what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2012-04-27 to 2012-04-28

FlirtPortal Script SQL Injection / Cross Site Scripting
Posted Apr 27, 2012
Authored by Farbod Mahini

FlirtPortal Script suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | c9d6b60ae6be968eb4af63c0f48ff6ecb8a4a072ed5d0fe9a2c3756139950c12
Feather CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Feather CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3753f18aa764d6e8e44c52b71f0416bf9937ab04c5d5737871a8a4c23aa6b813
Fabran CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Fabran CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | af0c46f2d89aa065441b40fbb943d5cc9fe24fe356e6437900f42e0fbd485a9e
DreamArticle CMS 2.0 Cross Site Scripting
Posted Apr 27, 2012
Authored by Farbod Mahini

DreamArticle CMS version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 385016d7c17d06569865421d3262dde8c96959ddf22e89a2cefacab2fe3841b3
Damex SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Damex suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 25def9dbed6bf957298bbab5a9f7dc29a4a56e72370fe832590c834030b84d8e
BBSXP CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

BBSXP CMS suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 1895189dd423c6c71b1b7704ac509706d8f33415f1158c90e87c6e785e07aa28
Azp Design SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Azp Design suffers from a remote SQL injection vulnerability in houses_list.php.

tags | exploit, remote, php, sql injection
SHA-256 | 3e49a2e1bd8060808625c074357f51e6a84bedc334f093a96036ee9ad7978406
Amauta Consultores CMS SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Amauta Consultores CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 66774822deb03d3e16996653b85c7b137783d09413a52a6a33d6057fd9022257
ASP-DEv XM Forums SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

ASP-DEv XM Forums suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | 8446a9b73c68c9fe39bea37f8d215078ada86454157f60f7b639e5bc719634c4
Axous 1.1.0 SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

Axous version 1.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e9948fa9200ad4db8083462993af50e305230c67a4e37f8f39bb90435b21c872
ASP-DEv XM Diary SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

ASP-DEv XM Diary suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | cf3c509b6e8491ab677d96ab6563bf4efd4aa8af7b4e2db270f22deffd6bef71
Nokia CP Suite Video Manager 7.1.180.64 Denial Of Service
Posted Apr 27, 2012
Authored by Senator of Pirates

Nokia CP Suite Video Manager versions 7.1.180.64 and below denial of service exploit that creates a malicious .mp4 file.

tags | exploit, denial of service
SHA-256 | daf7b2e22b9a005980356be684ac1ed2fd5a006e4717b6e3dd0743dbd43d78a3
Secunia Security Advisory 49010
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_storm has reported a vulnerability in Car Portal CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 69c71994ab9e66698a9d6899c363fdfcd8c4470086bb6cefd6c0f7b14bb7c9d9
Secunia Security Advisory 49003
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Haunt IT has discovered a weakness in eFront, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | a07a78ced36c6935962d2d6e7a927bf8861046d2532f76be51690aec5e8511f6
Secunia Security Advisory 49015
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r@b13$ has reported a vulnerability in TwonkyServer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9b26b30e057636b1be22fff1cc466fb51027ad7ade91745d0f5379f2d5390a37
Secunia Security Advisory 49016
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TwonkyManager, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4f24c1defe0b4de613e5aa742ed4953c3aa2b686dccf2f00e5a593d675734b2e
Secunia Security Advisory 48986
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 0b12f39b342eb1829c76d58dd55fe7251952b81a6482442c71dbb77c6cc2a356
Secunia Security Advisory 48983
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 45862f65ff2999ba18491b5c982d20596689a8406e5a04b6ff277f3094977629
CPE17 Autorun Killer 1.7.1 Buffer Overflow
Posted Apr 27, 2012
Authored by Xelenonz

CPE17 Autorun Killer versions 1.7.1 and below stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 04ae4bc9b183bcef0d0a7c5efd13e6fea962c9956da3df9c4aa27da3eb7669b0
Secunia Security Advisory 48994
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Haunt IT has discovered a vulnerability in gpEasy CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3fffc10da248e5cf87a86cf06a297e7fa954da81b90a465a4dbd4b0d80f2fb7e
Secunia Security Advisory 48959
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and potentially compromise the vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | c7cdc1a75c0b9e3b9dff860b47f045568545b2ca9fb35e810c73cfdd70997164
Secunia Security Advisory 48975
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for spip. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | a0eb9c5437dcf098fa3e79e322b2fb4dcd94c336754f6eaee44d626eb5ad947d
Secunia Security Advisory 48977
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP NonStop Server, which can be exploited by malicious users to disclose sensitive information and by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 07d62548cf408fb99c08d8f40506d18f083065802d4738c77c4df80b3aeea44e
Secunia Security Advisory 48997
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jakub Galczyk has discovered a vulnerability in concrete5, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 63a543ea1bfb5ec5e4bc6895a9f6dd3b689ae56f7d1b8a47f322333fe9aeac6c
Secunia Security Advisory 48935
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Ubercart module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 6bedca469ac81b268bd9bbf9eaf8567e74c1ed737770e55d87c3752065cc204a
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close