what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2012-03-20 to 2012-03-21

Apple Safari On iOS 5.1 Address Bar Spoofing
Posted Mar 20, 2012
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Apple Mobile Safari on iOS version 5.1 suffers from an address bar spoofing vulnerability.

tags | exploit, spoof
systems | cisco, linux, apple
SHA-256 | f58624461c9ee0c687b6f705715dc2c87e21e9ce9ecf806fc1a9ffd94102eac5
Testtrack For Linux Race Condition
Posted Mar 20, 2012

Testtrack for Linux suffers from a race condition vulnerability.

tags | exploit
systems | linux
advisories | CVE-2012-1201
SHA-256 | 1b0a4efddfcaa65693a50f03013569f7dd053cb2ecc75960d866efe4c465d32c
PCWorld Cross Site Scripting
Posted Mar 20, 2012
Authored by konsoleskanner

PCWorld suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 12cdf4dbf95e55d1f29820c498c8b02e5538ff74829923ee4e74d89fdc817e60
Oracle Web Logic Node Manager UNC Path Remote File Execution
Posted Mar 20, 2012
Authored by Darren McDonald

This advisory documents the Oracle Web Logic Node Manager UNC path remote file execution exploitation details.

tags | exploit, remote, web
SHA-256 | daaffc0bec7c483c0d88adc5451469a0a0532e7447405434739568711c8fe617
PeerFTP Server 4.01 Denial Of Service
Posted Mar 20, 2012
Authored by localh0t

PeerFTP Server versions 4.01 and below remote crash proof of concept exploit. Written in Python.

tags | exploit, remote, denial of service, proof of concept, python
SHA-256 | 7fea8fd5ea03f6f40b86a936296cfa83efffedf1395acd42b3bd95bde1104b3a
Vacation Packages Listing SQL Injection
Posted Mar 20, 2012
Authored by r45c4l

Vacation Packages Listing suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 06d51cfd5847e2d01f1e210c5f047b2e87a6e3ddd64f16f5bdb612d879290496
Debian Security Advisory 2434-1
Posted Mar 20, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2434-1 - Matthew Daley discovered a memory disclosure vulnerability in nginx. In previous versions of this web server, an attacker can receive the content of previously freed memory if an upstream server returned a specially crafted HTTP response, potentially exposing sensitive information.

tags | advisory, web
systems | linux, debian
advisories | CVE-2012-1180
SHA-256 | ca456b31ee8868c762fd70882f56920df02bb00f023f64312e9a4eadf08af45c
Debian Security Advisory 2435-1
Posted Mar 20, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2435-1 - Several vulnerabilities have been identified in Gnash, the GNU Flash player.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-4337, CVE-2011-4328, CVE-2012-1175
SHA-256 | 34960b52896a8f9019840896157b6ace872e440f5a13dee51a2a1f73ac9facb4
Adobe Photoshop 12.1 Tiff Parsing Use-After-Free
Posted Mar 20, 2012
Authored by Francis Provencher

Adobe Photoshop version 12.1 suffers from a tiff parsing use-after-free vulnerability.

tags | exploit
systems | linux
SHA-256 | f8d08b77d5e4ec2a3455310b3eb7514136a65d57d5965402861c27c213cecf32
Signing Me Onto Your Accounts Through Facebook And Google
Posted Mar 20, 2012
Authored by Rui Wang, Shuo Chen, XiaoFeng Wang

Signing Me onto Your Accounts through Facebook and Google: a Traffic-Guided Security Study of Commercially Deployed Sign-Sign-On Web Services. This is the whitepaper where researchers discovered eight flaws with SSO technologies in use by major players.

tags | paper, web
SHA-256 | 24f6a2ecdbf64e223fc0cda388a9962cd29a2d5ffa9328c2a6c7c49b33aed9a4
Android FTPServer 1.9.0 Denial Of Service
Posted Mar 20, 2012
Authored by G13

Android FTPServer version 1.9.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 99b5263cdc7ac818b9abb4a71cfa2959797c47d75eb9f28f2708337a4473d0f9
Novatel MiFi 2352 Access Bypass
Posted Mar 20, 2012
Authored by Alejandro Ramos

Novatel MiFi 2352 suffers from a direct access to backup file vulnerability.

tags | exploit, bypass
SHA-256 | 80873992662c38a0eb7c7a2ddb405fe7d26b936847457fbc64bc052df6d43d34
Jeroen Van Lievenoogen SQL Injection
Posted Mar 20, 2012
Authored by By-ReiS

Jeroen Van Lievenoogen suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f7a1f637deb45c3dca34335e4601cd060758a05b7f8da674a85c7b4af2850a3f
Gnuboard 4.34.20 Cross Site Scripting
Posted Mar 20, 2012
Authored by wh1ant

Gnuboard versions 4.34.20 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3e48ba6e879dfda5165cb49e5f9bf3129912dd6d1b24f4ecd8ec5425b9af08fe
Tiny Server 1.1.9 Denial Of Service
Posted Mar 20, 2012
Authored by Brock Haun

Tiny Server versions 1.1.9 and below HTTP HEAD remote denial of service exploit.

tags | exploit, remote, web, denial of service
SHA-256 | ea29e8688342ab72d8692aae59d41c9c05fc1231bab6544f521d54a3034068ff
Secunia Security Advisory 48503
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in VLC Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1344d931b33df5b015c5d13a06878d9760e33c10dc320f742d730dfb5365148f
Secunia Security Advisory 48442
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues and vulnerabilities have been reported in Moodle, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 302194fd563121bcc3187ee1ca9489357ac47f7b23da581bd36328d84b2fa473
Secunia Security Advisory 48450
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrea Micalizzi has discovered a vulnerability in Dell Webcam Central, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 66db5b09e29e9cef90b64187179f01dcb147da69964aa4b9278638837a67ea71
Secunia Security Advisory 48453
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Dell PowerVault ML6000, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 679caa01bcee07c845ea6a607586d924c6f77a61c35eaa3dddf313508c339513
Secunia Security Advisory 48403
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Quantum Scalar i500, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4529eabe5eaaf8cc1130bd0cf8650490ea81d39cedd437fbc6bcaaacc0f25f68
Secunia Security Advisory 48458
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GNUBoard, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | faf80fe7ba4468224fd4efb4b9e63425149410d23748bbe2d27fe302f474fb8e
Secunia Security Advisory 48454
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered a vulnerability in Apple iOS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | cisco, apple
SHA-256 | 54124b6e24f533d0a3a3c30f0ab5111daa55bb3e50dac4f03d136167096578be
Secunia Security Advisory 48460
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - demonalex has discovered a vulnerability in at32 Reverse Proxy, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c3da7fb247e5375b4fcafdfffec8e453be2b180a75385dedf217935ca7fceb78
Secunia Security Advisory 48399
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FTPServer for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cbb86601fe58ed772b6cba3052f9b241e5d122953ece7f214b6023f93b8e3607
Secunia Security Advisory 48446
Posted Mar 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and multiple vulnerabilities have been reported in Moodle, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 7e24a4d3d5b885b3a5a5e73371fc8a13d43aff63f6e9ba204875dd394142784a
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close