what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 63 RSS Feed

Files Date: 2011-03-18 to 2011-03-19

Tugux CMS 1.0 Final SQL Injection / Authentication Bypass
Posted Mar 18, 2011
Authored by Aodrulez

Tugux CMS version 1.0 Final suffers from remote SQL injection and authentication bypass vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, bypass
SHA-256 | 6f5c40309774516566a5a58515fb3d891b6ed7cdc27767b64d982d08ad2269d8
Rating-Widget 1.3.1 Cross Site Scripting
Posted Mar 18, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Rating-Widget version 1.3.1 for WordPress suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 14ad779782702c145ec5251c974fe865b9e8c8cac44e294c395fcf582e0f04ed
CORE Multimedia Suite 2011 Buffer Overflow
Posted Mar 18, 2011
Authored by Rh0

CORE Multimedia Suite 2011 CORE Player version 2.4 unicode SEH buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 63342c952fe021ff28c1a8ece507b7bac34b743ed8e9587016c56e0d6ba89baa
iCMS 1.1 SQL Injection / Bruteforcer
Posted Mar 18, 2011
Authored by TecR0c

iCMS version 1.1 administrative SQL injection / bruteforcing exploit.

tags | exploit, sql injection
SHA-256 | 664ef55883072a27146eead51eef8b3372cff6806f2389b33281b2bef7dc7b7b
CMS Lokomedia Local File Download
Posted Mar 18, 2011
Authored by Xr0b0t

CMS Lokomedia suffers from a local file download vulnerability.

tags | exploit, local
SHA-256 | 08f9904226bced9f27e9e4063e5a0e244f59a5b693d7a51e68df24887e5e6d2b
Tugux CMS Blind SQL Injection
Posted Mar 18, 2011
Authored by eidelweiss

Tugux CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 027a89cf21f6da1b203504b24958402eb4372d4e3bca289e626cd2f604f23352
libzip 0.9.3 NULL Pointer Dereference
Posted Mar 18, 2011
Authored by Maksymilian Arciemowicz

libzip version 0.9.3 allows remote and local attackers to trigger a denial of service condition via a null pointer dereference if ZIP_FL_UNCHANGED flag is set.

tags | exploit, remote, denial of service, local
advisories | CVE-2011-0421
SHA-256 | 4ab977aa3a116d991be0d343936aa1203eccdd3ec80506df3e2493e872a86b24
Free Screen To Video 1.2 DLL Hijacking
Posted Mar 18, 2011
Authored by Metropolis

Free Screen To Video version 1.2 DLL hijacking exploit.

tags | exploit
SHA-256 | f77eae876619aca5bef6242933a5ba1951c3d32dbaf4f526c954177f066bde8d
RealNetworks RealPlayer CDDA URI Initialization Vulnerability
Posted Mar 18, 2011
Authored by bannedit, sinn3r | Site metasploit.com

This Metasploit module exploits a initialization flaw within RealPlayer 11/11.1 and RealPlayer SP 1.0 - 1.1.4. An abnormally long CDDA URI causes an object initialization failure. However, this failure is improperly handled and uninitialized memory executed.

tags | exploit
advisories | CVE-2010-3747, OSVDB-68673
SHA-256 | 62839465e28e0ea9cf0ef9d9a77ebcf656fe7aa1aca009b4ad424e57e87ca3f2
Secunia Security Advisory 43526
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Web Jetadmin, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, web, local
SHA-256 | 201eda2074b54cb07ad8ebcf8da88381691134780e1079297568db6895116fa1
Secunia Security Advisory 43534
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for subversion. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 61fac590e770738f2740acfadb54c2aa26a81e8a22d9287a3d7b1035883f2e5b
Secunia Security Advisory 43494
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SEIL Routers, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e6d84002ad68f2297e06e2a40400b12d77e4f8ce3d5cf1b5aa659f46ab7e2497
Secunia Security Advisory 43540
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Zotpress plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7f6e462f5b272634a6f9536e0f7dce908f161bd7ae5973a64f217b1f2a188cca
Secunia Security Advisory 43758
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libcgroup. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 2599a0b595f03ccfd83876ccc008974daf7d47b4ec449cffdf9befde975b9d80
Secunia Security Advisory 43654
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Flavio do Carmo Junior has reported a weakness in Microsiga Protheus, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 67089d8682e254f108c19f381a73627ac6304bae4f296e353c9bc3b7ab1bbda2
Secunia Security Advisory 43781
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in OneBridge Mobile Groupware.

tags | advisory
SHA-256 | 6b5a2b5da29e10c5ce800e1642c4b8c32467b87c16424e06a48596f45bed3690
Secunia Security Advisory 43803
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 7a18c01c5099b0982aeb2220627ed3a17e8d937e09ffb5b727e1f08393edf469
Secunia Security Advisory 43800
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pango. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 2dbf7c85cf5dcd8becfbc55846eb809a88f542f08abda5d94b357d683548112e
Secunia Security Advisory 43804
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBMJava5. This fixes multiple vulnerabilities, which can be exploited by malicious people to manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 57ef57eeaf12ad841c3eafaa968368fa40ffa1c8d21b0d1db49eac272de895b2
Secunia Security Advisory 43794
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for subversion. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | e8e3ffb11195793eac9dc93351aee97af29da34268ed6a3fde22e122331380af
Secunia Security Advisory 43802
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 46d7cd52b258dfbdb95f410c349371e27bddf9be062437272a7d834d2bf4564c
Secunia Security Advisory 43778
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in Pointter PHP Content Management System, which can be exploited by malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | f669681fcb74e828f711bd5ac7eedaafda11d2faa21c743e444f5fc932a311e7
Secunia Security Advisory 43779
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Greg Knaddison has reported a weakness in the Tagadelic module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 54d9d0522d18251bde2c39f7d42374144d75997042751831fc70daded629bcf8
Secunia Security Advisory 43769
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Access Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a809e9d426d212a1c8bfa067009228d7b5ed5a29971aa9cc5b8048f5002b2236
Secunia Security Advisory 43722
Posted Mar 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 3bb33f3dda409d3dcede65cf8334d783b9f922f5f79313e2078ec5d634297ab6
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close