what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2011-05-06 to 2011-05-07

Debian Security Advisory 2232-1
Posted May 6, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2232-1 - It was discovered that Exim, the default mail transport agent in Debian, uses DKIM data obtain from DNS directly in a format string, potentially allowing malicious mail senders to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2011-1764
SHA-256 | d90758ba3dc769c7d515058e5d8b8b70e63799f88587ff97e88cad0ac9feeede
Debian Security Advisory 2231-1
Posted May 6, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2231-1 - Multiple cross-site scripting vulnerabilities were discovered in Open Ticket Request System (OTRS), a trouble-ticket system.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2011-1518
SHA-256 | d2e623ef5448e1d74f78b46c02330370c61851ca568c1c9b9faaac90b84ea536
HOMEPINA File Disclosure / Directory Traversal
Posted May 6, 2011
Authored by KnocKout

HOMEPINA suffers from file disclosure and directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | 2778957555a9e5fd79a567e05085ed48d1ae12c7b3b59e589cd2e310e8bcc611
Designed By iWare File Disclosure
Posted May 6, 2011
Authored by KnocKout

Designed By iWare suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 2f9005f5ed2e4c876e9523d4ff952195b4958f4d86cf3b192ca1b88a367fd4d0
Broad Visions SQL Injection
Posted May 6, 2011
Authored by eXeSoul

Broad Visions suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d71d313a30ea3c53677c63b4c8c28b49e06c3192f8a50a33c7fd4ebc1f4cd599
Unified Council Systems Administrator SQL Injection
Posted May 6, 2011
Authored by Xecuti0N3r

Unified Council Systems Administrator suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 3f42a9b1f825c11d41a5844a69053f8119adf7a938299ade108fe710cb1b019d
Hycus CMS Cross Site Request Forgery
Posted May 6, 2011
Authored by KnocKout

Hycus CMS suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 05dc8812967df7aa2fed40ba669486be853a2a38a629b989b380033eee027713
DORG 1.1 Cross Site Request Forgery
Posted May 6, 2011
Authored by KnocKout

DORG version 1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f4377249a5c44293f72d971e58e238d182557a6ace8bb25848953da866500ae0
phpThumb 1.7.9 Information Disclosure
Posted May 6, 2011
Authored by mook

phpThumb version 1.7.9 suffers from a remote information disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 042511440f3a175a27d2f1c27a9529bb0f9c124bf0aaa2983ca89ccae4324501
Understanding The Heap By Breaking It
Posted May 6, 2011
Authored by Justin N. Ferguson

Whitepaper called Understanding the heap by breaking it. A case study of the heap as a persistent data structure through non-traditional exploitation techniques.

tags | paper
SHA-256 | f784cc1f14648890cc5d7ddb94b3cdc3112dcb6dc69d331aa678085a5d6333fd
Anatomy Of A NULL Session Attack
Posted May 6, 2011
Authored by Pouya Daneshmand

Whitepaper discussing the anatomy of a null session attack, how it works, and how to prevent it from happening to you. Written in Persian.

tags | paper
SHA-256 | 0a75c5fb650708bf7ac50efc1d8e0b4ab72bab8961ebc5e8d3490582f9c999ba
Silver Lizard Design SQL Injection
Posted May 6, 2011
Authored by eXeSoul

Silver Lizard Design suffers from a remote SQL injection vulnerability in page.php.

tags | exploit, remote, php, sql injection
SHA-256 | 83d6d5b4ab9b4034094d010dae721d38b1963c29c09a4f2f7327c1e4fd247489
BIND 9.8.0 RRSIG Query Denial Of Service
Posted May 6, 2011
Site isc.org

DNS BIND Security Advisory - RRSIG queries can trigger a server crash when using response policy zones in BIND version 9.8.0.

tags | advisory, denial of service
advisories | CVE-2011-1907
SHA-256 | ab7ae48212a23fb56aab29157624bc21cf0cfc022eba5e60f278df2b7ab6f884
VCalendar 1.1.5 Cross Site Request Forgery
Posted May 6, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

VCalendar version 1.1.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6ddc396774c3b268e0fb407b3546978d00409880d95883d2ee3d497f4378025c
Path Traversal - Bypass Methods
Posted May 6, 2011
Authored by Pouya Daneshmand

Short whitepaper discussing path traversal and bypass methods of exploitation.

tags | paper, file inclusion
SHA-256 | 11be4413b6236ab6fecdd5a45447e873eb69c85333a414919a70d7f54de08046
Secunia Security Advisory 44423
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xmlsec1. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 84af6242e5e87beb21e3abaf2ebd286153caf2334ac726c1076d5abadf5e36dd
Secunia Security Advisory 44425
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IceWarp Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fa182e1f9c85db4e6dbf35c341882bac96b76240dfabdfb9d912ad6c90a50a4b
Secunia Security Advisory 44418
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has acknowledged a vulnerability in the rubygem-sqlite3 package for SUSE Linux Enterprise Server (SLES) 11, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 970ebe30f611be8d3e016e5842df2bfe2442c0c6f789cc6bc25386fb45fad4c8
Secunia Security Advisory 44431
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e13591977e4a1049181f5e6cea31797debd81ee2bea81d0d00e41607ff4e3f08
Secunia Security Advisory 44092
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Directory Listing Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b1ad2263c6b3d7bb65cd4f33c0d7611e1464fef616906dbb88c127f318274e35
Secunia Security Advisory 43739
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in the MuPDF plugin for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 20eea0542f76a32f41edc2edf564c1c9e659bc3887ddd18c5d727ab63f7da1ca
Secunia Security Advisory 44454
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in VMware vCenter Server and VirtualCenter, which can be exploited by malicious, local users and malicious people to disclose sensitive information.

tags | advisory, local
SHA-256 | eea3d4d2fc8367e594cfdba33b2d727ab8c16e128285cc9259bc6302e1839cb3
Secunia Security Advisory 44467
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Exim, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a250178b5f6c3c81848c3c0bbdae4b0b4ccdc617e98bfb081b8fd3e51340e640
Secunia Security Advisory 44450
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox and mozilla-xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 20b60586c170ec836137c5ae81c91deec9e0956967554da116b01869a7160586
Secunia Security Advisory 44392
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in NetBSD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 023a5afd78ef2fc2431e293d2ef687ee9cf70219bf470b6c6e8925b9c7b2462f
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close