exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2012-03-05 to 2012-03-06

11in1 CMS 1.2.1 SQL Injection
Posted Mar 5, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

11in1 CMS version 1.2.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 8f338fea05da8a70b14eac783e7ae853bff8a0601221110a05476767993f0b9d
Open Compute Project Cross Site Scripting
Posted Mar 5, 2012
Authored by Mr.PaPaRoSSe

Open Compute Project suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 88e6bde7b4c4895292ce9f4a199b111a24d596ec4238e6e02d7a952e19a48ef4
Etano 1.x Cross Site Scripting
Posted Mar 5, 2012
Authored by Aung Khant | Site yehg.net

Etano version 1.x suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 28b57175c61bb258524bb27853354f3bca4d3306fb2ca9247fdf33298840c1e0
ZB Block Cross Site Scripting
Posted Mar 5, 2012
Authored by Akastep

ZB Block version 0.4.9 Final suffers from cross site scripting vulnerabilities in the User-Agent and Referer headers.

tags | exploit, vulnerability, xss
SHA-256 | c14c01d2f9b5490074a0f43558bc480240ede588e35082f8a3c66d424173a91e
Dej CMS SQL Injection
Posted Mar 5, 2012
Authored by Expl0its

Dej CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a7d1c2eecc91ab2fdc1ae5c516aa0dc7a39a3ae2e3e501334e83b556f7641528
Symfony 2 Unauthenticated Information Disclosure
Posted Mar 5, 2012
Authored by Phil Taylor | Site senseofsecurity.com.au

The XMLEncoder component of Symfony version 2.0.x fails to disable external entities when parsing XML. In the Symfony2 framework the XML class may be used to deserialize objects or as part of a client/server API. By using external entities it is possible to include arbitrary files from the file system. Any application written in Symfony2 that parses user supplied XML is affected.

tags | exploit, arbitrary
SHA-256 | 41c5e9ed24bcfedc86e11b0fbb5e857209c2e898342bd3b498a8707a5985fdad
Ubuntu Security Notice USN-1382-1
Posted Mar 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1382-1 - Austin Clements discovered that Light Display Manager incorrectly leaked file descriptors to child processes. A local attacker can use this to bypass intended permissions and write to the log file, cause a denial of service, or possibly have another unknown impact.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 6197a7d618282d62205a6a7b667ca47b5e9604ccf33b90b4f62aea535d58518b
Polycom Web Management Interface Command Injection
Posted Mar 5, 2012
Authored by Heyder Andrade, Joao Paulo Caldas Campello | Site tempest.com.br

The Polycom web management interface on model G3/HDX 8000 HD suffers from a remote command injection vulnerability.

tags | exploit, remote, web
SHA-256 | edd85665d7b90ac56ede22daa681765beb0fda23fc185dbf676283c9186e6397
Polycom Web Management Interface Directory Traversal
Posted Mar 5, 2012
Authored by Heyder Andrade, Joao Paulo Caldas Campello | Site tempest.com.br

The Polycom web management interface on model G3/HDX 8000 HD suffers from a directory traversal vulnerability.

tags | exploit, web
SHA-256 | 318900245c518a8794796a8f52d7da21d13c57f032476a863283f40f224062c0
Open-Realty 2.5.8 Local File Inclusion
Posted Mar 5, 2012
Authored by Aung Khant | Site yehg.net

Open-Realty versions 2.5.8 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b7403ee8713627a04dee9c28d85404db32ef1423c9f7f749ddb3a171f72c378b
Lizard Cart SQL Injection
Posted Mar 5, 2012
Authored by Number 7

Lizard Cart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4cf5c87edb263c7d0e6dacf4371892c991d7ae35cdbe5f4c87d69d4506498f86
Sysax 5.53 SSH Username Buffer Overflow
Posted Mar 5, 2012
Authored by sinn3r, Craig Freyman | Site metasploit.com

This Metasploit module exploits a vulnerability found in Sysax's SSH service. By supplying a long username, the SSH server will copy that data on the stack without any proper bounds checking, therefore allowing remote code execution under the context of the user. Please note that previous versions (before 5.53) are also affected by this bug.

tags | exploit, remote, code execution
advisories | OSVDB-79689
SHA-256 | 4c79bc67dd01aa9c6f086a33e5e924a0b8feec60ac0ce68bacb83a81e643b256
Secunia Security Advisory 48217
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for plib. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 062baec2ccd14826ea060543332c49e6cf4e93bb307e5ea2d1bd6152901506bf
Secunia Security Advisory 48255
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Refinery CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4e433f68592f72d3d7f1949adfc6dd83d689e5ae69d72da1198573d277a322ea
Secunia Security Advisory 48225
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for movabletype-opensource. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose sensitive information and compromise a vulnerable system and by malicious people to conduct session hijacking, cross-site scripting, and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | fdf07a2f47f0b896780d2fc0ed194cffa8131c64218cbae7ed5779ec74ef20a1
Secunia Security Advisory 48262
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Parallels Plesk Panel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 25eb28f694bc47be7ded7a5b133263b7d7d8b252f5303fa2a187951b39df9157
Secunia Security Advisory 48233
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Witze addon for deV!L'z Clanportal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ffc5ef0672c3dc0b09eef95981a013b8785bbc3f4fa30ac110036be49fc2fc11
Toronto Web Design Cross Site Scripting
Posted Mar 5, 2012
Authored by Am!r | Site irist.ir

Toronto Web Design suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 469b950fab3a913816f7a78be0c0c5769e996236773cce5d5008bc8a489a89ed
Jhwebstudio Cross Site Scripting
Posted Mar 5, 2012
Authored by Am!r | Site irist.ir

Jhwebstudio suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4e064aae257ace6ea73fa453639ca5842a8464f8a063e80d443136e3c2688db4
Secunia Security Advisory 48245
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in RivetTracker, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ba094eb7d07f2e24dba29c7ad9b63c7d425928f7d175522ca8d4ffa2a787f5ab
Secunia Security Advisory 48224
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml-atom-perl. This fixes a vulnerability, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory, perl
systems | linux, debian
SHA-256 | 51c77e17c64624a02c1d6ad96a52d91f1b5e5a4752e7a45deae9228de184095a
Secunia Security Advisory 48226
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in AjaXplorer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 82d1724348ec2fdd45b1209d4347435d4e7e229fc02e33fe68b8ccad0673d5c9
Secunia Security Advisory 47952
Posted Mar 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in Novell ZENworks Configuration Management.

tags | advisory
SHA-256 | 759423f080b34dd26675c4324e18342e9362c5f703b85a360b333a771a8ec11c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close