what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 1,124 RSS Feed

Files Date: 2011-03-01 to 2011-03-31

osCSS2 2.1.0 RC12 Local File Inclusion
Posted Mar 30, 2011
Authored by eidelweiss

osCSS2 version 2.1.0 RC12 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | a7c2740ddf12722d99aa501b9a243fcb6a5d1c6dc6432d81835f9fd4224aa696
Virtual DJ 7.0 Pro DLL Hijack
Posted Mar 30, 2011
Authored by Houssam Sahli

Virtual DJ version 7.0 Pro DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | eb7af179ebae257698d7ee3de2beda7e046f7d8ac5ef52c2a6d6bea7a648dc55
Secunia Security Advisory 43908
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has reported a vulnerability in wodWebServer.NET, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2b2cde85884f70bcd62d8714c83131cefcc1c96864f2a7abf06bfddbcda8266d
Secunia Security Advisory 43931
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability with unknown impact in IBM WebSphere DataPower XC10 Appliance.

tags | advisory
SHA-256 | 274d5fd1146562ab3f8cacdb5c6f3b2e985dd76b41a6fac6f12de6710b09eef4
Secunia Security Advisory 43851
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported multiple vulnerabilities in Siemens FactoryLink, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3d24fad643a92e087b389a5afdb0a996bd91c14fdd23aef20d20183c374582b9
Secunia Security Advisory 43872
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michele Orru has discovered multiple vulnerabilities in Alkacon OpenCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 788c9ecd1827b19e7878f36f0cbb90b2dde288147859f13755a6f2ae5526f054
Secunia Security Advisory 43901
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Joomanager component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 02445d3540074cd94addf60824d6aa941d109cbc05f78d10e34fe5d5625bab8a
Secunia Security Advisory 43900
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libtiff. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 88a945592541dd6c37a30ee20460153f08a47b60ab23a6d127499524fcb29690
Secunia Security Advisory 43914
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for conga. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | b79cb7a51bbd49d4a82802a8870a9f2dfa5feed05be331f49c724afc9d47950b
Secunia Security Advisory 43854
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNOME Display Manager, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | bde488ce1f3bbd341be713045e99bcf5019dee81cc51cfb0ecec3b83b3f9fe48
Secunia Security Advisory 43879
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Andy's PHP Knowledgebase Project, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 324d36af53b1d202f5be27812b6d22c22eb9b62af22ab03416057f2cf8a8159f
Secunia Security Advisory 43928
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in YaCOMAS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 985c407de1be13e5521c1af804b2efb6d094c98a365992d2cd5361f63621d1a5
Secunia Security Advisory 43897
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvirt. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | f758f83ae3a6d36ccb7d971beddf13651f48882a7d3d32729d305ab0a4cc677c
Secunia Security Advisory 43940
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes two weaknesses, which can be exploited by malicious people to disclose system information and conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | f1e8e4b872979cf057dca62e6326fe08c4b359afa048c54f733b19f1f827905c
Secunia Security Advisory 43902
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Liferay Portal, which can be exploited by malicious users to disclose potentially sensitive information, conduct cross-site scripting and script insertion attacks, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | c033cbe35902441cbd25e36389c33eab48e3f1b6848715098f9c69e4765e755d
Secunia Security Advisory 43922
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nathan Power has reported a weakness in Unidesk, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f7dcf9463cf7587bfcb9ebb3bbfc26e16e630bd7dd177301d71f7a084aa773c5
Secunia Security Advisory 43894
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for quagga. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 276031bf00a21b94a8e84af954552bc8a015fd73cd44ec77d8c0f5e13db68aa8
Secunia Security Advisory 43889
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered two vulnerabilities in osCSS2, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 3e68b759297438cb95f2c3d954fdf14a21894b140398ad939c9e471c1e7a233a
Secunia Security Advisory 43892
Posted Mar 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for subversion. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 5dbc63af7e7e3d28cdd057add1c861936ea0fee063b6746625d8713d768f3c00
Debian Security Advisory 2207-1
Posted Mar 30, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2207-1 - Various vulnerabilities have been discovered in the Tomcat Servlet and JSP engine, resulting in denial of service, cross-site scripting, information disclosure and WAR file traversal.

tags | advisory, denial of service, vulnerability, xss, info disclosure
systems | linux, debian
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783, CVE-2009-2693, CVE-2009-2902, CVE-2010-1157, CVE-2010-2227
SHA-256 | 5c4dd5ef21c9a6c2c4831755da943d32c7912b393cfbacd027bf90286862032f
Debian Security Advisory 2206-1
Posted Mar 30, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2206-1 - Two security vulnerabilities have been discovered in Mahara, a fully featured electronic portfolio, weblog, resume builder and social networking system. A security review commissioned by a Mahara user discovered that Mahara processes unsanitized input which can lead to cross-site scripting (XSS). Mahara Developers discovered that Mahara doesn't check the session key under certain circumstances which can be exploited as cross-site request forgery (CSRF) and can lead to the deletion of blogs.

tags | advisory, vulnerability, xss, csrf
systems | linux, debian
advisories | CVE-2011-0439, CVE-2011-0440
SHA-256 | e975c259b3de415d9aced72937470fa36a93f76612b000f41a8d35edeab27092
GuppY 4.6.14 SQL Injection
Posted Mar 30, 2011
Authored by kurdish hackers team | Site kurdteam.org

GuppY version 4.6.14 suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | e572d63ba263c10727f7a7ff5f2076a7ccbeb9f1786c603fbf1f82562e6b2932
Moscrack WPA Cluster Cracker 2.03b
Posted Mar 29, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: HotConfig improvements and fixes were made. A configuration file is used. Console output was improved. SSH uses pure Perl. Cygwin node stability was improved.
tags | cracker
systems | unix
SHA-256 | 985aceb4a402b0e03e0ee23d6fa5dd9c61cb8ad0fe211a22a5db5c3547ed3972
Ubuntu Security Notice USN-1098-1
Posted Mar 29, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1098-1 - It was discovered that vsftpd incorrectly handled certain glob expressions. A remote authenticated user could use a crafted glob expression to cause vftpd to consume all resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-0762
SHA-256 | 069ed5ee94ecf7be1a9e9660c508d1df643b11ee2a9f85007c94090cdd00fb32
XOOPS JOBs Cross Site Scripting / Backup Disclosure
Posted Mar 29, 2011
Authored by KedAns-Dz

The XOOPS JOBs module suffers from database disclosure and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | e6f7b69ca39f113e542da04a07b9c042cf8cb5348e4113cc11d3c4be4ccdb15e
Page 2 of 45
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close