exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 645 RSS Feed

Files Date: 2012-12-01 to 2012-12-31

Secunia Security Advisory 51624
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a weakness in multiple products, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 7899103b1504ff5e6d91017524c3105edbe5bdfdfe4e80a91579dffbf9bdbd91
Secunia Security Advisory 51626
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d7e4c60dc4e0adb4b2d1e18f1f2c74102a094d13a7597fbf5210f648fdf47cff
Secunia Security Advisory 51630
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Hitachi Collaboration products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a403e7c817aba13fc7407871c4e9b0dbc84a74d3dab651eb28270892bcc055e7
Secunia Security Advisory 51681
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Rational Synergy, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability, xss
SHA-256 | 831aef907d1babac13a69d8692d0b26c09af19e1cb1f664be739fec5eb7bc7ec
Secunia Security Advisory 51685
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1a9263d4caaacd781c2c2c1f4a4f172df3baa00476b0b32d46f8752bf7f2f4d3
Secunia Security Advisory 51614
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability has been reported in ownCloud, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, xss
SHA-256 | aea82d5bddcdce50365aacf9018fd929d68065c0a329d9b74771c5dca3f27f54
Secunia Security Advisory 51619
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DigiP has reported a vulnerability in the Clockstone theme for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8bc956b49533d41c6594fcee43a15244b7d03b9a27df6cf6c2269c01ab1b5c6e
Secunia Security Advisory 51674
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pfSense has acknowledged multiple vulnerabilities in pfSense, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, local, vulnerability
SHA-256 | da26c3b2a0f733e8b56621c2b7644185c5811a51b6f4989a8da8e8914b7dde21
Secunia Security Advisory 51668
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered multiple vulnerabilities in Hero Framework, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 55aabaf936a391441bae8fbaf4b07f069fb015921c475a6abcc8c2aef509beca
Secunia Security Advisory 51636
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eXtplorer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b0b48e0fbfeeaf532eed0d2829ad568de3551c8590fcf99c1e287b80554817dd
Secunia Security Advisory 51631
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 830ecd2ba1201958fac0c26b466e22d4590812e08dbb9e9a216e4dd50e297d1b
Secunia Security Advisory 51634
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM OS/400, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 20735f8c14257991bc0bf14f457c17464ba138b59680e21c72f8839e544732a3
Secunia Security Advisory 51646
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Guru Auction, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | eaec3e790096a3745f5aedea0ba95dac227136a3c3bfd1f97581d0b15e7208d3
Secunia Security Advisory 51648
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Deloitte has reported a vulnerability in Polycom HDX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c2a18325ead7f332d630556d5d8288d1943269e76e62b16900831cef0ae28082
Secunia Security Advisory 51632
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Falcon, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 4403cb7ecc88c47ce426392928b4e06e331e4085616f427d8b846c8220de1704
Secunia Security Advisory 51644
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the HM_My Country Flags plugin for MyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 876727274cae8df4a1d57757fc059fda92c16450ce5866eb5d372fffacc8d6bc
C-Panel / WHM 11.34.0 Cross Site Scripting
Posted Dec 27, 2012
Authored by Christy Philip Mathew

C-Panel / WHM version 11.34.0 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 544ff7b57cc0e48262a249f65d5ed321cd4933b2b85a45d977c84943acee56fd
C-Panel dir.html Cross Site Scripting
Posted Dec 26, 2012
Authored by Rafay Baloch

C-Panel suffers from a reflective cross site scripting vulnerability in dir.html.

tags | exploit, xss
SHA-256 | ebfda62ea7ba421bad621e4c285d4c38e464d5d1a5faa994c8009e413af2f391
Open-Realty CMS 3.x Cross Site Scripting
Posted Dec 26, 2012
Authored by Aung Khant | Site yehg.net

Open-Realty CMS version 3.x suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0514cf4f6d261ac7edcee5b0a733785b1d5efa19d9b2c8555c0ff1e62d4cdc2c
Open-Realty CMS 3.x Cross Site Request Forgery
Posted Dec 26, 2012
Authored by Aung Khant | Site yehg.net

Open-Realty CMS version 3.x suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2b916cbe37121f14334fce0ef4849bd7375ef4448a54c1de76c553816074d9da
Joomla Aclassif Cross Site Scripting
Posted Dec 26, 2012
Authored by TUNISIAN CYBER

Joomla Aclassif component suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 65a9f345fa956ae08a3fb1a20e2db25b401fc7ad9e6e7128abc75ff3b708c0f9
Joomla Bch / Content Shell Upload
Posted Dec 26, 2012
Authored by Agd_Scorp

Joomla content and bch components suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 156fb5eff2ac666b061fdfd50d6fe3735cdc4a5d9a794a7e07a40893f427c5d2
Hook Analyser Malware Tool 2.2
Posted Dec 25, 2012
Authored by Beenu Arora | Site hookanalyser.blogspot.com

Hook Analyser is a hook tool which can be potentially helpful in reversing applications and analysing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.

Changes: The UI and modules of the project have been re-written. The interactive mode is now more verbose. The (static) malware analysis module has been enhanced. Bug fixes and other improvements.
tags | tool
SHA-256 | 506f27036f5d26070daf3d3c62cc27e131c705c194181de5ed9e10398b57c1f9
Mandriva Linux Security Advisory 2012-183
Posted Dec 25, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-183 - A vulnerability has been discovered and corrected in ModSecurity versions 2.6.8 and below. These versions are vulnerable to multipart/invalid part ruleset bypass and were fixed in 2.7.0. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-4528
SHA-256 | 4b67aa749435864655c5ebce5346f18e57124feb485445cdf08a8ba1205c3fec
Exploit Next Generation SQL Fingerprint 1.42.24-102144
Posted Dec 24, 2012
Authored by Nelson Brito | Site code.google.com

The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.

Changes: This is the Perl version.
tags | tool, scanner, protocol
systems | linux, unix
SHA-256 | a9da9389d828f4a7b3af5d779e87fb3ae513be7cc7645331252f6b8c668f4c79
Page 3 of 26
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close