exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2011-09-08 to 2011-09-09

Secunia Security Advisory 45904
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TP-LINK TD-8810, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f4642b1be9936605dfbbb38e04feb2d19ea3cf703366268870c23bf74ea4f5e9
Secunia Security Advisory 45930
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - supernothing has discovered a vulnerability in 1 Flash Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 33078342dbf896e1375a6ee9784771cf40caebc27783d01def145235625788e2
Secunia Security Advisory 45887
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cumin, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | b88104c6f909c5868741b366cf5f6d7b1e6880422e05484b860a32100c370843
Secunia Security Advisory 45789
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sumit Kumar Soni has reported multiple vulnerabilities in IBM OpenAdmin Tool for Informix, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d279bc6394ce2dee005f02c83bf8da170d21b73976b1a0d8b73c1b4a700f8de9
Secunia Security Advisory 45921
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rubygem-actionpack. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and HTTP response splitting attacks.

tags | advisory, web, vulnerability, xss
systems | linux, fedora
SHA-256 | f078037ebcf478da7cd65f6f88b681c2f226fae8b9ae73e6dac699536ba93afc
Secunia Security Advisory 45916
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes two weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | db8cf132daae93998d3dd02b04971f645cc384394a0a68e1b797ca808fc8b818
Secunia Security Advisory 45880
Posted Sep 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Citrix has acknowledged a weakness and multiple vulnerabilities in Citrix XenServer, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service), by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 30aa865e239e442f584d6b0092ceb6a0869caecbf7c81498eb80f98af42c5a1c
Cisco Security Advisory 20110907-nexus
Posted Sep 8, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in Cisco Nexus 5000 and 3000 Series Switches that may allow traffic to bypass deny statements in access control lists (ACLs) that are configured on the device. Cisco has released free software updates that address this vulnerability. A workaround is available to mitigate this vulnerability.

tags | advisory
systems | cisco
advisories | CVE-2011-2581
SHA-256 | e3a02e16068641fe05c51a6feb47b46b3a39ff777fed234371844bafb467a431
Red Hat Security Advisory 2011-1249-01
Posted Sep 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1249-01 - Updated Grid component packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.0 for Red Hat Enterprise Linux 5.

tags | advisory
systems | linux, redhat
advisories | CVE-2011-2925
SHA-256 | c643618adc39e24f9d8405b316d129b3cf15dcc0047627556abddc56d55e70cc
Slackware Security Advisory - Seamonkey
Posted Sep 8, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 13.37 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 2e94e3d3f7aa0371b6b3d9ffa7ce914c38a284ce935c899664f017cfab40b79a
Mandriva Linux Security Advisory 2011-133
Posted Sep 8, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-133 - Security issues were identified and fixed in mozilla firefox and thunderbird. As more information has come to light about the attack on the DigiNotar Certificate Authority, Mandriva has improved the protections added in MFSA 2011-34. The main change is to add explicit distrust to the DigiNotar root certificate and several intermediates. Removing the root as in their previous fix meant the certificates could be considered valid if cross-signed by another Certificate Authority. 's control that did not chain to DigiNotar's root and were not previously blocked.

tags | advisory, root
systems | linux, mandriva
SHA-256 | 5039c8e9370752c5175888c3e8f8e1ae644a1c96d87c3870d0f8d80c06ed035b
Vulnerable Facebook Applications
Posted Sep 8, 2011
Authored by Abhinav Singh

Whitepaper called Vulnerable Facebook Applications - A Case Study.

tags | paper
SHA-256 | db7ee148a4140380128730cb9cdbd4d023f5cbc8c38c1fbfd903d105e5c140f9
Dissecting Andro Malware
Posted Sep 8, 2011
Authored by Vadodil Joel Varghese

This white paper aims to understand the operation of an Android malware named "*DroidKungFu 2 - A*" and investigate the parameters, code and structure which is created or modified by this malware. It also highlights the mitigation steps which requires the user and the developer to be proactive.

tags | paper
SHA-256 | c87a98cdf37b9f56b2a378c84cd4c8aff4968bbdafd25c95eca7fe50f6f384b7
Slackware Security Advisory - Mozilla Thunderbird
Posted Sep 8, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 89ebf3fe91114066d299f7ea73136261778cc3dc6f53d802023d940197277162
KimiaCMS SQL Injection
Posted Sep 8, 2011
Authored by R3VAN_BASTARD

KimiaCMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a010599c93728ab331c9ae1230f7a84a834366c52416d1c092d54a517329d372
Red Hat Security Advisory 2011-1250-01
Posted Sep 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1250-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.

tags | advisory
systems | linux, redhat
advisories | CVE-2011-2925
SHA-256 | 8c2616ac9e524393d3e0a399d8392a2fd9e44339325db6f540fe7888b9712a12
TKO Karate Cross Site Scripting
Posted Sep 8, 2011
Authored by Bl4ck.Viper

TKO Karate suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1780dfb2c8cecdecb6e006b754ee162dd9fe9603ca71b3afa6a01bf7fd0b10b3
EuropeAid Cross Site Scripting / SQL Injection
Posted Sep 8, 2011
Authored by Bl4ck.Viper

EuropeAid suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3ec362c914f23339888cc6002ae4e77d9f970514e70ac3b2e0533a08a9cc93ba
Skadate Blogs Cross Site Scripting
Posted Sep 8, 2011
Authored by Sony

Skadate Blogs suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ed7c86254e3d4b6002c981bf8cbe9f8920e636abb7aa89aec2dfc5adf96735d8
Embarcadero ER/Studio XE2 Server Portal Code Execution
Posted Sep 8, 2011
Authored by rgod | Site retrogod.altervista.org

Embarcadero ER/Studio XE2 Server Portal Tom Sawyer's default GET extension active-x control suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, activex
SHA-256 | a3dc3fcf45b92326f26568939ecf5eef117cc6fff591f24725b29fca5935e142
1 Flash Gallery Shell Upload
Posted Sep 8, 2011
Authored by Ben Schmidt | Site spareclockcycles.org

The WordPress 1 Flash Gallery plugin suffers a remote shell upload vulnerability. Metasploit exploit included.

tags | exploit, remote, shell
systems | linux
SHA-256 | 7c6886b81cc82871636398334c3d892069f858273408a672e8f0001cbcb54b85
Zikula 1.3.0 Cross Site Scripting
Posted Sep 8, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Zikula version 1.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7fb8b346fc9c127cfbba1a8de085dbeb812c1e73977b458e5bb1ed8b033d49e8
20 Major Sites Cross Site Scripting
Posted Sep 8, 2011
Authored by Mohit Kumar | Site thehackernews.com

Twenty of the largest sites have been found vulnerable to cross site scripting.

tags | exploit, xss
SHA-256 | c1d5b77def7e2c17c5062fcff0b9cd93f2f9286966a41f10a7f33d12413eae14
Slackware Security Advisory - Mozilla Firefox
Posted Sep 8, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 27886cb558edc656b65ccb867ffe804be91613a3d6851c7e013496fd1e91f6b2
Registry Decoder Digital Forensics Tool
Posted Sep 8, 2011
Authored by Mohit Kumar | Site thehackernews.com

Digital forensics deals with the analysis of artifacts on all types of digital devices. One of the most prevalent analysis techniques performed is that of the registry hives contained in Microsoft Windows operating systems. Registry Decoder was developed with the purpose of providing a single tool for the acquisition, analysis, and reporting of registry contents.

tags | registry
systems | windows
SHA-256 | 0bf122d130ac2701097efb0279ea1770e47de47890bfe248c6efa066170e445e
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close