exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 100 RSS Feed

Files

Online Market Place Site 1.0 Cross Site Scripting
Posted Sep 5, 2022
Authored by Joe Pollock

Online Market Place Site version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-30003
SHA-256 | 6dbdfadfd046c1d428d90778b682265b97787399b579cf8c236ae782a910255b

Related Files

Blackberry Cross Site Scripting
Posted Aug 15, 2012
Authored by TayfunBasoglu

The es.blackberry.com site suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 221bcdde7a9af3450c8375649ac85ea641b58b47d4e8079b517c843819e10ec6
Secunia Security Advisory 50239
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability, xss
systems | hpux
SHA-256 | 64a709b58b6ee61639d0b91751fa1370fb95af75e8e2c731bae64a2534aa2be5
Secunia Security Advisory 50214
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and two vulnerabilities have been reported in ownCloud, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 1332e189e300896ea0baa75068815455d40efa840a3b321cdafb6a9560538739
Secunia Security Advisory 49894
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and multiple vulnerabilities have been reported in ownCloud, which can be exploited by malicious users to conduct script insertion attacks and bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | aff8264428b3986a367441d9fd2f8ce83c2febe254e06c37569cbebe867042aa
Secunia Security Advisory 50257
Posted Aug 15, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-django. This fixes two security issues and a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, xss, python
systems | linux, debian
SHA-256 | fb3927d6bec81d24005c29a06dbc212f764f4d161f9c53d4a1dd8b08da17db26
HP Security Bulletin HPSBMU02803 SSRT100926
Posted Aug 15, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02803 SSRT100926 - A potential security vulnerability has been identified with HP Service Manager and HP Service Center Web Tier. The vulnerability could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, web, xss
advisories | CVE-2012-3251
SHA-256 | 5f967abf36b11a1450d1bdc34b2e2587d19f67465191db23eaa1aed4ed25dbfe
Red Hat Security Advisory 2012-1169-01
Posted Aug 15, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1169-01 - Condor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management. Condor installations that rely solely upon host-based authentication were vulnerable to an attacker who controls an IP, its reverse-DNS entry and has knowledge of a target site's security configuration. With this control and knowledge, the attacker could bypass the target site's host-based authentication and be authorized to perform privileged actions. Condor deployments using host-based authentication that contain no hostnames or use authentication stronger than host-based are not vulnerable.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-3416
SHA-256 | 7d5b013b987ff091dd7a23fc5f576eb318a9b088700f78e918b6ba97b41e66c5
Red Hat Security Advisory 2012-1168-01
Posted Aug 15, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1168-01 - Condor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management. Condor installations that rely solely upon host-based authentication were vulnerable to an attacker who controls an IP, its reverse-DNS entry and has knowledge of a target site's security configuration. With this control and knowledge, the attacker could bypass the target site's host-based authentication and be authorized to perform privileged actions. Condor deployments using host-based authentication that contain no hostnames or use authentication stronger than host-based are not vulnerable.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-3416
SHA-256 | d2ced5174e3b3e5aa23d5bb70fe45a1a71a1a33cadc9611bc0fa7bc2e78e8c66
Secunia Security Advisory 50248
Posted Aug 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered two security issues and a vulnerability in TestLink, which can be exploited by malicious people to conduct cross-site forgery attacks and disclose certain sensitive and system information.

tags | advisory
SHA-256 | b75356024a543a0d9fde7722cd0bfef56d5c9bb5cdff27c1f45155eefb22e5ad
Secunia Security Advisory 50183
Posted Aug 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP Service Manager and Service Center, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | ad6ffec457e6c1524a99a422c41160f6b60dfcc1852d2d3b8ed4c9b76d2eff58
Entropy Broker RNG 1.0.1
Posted Aug 14, 2012
Authored by Folkert van Heusden | Site vanheusden.com

Entropy Broker is an infrastructure for distributing cryptographically secure random numbers (entropy data) from one or more servers to one or more clients. Entropy Broker allows you to distribute entropy data (random values) to /dev/random devices from other systems (real servers or virtualised systems). It helps preventing that the /dev/random device gets depleted; an empty /dev/random-device can cause programs to hang (waiting for entropy data to become available). This is useful for systems that need to generate encryption keys, run VPN software or run a casino website.

Changes: This is an important bugfix release. This version replaces the ivec initializer code with something more sensible.
tags | encryption
systems | linux
SHA-256 | e505291a3ada9f1ba3928113fa70f9f79bfc771b2fe8e20560d612d5c64beb5b
TCExam 11.3.007 Cross Site Scripting
Posted Aug 14, 2012
Authored by Chris Cooper | Site reactionpenetrationtesting.co.uk

TCExam version 11.3.007 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4238
SHA-256 | c2df81fe1434df8351dd6026e93abcd6a2dd042f7a15ef09a4566b27505d3ded
Total Shop UK eCommerice Cross Site Scripting
Posted Aug 14, 2012
Authored by Chris Cooper | Site reactionpenetrationtesting.co.uk

Total Shop UK eCommerce, which is based on CodeIgniter version 2.1.2, suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-4236
SHA-256 | 5152d11e96f30211a557516deffd45d1b790edd8b739f21a1dd10b248c3997c9
ProQuiz 2.0.2 LFI / RFI / XSS / SQL Injection
Posted Aug 14, 2012
Authored by L0n3ly-H34rT

ProQuiz version 2.0.2 suffers from cross site scripting, local file inclusion, remote file inclusion, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, xss, sql injection, file inclusion
SHA-256 | cd96527f58d918d01dbe7ff75611b1729daf91b7449eeb441565cef7115b0a2a
Red Hat Security Advisory 2012-1165-01
Posted Aug 14, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1165-01 - JBoss Enterprise BRMS Platform is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This roll up patch serves as a cumulative upgrade for JBoss Enterprise BRMS Platform 5.3.0. It includes various bug fixes. The following security issue is also fixed with this release: It was found that the JMX Console did not protect against Cross-Site Request Forgery attacks. If a remote attacker could trick a user, who was logged into the JMX Console, into visiting a specially-crafted URL, the attacker could perform operations on MBeans, which may lead to arbitrary code execution in the context of the JBoss server process.

tags | advisory, remote, arbitrary, code execution, csrf
systems | linux, redhat
advisories | CVE-2011-2908
SHA-256 | 60f263a40e9847b3704eea8775ecc38544cbf434846d76a7dc6b54f11d8bced7
Shopping Tree Cross Site Scripting
Posted Aug 14, 2012
Authored by Nafsh

Shopping Tree, Inc. software suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data.

tags | exploit, xss
SHA-256 | 710c6c5f6d8a0112ff32d4cd35417f5a21917d22421ec5fcd825351690c94a00
Hotel Booking Portal 0.1 Cross Site Scripting / SQL Injection
Posted Aug 13, 2012
Authored by Yakir Wizman

Hotel Booking Portal version 0.1 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 256b6d0f295a339e04943601e44942aae79e9b08c4b1430be39582ee5d729968
Viscosity OpenVPN OS X Local Root
Posted Aug 13, 2012
Authored by zx2c4

Viscosity OpenVPN client for Mac OS X suffers from a local root command execution vulnerability due to a suid binary executing site.py.

tags | exploit, local, root
systems | apple, osx
SHA-256 | bbed2f8bef6e98f9f906db21866f9556901fd2af1233ad2af5fa7f69e3f8af21
Playboy Cross Site Scripting
Posted Aug 13, 2012
Authored by TayfunBasoglu

Playboy.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d3c90c643472122d05f903587daaf7a21fbecbd2556a199dc7102ffaac3713b6
Nasa Cross Site Scripting
Posted Aug 13, 2012
Authored by Ryuzaki Lawlet

The heasarc.gsfc.nasa.gov site suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 58f35f396ed253b516d3f9af4c85beaa88e1b34ee3b6b86a72f532bebc716a74
Mcdonalds Cross Site Scripting
Posted Aug 13, 2012
Authored by TayfunBasoglu

Mcdonalds.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9645dd64740cc659afa8e577fdac2bf3473b1a0624a9e0ff8055e95dc9d564c4
Call Of Duty Cross Site Scripting
Posted Aug 13, 2012
Authored by TayfunBasoglu

The profile.callofduty.com site suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 51263e977736c214f93598fe8b0a3642fb0f7d1eef0ba388f7b6cd5f02a5503b
Blogspot Cross Site Scripting
Posted Aug 13, 2012
Authored by Ryuzaki Lawlet

Blogspot suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3087ca1250acb62189df6b2bd039fb5fa6c93eb981f58ed40720f9da803aa3e3
IBM WebSphere MQ File Transfer Edition Web Gateway CSRF
Posted Aug 13, 2012
Authored by Nir Valtman

IBM WebSphere MQ File Transfer Edition Web Gateway suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
advisories | CVE-2012-3294
SHA-256 | 06b2bda21b62241e495908f7f89cca912345a066fc02b98fb7be62e23b3b7da5
Secunia Security Advisory 50128
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ruby on Rails, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, ruby
SHA-256 | 73a4623371bb5930237c1d264471f5292083a3abea74ab2f2555ea019bec6114
Page 2 of 4
Back1234Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    32 Files
  • 6
    Jun 6th
    39 Files
  • 7
    Jun 7th
    22 Files
  • 8
    Jun 8th
    17 Files
  • 9
    Jun 9th
    20 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close