what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2012-03-12 to 2012-03-13

Wikidforum 2.10 Cross Site Scripting / SQL Injection
Posted Mar 12, 2012
Authored by Stefan Schurtz

Wikidforum version 2.10 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | fd71c519d26a290071368eb97558a826690b477e648a09a2181602c451e98048
Photo Station 5 Cross Site Scripting
Posted Mar 12, 2012
Authored by Simon Ganiere

Photo Station 5 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-1556
SHA-256 | c7578cff6bcb02320aa020d32caba0ed150e17f9848365bc18de80f44e4f1a4e
Ubuntu Security Notice USN-1397-1
Posted Mar 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1397-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.61 in Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04 and Ubuntu 11.10. Ubuntu 8.04 LTS has been updated to MySQL 5.0.95. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2007-5925, CVE-2008-3963, CVE-2008-4098, CVE-2008-4456, CVE-2008-7247, CVE-2009-2446, CVE-2009-4019, CVE-2009-4030, CVE-2009-4484, CVE-2010-1621, CVE-2010-1626, CVE-2010-1848, CVE-2010-1849, CVE-2010-1850, CVE-2010-2008, CVE-2010-3677, CVE-2010-3678, CVE-2010-3679, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683, CVE-2010-3833, CVE-2010-3834, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838
SHA-256 | dda21a42a15ae22869f978d3746bb4b1626d8469bab9ce1b18636fb138cf0739
Debian Security Advisory 2432-1
Posted Mar 12, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2432-1 - Dominic Hargreaves and Niko Tyni discovered two format string vulnerabilities in YAML::LibYAML, a Perl interface to the libyaml library.

tags | advisory, perl, vulnerability
systems | linux, debian
advisories | CVE-2012-1152
SHA-256 | 880df96798dcfb494f682fd437e131c4ca8b452d0b1f111d08efc813939c6da0
Aanval Intrusion Detection Tool 7
Posted Mar 12, 2012
Site aanval.com

Aanval is the industry's most comprehensive snort and syslog intrusion detection, correlation and management console. Aanval is designed specifically to scale from small single sensor installations to global enterprise deployments. Aanval is browser based and designed to work on all current variants of UNIX, Linux and Mac OS X.

Changes: No more Adobe Flash! All HTML & Javascript. Network Situational Awareness, device and network configurations, new snort and syslog importing and processing system, event tagging, new charting and graphing system and much, much more.
tags | tool, sniffer
systems | linux, unix, apple, osx
SHA-256 | 29cb7e0c535a6404936891ae9b0a751ee670c68ad1e549eedae7aa5f981c682b
Dragonfly CMS 9.3.3.0 Cross Site Request Forgery
Posted Mar 12, 2012
Authored by Akastep

Dragonfly CMS version 9.3.3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | a7b0b879b5815f10854bd9ce1f7b71d046ff7a43fabad43516c1404897e6c271
OpenShop SQL Injection
Posted Mar 12, 2012
Authored by the_cyber_nuxbie

OpenShop suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 19447f30a6c4bceefe6d1471818316378fc4bcaa2e41883aa7c0873602cdfe96
Omnistar Live Cross Site Scripting / SQL Injection
Posted Mar 12, 2012
Authored by Sony

Omnistar Live suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b188389f3fa59f3f2c9f274ce088db544b2078d099bafb7220f0b17a4d9f8612
Add User With Password Shellcode
Posted Mar 12, 2012

189 bytes small add user t0r with password of Winner shellcode for Linux x86_64.

SHA-256 | 241545198395d326774323f27d944073f582076812a68301bd6bb70961f8cd60
Back To The FUZZ'er Toolkit
Posted Mar 12, 2012
Authored by localh0t

This tool is for fuzzing different protocols such as FTP, HTTP, IMAP, and more. It also has no-protocol plugins like a file fuzzer. Written in Python.

tags | tool, web, imap, protocol, python, fuzzer
systems | unix
SHA-256 | 874583a408997ba23522c16d137b1b132dcb40cc56646b50321f388166592a45
Add User With Password Shellcode
Posted Mar 12, 2012
Authored by 0_o

189 bytes small add user t0r with password of Winner shellcode for Linux x86_64.

tags | shellcode
systems | linux
SHA-256 | 241545198395d326774323f27d944073f582076812a68301bd6bb70961f8cd60
Saman Portal Local File Inclusion
Posted Mar 12, 2012
Authored by TMT

Saman Portal suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2632eee686a4e9351a65cadbb8a788712e659de6696e09063c84ee4776c0a097
InfoExtreme SQL Injection
Posted Mar 12, 2012
Authored by the_cyber_nuxbie

InfoExtreme suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de344f4b35d368d42191d9b8244933af1b45041914e10b6a57daf3a8c8e7e274
osFileManager 2.2 CSRF / XSS / Disclosure
Posted Mar 12, 2012
Authored by Akastep

osFileManager version 2.2 suffers from cross site request forgery, cross site scripting, and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure, csrf
SHA-256 | 24fc519d84edc3c7f2babe899d86c187c58af241753c58c1d2180e6388a174cf
GOM Media Player 2.1.37 Buffer Overflow
Posted Mar 12, 2012
Authored by longrifle0x

GOM Media Player version 2.1.37 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | b8e80b2960cc51304533fc7e846b6d4ea711424161c1b8cd36b39910265b5d42
Sihebs Technologies SQL Injection
Posted Mar 12, 2012
Authored by 3spi0n

Sihebs Technologies suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 765441001ce9b2daee0a283ffa36fad2327199b994088a798875f530c7e5d987
ChuckNorrisFacts.com Cross Site Scripting
Posted Mar 12, 2012
Authored by Atmon3r

ChuckNorrisFacts.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | be339837acc1abe3fa1ddfd6880ecb03a0635416f56b268e6bdbdbffdb74176c
Checkpoint Firewall VPN1 Information Disclosure
Posted Mar 12, 2012
Authored by Patrick Webster

Checkpoint Firewall VPN1 suffers from a remote information disclosure vulnerability.

tags | advisory, remote, info disclosure
SHA-256 | 23ce565b644ac90f408b650bb9e2fce1833dc96007bb898eba2a5b175e6b9423
Red Hat Security Advisory 2012-0378-01
Posted Mar 12, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0378-01 - JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing, modern, and future integration methodologies to dramatically improve business process execution speed and quality. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This roll up patch serves as a cumulative upgrade for JBoss Enterprise SOA Platform 5.2.0. It includes various bug fixes.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-4314
SHA-256 | edcf861d81ea82babff215e8b580f0e95e898d64d1af48e454d3209c52714935
OpenSSL Security Advisory 20120312
Posted Mar 12, 2012
Site openssl.org

OpenSSL Security Advisory 20120312 - A weakness in the OpenSSL CMS and PKCS #7 code can be exploited using Bleichenbacher's attack on PKCS #1 v1.5 RSA padding also known as the million message attack (MMA).

tags | advisory
advisories | CVE-2012-0884
SHA-256 | d9284b788b08643cf386a3833bf669f083b33c71aac45382f7d81f058300ea06
Acal Calendar 2.2.6 Cross Site Request Forgery
Posted Mar 12, 2012
Authored by Number 7

Acal Calendar version 2.2.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0e0c0091c8525e8caa2926b1fbcb8f12edca74a0d04b1817a239fa0e118a2de6
Secunia Security Advisory 48374
Posted Mar 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 407ff3f188b1ebf126ecb16ae3a3614b4141e749312edf129f7fa455b04ba140
Secunia Security Advisory 48307
Posted Mar 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libdbd-pg-perl. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the module.

tags | advisory, perl, vulnerability
systems | linux, debian
SHA-256 | dd2ea54d21205fc36b339b1516e67d603c65576683aa9df907603e7a7a84684d
Secunia Security Advisory 48375
Posted Mar 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8f236fdb1f40399e34c2d9ea6bec09b76c132bd1232a9b587a286436f94a4efa
Secunia Security Advisory 48391
Posted Mar 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tempest Security has reported a vulnerability in Polycom HDX 8000, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 2a74fc1b23f32ecab9c570bec1ff1c0fc5e04cb66dbfa0a3b764f24b994aa5a0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close