what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 66 RSS Feed

Files Date: 2012-01-24 to 2012-01-25

Joomla Autographbook Local File Inclusion
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

The Joomla Autographbook suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b15789100e4711cf4c1944e15544fbec83da45b999788c20433db97c837ad137
Joomla Sadnews Local File Inclusion
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

The Joomla Sadnews component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1dfa7ab5db2437c2d1dcab40aec7cb5429b88e888116e477410a98b423cf882b
Joomla Rule Local File Inclusion
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

The Joomla Rule component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ca5ae437db73d0b897221eb74e3fa60cb35a52e8b269251658c7a9f0df3d0b26
Joomla BCH Local File Inclusion
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

The Joomla BCH component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c8159c44dfae717e33c32bb2cb5df7b8c662141873a729a4738fe5a26c67ba8b
Yuku Forums Cross Site Scripting
Posted Jan 24, 2012
Authored by Sony

Yuku Forums suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8408ecb7188a72bf06a5f5235b81bb919f3f43a696b724ed4dd15f5cb28de449
Joomla Fundhelp Local File Inclusion
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

The Joomla Fundhelp component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b743797e485023b9f7f60e1e61c1353a031d3ff60593699ed0ff7cf1255150d2
Secunia Security Advisory 47659
Posted Jan 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the AllWebMenus plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5b1080c36e53ec73c6bb95985d118c29addc3d5dd8abfde5516cc0da3d19dda9
Secunia Security Advisory 47378
Posted Jan 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Linux Kernel, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux
SHA-256 | 22931be632e7f738748b040119662b4d6682cdef6dfe1d68ca52f167cff4235d
Secunia Security Advisory 47707
Posted Jan 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information and conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 42a9cb9ded3074df83f9cc6ce4685fc96d6e6615cbacc62428df4ff6f5797d73
Secunia Security Advisory 47692
Posted Jan 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu-kvm. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | ec1c642a60e2d477396c13a081a6c3576550b50bbd5849b4902b07a56e20fc2a
OpenDNSSEC 1.3.5
Posted Jan 24, 2012
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: This release adds bugfixes. Auditor now includes the zone name in the log. ldns 1.6.12 is required. ods-ksmutil suppresses database connection information when no -v flag is given. ods-enforcerd stops multiple instances of the enforcer from running. ods-ksmutil's "zone delete" renames the signconf file, so if the zone is put back, the signer will not pick up the old file. Signer Engine's verbosity can now be set via conf.xml (the default is 3).
tags | tool
systems | unix
SHA-256 | 0abcd4b9cb076582735d0a68d07fe3a075ae3beb88d440954eadaf2abd9ac47d
MIMEDefang Email Scanner 2.73
Posted Jan 24, 2012
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: This release contains three new features. A new -G option causes files created by mimedefang to be group-readable and sockets to be group-readable/writable. The multiplexor snoops in on communications and saves the Sendmail queue-ID for logging purposes. It logs the queue ID when logging a slave's STDERR. Finally, MIMEDefang passes along the client port number, server IP address, and server port number to all filter functions. In addition to the three new features, there are several minor bugfixes.
systems | windows, unix
SHA-256 | 88a0f294e517348b692b0e0f226b60f90fa94eb0e771e02ab716c8e50d8cf714
Base CMS Lennox Industries SQL Injection
Posted Jan 24, 2012
Authored by the_cyber_nuxbie

Base Content Management System Lennox Industries suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dbf5444fd46dead5484090c03be501148d2c22bf26ac582b880eddc1db55a4fc
DirectAdmin Cross Site Request Forgery
Posted Jan 24, 2012
Authored by Turkeshan

DirectAdmin add sub domain cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | 3126a7db0cacf9a7ea7277fca0aac616368fc4d14bc2cc4c2fab71fb9a97832f
WordPress Kish Guest Posting 1.0 Shell Upload
Posted Jan 24, 2012
Authored by EgiX

WordPress Kish Guest Posting plugin version 1.0 suffers from an unrestricted file upload vulnerability.

tags | exploit, file upload
SHA-256 | 41cca2429698e815d678cab74cf2e1fe4fc269d0ce2e816785dbb54b033093da
SpamTitan Application 5.08x SQL Injection
Posted Jan 24, 2012
Authored by Benjamin Kunz Mejri, Pim J.F. Campers, Vulnerability Laboratory | Site vulnerability-lab.com

SpamTitan Application version 5.08x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a7a24030ab1b2750c1544f9bfd2ad88f8a49ad3457f715050e787a597210ccbc
Bigware Shop SQL Injection
Posted Jan 24, 2012
Site dw-itsecurity.de

Bigware Shop versions prior to 2.15 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
systems | linux
SHA-256 | 12747cd772fb53c2342c34da6f8eff9e23e1222667f989bd3857762d8a791c69
MagicHash Collision Testing Tool
Posted Jan 24, 2012
Authored by ILM Informatique | Site magic-hash.com

PostTest is a jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.

tags | tool, scanner
systems | unix
SHA-256 | bd550e19acbe2d399474ba43ff5e2e77c8272fcd31dcfc6416fb5526af110a23
Softplace CMS SQL Injection
Posted Jan 24, 2012
Authored by ITTIHACK

Softplace CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7434c4dd39d930c258d4d6b99da58a1602d40fa76803a658181cb817a0708852
SolarWinds Storage Manager SQL Injection
Posted Jan 24, 2012
Authored by Digital Defense, r@b13$ | Site digitaldefense.net

SolarWinds Storage Manager Server suffers from a remote SQL injection vulnerability that will allow for authentication bypass.

tags | advisory, remote, sql injection
SHA-256 | a1e28c92e5687a6665abb431cb78157e967e372a4431d34139edb4b3fcb77124
Gentoo Linux Security Advisory 201201-10
Posted Jan 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-10 - Multiple memory management errors in JasPer could result in execution of arbitrary code or a Denial of Service. Versions less than 1.900.1-r4 are affected.

tags | advisory, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2011-4516, CVE-2011-4517
SHA-256 | 0cb97b8a4ed08246139031846f5ec96c37efe43c2bb067741bc0ba578c6a9e81
Gentoo Linux Security Advisory 201201-09
Posted Jan 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-9 - Multiple vulnerabilities have been found in FreeType, allowing remote attackers to possibly execute arbitrary code or cause a Denial of Service. Versions less than 2.4.8 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-1797, CVE-2010-2497, CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2520, CVE-2010-2527, CVE-2010-2541, CVE-2010-2805, CVE-2010-2806, CVE-2010-2807, CVE-2010-2808, CVE-2010-3053, CVE-2010-3054, CVE-2010-3311, CVE-2010-3814, CVE-2010-3855, CVE-2011-0226, CVE-2011-3256, CVE-2011-3439
SHA-256 | c2f545da77d59dcae89071ef5db306706481440c4f480de96b07a59229faf95e
Debian Security Advisory 2301-2
Posted Jan 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2301-2 - It was discovered that the last security update for Ruby on Rails, DSA-2301-1, introduced a regression in the libactionpack-ruby package.

tags | advisory, ruby
systems | linux, debian
advisories | CVE-2011-2930, CVE-2011-2931, CVE-2011-3186, CVE-2009-4214
SHA-256 | ef3167ca6e6bc40b5f6687882b1d2cacc94bbf6b0ebc1f2bf961163c8ef91d9e
Ubuntu Security Notice USN-1337-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1337-1 - Peter Huewe discovered an information leak in the handling of reading security-related TPM data. A local, unprivileged user could read the results of a previous TPM command. Clement Lecigne discovered a bug in the HFS filesystem. A local attacker could exploit this to cause a kernel oops. A flaw was found in how the Linux kernel handles user-defined key types. An unprivileged local user could exploit this to crash the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-1162, CVE-2011-2203, CVE-2011-4110
SHA-256 | e7802e95806affb052441f4c11bd6b13bb1ef0d304666e0eaf42903f54cfa810
Ubuntu Security Notice USN-1339-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1339-1 - Nicolae Mogoreanu discovered that QEMU did not properly verify legacy mode packets in the e1000 network driver. A remote attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. When using QEMU with libvirt or virtualization management software based on libvirt such as Eucalyptus and OpenStack, QEMU guests are individually isolated by an AppArmor profile by default in Ubuntu. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-0029
SHA-256 | 99fca1d35176132983e4d6faefd19e4889e531993a958786ee9369ae610afe78
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close