what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files

Opensource Classified Ads Script 3.2 SQL Injection
Posted Dec 12, 2017
Authored by Ihsan Sencan

Opensource Classified Ads Script version 3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 05f85b87065c31e1b94d587e772239e1690b7e0cd9b0973cdd9e5637de22f7f1

Related Files

Drupal Better Revisions 7.x Cross Site Scripting
Posted Aug 9, 2012
Authored by Klaus Purer | Site drupal.org

Drupal Better Revisions third party module version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 706f0cf2a00a465418ab1fd8ca4abfcb890a16db89f027f30d26c3c20d1b13ac
Secunia Security Advisory 50207
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has reported a vulnerability in the Postie plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 9104eb2fe16306c11ec227c41c5d34b5455bd5076fcbee6902d7b238037f7853
Secunia Security Advisory 50198
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has discovered a vulnerability in ManageEngine Service Desk Plus, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4b576f909e08c470239259f64d977553f3e5fa4e4a72ed165b1d7a788f36a797
Secunia Security Advisory 50208
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has reported some vulnerabilities in the SimpleMail plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | f83e5e65043670becdc42a9b437540aa6f27a980121590167a6dcb2bdef541bf
Secunia Security Advisory 50210
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SurgeMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 1ea0e404fe2864aee2054b13929507c751d48590f8f6bd8f521a88568eb84ace
Secunia Security Advisory 50209
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SmarterMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 3f5608ec4dbfea645beb2b22ad9b62864b4c15427459039d6d1f2e563caba091
Secunia Security Advisory 50203
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in EmailArchitect Email Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4e11e7a9ac1ac880cbf8adb48cf09c3e89639b5fc8d50a0d4565969456e92630
Secunia Security Advisory 50227
Posted Aug 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the powermail extension for TYPO3, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0c65fe588d266494acdb6b788c9e15fc674c007333703c8929661a8f23164a16
Drupal Shorten URLs 6.x / 7.x Cross Site Scripting
Posted Aug 9, 2012
Authored by Justin C. Klein Keane, Isaac Sukin, Zach Alexander | Site drupal.org

Drupal Short URLs third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 2338b653ebbdca2d0e36655118d648626d3e1f46b55c30aef10e28f14326d139
Drupal Chaos Tool Suite 6.x / 7.x LFI / XSS
Posted Aug 9, 2012
Authored by Casey | Site drupal.org

Drupal Chaos Tool Suite (ctools) third party module versions 6.x and 7.x suffer from cross site scripting and local file inclusion vulnerabilities.

tags | advisory, local, vulnerability, xss, file inclusion
SHA-256 | 12064a3019b369f44e0d7a14cf85b3ca9fa4586cade8f60da291fa6cfddc03ae
VMware.com Cross Site Scripting
Posted Aug 9, 2012
Authored by TayfunBasoglu

www.vmware.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 23323d496a7bcd48d31dd77b8bfb6190e0efd298c681f51000553d4b4addadab
WooPress 1 Cross Site Scripting
Posted Aug 9, 2012
Authored by HTTPCS

WooPress version 1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7d829316b32e0a714755ff85554d5e49923fa765127f8b35008b849edfe43107
phpList 2.10.18 Cross Site Scripting / SQL Injection
Posted Aug 9, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

phpList version 2.10.18 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-3952, CVE-2012-3953
SHA-256 | 7c2f52b5334b8d1ae75b3fffb38e7c18fedbae4934a65a5cc1c9ab975dea72d9
Ubuntu Security Notice USN-1524-1
Posted Aug 9, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1524-1 - A large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2011-3046, CVE-2011-3050, CVE-2011-3067, CVE-2011-3068, CVE-2011-3069, CVE-2011-3071, CVE-2011-3073, CVE-2011-3074, CVE-2011-3075, CVE-2011-3078, CVE-2012-0672, CVE-2012-3615, CVE-2012-3655, CVE-2012-3656, CVE-2012-3680
SHA-256 | cbaae6919431428ce28f0525f8b4610c12e3488e31906a3c083d3654bfca78e3
Axigen Mail Server 8.0.1 Cross Site Scripting
Posted Aug 8, 2012
Authored by loneferret

Axigen Mail Server version 8.0.1 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2592
SHA-256 | b712d8ab578b4188e22a4207f80f37e1183a304194159d181703507b37e78350
EmailArchitect Enterprise Email Server 10.0 Cross Site Scripting
Posted Aug 8, 2012
Authored by loneferret

EmailArchitect Enterprise Email Server version 10.0 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2591
SHA-256 | 1d614ed71a8927d8aefe626bbcff7dd35a56dc0ab018757a65f61785d9f38e5f
ESCON SupportPortal Pro 3.0 Cross Site Scripting
Posted Aug 8, 2012
Authored by loneferret

ESCON SupportPortal Pro version 3.0 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2590
SHA-256 | 276e0b8f015732fce0ae5dbd7e7bdd804d1aa558b1f1268b2d84dc292f750351
AfterLogic Mailsuite Pro 6.3 Cross Site Scripting
Posted Aug 8, 2012
Authored by loneferret

AfterLogic Mailsuite Pro (VMware Appliance) version 6.3 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2587
SHA-256 | 70975b139f142c6b5aa2788169c1656874f10ae8fd42b3b7714b3d1791acff41
MailTraq 2.17.3.3150 Cross Site Scripting
Posted Aug 8, 2012
Authored by loneferret

MailTraq version 2.17.3.3150 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2586
SHA-256 | 146ace147ff06c7f56045da0af62a91fa81e836cd9400ac850544756e07b726e
Secunia Security Advisory 49999
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthew Joyce has discovered some vulnerabilities in ConcourseSuite, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 048a6cd89895dd4d0e3351bc27906ef963207169477b47fcc1219eddb3f3694f
Secunia Security Advisory 50163
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/Integrated Management, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e1e4fd2b43a7f2ebe7f350917caab52ef7de2545adaef3ac7e021acc73dcf864
Secunia Security Advisory 50155
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported multiple vulnerabilities in Inout Webmail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 758f94ecb90c9ba246456f2dc018afe833005413480d232321b3edfed53a9fae
Secunia Security Advisory 49142
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Baby Gekko, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 59136adaf0e567b0ce15b4f2538944a0c01f2d4b96f4f62b0bdc2880f9857edc
Secunia Security Advisory 50150
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in phplist, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 308ca8d0c240b0576241dedf473bed0bc4bd7979442dc1bb95d73630e8840b74
Secunia Security Advisory 50167
Posted Aug 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for python-django. This fixes two security issues and a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, xss, python
systems | linux, suse
SHA-256 | f9efc7c401f1d4cbc75e1493da5ca92571feb8f58b4b4b9b6dbdf2564b5f715b
Page 4 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    6 Files
  • 24
    Mar 24th
    47 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    50 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    7 Files
  • 30
    Mar 30th
    31 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close