exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2011-04-05 to 2011-04-06

B2B Trading Marketplace Script SQL Injection
Posted Apr 5, 2011
Authored by Egyptian.H4x0rz

B2B Trading Marketplace Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | be27f869b870e2dfab57ba241d2b5d06d121277a2afea8a8c0746dc857f474e7
Classified Ads PLUS Scripts SQL Injection
Posted Apr 5, 2011
Authored by Egyptian.H4x0rz

Classified Ads PLUS Scripts suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 76cd61af88792e5af989b22c00354be0c479d994741324dc700f3c1486c7242e
SLAAC Attacks On Microsoft Windows
Posted Apr 5, 2011
Site resources.infosecinstitute.com

InfoSec Institute security researcher Alec Waters has just released a new article on SLAAC Attacks. The basic premise is to use the default network configuration found on all Windows 7 (as well as Server 2008, Vista) installations to intercept and hijack all network traffic without any user knowledge or interaction.

tags | advisory
systems | windows
SHA-256 | e1c03a921b59cbcd99bb1635a0ef48f9cb08480612e4b545e77fedf777b7cdab
USBsploit 0.6
Posted Apr 5, 2011
Authored by Xavier Poli | Site secuobs.com

USBsploit is a proof of concept that will generate Reverse TCP backdoors (x86, x64, all ports) and malicious LNK files. USBsploit works through Meterpreter sessions with a light (27MB) modified version of Metasploit. The interface is a mod of SET. The Meterscript script usbsploit.rb of the USBsploit Framework can otherwise be used with the original Metasploit Framework.

Changes: Various updates and some bug fixes.
tags | tool, x86, tcp, proof of concept
systems | unix
SHA-256 | ba0c227eb2deaf5ac82d595316b58bfc05a71b5907e3122397222bd523697a92
Dream Vision Technologies SQL Injection
Posted Apr 5, 2011
Authored by eXeSoul

Dream Vision Technologies suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4885d2249869a537eafc5305e6a7810b64a2d4763d1a4b54b36dc88345afd10e
Textpattern 4.2.0 Cross Site Scripting
Posted Apr 5, 2011
Authored by kurdish hackers team | Site kurdteam.org

Textpattern version 4.2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 52bfef5da0cb1cc01fe5e2dbbcd79a1e211232d29f39ba407bb8d67d0da9126c
StartSite.ir Cross Site Scripting
Posted Apr 5, 2011
Authored by md.r00t

StartSite.ir suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ccd56bf04d9bf394448b8a89f3bf99ab65c99696da0ac27e17f86ba92acd1e26
PHPBoost 3.0 File Upload
Posted Apr 5, 2011
Authored by KedAns-Dz

PHPBoost version 3.0 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | a0dbdc0f4d9e08ef50aff7d1c3e20ce5bb2cc960f9ed98c3d2f7e60cbb5010d3
Eleanor CMS rc5 Cross Site Scripting / SQL Injection
Posted Apr 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Eleanor CMS version rc5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | db37f1e9ebf70795c241b882f4925b364e0c35e21166955f051d1ce90658e920
UseBB 1.0.11 Cross Site Request Forgery / Local File Inclusion
Posted Apr 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

UseBB version 1.0.11 suffers from cross site request forgery and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion, csrf
SHA-256 | 22c469614fb81d7859d6646dc7cf722803ce132694d10ea863e585e0d4205ac5
Secunia Security Advisory 44027
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for krb5 and nbd. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 9a053476dd04657a7dde3f5cf9e2a73fe1e2ed5151af932c0c800f11ccf898ab
Secunia Security Advisory 43947
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has acknowledged a vulnerability in the sap-es-tools package for SUSE Linux Enterprise Server 10, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 97787bd219798690d3aa715b3bfd00f8c22f8a07aee18ec16830f93b45286915
Secunia Security Advisory 43977
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Rash CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 077b63e3833bc7efcdd7c540a903df5b9d1f94180652133cf0a0ce5868b48b9f
Secunia Security Advisory 44017
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for loggerhead. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | c2eb7154db8b8423985e74f794507fa0e20124b7a6e2fcedd5226e5e35d0528b
Secunia Security Advisory 43921
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Perl, which can be exploited by malicious people to bypass certain security features.

tags | advisory, perl
SHA-256 | e73c42da297a7a73ec706cc767cba7bc6b73a39abfa23d67a7b4cab1ad92f6f5
Secunia Security Advisory 43934
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tiff. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | f26b5e7ed88e9a7fc4e435752cc0a950af75861c81ca72eaf570cca771a17a81
Secunia Security Advisory 43938
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tgt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | c9aeb530e4329b3ccee488bba36a29889966fcbc00e6f8e9e2038a901963ddfd
Secunia Security Advisory 44003
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in spidaNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 35507a396b9531d7e0c8f9b794308ec4f9434c8855eaa9a61f87827a25718e5f
Secunia Security Advisory 43945
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for evince. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 5ccb559126ce3afa9ee61792b22bfe19202d8196f65e98c0fe3879cdfcf75a39
Secunia Security Advisory 43972
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in DoceboLMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 974060441fdbba038ea02abba6b8944a6599c6f7d0c62dfb50b59b0032be836d
Secunia Security Advisory 43955
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for logrotate. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 48b011ab76f041a9bcf6bae5c61cb5f658e5b93a18f9690ff8ad44573c9b5542
Secunia Security Advisory 43929
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for php5. This fixes a weakness and some vulnerabilities, where one has unknown impacts and others can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 75b849eea54d02b23e22e94041fa71d4eea90534dd313043e178a298f138e753
Secunia Security Advisory 44016
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-doctrine-Doctrine. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
systems | linux, fedora
SHA-256 | b75b9c5dad963b35e91406025dc29ac0ab5e06dafdaee2b6ebef1e902a92a737
Secunia Security Advisory 44031
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3b8a9fe55135d910544fb896fdd73f07cd85820fce27c6e5d67976a9b65794f1
Secunia Security Advisory 43960
Posted Apr 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for otrs. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 108a7230d13d9f1a02734b42f20dcb805eb05a23079717984abb744b9d05b43d
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close