exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2011-05-17

Pligg 1.1.4 SQL Injection
Posted May 17, 2011
Authored by Null-0x00

Pligg version 1.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4d8a862876867abb6db8eb1ccac5a0e1ed8f43339a9a3afe0b7466a1ae8b470d
Is-Human 1.4.2 WordPress Plugin Command Execution
Posted May 17, 2011
Authored by neworder

Is-Human WordPress plugin versions 1.4.2 and below suffer from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | e37f7ff0f99eed7162e36c93afcb14f43de25aeccfbf7019de1e9b2db57b5787
Google Hack DB Tool 1.2
Posted May 17, 2011
Authored by SecPoint | Site secpoint.com

Google Hack DB Tool is a database tool with almost 8,000 entries. It allows administrators the ability to check their site for vulnerabilities based on data stored in Google.

Changes: HTML output added.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | f70323890370dbfcb1d91104a26c3785e1fb8baa8c57f43c8730c5326e9f9688
Mandriva Linux Security Advisory 2011-090
Posted May 17, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-090 - The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via an invalid AUTH command with one method followed by an AUTH command with a different method.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2011-1720
SHA-256 | 26f21ccffabb06f7c9f727b9bc634ba334cafeb734a3272a015e25c29f59d6bf
Ruxcon 2011 Call For Papers
Posted May 17, 2011
Site ruxcon.org.au

Ruxcon 2011 Call For Papers - Ruxcon is the premiere technical computer security conference within Australia. Ruxcon aspires to bring together the individual talents of the best and the brightest security folk within the Aus-Pacific region, through live presentations, activities, and demonstrations. It will take place from November 19th through the 20th, 2011.

tags | paper, conference
SHA-256 | 0fa8e6e3b447e482a1a6aa7ba89b5b0dd2059090c363dc7db440306ec35c9a1c
Secunia Security Advisory 44460
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in keepalived, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f37a8ed15c32cd621e8d6eefb2706637620228807b5cd679572247ec221683c7
Secunia Security Advisory 44411
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for apr. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 7681eb8431875059e5af7ce23275df905af879423969793aec3e4d48b1a7017a
Secunia Security Advisory 44621
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for acpid. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | d68ab1bc53d9efaf8a982f57cadefe3a5e343b2dcff69ea1a3e8d2708111e012
Secunia Security Advisory 44622
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in FishEye, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | eb77a8785881687f30319ae84970ee718f8fd26858553ec5522eeae73d633d50
Secunia Security Advisory 44617
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 31fe22a2b5262530ccf5b4815097c1b56eb05f050f71a605f6be04d0ef644842
Secunia Security Advisory 44620
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tor. This fixes a weakness and two vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | linux, fedora
SHA-256 | d6f1f865a1b835c610f2f9eb97b16ee723cf8316208a4693a1b410f7f36b164c
Secunia Security Advisory 44477
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Piotr Duszynski has reported a vulnerability in SecureSphere Web Application Firewall, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
SHA-256 | a66b555dd585c5bfdb12d00a656aebbd2004db07b5a10462bf75d580dcfa5f5d
Secunia Security Advisory 44626
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in EMC SourceOne Email Management, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 736f54e88b3106bc5653b46f25d2f090516dbc44a31bd4e5bbe821c278c40a76
Secunia Security Advisory 44605
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the DOCman component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e77ff16dac83d56b97d49f39a0b6e197ad727110393808bee25e92d7bcff0b19
Secunia Security Advisory 44601
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Pligg CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b070b1db047b33c5516b25c729063ece3e1ee25b8b3f3e4a7ca565080ebd1179
Secunia Security Advisory 44567
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Informix Storage Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9ddfd97b1728c7f603819455c9d538ff364efb24a5f015957803606e9a996f16
Secunia Security Advisory 44579
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in Vanilla Forums, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2ab1879da416ade3d4a564da91aad1a7763521ce16bacf0efe69db27b4331b96
Secunia Security Advisory 44475
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and two vulnerabilities have been reported in Keyfax Customer Response Management, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 46f17be37ca29e49dcbde350b4a1672c5d638afb347eccfd86e62b371e6d2c3c
Secunia Security Advisory 44629
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses have been discovered in Symantec System Recovery, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 1cd06ab49070c096e9572161bdb6370eae098a0b8f2b505f6aeeb0ecc6063d1d
Secunia Security Advisory 44552
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apturl. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 9e5d2b47a798becaacfd073a804a766b0a58451eb19f556cdb497429d5235017
Secunia Security Advisory 44598
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in PHPCalendar, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | e3ca2b1b169d3809cf37833242303c8bfcda346b69963cfff6888219dc3bf906
Secunia Security Advisory 44572
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenSSL, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f424e7ac20b5d822b6b0be32d10df481fe864b7c5589de048bc2df08c1ab1695
Secunia Security Advisory 44524
Posted May 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses have been discovered in GEAR CD DVD Filter Driver, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 2eed2e65539ff68b81bfedc25b71584d9692dd3ac9489b4b7611a29cc366fa1c
Ubuntu Security Notice USN-1132-1
Posted May 17, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1132-1 - It was discovered that apturl incorrectly handled certain long URLs. If a user were tricked into opening a very long URL, an attacker could cause their desktop session to crash, leading to a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 76ab639f677033022a898626b5ec61b1fca4602f122eebeb6f09162dda3b4cb9
Mandriva Linux Security Advisory 2011-089
Posted May 17, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-089 - FFmpeg 0.5 allows remote attackers to cause a denial of service via a crafted file that triggers an infinite loop. flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2009-4636, CVE-2010-3429, CVE-2010-4704, CVE-2011-0722, CVE-2011-0723
SHA-256 | 7e711b87895601ca665a4581db6b2b99fcfcecddbb3ce0cceaaf60aa8f1d0fb5
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close