exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2011-05-19 to 2011-05-20

Secunia Security Advisory 44615
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Zend Framework, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 836afe02bc6eeea3366e05d947c144044f6057285e519508aad19f7e57e9c005
Secunia Security Advisory 44610
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in Room Juice, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d19321dc774adbfaec5db280cf124a2fd248ccd0232e45df0e96f6fb956c0670
Secunia Security Advisory 44640
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Intel Ethernet 10 Gigabit Ethernet Controllers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f87a66d6a5ea226e2b18b702e4fd6690f49e829c57c691edad661afa9aced69d
Secunia Security Advisory 44639
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in TIBCO iProcess Suite, which can be exploited by malicious people to conduct cross-site scripting and session fixation attacks.

tags | advisory, vulnerability, xss
SHA-256 | 150f178adb38941769ef595662e36d124f950da0b6dec5cdea5602c1babbfd66
Secunia Security Advisory 44512
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in libmspack.

tags | advisory, vulnerability
SHA-256 | f308cfb80d3bee6fd2fa288fc80dd23bb675a64f64503cb62655a4afe423c1d6
Secunia Security Advisory 44563
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Itzik Chen has reported two vulnerabilities in XtreamerPRO, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 5bc03876a9d0d9e5022d8bc22597e137c6c5765cbf939fe67ca46363cb7335a4
Secunia Security Advisory 44547
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in klibc, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ef3e860ebb85463f84e2c4f292232f096c6e968f7cde876b8dba02ed0a98d9b3
Secunia Security Advisory 44646
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CiscoWorks Common Services, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a25609a2ff9e92ebb66c5883ceaecb264608e38400a691a3b3e72bafcdb883f7
Secunia Security Advisory 44634
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Radvision iVIEW SCOPIA Management Suite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 79bd27768e52065fea0475c80a8c8e11ec4ec4935110354750d2ae0cb14816a5
Secunia Security Advisory 44491
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in OS/400, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 83598b5a8061beb6657886188441cf8427d86b0c2db7a977548c7149699aac41
Secunia Security Advisory 44458
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qemu, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges.

tags | advisory, local
SHA-256 | 80c4ce57a8e5c72a768694e03274698fd845cde30879bc048e0b80f20fb584b9
Secunia Security Advisory 44604
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the IBM Virtualization Manager for IBM Director, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1b79db42aebb2e45c4b682e0ba01681ba71015bc2c8acaac139f5bb7354049f8
Secunia Security Advisory 44607
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered the jDownloads component for Joomla!, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1d8832e83d57290acf6c996627051a810c4f4198be5c2176ed1495edefff9c13
Secunia Security Advisory 44635
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Webform module for Drupal, which can be exploited by malicious users and malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 896c680190c66fa7a1fa325f0885b11dfdf2c39fcab2302bb2291a55ba8bc258
Secunia Security Advisory 44630
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Moodle, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 759ffe928ea6d869596b1f4770e256f3f05d08917645f070a4db464008cafaed
Secunia Security Advisory 44625
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 2e243f52c0eac04de92342a6836131458fef1298f3646e7bbfb41e450cab98f1
Secunia Security Advisory 44648
Posted May 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KVM qemu-kvm, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges.

tags | advisory, local
SHA-256 | a661c49c69aaa1f2346dede514710b1602710958ddb321c719a5972edb97140b
OpenSC Tools And Libraries For Smart Cards 0.12.1
Posted May 19, 2011
Site opensc-project.org

OpenSC consists of tools and libraries and a PKCS#11 module to use smart cards and initialize blank smart cards. It supports many commercial smart cards with filesystems, many national ID cards (read only), and some Java Card cards with specific Java Card applets. OpenSC implements the PKCS#15 standard. Cards initialized with OpenSC can be used (read-only) with other software implementing PKCS#15 standard and vice versa.

Changes: Includes a new card driver (IAS-ECC), new MSI installers for Windows, and generic improvements and bugfixes.
tags | java, library
systems | unix
SHA-256 | e9b5812dd8024484c6bb7400fb3e638aca2e9b112a7ffb161c300fe2260b28c8
Rootage 1.0.0.4 Alpha Directory Traversal
Posted May 19, 2011
Authored by AutoSec Tools | Site autosectools.com

A directory traversal vulnerability in Rootage version 1.0.0.4 Alpha can be exploited to read files outside of the web root.

tags | exploit, web, root, file inclusion
SHA-256 | 8c669b84bf734d7eb0e8d0a295c05656da437353f2a0e6d5ec5575062b32d9a8
Room Juice 0.3.3 Cross Site Scripting
Posted May 19, 2011
Authored by AutoSec Tools | Site autosectools.com

A reflected cross site scripting vulnerability in Room Juice version 0.3.3 can be exploited to execute arbitrary JavaScript.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 0e525f6cc62abc9bb10acfd118803dab5bdc6e0a9c42be5f9b9516855679f56e
Aphpkb 0.95.4 PHP Execution
Posted May 19, 2011
Authored by AutoSec Tools | Site autosectools.com

Aphpkb version 0.95.4 suffers from an arbitrary php code execution vulnerability.

tags | exploit, arbitrary, php, code execution
SHA-256 | 77c1922b309a0b397c6fedf8d3332918d5581d34dafc2bcd2b93e1a9478841de
Trade Line Web SQL Injection
Posted May 19, 2011
Authored by KnocKout

Trade Line Web suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, web, vulnerability, sql injection
SHA-256 | f0345a423cbf5b52e2d6ff9eb112069136c6716da1c92af4cab7cfba271df971
Mandriva Linux Security Advisory 2011-093
Posted May 19, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-093 - gnome-screensaver 2.14.3, 2.22.2, 2.27.x, 2.28.0, and 2.28.3, when the X configuration enables the extend screen option, allows physically proximate attackers to bypass screen locking, access an unattended workstation, and view half of the GNOME desktop by attaching an external monitor. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2010-0285
SHA-256 | 133358eb9b1e3342049c27a40590ee8e54c1d3400f66cf8890d620267994722f
Mandriva Linux Security Advisory 2011-092
Posted May 19, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-092 - IO::Socket::SSL Perl module 1.35, when verify_mode is not VERIFY_NONE, fails open to VERIFY_NONE instead of throwing an error when a ca_file/ca_path cannot be verified, which allows remote attackers to bypass intended certificate restrictions. The updated packages have been patched to correct this issue.

tags | advisory, remote, perl
systems | linux, mandriva
advisories | CVE-2010-4334
SHA-256 | 099d0c6959ef7944a519048bbea3e12f3f6ec995cb7b6c0e3e1fa0cb57e22e72
99ko 0.4b Cross Site Request Forgery
Posted May 19, 2011
Authored by KedAns-Dz

99ko versions 0.4b and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 5a4c1fa8bf774e31c5ca5c534ebcb343b7d69c99e5ae3491da8bb76f16086b6a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close