exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2011-04-06 to 2011-04-07

Sonexis ConferenceManager 9.2.11.0 / 9.3.14.0 Cross Site Scripting
Posted Apr 6, 2011
Authored by Rob Kraus | Site solutionary.com

Sonexis ConferenceManager versions 9.2.11.0 and 9.3.14.0 suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | de6e4d3b5961ca6b8c0771fb8c0bbb98a1eca1d8a74a30f719e8e3999f27a287
IDS For Grid And Cloud Computing
Posted Apr 6, 2011
Authored by L0rd CrusAd3r

Whitepaper called IDS For Grid and Cloud Computing - An Explanation On Inner Workings and Construction.

tags | paper
SHA-256 | 354c2e231ed017ede385cce2677f5f85c42d60193ffade2d867a26e4e3caf1b6
Ubuntu Security Notice USN-1107-1
Posted Apr 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1107-1 - Sebastian Krahmer discovered that the xrdb utility incorrectly filtered crafted hostnames. An attacker could use this flaw with a malicious DHCP server or with a remote xdmcp login and execute arbitrary code, resulting in root privilege escalation.

tags | advisory, remote, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2011-0465
SHA-256 | 2aead4c5c3997792e40047475fdd54a49a7f75e90e4569be899aaca5b57c23cc
Madni Designers Web Portal SQL Injection
Posted Apr 6, 2011
Authored by eXeSoul

Madni Designers Web Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 9258bd9a30ad287c1afb42822d53395a5d63a97d41c909918dce216e6ea22776
Apache Tomcat 7.0.11 Information Disclosure
Posted Apr 6, 2011
Authored by Mark Thomas | Site tomcat.apache.org

Changes introduced into Apache Tomcat version 7.0.11 to the HTTP BIO connector to support Servlet 3.0 asynchronous requests did not fully account for HTTP pipelining. As a result, when using HTTP pipelining a range of unexpected behaviours occurred including the mixing up of responses between requests. While the mix-up in responses was only observed between requests from the same user, a mix-up of responses for requests from different users may also be possible.

tags | advisory, web
advisories | CVE-2011-1475
SHA-256 | 501487f42ce2fb5f3296da2502f12843f17bb597d28ef9115797ae26e604495d
Apache Tomcat 7.0.11 Security Constraint Bypass
Posted Apr 6, 2011
Authored by Mark Thomas | Site tomcat.apache.org

A regression in the Apache Tomcat version 7.0.11 fix for CVE-2011-1088 meant that security constraints were ignored when no login configuration was present in the web.xml and the web application was marked as meta-data complete.

tags | advisory, web
advisories | CVE-2011-1183
SHA-256 | f6b2b096dcc36a205b8bfec2257398759e64fec7afb1afb2949dc551b477a0f8
Sonexis ConferenceManager 9.3.14.0 SQL Injection
Posted Apr 6, 2011
Authored by Rob Kraus, Paul Petefish | Site solutionary.com

Sonexis ConferenceManager version 9.3.14.0 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 37aba3b355976382ff4224b89f1bb3b7b846ece9b9010e83d7b60d3569629382
Ubuntu Security Notice USN-1106-1
Posted Apr 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1106-1 - It was discovered that several invalid HTTPS certificates were issued and revoked. An attacker could exploit these to perform a man in the middle attack to view sensitive information or alter encrypted communications. These certificates were marked as explicitly not trusted to prevent their misuse.

tags | advisory, web
systems | linux, ubuntu
SHA-256 | a2faec13d225df49225a484c607ff696ed18dac58d338a46a02900253e26633e
Web Application Vulnerabilities In Context Of Browser Extensions 2 - Opera
Posted Apr 6, 2011
Authored by Taras Ivashchenko

This whitepaper is part two of Web Application Vulnerabilities in Context of Browser Extensions. This particular paper focuses on Opera.

tags | paper, web, vulnerability
SHA-256 | 14d8aff7c62756ff9159a423beaf3b612f50231e9c41339bc28c5792fd2df2c3
MPlayer r33064 Lite Buffer Overflow
Posted Apr 6, 2011
Authored by Nate_M

MPlayer version r33064 Lite buffer overflow exploit that creates a malicious .m3u file that spawns calc.exe.

tags | exploit, overflow
SHA-256 | ad1c11a4d46279c220e1ea74ac41d03d47409cf95440dbd460bc785d4047ee3a
Anfibia Reactor 2.1.1 Cross Site Scripting
Posted Apr 6, 2011
Authored by LiquidWorm | Site zeroscience.mk

Anfibia Reactor version 2.1.1 suffers from a cross site scripting POST injection vulnerability in login.do.

tags | exploit, xss
SHA-256 | 586debeac011f1b5df9fe27f6bebf0c0142a76112f15487253577175eb3505c0
Mandriva Linux Security Advisory 2011-067
Posted Apr 6, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-067 - The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service via a request that contains a lock token. Additionally for Corporate Server 4 and Enterprise Server 5 subversion have been upgraded to the 1.6.16 version due to of numerous upstream fixes and new features, the serf packages has also been upgraded to the now required 0.3.0 version.

tags | advisory, remote, web, denial of service
systems | linux, mandriva
advisories | CVE-2011-0715
SHA-256 | 3cec616a438351034abd1c3dda5c73b15ac0e5c808ea9988cf3f894ae6f07cda
Redmine 1.1.1 Cross Site Scripting
Posted Apr 6, 2011
Authored by Mesut Timur

Redmine versions 1.0.1 through 1.1.1 suffer from cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b9c003bf49679bb4af9c7f4e23661309917656fb9653e18a636258cb8ccf07bc
ICMPv6 Router Announcement Flooding Denial Of Service
Posted Apr 6, 2011
Authored by van Hauser

An ICMPv6 router announcement flooding denial of service vulnerability affects multiple systems including Cisco, Juniper, Microsoft, and FreeBSD. Cisco has addressed the issue but Microsoft has decided to ignore it.

tags | advisory, denial of service
systems | cisco, freebsd, juniper
advisories | CVE-2010-4670, CVE-2010-4671, CVE-2010-4669
SHA-256 | b678a0b413550ec37fd50aa3338c0642a3b7f81dcdd9c330b6d7ffb73e786564
Secunia Security Advisory 43818
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in qooxdoo, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | b4902408226cf6b0edf9de60e1a450091cd416d7a183fa3b2c74f0803571f4d6
Secunia Security Advisory 44045
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Netgear ProSafe Wireless-N Access Point WNAP210, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 16f8c33879142d8ca6ecee3e96b38e2fb27996144d96f6e7b26754790d5af157
Secunia Security Advisory 44000
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in TutorialMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6d78ecf3c4f4ba11ee32d9076f8401593b04763b0aca34a5a8ef4116537890ac
Secunia Security Advisory 43830
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes some weaknesses and a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 0376efbbc2a850ee0f18dab4843bf4e948df99cec5315b93ef83a91c7013ee60
Secunia Security Advisory 44026
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, xss, ruby
SHA-256 | ca765724a628d13f5bca44072f22961d1314d599a946849c49219604996776dc
Secunia Security Advisory 44047
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Solaris, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | solaris
SHA-256 | 5b5037812e8a85d3cd5d2841a7eb97ed76c99704b4e7ba64884a02dc19d34dcf
Secunia Security Advisory 43989
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes two weaknesses and a vulnerability, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, redhat
SHA-256 | e5a41013386aa89ca287ef33a2f230fd8ece44f2106fad47ca53b27107caeab6
Secunia Security Advisory 44037
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC DHCP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d17e3d016c705e08eb45bb94ba7ab93021cf70f87904b614ff3ed724a7f0f4c2
Secunia Security Advisory 43981
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in UseBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 788a6e439e717e2c7ffa38c2028ad4b768d73c1f1df709561adbd7cf3a6293c1
Secunia Security Advisory 44040
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in X.Org xrdb, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a vulnerable system.

tags | advisory, local
SHA-256 | c92cb417cdc289d6e15db23587746ac9e586cccc57046544afe1f68246cfd459
Secunia Security Advisory 44021
Posted Apr 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 7f3750c21ebc23c084b71524d2541aa69f1236da3725dc120925d7ab62c14afb
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close