what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 799 RSS Feed

Files Date: 2012-05-01 to 2012-05-31

Secunia Security Advisory 49250
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | c67a70e724aa582a6065b9793770ba9525166dd88309683a4d3cafa78fbb41f1
Secunia Security Advisory 49280
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in pragmaMx, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a945e77af3e4fa9b8992be9ff5cc6860419723e9f2f08807f371c3cc619a4808
Secunia Security Advisory 49259
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RT, which can be exploited by malicious users to disclose potentially sensitive information, conduct SQL injection attacks, and bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks, cross-site request forgery attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 6ce5ce96c2600434ea30d3754c774ceedc94bddbd2ceef470e59893112352e91
Secunia Security Advisory 49226
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mutliple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 36062d9e0e7ef39a5b2f14827198560e4c8240f750c22f7b24ec71f54a98dee2
Secunia Security Advisory 49254
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in feedparser, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d50525fd79c67228e06e04cfe63b2a4776ef3fe0a3c9323a31efe9671889aa7b
Secunia Security Advisory 49257
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in Pligg CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 569eeed6eee069ef4f549f445e996a21d2b02d4c0715b270d7307654edd058ee
Secunia Security Advisory 49247
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in mod_auth_openid, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 2836e983bceb11f65edb8935952d428956fd22f19a0c3f98aedfb28b2c822bdf
Secunia Security Advisory 49248
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Endpoint Protection, which can be exploited by malicious people to manipulate certain data or compromise a vulnerable system.

tags | advisory
SHA-256 | de6d574f42530ef6795ad183e051ae3433ae6e4baec1150585490234da350ed4
Secunia Security Advisory 49242
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in pragmaMx, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a0d66ba1ca51f17d59243e196abf0209157d0e94f149f5e6187fd676259de31e
Secunia Security Advisory 49245
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix XenApp, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 8f99e0510493408c9046f858383a1b36157a6276de0cfd21e5f02bca1a1c04a6
Secunia Security Advisory 49201
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Profile Builder plugin for WordPress, where some have unknown impacts and another can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 93d9b9e7f04728d9d1f2ea4c4562061f7cc55dae673d408c5032d7e71d6f791f
Secunia Security Advisory 49221
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Endpoint Protection, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fcd37ccd1f83398f7d9ff17d77b6bc7ececbc5205ca1d352740a95f539198d5b
Secunia Security Advisory 49223
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Codseq has discovered multiple vulnerabilities in Adiscon LogAnalyzer, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b53f4c7909bd71be210b970d4fd281b79f3a83074200830f5fdf510e1b6caa91
Secunia Security Advisory 49268
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mobile Defense has reported two vulnerabilities in Xelex MobileTrack, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 70b95c6084e82a475fc90fde491c505560822bb08a6d42e14df416ed50781d17
Secunia Security Advisory 49256
Posted May 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for feedparser. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 2294e2a2b6575b413af31903acbc1e3a1131c9fb955a7da254040cc2d9af7c61
Ajaxmint Gallery 1.0 Local File Inclusion
Posted May 23, 2012
Authored by Akastep

Ajaxmint Gallery version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ae24ac569a977d10cd3b7a2b2a8e5ff5f4039f1fb0729324c394d08749a38467
RuubikCMS 1.1.0 Beta XSS / Disclosure / Directory Traversal
Posted May 23, 2012
Authored by Akastep

RuubikCMS version 1.1.0 Beta suffers from cross site scripting, information disclosure, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion, info disclosure
SHA-256 | deb663d308e32b6666af67c1933589bdef38a45778db4b991eadf3895df60329
Novell Client 4.91 SP3/4 Privilege Escalation
Posted May 23, 2012
Authored by sickness

Novell Client version 4.91 SP3/4 privilege escalation exploit for Win2K3 and WinXP.

tags | exploit
systems | windows
advisories | CVE-2007-5762
SHA-256 | 4ec2f8f29147c1ce17f8421e5cc26463ec7e91ac339c0dc03fbab345bff2b6fd
Windows XP Keyboard Layouts Pool Corruption Proof Of Concept
Posted May 23, 2012
Authored by Oleksiuk Dmytro

This proof of concept code demonstrates a Microsoft Windows XP keyboard layouts pool corruption vulnerability, post MS12-034. The vulnerability exists in the function win32k!ReadLayoutFile() that parses keyboard layout file data.

tags | exploit, proof of concept
systems | windows
SHA-256 | 54effee805a222747d3e4ec5807005657d3668ba3d5cbbdb7f184fa0ed2f64c3
Supernews 2.6.1 SQL Injection
Posted May 23, 2012
Authored by WhiteCollarGroup

Supernews versions 2.6.1 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 414be42901dc68b497a5a2788ff5fb2d0b26e9d4463a3cf9651c275fa24f8c16
Failure To Restrict Access
Posted May 23, 2012
Authored by Fernando Andina, Jose Miguel Soriano

This is a brief whitepaper discussing methods of validating a lack of access restriction for various pages on sites. It discusses everything from visual viewing and comparison between cookies used and using an implementation of the Damerau-Levensthein model. They also have a tool for download.

tags | paper
SHA-256 | 31d9e05acf124177223516cb1f5af275440df270565ba8c268e0a05a6c2aa2ee
PHPCollab 2.5 Database Backup Disclosure
Posted May 23, 2012
Authored by team ' and 1=1--

PHPCollab version 2.5 suffers from an unauthenticated database backup download vulnerability.

tags | exploit, info disclosure
SHA-256 | 9a46856d1ef2f65839de2f080ba3af5ea42fd6478ae04438b9ce383fffe5a549
Tftpd32 DHCP Serve 4.00 Denial Of Service
Posted May 23, 2012
Authored by demonalex

Tftpd32 DHCP server version 4.00 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 1a342e796ff5f970ca9b1981321d23fdbb89c169be041e74c062f6901144040a
Ubuntu Security Notice USN-1449-1
Posted May 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1449-1 - It was discovered that feedparser did not properly sanitize ENTITY declarations in encoded fields. A remote attacker could exploit this to cause a denial of service via memory exhaustion.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-2921
SHA-256 | 6a3a1b00e46dc08727ec76015083bbe2e5e84e541d19baf4809755132656980b
Secunia Security Advisory 49184
Posted May 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 84ad631eaad8e93aa01ed016f4bf8ebc1339698b604f9179ccbc79daa2ff13a4
Page 7 of 32
Back56789Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close