26, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-026 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Zenworks Handheld Management. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Access Point process (ZfHIPCnd.exe) which listens by default on TCP port 2400. The problem occurs due to the application copying arbitrary sized data from a packet into a statically sized buffer. Due to the application not accommodating for the variable sized data during initialization of this buffer a buffer overflow will occur. This can lead to code execution under the context of the application.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
SHA-256 | 646c3c9ee7e6a2694f8a45540159142ec7e8ea2d273c445e829eb3daf2f0ac07
Google Open Redirect
Posted Jan 26, 2011
Authored by HAXONIC

Google suffers from an open redirect vulnerability.

tags | exploit
SHA-256 | 7cee06e79e16c8193e238d5d12c089fe8d6c5c0c20c538bf2fe35d8204122008
AWCM 2.2 Local File Inclusion
Posted Jan 26, 2011
Authored by Cucura

AWCM version 2.2 Final suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c75039683c3cdf0da5418da94bb4cd658ef218c384534c202800a90748494476
Page 4 of 32
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close