what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 65 RSS Feed

Files Date: 2012-04-26 to 2012-04-27

Car Portal CMS 3.0 CSRF / XSS / Shell Upload
Posted Apr 26, 2012
Authored by the_storm, Vulnerability Laboratory | Site vulnerability-lab.com

Car Portal CMS version 3.0 suffers from cross site request forgery, cross site scripting, and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, xss, csrf
SHA-256 | 016eb43689724108c0b719601b4797e2a9308603f6fad4d20c86d624f8360dc5
DirectAdmin 1.403 Cross Site Scripting
Posted Apr 26, 2012
Authored by Dawid Golak, Vulnerability Laboratory | Site vulnerability-lab.com

DirectAdmin version 1.403 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 41b6ac1700a9959f7d3aea40d57e387bf9b90863ff9a524665d96652470bb9be
DIY CMS 1.0 Poll XSS / CSRF / SQL Injection
Posted Apr 26, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

DIY CMS version 1.0 Poll suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | b90af84dca115c3d7403755d649cf950013c428d0b520e53dba75d9b7c823e47
C4B XPhone UC Web 4.1.890S R1 Cross Site Scripting
Posted Apr 26, 2012
Authored by Julien Ahrens, Vulnerability Laboratory | Site vulnerability-lab.com

C4B XPhone UC Web version 4.1.890S R1 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 1b8cac9e10cd2aec0e9e56a8d8f7b493da9bc789c084cd43c73042d53a980ead
HP Security Bulletin HPSBPI02728 SSRT100692 6
Posted Apr 26, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02728 SSRT100692 6 - In November, 2011, a potential security vulnerability was identified with certain HP printers and HP digital senders. The vulnerability could be exploited remotely to install unauthorized printer firmware. This revision, version 6, of the Security Bulletin announces the availability of firmware updates for additional devices.

tags | advisory
advisories | CVE-2011-4161
SHA-256 | 6b9303b4257f0a92fb10e6843f9b596fd3b0ff2087609043ce342140b4a101ad
PHP Volunteer Management 1.0.2 Cross Site Scripting / SQL Injection
Posted Apr 26, 2012
Authored by G13

PHP Volunteer Management version 1.0.2 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 590cf41fe84061ccfeb6bcb70c738dd64a811d925f835140b37a5a679564a989
KMPlayer 3.2.0.19 DLL Hijack
Posted Apr 26, 2012
Authored by nImaarek

KMPlayer version 3.2.0.19 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | e710953170f62944c95092c7d7f49e5821951feac65493d0dc8d7059e53707a9
Parallels PLESK 9.x Insecure Permissions
Posted Apr 26, 2012
Authored by Nicolas Krassas

Parallels PLESK version 9.x suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | ed2521012c4e3be895f96bbdf69d5c6e700987738b89562f7bc01f25941cf0cb
WordPress Zingiri Web Shop 2.4.0 Cross Site Scripting
Posted Apr 26, 2012
Authored by Mehmet Ince

WordPress Zingiri Web Shop plugin versions 2.4.0 and below suffer from reflective and stored cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 18ed50d1ec24690a1dd37bbe47a05297e810a1d475db1cbd2c532a9a4dbb6838
Microsoft MSN Hotmail Password Reset
Posted Apr 26, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Microsoft MSN Hotmail suffered from a password reset and setup vulnerability.

tags | exploit
SHA-256 | 49073ed7e6528aed6e2a1395224e58b80dc4adcd3daca681f9d673e3701cffb1
Ettercap NG 0.7.4 DLL Hijack
Posted Apr 26, 2012
Authored by nImaarek

Ettercap NG version 0.7.4 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | d04c00509e1d3444d662e6b7f22e92825bfd705db741648e0c2385bed9551510
Oracle TNS Poison
Posted Apr 26, 2012
Authored by Joxean Koret

Oracle Database versions 8i to 11g R2 suffers from a TNS related vulnerability that allow for a remote attacker to route legitimate connections to a malicious system.

tags | advisory, remote
SHA-256 | f6e015e3231892e2f60f0fdb097e58a74a7d728f40df74879e8d6435fe601648
ToorCamp 2012 Call For Participation
Posted Apr 26, 2012
Site toorcamp.org

ToorCamp is a five-day open-air event for hackers, makers, breakers, and shakers. ToorCamp is where you get together with the rest of the best in a relaxing, beautiful atmosphere, and exchange ideas with the brightest technology experts from around the world. The camp has everything you need: power, internet, food and fun. Bring your tent, bring a friend ? and get ready to reunite and reignite with really smart people, just like you. It will take place at the Hobuck Beach Resort in Neah Bay, Washington August 8th through the 12th, 2012.

tags | paper, conference
SHA-256 | 3ab8ae04cdb392e8cde6a855fe0321cfdb2744923dd3c58966ac7e044efc4d60
Debian Security Advisory 2461-1
Posted Apr 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2461-1 - Several vulnerabilities have been found in SPIP, a website engine for publishing, resulting in cross-site scripting, script code injection and bypass of restrictions.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 941b8db73cd0a3d9a9f385427725bfc3917123f727aded12a6b4fbeeda06ba25
Ubuntu Security Notice USN-1429-1
Posted Apr 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1429-1 - It was discovered that Jetty computed hash values for form parameters without restricting the ability to trigger hash collisions predictably. This could allow a remote attacker to cause a denial of service by sending many crafted parameters.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-4461
SHA-256 | 52e44c68f6ad4a8cd1f7f561ee0b38ed0eea2d083b07d93a3af16f0ede4ed105
Debian Security Advisory 2459-1
Posted Apr 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2459-1 - Several vulnerabilities have been discovered in Quagga, a routing daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-0249, CVE-2012-0250, CVE-2012-0255
SHA-256 | c4367fc9a6c58c5c50a49bebc2fb4c7a2ab096bdd87ada9269d127b16eeae4ba
Secunia Security Advisory 48985
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for t1lib. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 4ea7fd50f09f3547983e4b23d0bebb86cf5c9eb8cd390c36e75ca76e2ab98adc
Secunia Security Advisory 48941
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6a77965d6ef54246083d94b49d8a40e2abec7ff8c4572739cf17a286a87b049c
Secunia Security Advisory 48955
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sp-mode mail for Android, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 15cea671b23b364bcfa7b7ab09df8ec24075d3f7736c685ee557801492b6efcf
Secunia Security Advisory 48937
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Creative Commons module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 33f15553f9c51cfcf47998a7bead7e4619949bb37f10eba6e7c8664b89fe4cd4
Secunia Security Advisory 48958
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the NinjaXplorer component for Joomla!.

tags | advisory
SHA-256 | 6abe96039f8615e429097afdf6b97e87d074745c326fb901a19c22e5333853cd
Secunia Security Advisory 48970
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Mail gem for Ruby, which can be exploited by malicious people to manipulate certain data and compromise a vulnerable system.

tags | advisory, vulnerability, ruby
SHA-256 | 0f9b92fdec536a457060f75ced52f1cbe1f16e878b53ae1a7b856bd941f58208
Secunia Security Advisory 48946
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Lachniet has reported a vulnerability in Kaseya, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f4fd9419e304ad3f2e18b78e669af4a6875c65681208e23cb1713a54f742ec76
Secunia Security Advisory 48938
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Net-SNMP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | db9c603c941d6f435e36923fd79fcb52460fb6d2dc432caf0d7d5132fb4cb450
Secunia Security Advisory 48949
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 4ff7129367086f98b2874f7fefdde67cb8485f62a1f96a13b6812889f1deedb5
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close