exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 782 RSS Feed

Files Date: 2011-01-01 to 2011-01-31

PHPDirector Game Edition SQL Injection
Posted Jan 26, 2011
Authored by AtT4CKxT3rR0r1ST

PHPDirector Game Edition suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5859c589749bdb11f8130d7a57c30aa4c661e275cafb9fa13681894a8b0c5ae6
EasyPhpAlbum 1.4.4 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

EasyPhpAlbum version 1.4.4 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2bae0999d88f5244b8451e4077620bf50cbb209654f694efb49c8232a4aaaeee
TinyWebGallery 1.8.3 Remote File Inclusion
Posted Jan 26, 2011
Authored by DIES3L

TinyWebGallery version 1.8.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d9f3d93683b53905922869a87d558455d1ba75adeed903844012614e470490ba
Secunia Security Advisory 43086
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for webkitgtk. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain access restrictions, conduct spoofing attacks, cause a DoS (Denial of Service), potentially disclose sensitive information, and potentially compromise a user's system.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, redhat
SHA-256 | 91022508e1e53838480cb243ae73ca0df5935a43b60599218a28d1c0d618f239
Ubuntu Security Notice USN-1051-1
Posted Jan 26, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1051-1 - Sebastian Krahmer discovered that HPLIP incorrectly handled certain long SNMP responses. A remote attacker could send malicious SNMP replies to certain HPLIP tools and cause them to crash or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4267
SHA-256 | a1b87dab348d4d4025c5919e596b01e599a2e532f2995aad0fa3ab38a3d2cd01
Secunia Security Advisory 43020
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MuPDF, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ffc1789730b0a2cd84ad1b666f02d42806c736b38a1951a261052f2abbe232c4
Secunia Security Advisory 43091
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to disclose potentially sensitive information, manipulate certain data, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | af5c4f0a2f855e1797390509a0debcbfc44211762650ee4e7372ea7165d86609
Secunia Security Advisory 43095
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SumatraPDF, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3947506974d3b3737c7e201b99d9ab6b5d5454089a9e5092db30a11c6aa574e9
Secunia Security Advisory 43080
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Media [DAM] extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | caf7785a688efa96af51b0db8ef4df60a56bf4ea53142eee1c5bd78aa61374dd
Secunia Security Advisory 43057
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Data Protection Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e32b410b307980bc4290d9c35ed512e7bd1e3bfc0699234fac01719c46d5d8c7
Secunia Security Advisory 43039
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in Mosets Tree component for Joomla!.

tags | advisory
SHA-256 | ee120417f7d3468c976490565fe464859f20d4dbb6381d2cd9d1a0c46c574a1f
Secunia Security Advisory 43070
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Audio plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 87cf441a87cfbb1709329d9fd06ad1ab248088c668f4764b9a5e0acb860cb0fc
Secunia Security Advisory 43073
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the BezahlCode-Generator plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03948323d4bb75e052b405e67c18cb1e95134dd771fdf5386dfe36f220a59a92
Secunia Security Advisory 43071
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in RSS Feed Reader for WordPress plugin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3b78d0861707c887c377226acd745dcc1f9700ba80503ea311f0cb37a098c31d
Secunia Security Advisory 43044
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Look 'n' Stop Firewall, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f83c882e4b89edbe37d4cbe74f32999d06a86ac4862e79c447b90643a267c367
Secunia Security Advisory 43063
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in the FCChat Widget plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 843ce4a7101dbab768628a9f17a62408e1d42743fd6575e3bf86fed156db781b
Secunia Security Advisory 43033
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bugzilla, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct HTTP response splitting attacks, cross-site request forgery attacks, and bypass certain security restrictions. 1) An unspecified error related to insufficiently random numbers can be exploited to gain access to a user's account.

tags | advisory, web, vulnerability, csrf
SHA-256 | 5c6f6876a5bbe4064d7aa1959450da1cf07a4332da6c07ef914d556d735d6bf9
Secunia Security Advisory 43060
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dmitry Chastuhin has reported multiple vulnerabilities in SAP Crystal Reports Server 2008, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks, manipulate certain data, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 11ab326efa92e8779d89217c612bd6edc729c6d6581fcca920949792d69e83c3
Secunia Security Advisory 43024
Posted Jan 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Progress OpenEdge, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 170f82b059d054ca459f9d60ae4073e0db8501c0ba71a62f356abe98d694d8e7
Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow
Posted Jan 26, 2011
Authored by Sh2kerr | Site dsecrg.com

Oracle Document Capture version 10.1.3.5 suffers from buffer overflow and insecure method vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2010-3599
SHA-256 | d8de28a03cf63e8eb852fd978524155069a598269f9adfa1fc15fb5c2f8912fa
Huawei Echo Life HG520 mac2wepkey Utility
Posted Jan 26, 2011
Authored by Hochoa

Huawei HG520 and HG530 routers are vulnerable to weak cipher attacks. It is possible to generate the default WEP/WPA key from the MAC address. This python code demonstrates the issue.

tags | cracker, python
SHA-256 | c5c634174c47951bb956edb6dd96f6515e4a2e857387c1b589cc81559cfed7b3
Zero Day Initiative Advisory 11-025
Posted Jan 26, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-025 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell GroupWise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the gwwww1.dll module responsible for parsing VCALENDAR data within e-mail messages. When the code encounters a REQUEST-STATUS variable it allocates up to 0xFFFF bytes for the variable's value. It then proceeds to copy the value into the fixed-length buffer without checking if it will fit. By specifying a large enough string in the e-mail, an attacker can overflow the buffer and execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-4326
SHA-256 | 191f4ea4886e15f46822744f040abd9d0dec4d3828a80db4fb7a3e1fb0331d92
OpenVAS Security Advisory OVSA20110118
Posted Jan 26, 2011
Authored by Tim Brown at OpenVAS

It has been identified that OpenVAS Manager is vulnerable to command injection due to insufficient validation of user supplied data when processing OMP requests. It has been identified that this vulnerability allows privilege escalation within the OpenVAS Manager but more complex injection may allow arbitrary code to be executed with the privileges of the OpenVAS Manager on vulnerable systems.

tags | advisory, arbitrary
advisories | CVE-2011-0018
SHA-256 | 465e38dd18df584bf3d5f7eda261e4615381784ac40a6d293ea96a4cc69f27a3
HP Security Bulletin HPSBMA02624 SSRT100195 2
Posted Jan 26, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02624 SSRT100195 2 - A potential vulnerability has been identified with HP LoadRunner and HP Performance Center. The vulnerability could be remotely exploited to allow execution of arbitrary code. Revision 2 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2011-0272
SHA-256 | 0ae85c56d3d2c3beefa5625a23d8aae8de8e99fbfd15ff6ec394d62fa013d7af
Syslog-NG 2.0 / 3.0 / 3.1 / 3.2 Information Leak
Posted Jan 25, 2011
Authored by Steven Chamberlain

Syslog-NG versions 2.0, 3.0, 3.1, 3.2 OSE and PE suffer from information leak, access prevention and possible privilege escalation vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2011-0343
SHA-256 | 182c2c5d9650fa3c22f1331dab15f9344255b47637a2dceca52b21aed476a527
Page 5 of 32
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close