exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2011-07-13

Vodafone Phone Hacking Scandal
Posted Jul 13, 2011
Authored by thc | Site thcorg.blogspot.com

THC (The Hacker's Choice) has been able to turn a Femto Cell into a full blown 3G/UMTC/WCDMA interception device.

tags | exploit
SHA-256 | fccf26cfbdfb7a0c7a4a53cb1830a954397fbfe35df7a68c3b787f2e9905f68a
Badoo.com Cross Site Scripting
Posted Jul 13, 2011
Authored by r007k17-w

Badoo.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a06f7ce0db3cf6b64c3f3a31621c4b80d3edb202e2ff450fa1f3685dd6e788a0
Etoshop SQL Injection
Posted Jul 13, 2011
Authored by r007k17-w

Etoshop suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 05782e686890fe28d39710b551522e86e7011f50590b8d01ec9911fff61ab20b
Skype 5.3.0.120 Cross Site Scripting
Posted Jul 13, 2011
Authored by noptrix | Site nullsecurity.net

Skype versions 5.3.0.120 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6502c1a5c7b0f0b745b272603838a61f211ef0fcd561fff81c2468592c539233
LiteRadius 3.2 Blind SQL Injection
Posted Jul 13, 2011
Authored by Robert Cooper

LiteRadius versions 3.2 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3b740b9ea41a9fb26485b83e14462c7a0d46d8faaaa5f3b03976e8eb65ba66ee
N.E.T. E-Commerce Group Cross Site Scripting
Posted Jul 13, 2011
Authored by nImaarek

N.E.T. E-Commerce Group suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 384d0df0e45c330c24ee5b11197ec69ef85a76f5150d91697302024c475c2eba
IBSng B1.34(T96) Cross Site Scripting
Posted Jul 13, 2011
Authored by nImaarek

IBSng version B1.34(T96) suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bfbfe0f0fcb20027aaf2760446af1a091a3864977f34589aeb9f53e9f24d0c5d
Ebay Persistent Cross Site Scripting
Posted Jul 13, 2011
Authored by FB1H2S

Ebay in India suffered from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 709722d5fee1b863f22ade779f02c3c3c899332423de1609729e54de8e1fccc0
Secunia Security Advisory 44525
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Abdul-Aziz Hariri has discovered a vulnerability in MaxDB, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4bfaabaf8e59512a24bdccb7900bdc8e5d43c16b554a520e392c68d6bd803647
Secunia Security Advisory 45066
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hossein Lotfi has discovered two vulnerabilities in VLC Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4b30d905dfb4dcccb16720777e103f953971c769ee29ddfacb6e029130bf72c6
Secunia Security Advisory 45221
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Paltalk, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | db1b1de5fb57dbe6ebbc9a13354d87f1569bc5c40ab8611f53f6f55370b78a88
Secunia Security Advisory 45217
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Brocade BigIron RX Switches, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 62f7acad5c344543d9492cd664ebcb51fb95526d9fd380cf5b0009dc727f09f1
Secunia Security Advisory 45236
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some weaknesses, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 2aaf8958678a272d8e1c9d723d279719781c11f78b8e508d09ada78c89b86024
Secunia Security Advisory 44970
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sow Ching Shiong has discovered a vulnerability in Trend Micro Control Manager, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | f654b81381fbcbff53a7ac382c38b6a8bbd151a2fcb597ffd46da338766038b5
Secunia Security Advisory 45207
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Pandora FMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | daf0d1c5e6d997107247d4157f194d594ed4731ca64369f5d6f24d6d91d3dd0e
Secunia Security Advisory 45226
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in GNOME vte, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6748d793c888baa9100d836a639118ea8c74aad22b451f0641e104aa825b785f
Secunia Security Advisory 45206
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | f7ca93aacd9307c09c1a9f56e6c9d7fe1e3b80d67cb99054fde9f6ba6449a59d
Secunia Security Advisory 45242
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Enterprise Server, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 02c9473bdd0928b40cc0f1ef5d4563f9d616426763188f1696c848b1c8c0f0c1
Secunia Security Advisory 45203
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Fabrik component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | af0fbcde683112a11f5eb540e96d5431b889eb846ff362b03ccc6cfb9adb5b90
Secunia Security Advisory 45175
Posted Jul 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raghavendra Karthik D has reported multiple vulnerabilities in Tradingeye, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 285e1555380777dc0c93c5b75a630695750b0a7e3d125d108d1527643e89afbb
Technical Cyber Security Alert 2011-193A
Posted Jul 13, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-193A - The Microsoft Security Bulletin Summary for July 2011 describes multiple vulnerabilities in Microsoft Windows and Office. Microsoft has released updates to address the vulnerabilities. A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 42b47c7464fc17d2f439abdb77cc00e8d6fd1b089185f3275457660c75005917
Zero Day Initiative Advisory 11-235
Posted Jul 13, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-235 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within En_Utility.dll. A module called from CASProcessor.exe running on TCP port 20801. A specially crafted packet with malformed BLOB encrypted data, is handled by HandleMcpRequest(), and contains instructions that will allow for an integer wrap, leading to a heap overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of the SYSTEM.

tags | advisory, remote, overflow, arbitrary, tcp
SHA-256 | 10e3c64508642a94b2fede2b4567b8defd7b9cbff42dc7b2b204dc471896dc37
Red Hat Security Advisory 2011-0930-01
Posted Jul 13, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0930-01 - NetworkManager is a network link manager that attempts to keep a wired or wireless network connection active at all times. It was found that NetworkManager did not properly enforce PolicyKit settings controlling the permissions to configure wireless network sharing. A local, unprivileged user could use this flaw to bypass intended PolicyKit restrictions, allowing them to enable wireless network sharing. Users of NetworkManager should upgrade to these updated packages, which contain a backported patch to correct this issue. Running instances of NetworkManager must be restarted for this update to take effect. Various other issues were also addressed.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2011-2176
SHA-256 | b7ab38f7999b982feca87c5853853695ba8e9668b475ada75d85fd8504c2f8f5
Joomla Xmap 1.2.11 Blind SQL Injection
Posted Jul 13, 2011
Authored by jdc

Joomla Xmap component version 1.2.11 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de13a745cf41d863a981a49e672d5df1659b5c557b8d185066c78a6c4be8c83f
Pandora FMS 3.2.1 Cross Site Request Forgery
Posted Jul 13, 2011
Authored by Mehdi Boukazoula

Pandora FMS versions 3.2.1 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 01bd91922241eeb0edffb425ff17990e10ff0b0a7b95043e292bf72b1a2db7d2
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close