what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 898 RSS Feed

Files Date: 2012-04-01 to 2012-04-30

ASP-DEv XM Diary SQL Injection
Posted Apr 27, 2012
Authored by Farbod Mahini

ASP-DEv XM Diary suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | cf3c509b6e8491ab677d96ab6563bf4efd4aa8af7b4e2db270f22deffd6bef71
Nokia CP Suite Video Manager 7.1.180.64 Denial Of Service
Posted Apr 27, 2012
Authored by Senator of Pirates

Nokia CP Suite Video Manager versions 7.1.180.64 and below denial of service exploit that creates a malicious .mp4 file.

tags | exploit, denial of service
SHA-256 | daf7b2e22b9a005980356be684ac1ed2fd5a006e4717b6e3dd0743dbd43d78a3
Secunia Security Advisory 49010
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_storm has reported a vulnerability in Car Portal CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 69c71994ab9e66698a9d6899c363fdfcd8c4470086bb6cefd6c0f7b14bb7c9d9
Secunia Security Advisory 49003
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Haunt IT has discovered a weakness in eFront, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | a07a78ced36c6935962d2d6e7a927bf8861046d2532f76be51690aec5e8511f6
Secunia Security Advisory 49015
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r@b13$ has reported a vulnerability in TwonkyServer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9b26b30e057636b1be22fff1cc466fb51027ad7ade91745d0f5379f2d5390a37
Secunia Security Advisory 49016
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TwonkyManager, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4f24c1defe0b4de613e5aa742ed4953c3aa2b686dccf2f00e5a593d675734b2e
Secunia Security Advisory 48986
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 0b12f39b342eb1829c76d58dd55fe7251952b81a6482442c71dbb77c6cc2a356
Secunia Security Advisory 48983
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | 45862f65ff2999ba18491b5c982d20596689a8406e5a04b6ff277f3094977629
CPE17 Autorun Killer 1.7.1 Buffer Overflow
Posted Apr 27, 2012
Authored by Xelenonz

CPE17 Autorun Killer versions 1.7.1 and below stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 04ae4bc9b183bcef0d0a7c5efd13e6fea962c9956da3df9c4aa27da3eb7669b0
Secunia Security Advisory 48994
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Haunt IT has discovered a vulnerability in gpEasy CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3fffc10da248e5cf87a86cf06a297e7fa954da81b90a465a4dbd4b0d80f2fb7e
Secunia Security Advisory 48959
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and potentially compromise the vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | c7cdc1a75c0b9e3b9dff860b47f045568545b2ca9fb35e810c73cfdd70997164
Secunia Security Advisory 48975
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for spip. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | a0eb9c5437dcf098fa3e79e322b2fb4dcd94c336754f6eaee44d626eb5ad947d
Secunia Security Advisory 48977
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP NonStop Server, which can be exploited by malicious users to disclose sensitive information and by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 07d62548cf408fb99c08d8f40506d18f083065802d4738c77c4df80b3aeea44e
Secunia Security Advisory 48997
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jakub Galczyk has discovered a vulnerability in concrete5, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 63a543ea1bfb5ec5e4bc6895a9f6dd3b689ae56f7d1b8a47f322333fe9aeac6c
Secunia Security Advisory 48935
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Ubercart module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 6bedca469ac81b268bd9bbf9eaf8567e74c1ed737770e55d87c3752065cc204a
Secunia Security Advisory 49011
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - snup has discovered a vulnerability in DiY-CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 14b762f24ed905b74430f85aae21c2be21e7ef076bf7923b2e9b8c055401e582
Microsoft Security Bulletin Re-Release For April, 2012
Posted Apr 27, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for April, 2012.

tags | advisory
SHA-256 | 83497bc21efd0cef3c7040e1b998bc1a9933a4124934354fc581c55dd6122d9f
CIntruder 0.2 CAPTCHA Bypass
Posted Apr 26, 2012
Authored by psy | Site cintruder.sf.net

CIntruder is an automatic pentesting tool to bypass CAPTCHA.

Changes: Code cleanup, created distributed online dictionary, various additions, and more.
tags | tool, cracker
systems | unix
SHA-256 | fa868d99ec63a9546bfcf6470f37864bcf439ef330597aef4c46e8eb1fdbd50b
WordPress 3.3.1 Cross Site Request Forgery
Posted Apr 26, 2012
Authored by Ivano Binetti

WordPress version 3.3.1 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2012-1936
SHA-256 | 5d270a4a9e3a00c5614ed575a419579789d3ceb43e92a688e8d88dcec5bf4fff
gpEasy 2.3.3 Cross Site Scripting
Posted Apr 26, 2012
Authored by HauntIT

gpEasy version 2.3.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | da3b79c98a8be6db367f8948364114f5510972bf88b978ae34186f4c2dca6e7e
Joomla 2.5.3 Host Header Cross Site Scripting
Posted Apr 26, 2012
Authored by HauntIT

Joomla version 2.5.3 suffers from a host header cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 48d091274bf4b52c22abc37f92ef99d2ada40ab391d86ffa9da700334945ebdd
Yaqas CMS Alpha1 Information Disclosure
Posted Apr 26, 2012
Authored by HauntIT

Yaqas CMS version Alpha1 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | adb11fe9ee5c5dfa30e1d9a4a02543ffb705b6154fe36d19fc493a872033b752
Concrete CMS 5.5.2.1 Logged-In Cross Site Scripting
Posted Apr 26, 2012
Authored by HauntIT

Concrete CMS version 5.5.2.1 suffers from a cross site scripting vulnerability and only affects logged in users.

tags | exploit, xss
SHA-256 | d3b0e8d1d0bf2381d1dfaa94a250cc5cd032420de2be4ed34a311905b867a10e
Concrete CMS 5.5.2.1 Cross Site Scripting
Posted Apr 26, 2012
Authored by HauntIT

Concrete CMS version 5.5.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 15f82bb9c7dbe88f63c0f3b7eff76b548ef4245f1ace90d36120a85d41cc5ca1
Concrete CMS 5.5.2.1 SQL Injection
Posted Apr 26, 2012
Authored by HauntIT

Concrete CMS version 5.5.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ec3c52d761ec4846d8b90d54a23eb71cb3fe4e2ec28114fb9822fa574d73764a
Page 3 of 36
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close