exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2011-05-13

Q8portals SQL Injection
Posted May 13, 2011
Authored by Net.Edit0r

Q8portals suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2f0e704c70843725bf1eb4d403d8e58c9efc4a49b1c4fd6f56e336fd256b7ff4
SEC-T 2011 Call For Papers
Posted May 13, 2011
Site sec-t.org

The SEC-T 2011 Call For Papers has been announced. It will be held from September 8th through the 9th in Stockholm, Sweden.

tags | paper, conference
SHA-256 | a845329ffb39d996155b952f4e44d227b9b5d5add8789bfd76b3cc72cb6367e1
DNS Spider Multithreaded Bruteforcer 0.1
Posted May 13, 2011
Authored by noptrix | Site nullsecurity.net

DNS Spider is a multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

tags | tool, scanner
systems | unix
SHA-256 | d91b3aaaa5aaad0cc4cff4d5d4cde89bde531628689625900beaafad64527442
Web File Browser 0.4b14 Shell Upload
Posted May 13, 2011
Authored by eXeSoul

Web File Browser version 0.4.b14 suffers from a remote shell upload vulnerability.

tags | exploit, remote, web, shell
SHA-256 | da167581c98467a81845eff743a6914728c55e941bf868111b28f4d1996de824
Secunia Security Advisory 44480
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe RoboHelp, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 747b44c385490c0361a60b9e1d124d682eac35b786b86a1128fc7dc99d232bae
Secunia Security Advisory 44568
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 619b5608a2d2806cbb73de9e073cbc5a88fae8c46fc99d5715be4811c3ef6c00
Secunia Security Advisory 44469
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for exim4. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | f089487794bb30cafb70704afb4da231c7e917fec260ff0b71dd6d8968f440c6
Secunia Security Advisory 44583
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for webkit. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 49e9ce3054c8fc31f7f3dd6ba112034841580f9a969344247ac7697021d82e88
Secunia Security Advisory 44550
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for python. This fixes a security issue, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, python
systems | linux, suse
SHA-256 | 9ef1adef0edfa138aff71f31c59a219c676bc11e23a08d1a041bd7f01b41738b
Secunia Security Advisory 44586
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kdelibs4. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, suse
SHA-256 | 90cc409c5ef126317e1f62329dc56c6756d533da537d3422512b64590d9d8df9
Secunia Security Advisory 44587
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for vino. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | f70fb71919d1ca0b72f943b1dac8f30713b352461cd6cc9f104b539dba0add65
Secunia Security Advisory 44548
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for pure-ftpd. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, suse
SHA-256 | 55701cac7589a68728ed5007ba7a904bb29a7860424b326b70d19f4f6b480a4c
Secunia Security Advisory 44573
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for perl. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory, perl
systems | linux, suse
SHA-256 | 7d994e391fe1578aa501c8dbbeba10bb92a39820170287cdb0a3807e27c7cf49
Secunia Security Advisory 44570
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1.4.2-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 3fb5a3c94fa64dc238e22ac28cbbcbc5898b273d535b0896f5e6110667cfa073
Secunia Security Advisory 44553
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Datacap Taskmaster Capture, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 567a6f4115953a6969869bc182614dede8641ec383da25b3d252c1795d634dd7
Secunia Security Advisory 44585
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for perl. This fixes a weakness and a vulnerability, which can be exploited by malicious people bypass certain security features and to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
systems | linux, suse
SHA-256 | add90be0718dfcb5efb3016717907bd303ccf2be3da08567a24b700fdd54e834
Secunia Security Advisory 44540
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the MT-Cumulus plugin for Movable Type, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b2790f8c6cf9ce06dfa307258ac0502657af9c064e73c26b4ef43d68266530f6
Secunia Security Advisory 44569
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Business Availability Center, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a6d06ec8fa7e81b94d248bcca15e38b4bc57b72d0aae9adf77a4df360073ffeb
Secunia Security Advisory 44521
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | 85dcb7ff8a1f4e5b98cc34d769dd7de7b56a3952927a6a74bbfe48a53348f55a
Secunia Security Advisory 44542
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 62ab3d19cf06c9e10b3d6c7ae8ef5c75c97af74d987085d5a79c23854730da2b
Secunia Security Advisory 44482
Posted May 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA eHealth, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 610d1c178500de4ee0c15ed9d4602a37ddae0f8c00af4a8920f6d98557d4d5cd
libc/fnmatch(3) Denial Of Service
Posted May 13, 2011
Authored by Maksymilian Arciemowicz

Multiple vendors libc/fnmatch(3) suffer from a denial of service vulnerability. Affected software includes Apache 2.2.17, NetBSD 5.1, OpenBSD 4.8, FreeBSD, Mac OS X 10.6, and Sun Solaris 10. Apache proof of concept is included.

tags | exploit, denial of service, proof of concept
systems | linux, netbsd, solaris, freebsd, openbsd, apple, osx
advisories | CVE-2011-0419
SHA-256 | 2c1ae950fb3bfed82e98d5621bda7e64d189490f5059fd8d12ecb495733b1b59
Adobe Audition 3.0 (build 7283) Session File Handling Buffer Overflow
Posted May 13, 2011
Authored by LiquidWorm | Site zeroscience.mk

Adobe Audition version 3.0 build 7238 suffers from a buffer overflow vulnerability when dealing with .SES (session) format file. The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service.

tags | exploit, denial of service, overflow, arbitrary
advisories | CVE-2011-0614
SHA-256 | 9b67de74e1b59979e50e46473885f2db10f38f73ea7066d0c426d94586d1f897
HP Security Bulletin HPSBMA02661 SSRT100408 3
Posted May 13, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02661 SSRT100408 3 - Potential security vulnerabilities have been identified with HP SNMP Agents running on Linux and HP Insight Management Agents running on Windows. The vulnerabilities could be exploited remotely resulting in cross site scripting (XSS), URL redirection, and information disclosure. Revision 3 of this advisory.

tags | advisory, vulnerability, xss, info disclosure
systems | linux, windows
advisories | CVE-2011-1537, CVE-2011-1538, CVE-2011-1539
SHA-256 | c4c4743ce59d8a16e52843e15dcc3ff051c25cd63bafd47f068bd76ac3aa0c97
SlimPDF Reader Proof Of Concept
Posted May 13, 2011
Authored by Nicolas Krassas

SilmPDF Reader is prone to several overflows that can lead to code execution.

tags | exploit, overflow, code execution
systems | linux
SHA-256 | 0b73abeaef8b6b0fe094ada6b67bb017e5b42ff780ce79b4b4283cba3cce792d
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close