exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2012-01-06

Astaro Security Gateway 8.1 Cross Site Scripting
Posted Jan 6, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Astaro Security Gateway version 8.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3b5c95c7ca015df34dedf436f15b98986c06ef80d2f532b960baca050c4707ae
Truecaller.com Cross Site Scripting
Posted Jan 6, 2012
Authored by Girish Shrimali

Truecaller.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 089df9f4921238950fae42d21ad63fc3fa78dfa1565e1542b8cfb050609324a4
Priza Israel CMS 0.0.2 Cross Site Scripting / SQL Injection
Posted Jan 6, 2012
Authored by Net.Edit0r, BHG Security Center, G3n3Rall

Priza Israel CMS version 0.0.2 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | b02c23f7d2717410a294b4d26d1092c9be1b751d6a9ba9172244bc37ca9e45db
CommonSense CMS Blind SQL Injection
Posted Jan 6, 2012
Authored by Farbod Mahini, H4ckCity Security Team | Site h4ckcity.org

CommonSense CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cb70043340644adb3bb9cf488d379fb3b251a3753ee1a34d5552edc95e733778
Ox Design Web Services SQL Injection
Posted Jan 6, 2012
Authored by Farbod Mahini, H4ckCity Security Team | Site h4ckcity.org

Ox Design Web Services suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | c708e3155ed18c56b0f69d2564270475e81e7506ce638594a57ca30f9ef95c52
Strato FAQ Center 2012 Cross Site Scripting
Posted Jan 6, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Strato FAQ Center 2012 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 08f48a1c7dd3415547faa2afa2911049b69a0162f407677ce8b0f7890de41206
eFront Enterprise 3.6.10 Directory Traversal
Posted Jan 6, 2012
Authored by Chokri Ben Achor, Vulnerability Laboratory | Site vulnerability-lab.com

eFront Enterprise version 3.6.10 suffers from a directory traversal vulnerability.

tags | exploit
SHA-256 | f19db2366462dd7be8b194faa76a9806e98cf9c625e5eb17d7bcc5c211720625
ATMAIL WebMail 6.3.4 Cross Site Scripting
Posted Jan 6, 2012
Authored by Benjamin Kunz Mejri, longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

ATMAIL WebMail version 6.3.4 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 30600a8dd3c1673f810efaa94ffbd5137443707ce9b0f8e7966ee1331e55e4c9
XAMPP WebDAV PHP Upload
Posted Jan 6, 2012
Site metasploit.com

This Metasploit module exploits weak WebDAV passwords on XAMPP servers. It uses supplied credentials to upload a PHP payload and execute it.

tags | exploit, php
SHA-256 | 266b96091c73fa65688997de64ad65104556726a23ade7379e1e3b33659a86e7
SUSE Security Announcement - OpenSSL Update
Posted Jan 6, 2012
Site suse.com

SUSE Security Announcement - This is the SUSE-SU-403 Forbidden-1 security update for OpenSSL. This update improves the ClientHello handshake message parsing function. Prior to this update is was possible that this function reads beyond the end of a message leading to invalid memory access and a crash. Under some circumstances it was possible that information from the OCSP extensions was disclosed.

tags | advisory
systems | linux, suse
advisories | CVE-2009-5029, CVE-2011-0014
SHA-256 | 50c52c2e0fdd8eb6b1d4dd0b903981e171646d9fea43adee0e5936425186a5bb
ASP.NET Hash Denial Of Service Payload
Posted Jan 6, 2012
Authored by HybrisDisaster

ASP.NET hash denial of service exploit payload. Includes 1mb and 4mb files.

tags | exploit, denial of service, asp
systems | unix
SHA-256 | e7cace4bf681564ae8f72214e32ef52df60106efc4dfc0e3caa41b8ec205a6a5
Secunia Security Advisory 47453
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Lingotek module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e844f98adff3587403718c38026e55543cbc6cde37307434392313b82afa54a9
Secunia Security Advisory 47398
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has reported a weakness in Orchard, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | f6e1096067702a30bbb2c8ca591fbf495e95461172a525c82fcc5abacfd4ce22
Secunia Security Advisory 47418
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Fill PDF module for Drupal, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 151589ef6d68ce72819584dc41c8d386af8ff1053a7bff02cefae19260e9c7d7
Secunia Security Advisory 47383
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 56446047d22d23dfe6469acc9660fbdc9a05249b8a87a293a2ecc86db65e0deb
Secunia Security Advisory 47449
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Google Chrome, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 980d7d96f860e5b9be7bcc053700479976d4285445cc59df431331c3e4967695
Secunia Security Advisory 47402
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mysql. This fixes multiple security issues and vulnerabilities, where one has unknown impacts and others can be exploited by malicious, local users to bypass certain security restrictions and manipulate certain data, by malicious users to bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), gain escalated privileges, and potentially compromise a vulnerable system, and by malicious people to conduct script insertion and spoofing attacks, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, gentoo
SHA-256 | 428d38f243e9e8deb7756264ed0e1970dacb1c054a42520a9bb9f35e8625213c
Secunia Security Advisory 47465
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ffmpeg. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2f36f54a770ac06cff3cde94dbb1ed4dd57a1af75c17f7262b2a614b0fb8cb27
Secunia Security Advisory 47470
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Gelin's Guest Book, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 3a5e46330f1d27bb07a10c3d8e7ecac4a43a9bfba169203f430cff4876f3e512
Secunia Security Advisory 47456
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Pretty Link Lite plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 35931b656e1468cddb18e9f8f87df70e5a5863acfa055e84bb11cd8ac506c55e
Secunia Security Advisory 47469
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in VertrigoServ, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 86bf31727303a6160cdb727520d0fddd7ea9c56204a5e2d4924c320f5674f022
Secunia Security Advisory 47454
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Research Laboratory has reported a vulnerability in @Mail Webmail Client, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 78330a1ea82974fb0265b8c2951ff85891ecd4d90611ebc9d778dbd85de60ce9
Secunia Security Advisory 47444
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zero Science Lab has discovered a vulnerability in Limny, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8b2be972174af5f1db794462f78079c621b2a3a80554b5c24a036569c1cd37e9
Secunia Security Advisory 47389
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for foomatic-filters. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 30e337b65dd18cff5d75f49a0b0e60cd01b1546f6598eefbed48ce081f852739
Secunia Security Advisory 47446
Posted Jan 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ghostscript. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 3a6c217483fe0418f4fddd7675f19fd346d6d77591e71be9a40e142319e6fe19
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close