what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2011-07-05 to 2011-07-06

Secunia Security Advisory 45051
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DMXReady Account List Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1abc14ae9db26ccd59bcd5a7bc0304dd9b9e2762c140e63859616472e6b503bc
Secunia Security Advisory 45135
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple DMXReady products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6c6b0331e8273b393f5854e724c1be91ea9382790f1ff8d051c3dc3061c5b43f
Secunia Security Advisory 45029
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DMXReady Registration Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7f6fb1008f454ee20dd76a9fedbbd61c0c7316349edfa04314358dce8254739
Secunia Security Advisory 45140
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ScriptOffice Classified Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 89c078a8facc49708f824010455ef0eeb4bb29c04b6e7ed1335aea8f04709f16
Secunia Security Advisory 45139
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious users to disclose sensitive information and by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4bd069e8f3e9a0e88e2b8bc3421830df7bfaa2b37bc1c69a4669e6a527a25d54
Secunia Security Advisory 45180
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for weechat. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 1ec404cb1b652f880ac5a8f38630366862d6e49a688d500525176290ee1417ab
Secunia Security Advisory 45127
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 778feef8a00dd81f23454a3126976e0c31a0cf2e6286fce23cd7ddf4c5d71355
Secunia Security Advisory 45168
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ingate Firewall and SIParator, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 97066ce91597894aa3bc62adc3ce474fd9e9800b26d37813be20cb5e20594405
Secunia Security Advisory 45185
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 84d71376a67b3a3349382291a8a4f2fa16aa73a7e1b29db8c0293d7ba7537468
Secunia Security Advisory 45181
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for curl. This fixes a weakness, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 3a83e9a0bc8c41c29cc985d6e3216d51a4397640210f45e0a5f8f1e5aafd03a0
Secunia Security Advisory 45103
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported multiple vulnerabilities in Open-Realty, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | faa4358715c98d286f9a08aafe3e6a70827cbf435d21193c1eda385bd1f6f1d0
Secunia Security Advisory 45058
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in WeBid, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to disclose sensitive information, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | a7760aab0c05c80eeea41a1960ec6dff58743848c8f33ab36fecd3b936fbaffc
Secunia Security Advisory 45082
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d9821b0d4d3a4d088680b1d9ed4f4e83e4704a56d90a009e125bd4ee784c4a39
Secunia Security Advisory 45183
Posted Jul 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DMXReady Catalog Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 18711918b428c44d96b81751c75474d108c2029913d12cd36a745a70adab3e5b
WebCalendar 1.2.3 Cross Site Scripting
Posted Jul 5, 2011
Authored by Stefan Schurtz

WebCalendar version 1.2.3 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7e54613c28d8d87bd90be22ce94590007d0bef341aaee6d7ae6ab3774e70c80c
Penetration Testing Linux With Brute Forcing Tool
Posted Jul 5, 2011
Authored by Sumedt Jitpukdebodin

Whitepaper called Penetration Testing Linux with Brute Forcing Tool. It discusses using Backtrack, Metasploit, and various brute forcing tools for breaking into a Linux host.

tags | paper
systems | linux
SHA-256 | ff57b1b9ae4de5159ef5bbd7da8a1491e036234017481810575435a054afdb7f
John The Ripper 1.7.8 Jumbo 2
Posted Jul 5, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: The jumbo patch has been rebased to 1.7.8. Support for cracking password-protected WinZip archives with AES encryption has been added. Compile-time detection of OpenSSL 0.9.8+ has been added, automatically enabling support for Sybase ASE and hmailserver hashes. The performance on MSCash2 (Domain Cached Credentials of modern Windows systems) has been improved. Other minor performance and portability improvements have been made.
tags | cracker
systems | windows, unix, beos
SHA-256 | 184c58639ed5dc02f978bf7f72fe4130605a51c0183dfe8bc2e77451e2da6c3e
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close