what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2012-03-16 to 2012-03-17

WikyBlog 1.7.3RC2 Cross Site Scripting
Posted Mar 16, 2012
Authored by Stefan Schurtz

WikyBlog version 1.7.3RC2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8ecf0a5f64302f606256ad42c173f170b8709a05389a12fa8f184f69963e219e
Microsoft Bing Flash Editor Cross Site Scripting
Posted Mar 16, 2012
Authored by Aditya Gupta, Subho Halder, Dev Kar, Vulnerability Laboratory | Site vulnerability-lab.com

Microsoft Bing's Flash editor suffers from an input validation vulnerability that can lead to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 7db7ba6f70e95039239d765d4aeb5b8090c822c565c7ff69ae6a471fe19d3fcc
ProvideChat Cross Site Scripting
Posted Mar 16, 2012
Authored by Sony

ProvideChat suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 560eb03b5be80d8267f94b5b511f7b59bcc3b0bcb60d480f28fbe927d7798e23
EMC Documentum eRoom 7.33.498.98 Cross Site Scripting
Posted Mar 16, 2012
Authored by F. Lukavsky, B. Schildendorfer | Site sec-consult.com

EMC Documentum eRoom version 7.33.498.98 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9339995995b0ec5644fade6d3de25a0a2a0bd885417c0336349031a156ec9ea2
Aurora WebOPAC SQL Injection
Posted Mar 16, 2012
Authored by Niket Khosla | Site senseofsecurity.com.au

Aurora WebOPAC suffers from a remote SQL injection vulnerability. Versions affected include 3.5.0e, 3.4.6a, 3.5.3, 3.5.0i, 3.4.7b, 3.5.2.2, 3.4.7b, and possibly others.

tags | advisory, remote, sql injection
SHA-256 | c2953c142e76ad17f190004540861518022a43999ae0d3e8793ef9f6ce681036
Red Hat Security Advisory 2012-0393-01
Posted Mar 16, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0393-01 - The glibc packages provide the standard C and standard math libraries used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An integer overflow flaw was found in the implementation of the printf functions family. This could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-0864
SHA-256 | 9584ce2809274f64b485b1dc9666fef4cd4ec622bd9c89cf2b2a693816d774f6
Debian Security Advisory 2433-1
Posted Mar 16, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2433-1 - Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2012-0455, CVE-2012-0456, CVE-2012-0458, CVE-2012-0461
SHA-256 | 9cc405f953613ae30bd12451fa27171343419a0614f1b86fc18fb850024ce587
Secunia Security Advisory 48445
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Joomla!, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5ab13791f4952fdfb903154838dfa08efa00c09041fdc37fe587075cd47070be
Secunia Security Advisory 48338
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities with unknown impact have been reported in ez Publish.

tags | advisory, vulnerability
SHA-256 | d51099ecc37e46ade1bb1e8d702a2fa3007bc9091c8d1e18d50e726781830169
Secunia Security Advisory 48436
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mr.pr0n has discovered two vulnerabilities in OneFileCMS, which can be exploited by malicious users to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 351f651b373373df535f99105b1a7e29ec76ed78350a388afeb9115db8dc7be5
Secunia Security Advisory 48420
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a vulnerability in Limit My Call for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3a28d4d4ebca5ecc7b9619d0dd478a33c98a5d91387bfb67952ee8e243c0c9df
Secunia Security Advisory 48401
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NTG Haber Yazilimi, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 32b564b454b6885b7c2459544cf8da537683741550e0620b3b08ab0ac17a087c
Secunia Security Advisory 48373
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in TVersity, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 905c975488e00eb1ca545bdc466cb89e2a847accfc44c994b3e1de091dbbe352
Secunia Security Advisory 48352
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tivoli Endpoint Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0c4455b0a7588cfb2d94daabfdaaae9cc175f3ad783d0dd6e2069e7f7acf695e
Secunia Security Advisory 48360
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Slidebox module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dd7fc5a6126af122c62d4b7f865e00e776c8a6b69ee9b39b0dd0d817e407cc96
Secunia Security Advisory 48315
Posted Mar 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libgdata, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 19f341fcb2e021ddc620159c062843fd40023a58d8edc0c4cf5ea557d763a8b4
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close