what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2011-11-13 to 2011-11-14

Hotaru CMS 1.4.2 Cross Site Scripting
Posted Nov 13, 2011
Authored by LiquidWorm | Site zeroscience.mk

Hotaru CMS version 1.4.2 suffers from multiple cross site scripting vulnerabilities, both reflected and persistent.

tags | exploit, vulnerability, xss
SHA-256 | fa2ef1aad0681d48f3581080ac6a6160c931a45f3967201df13527f13b3c6a67
WordPress Zingiri 2.2.3 Code Execution
Posted Nov 13, 2011
Authored by EgiX

The WordPress Zingiri plugin versions 2.2.3 and below suffer from a code execution vulnerability in ajax_save_name.php.

tags | exploit, php, code execution
SHA-256 | 0ef65aff1100619321dc29eb5f7be615cb790f5fd230f08b18b2ca6ec35edd76
Mambo Zorder SQL Injection
Posted Nov 13, 2011
Authored by Kr4L BeNiM

The Mambo CMS zorder parameter suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fdd00ec07f4b5e7cf7b6cb2a7c4cc01d14b406fa218e4f80da10880f25043c50
ClubHACK Magazine Issue 22
Posted Nov 13, 2011
Authored by clubhack | Site chmag.in

ClubHACK Magazine Issue 22 - Topics covered include OWASP Mantra's MoC Crawler, Law relating to Cyberterrorism, Best Practices of Web Application Security, and more.

tags | web, magazine
SHA-256 | 9559c118ed4b8f5b67279c1cfda6789c768b44643d7ba7bbd9703e3c32eb0892
Aviosoft Digital TV Player Professional 1.0 Buffer Overflow
Posted Nov 13, 2011
Authored by sinn3r, modpr0be | Site metasploit.com

This Metasploit module exploits a vulnerability found in Aviosoft Digital TV Player Pro version 1.x. An overflow occurs when the process copies the content of a playlist file on to the stack, which may result arbitrary code execution under the context of the user.

tags | exploit, overflow, arbitrary, code execution
advisories | OSVDB-77043
SHA-256 | 40796a9ff8ef6ef45d0fa1a9d3f0de273180cbc7d8cbb49f00ac35473f6640a3
Support Incident Tracker 3.65 Remote Command Execution
Posted Nov 13, 2011
Authored by Secunia Research, juan vazquez | Site metasploit.com

This Metasploit module combines two separate issues within Support Incident Tracker versions 3.65 and below to upload arbitrary data and thus execute a shell. The two issues exist in ftp_upload_file.php. The first vulnerability exposes the upload dir used to store attachments. The second vulnerability allows arbitrary file upload since there is no validation function to prevent from uploading any file type. Authentication is required to exploit both vulnerabilities.

tags | exploit, arbitrary, shell, php, vulnerability, file upload
advisories | CVE-2011-3829, CVE-2011-3833, OSVDB-76999, OSVDB-77003
SHA-256 | dbc7a2ae369700f4243579f8576c1fb42786b65ea5a9ec60c838072b7d4ea678
Freefloat FTP Server Buffer Overflow
Posted Nov 13, 2011
Authored by Ashfaq Ansari

This is a whitepaper giving an overview of a Freefloat FTP server buffer overflow.

tags | paper, overflow, conference
SHA-256 | 9959585858e988de9fa177eff428501df4c45ba9cb105d81a85d0682ec3b9f92
Troopers 2012 Call For Papers
Posted Nov 13, 2011
Site troopers.de

Call For Papers for Troopers 2012 - The conference will be held in Heidelberg, Germany from March 21st through the 22nd, 2012.

tags | paper, conference
SHA-256 | dba2706326e6d4c6ab7e522c9e1b73d1c0de057937ac3e7021b76f755ead971f
OpenSSH 5.5p1 Backdoor
Posted Nov 13, 2011
Authored by IPSECS

This is a patch for OpenSSH version 5.5p1 that adds a magic root password backdoor that also keylogs.

tags | root, encryption
systems | unix
SHA-256 | 50ff0a3df7ee2c889a5de709bbb818e0bf676dc9ddc771cfd7342912ac48de7d
Secunia Security Advisory 46094
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in EViews, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 562390dc5f45c2afba503b49be13cda3bbb399b79ae4cec5464d42989d29c27f
Secunia Security Advisory 46074
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 90254e2d4bc55bd72602f84e998986c2d5ad6885d9e91b68fb3b41d797fb0a73
Secunia Security Advisory 46017
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the iSlidex plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4bf36bb787abc602edc97348fc0c90ae56a5591aa553af7ea55e3c120d08f81f
Secunia Security Advisory 46104
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to conduct session hijacking attacks, cause a DoS (Denial of Service), and potentially gain escalated privileges, by malicious people with physical access to potentially compromise a vulnerable system, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | b979fd7cc94f5ea37d22be77a385fdff28af93603641e6c07692b3ae8013c782
Secunia Security Advisory 46048
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in multiple JBoss products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | ac794afdac2d080765f4267ee490c8d1b803fb6987117bd4c218ecb8bc7ef606
Secunia Security Advisory 46070
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Annonces plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d24d1dc391e8ad491170eb6e955ab9e3f2def3d2ea6d3fde64727cb6a75f6307
Secunia Security Advisory 46064
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cyrus-imapd. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 01bc46816de222d5cf498471db1fac932e0374ea800a05147dbcd7aab3078d39
Secunia Security Advisory 46062
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ffmpeg. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | f360d56fdf1dcfdf26bb49d61d55d3a27f825fe484bdfc0a3932f3515d74eac7
Secunia Security Advisory 46061
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco Identity Services Engine, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | fc3600706f51e1546a762079fcd2efa095d15a261086c5e9113610bb2093559c
Secunia Security Advisory 46102
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 2686d0470328a2b2239a94d92f36d5b54c5ced0f22237a721450067dfc420de2
Secunia Security Advisory 44352
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Pligg CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ec6fad9dbcb382bac87fc71f1bcdddc53f92aade2ebd88690694bfe0f797a5d6
Secunia Security Advisory 46040
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Schmidt has discovered a vulnerability in the Mailing List plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 45287845d21e9ec9ca08546901768e5d7ded516b8eac274ccc8f4feaa0a16837
Secunia Security Advisory 46069
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Schmidt has discovered a vulnerability in the WP Easy Stats plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3d358b676cb6bacfd873e5f6d79a36eecff6d05e43d1252a2df41ff66908ec73
Secunia Security Advisory 46067
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Schmidt has discovered a vulnerability in the TheCartPress plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c9c20c59caa87acb52f3751ae8e6f5f8f0e80aab947281b2460ade1a20582c0b
Secunia Security Advisory 46039
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Schmidt has discovered two vulnerabilities in the Zingiri Web Shop plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web, vulnerability
SHA-256 | 267eb5403d31e5375c174ff78f56559f917fe9cacaaee07bd78f94729d6fae00
Secunia Security Advisory 46043
Posted Nov 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for audacious-plugins. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 7a1d086b9d6e5a5982cee97d376af6bc93002aa8403f3a2f5c2fda2b3941dabe
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close