what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 31 of 31 RSS Feed

Files Date: 2012-10-22 to 2012-10-23

Secunia Security Advisory 50487
Posted Oct 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the White Label CMS plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 1d3ac9fb36c89ac6dec8dbc2f5e05a9c27495b7f9934b85f7d9f277499088f1b
Secunia Security Advisory 51060
Posted Oct 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has reported multiple vulnerabilities in dotProject, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f5a2339568d06ce41c79b0d19933bf2fc967be14c5fabc700e9159891b8ce3a0
E-3 Design SQL Injection
Posted Oct 22, 2012
Authored by Crim3R

Sites designed by E-3 Design appear to suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | fb500a60b461aa6d9451b14b1451c2af81b0c3a3e3666827805cca0f19b7fc1e
Turbo FTP Server 1.30.823 PORT Overflow
Posted Oct 22, 2012
Authored by corelanc0d3r, Lincoln, The Light Cosine, Zhao Liang | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in the PORT command in Turbo FTP Server versions 1.30.823 and 1.30.826, which results in remote code execution under the context of SYSTEM.

tags | exploit, remote, overflow, code execution
advisories | OSVDB-85887
SHA-256 | abb8df5bd9e6fe13f397d60912333dbe638be84ba39c6009e9215a03bc909d53
Gentoo Linux Security Advisory 201210-07
Posted Oct 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201210-7 - Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code. Versions less than 22.0.1229.94 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2859, CVE-2012-2860, CVE-2012-2865, CVE-2012-2866, CVE-2012-2867, CVE-2012-2868, CVE-2012-2869, CVE-2012-2872, CVE-2012-2874, CVE-2012-2876, CVE-2012-2877, CVE-2012-2878, CVE-2012-2879, CVE-2012-2880, CVE-2012-2881, CVE-2012-2882, CVE-2012-2883, CVE-2012-2884, CVE-2012-2885, CVE-2012-2886, CVE-2012-2887, CVE-2012-2888, CVE-2012-2889, CVE-2012-2891, CVE-2012-2892, CVE-2012-2894, CVE-2012-2896, CVE-2012-2900
SHA-256 | d88bb44d7b16432713d538abf63a52c4d004543a113d578500bc1268e02e4e42
Debian Security Advisory 2561-1
Posted Oct 22, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2561-1 - It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2012-4447
SHA-256 | 6ed102ff262a7933fb6d6c8da9c8d90953338fbcfe96582c0423f87450e6afef
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close