exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2011-08-03 to 2011-08-04

Persian Sharetronix Portal Source Code Disclosure
Posted Aug 3, 2011
Authored by kurdish hackers team | Site kurdteam.org

Persian Sharetronix Portal suffers from a source code disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 88f03d56bdbb10d0fca40d7f849f4b7e7266c43f44da2354ba96ea5441c92f13
Persian Sharetronix Portal Cross Site Scripting
Posted Aug 3, 2011
Authored by kurdish hackers team | Site kurdteam.org

Persian Sharetronix Portal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 61545c4d73433f03fe20233fbb56f960a4318d3833524b88e28330b4c1f2e2e3
vBulletin 4.1.3pl3 / 4.1.4pl3 / 4.1.5pl1 Cross Site Scripting
Posted Aug 3, 2011
Authored by Muhammad Haroon

vBulletin versions 4.1.3pl3, 4.1.4pl3, and 4.1.5pl1 suffer from an adminCP cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 832474a8b38c4ee17449851aaca624f433621941061436167175def91847634c
Joomla JDirectory SQL Injection
Posted Aug 3, 2011
Authored by Caddy-Dz

The Joomla JDirectory component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4768f4bedf898f14b33b2388fe2c5c8d13103c5e85e08d036c83aebd265598b2
WordPress TimThumb 1.32 Code Execution
Posted Aug 3, 2011
Authored by MaXe

WordPress TimThumb plugin version 1.32 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 12333e6623396b0b0bee618ae3b665c59b2e9823e1534e660b034eb9af026df6
Omnicom Alpha 4.0e LPD Server Denial Of Service
Posted Aug 3, 2011
Authored by Craig Freyman

Proof of concept denial of service exploit for the Omnicom Alpha 4.0e LPD server.

tags | exploit, denial of service, proof of concept
SHA-256 | dfd3fb9fa47baf1676b3b04b31dd595cde00348d26967d6b63543109cf5e6f78
Ubuntu Security Notice USN-1183-1
Posted Aug 3, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1183-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Neil Horman discovered that NFSv4 did not correctly handle certain orders of operation with ACL data. A remote attacker with access to an NFSv4 mount could exploit this to crash the system, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2011-1090, CVE-2011-1163, CVE-2011-1577, CVE-2011-1598, CVE-2011-1746
SHA-256 | 41132c553abe1fdfc234d54df5758ce32b544f07f7485844769ad28b9d50cd4b
Zinf Audio Player 2.2.1 Buffer Overflow
Posted Aug 3, 2011
Authored by C4SS!0 G0M3S, h1ch4m

Zinf Audio Player version 2.2.1 buffer overflow with DEP bypass exploit that creates a malicious .pls file.

tags | exploit, overflow
SHA-256 | 948faf9bd2a77d69c944a06053b7ecf595b7ddc4b87af7868c70f0cb8f58aa54
DZYGroup Portal SQL Injection
Posted Aug 3, 2011
Authored by Netrondoank

DZYGroup Portal suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f78473c44dd26f3d3adefd953d8d3b6b8dce2ba6f82a87d60684f24b1412a267
Mbliss Webdesign SQL Injection
Posted Aug 3, 2011
Authored by Netrondoank

Mbliss Webdesign suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 7dba9e07332200f5b6ab13191a32026772d61a7ed8e6fb7e2a133cd7a550c99b
Surge Media CMS SQL Injection
Posted Aug 3, 2011
Authored by Netrondoank

Surge Media CMS suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 668f895bec6c9cf7dfa77fa77b78836e3c90cf94176e661ee7f6ab22a58eaecf
Joomla Xeslidegalf SQL Injection
Posted Aug 3, 2011
Authored by Ne0 H4ck3R

The Joomla Xeslidegalf component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 247ee787755fd143943af0a2121618bf6b5a896ebea91ecabd43e800566c7ae2
Joomla Community SQL Injection
Posted Aug 3, 2011
Authored by Ne0 H4ck3R

The Joomla Community component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bc3d96a6d599899baafb37322a58a9b62c3034edfb4c6e1623c4969e8988a517
Secunia Security Advisory 45482
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in mt LinkDatenbank, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1f2a664761e0d2695e6a75b24d6b82e750ea7fc8303bed4090dbcd15c54181eb
Secunia Security Advisory 45498
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact while others can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b35cf1c76d52d9fa50241ba27e11203a5374931d85fa8ea5e2c83e02972b1396
Secunia Security Advisory 45496
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 120039eb77fed22165b65aa38c354c14f2d73ad376d4acb0f715acf9332231f5
Secunia Security Advisory 45497
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_5_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | b0908724f4973e7c1676720412436e1348bb84b9f9cb38b806ad8c19c36558fa
Secunia Security Advisory 45416
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in TimThumb, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | c2831cd9fc85bf93e9b2cee45eb3fc6c41925bf8ba3fd19f5d672c38daf749d3
Secunia Security Advisory 45481
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBulletin Publishing Suite and vBulletin Forum Classic, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8de434c69c5972774a9c11b411bbc4e1524612a16b3a6d1a7de0397b3493def9
Secunia Security Advisory 45470
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FactoryTalk Services Platform, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e240811da21ab7da541d9a73158d21ec3a17b6db58ff15820e8036e632c47fc9
Secunia Security Advisory 44885
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in UUSee, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8d8efe40ea351346b65c426d88ff1217e0eed8fd5d03cdb4e0e7e46a4befa485
Secunia Security Advisory 44321
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IntegraXor, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aea15778bd24a5cddedd0fa246b9aba53cc85ccf7939caf15f3fc49835001f96
Secunia Security Advisory 45480
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose certain system information and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | cd76cb45fe25bf740c408b8dcc6f9b5bb6a113aa8813376fca546423c5819248
Secunia Security Advisory 45438
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Research Center has reported multiple vulnerabilities in D-Link DPH 150s IP Phone, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable device.

tags | advisory, denial of service, vulnerability
SHA-256 | 6e0f2ca097dec34554bf5dd117191417d9fbc3965ee8c26ba70166f260894efe
Secunia Security Advisory 45131
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in libmodplug, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | dfa3a7ba59e3933c9ccdf9f463aacffe41c30b42ae6c842725ff111a1ecb8b0d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close