exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 899 RSS Feed

Files Date: 2011-10-01 to 2011-10-31

D-Link DIR-300 Router Manager Code Execution
Posted Oct 28, 2011
Authored by Sergey Scherbel | Site ptsecurity.com

The D-Link DIR-300 Router Manager suffers from code execution and arbitrary file reading vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
SHA-256 | efbab456e2cee5a7c6a18e639097fc6393becbaea6f9b396d8e10fb24781f5d7
Joomla Techfolio 1.0 SQL Injection
Posted Oct 28, 2011
Authored by Chris Russell

The Joomla Techfolio component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2657fb33eb168b6cbbec79ada8dd45820bf3a865dff0b92c6cf44ab0c04ceab4
OneOrZero AIMS 2.7.0 SQL Injection
Posted Oct 28, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

OneOrZero AIMS versions 2.7.0 and below suffer from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 1c05d71273d69e6e24abfb6ad1d52dec5bc696468ebbeda735ede7ee64f0a136
Maxdome's Portal SQL Injection
Posted Oct 28, 2011
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Maxdome's Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4000537881858f77dba53c30c4b5de0c5149ab751ff187674a14da9021744ec4
eFront Enterprise 3.6.10 Database Disclosure / SQL Injection
Posted Oct 28, 2011
Authored by Mohammed Abdelkader A., Vulnerability Laboratory | Site vulnerability-lab.com

eFront Enterprise version 3.6.10 suffers from database disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 1fd9e864d44a25eee8e7166410407a89d43048f8e5e5992f391ba11ec119536f
Opera Browser 11.52 Buffer Overflow
Posted Oct 28, 2011
Authored by Benjamin Kunz Mejri, Marcel Bernhardt, Vulnerability Laboratory | Site vulnerability-lab.com

Opera version 11.52 suffers from a stack buffer overflow when switching between two different escape sequences.

tags | exploit, overflow
SHA-256 | 2c01e5cf78a988c87379be0eda664a5b7505e067c341ae0889515cedbd48f166
Subgroop SQL Injection
Posted Oct 28, 2011
Authored by 599eme Man

Subgroop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 22deea47f603904b5f2b0ebcd15879639d723c10390818f913f7ad894e52b451
SjXjV 2.3 SQL Injection
Posted Oct 28, 2011
Authored by 599eme Man

SjXjV version 2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 031e873aac9e8ae9bc4cd6cb1cab1c02803fe972fb8d73230dd8a37ef5f6a825
EnjoyGraph SQL Injection
Posted Oct 28, 2011
Authored by 599eme Man

EnjoyGraph suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 865391d796806241633b4046c09ef43dcb615c7752c28d1fb4e0a087c350e15e
Plici 2.0.0.Stable.r.1878 Cross Site Scripting
Posted Oct 28, 2011
Authored by 599eme Man

Plici version 2.0.0.Stable.r.1878 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 26f9145933b76de79645b2d9ffe0fbecf01c0d18ef174fc2f09219126df4f5dd
Debian Security Advisory 2331-1
Posted Oct 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2331-1 - It has been discovered by "frosty_un" that a design flaw in Tor, an online privacy tool, allows malicious relay servers to learn certain information that they should not be able to learn. Specifically, a relay that a user connects to directly could learn which other relays that user is connected to directly. In combination with other attacks, this issue can lead to deanonymizing the user.

tags | advisory
systems | linux, debian
advisories | CVE-2011-2768, CVE-2011-2769
SHA-256 | 8b1672be4f3678af70341ab391fb0860e4fa8be12f8eab0fcba0112843133bf1
poMMo Aardvark PR16.1 Cross Site Scripting
Posted Oct 28, 2011
Authored by MustLive

poMMo Aardvark version PR16.1 and below suffer from brute force, insufficient anti-automation, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4a4c5af254198f68cea36317c0e9835adfe2a92bfc0db43a4f74945c9778565f
Simple Balance 2.0 Cross Site Scripting
Posted Oct 28, 2011
Authored by Mr.PaPaRoSSe

Simple Balance version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 36db3ea3c0395729d8ba32868fc09550a640921ba3a083791b5859499b043bb9
OneOrZero AIMS Authorization Bypass
Posted Oct 28, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

OneOrZero AIMS versions 2.7.0 and below suffer from an authorization bypass via cookie manipulation.

tags | advisory
SHA-256 | 8b2bc60bbeac2e06504b2cc636356cc144ed4226558db470f91e9b90fc270dc4
HP Security Bulletin HPSBUX02715 SSRT100623 2
Posted Oct 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02715 SSRT100623 2 - A potential vulnerability has been identified in HP-UX Containers, formerly HP-UX Secure Resource Partitions (SRP), when used in conjunction with patch PHKL_42310. The vulnerability could lead to a local unauthorized access and increased privileges. Revision 2 of this advisory.

tags | advisory, local
systems | hpux
advisories | CVE-2011-3164
SHA-256 | ae2b19b706a5c426cd8fd892f1641e0f33ba70f0d1c0d9b9b4d0174dc8d21f08
HP Security Bulletin HPSBUX02719 SSRT100658
Posted Oct 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | 774db6775a59b7788cb23a7b0d5bf46638a9659e8b3bcfe7c873f28a32870bfb
Apple Security Advisory 2011-10-26-1
Posted Oct 28, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-10-26-1 - QuickTime 7.7.1 is now available and addresses memory disclosure, arbitrary code execution, script injection, and various other vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2011-3219, CVE-2011-3220, CVE-2011-3221, CVE-2011-3218, CVE-2011-3222, CVE-2011-3223, CVE-2011-3228, CVE-2011-3247, CVE-2011-3248, CVE-2011-3249, CVE-2011-3250, CVE-2011-3251
SHA-256 | 151e9a6bdb019b931ecf77d87bbf59eb16ed9d92b2e975ee1c0e5a7b931ccf76
Artificial Neural Network (ANN)
Posted Oct 28, 2011
Authored by Omar Fontenele

Artificial Neural Network (ANN) is a paper that discusses computers, artificial intelligence, biotechnology, and code. Written in Portuguese.

tags | paper
SHA-256 | eec93a281ebeab01a6056d6587dd0e7f096e05a47d701f29524ec832d391f52b
VMware Security Advisory 2011-0013
Posted Oct 28, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0013 - Update 2 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1 and ESX 4.1 addresses several security issues.

tags | advisory
advisories | CVE-2008-7270, CVE-2010-1321, CVE-2010-2054, CVE-2010-3170, CVE-2010-3173, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570
SHA-256 | bfa44b90a996832dc4d48ee3d88431651288c9f75d7f7f82d502411d95c5dce3
Debian Security Advisory 2330-1
Posted Oct 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2330-1 - Issues were found in the handling of XML encryption in simpleSAMLphp, an application for federated authentication. It may be possible to use an SP as an oracle to decrypt encrypted messages sent to that SP. It may be possible to use the SP as a key oracle which can be used to forge messages from that SP by issuing 300000-2000000 queries to the SP.

tags | advisory
systems | linux, debian
SHA-256 | b5d9425932e0feb4a25dd77fa76dc553a555f1e16510d1363101ca4aea163bdf
Secunia Security Advisory 46634
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Tor, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 8051c4c1c72f1ff96f763f5f6e030949cec80dd6c7c1264b322a9c7e9a6de2a9
Secunia Security Advisory 46638
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Enspire, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 70d68b30f36ab51c594b042b0a0b82ff1bdb5b1a856716aaf5c381e3c4d2ed48
Secunia Security Advisory 46621
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for backuppc. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | c3040fbad716b47c8bbd4c5b3c00f8906e9c2838ef4d845f966faa6c5fb78052
Secunia Security Advisory 46606
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 785e381ebfde5cb0efaa978629c1187dac50944d54bc7e3b3758f881bd44b93e
Secunia Security Advisory 46599
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4edc1ee8735d407f429003e8a14c64bc047dc64ea07d32835eee6b043826b802
Page 2 of 36
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close