exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2012-03-21 to 2012-03-22

Cyberoam UTM Command Execution
Posted Mar 21, 2012
Authored by Saurabh Harit | Site sensepost.com

The Cyberoam UTM exposes a web interface through a Jetty web server and this interface allows authenticated users to perform network diagnostic actions such as ping, traceroute, name lookup and so on. These actions are accessible to authenticated users, and are vulnerable to command injection attacks.

tags | exploit, web
SHA-256 | 92897f1cf9518081c64d69c90f0a44f27f29abc0b185a063b5f3c8018e7b90d7
D-Link DIR-605 Cross Site Request Forgery
Posted Mar 21, 2012
Authored by iqzer0

D-Link DIR-605 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 49ad72730d1c661c71c25148ddc1769f2f703b29cc07714c979a0c50eebdb566
.NET Form Authentication Insecure Redirect
Posted Mar 21, 2012
Authored by Irene Abezgauz | Site seekersec.com

.NET Form Authentication suffers from an insecure redirect vulnerability.

tags | exploit
SHA-256 | b7d5029d3689d071162b8d70d1707c61e41f2ed9e7f4e037b358ca18559e4141
Minify 2.1.3 Cross Site Scripting
Posted Mar 21, 2012
Authored by Ayoub Aboukir

Minify versions 2.1.3 and 2.1.4-Beta suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dde8807eda13d801c3fb76f0e068de308ad81fb83bad0e3eb929e084e6b943dc
Cyberoam UTM Credential Disclosure
Posted Mar 21, 2012
Authored by Saurabh Harit | Site sensepost.com

Cyberoam UTM suffers from a remote Active Directory credential disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 813ca26d3a9dd5c758c39a37fd5615eb83c64e15267be72ac41521e54e776709
Vtiger 5.1.0 Local File Inclusion
Posted Mar 21, 2012
Authored by Pi3rrot

Vtiger CRM version 5.1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8e83c51a72f991a07299b08bbdf81235ef5012669b9869013fa6ec78756b144d
Google Talk Deprecated Handler Parameter Injection
Posted Mar 21, 2012
Authored by rgod | Site retrogod.altervista.org

Google Talk suffers from a gtalk:// deprecated URI handler /gaiaserver parameter injection vulnerability.

tags | exploit
SHA-256 | dd0200b63213a631a98d8b18a1d3d1e692a8ed783e1bb7c44a88df16a470ae7f
Various Banks Cross Site Scripting
Posted Mar 21, 2012
Authored by Sony, Flexxpoint

Various banks such as Citizens Bank, Wells Fargo, and Pro Credit suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4b9a310c66cdfa3703c7d42f316b457b45c83f85c84681b139662880b053d9f7
Secunia Security Advisory 48354
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has reported a vulnerability in Omnistar Live, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c42d50e2930a047f548a4dc3a8dd8f0087cb24d1bd508e2a53058309e46a22a3
Secunia Security Advisory 48461
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a weakness and multiple vulnerabilities in HP Insight Control for Linux, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 3269d00d3a8917c4b91c487271ef69916532ed45ab0a073b4ab8e4fe8c3039c9
Secunia Security Advisory 48478
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Mobility Controller, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 1b6f6fb69bc85fa1e23e744a97ca4f931bd93907528e64276518ad019f7c55a7
Secunia Security Advisory 48489
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in Citrix XenServer.

tags | advisory, vulnerability
SHA-256 | 4d8ee90c8a64f6b991bec124ca11c7cd8f9457bc117af1fc6eee7e5d0f2c964a
Secunia Security Advisory 48397
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mu Dynamics has reported a vulnerability in GnuTLS libtasn1 Tiny ASN.1 library, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
SHA-256 | 0c18ec875490a3bba6ff42bd3c0a9834687269008a4b8c6954387766ab87bcca
Secunia Security Advisory 48432
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a security issue in QQPimSecure for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 07554c75b5b27cad801ecdc14f42e7373d2552e681fe9a7f3d79457ab87b3783
Secunia Security Advisory 48425
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a vulnerability in Blacklist for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 37f498485bee7f9284db3fe4c60d5aa5715a8ae37320b41668ab694a8a3d3e64
Secunia Security Advisory 48502
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Remote Access Point, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, remote
SHA-256 | 12a456403f4bdcc17e816810b6a571f4321715d994a648e6a1b6bdd2e3078139
Secunia Security Advisory 48485
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 447e0b2ea22972192d7d22a20079a61412569ae909ae1c46d5c7c43497703e66
Secunia Security Advisory 48501
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Novell ZENworks Configuration Management, where one has an unknown impact and others can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | efcb5a30bd547267128ed3fd3f650474ff70a35d159e9236c66ed040ce55ae29
Secunia Security Advisory 48469
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in libzip, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | fa93963bd3801d178df75f01148f344a663058ff4399033f39d0aa76a973c6f0
Secunia Security Advisory 48487
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Operations Network. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 64c79d7bcf90a20165157d4deed19ad7aaca55a782afd8df2c8f9f9537fd3626
Secunia Security Advisory 48498
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenJPEG, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 175c7f719542a360d61f010468c6bb2d9ea89e11b88c0b76baa0c50ab8cd9bf4
Secunia Security Advisory 48488
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mu Dynamics has reported two vulnerabilities in GnuTLS, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 164ddee8ffa199d116e335e29d07d8fb28ed678314713480630eeee5feed5b86
Secunia Security Advisory 48459
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA ARCserve Backup, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f85e0254d2b43b412e29c17b1b32aec8f472880b881421fd83785da62f108276
Secunia Security Advisory 48455
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FirePass, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 207efd9f7c4a20f70149fecba35bf00b9e50e44565e69f99b2610b2a03d8ec63
Secunia Security Advisory 48473
Posted Mar 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CMSimple, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e5b2b107aa6b7a62f38663f024bdf9291802cb64c39f94512fd4a9547ed1a5f3
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close