exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2008-03-29

cuteflow-sqlxss.txt
Posted Mar 29, 2008
Authored by hadihadi | Site virangar.org

CuteFlow version 1.5.0 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 838cb440c5743b2268c3921f98956d7642b9814130d2109034274e95e0d3918e
VMware Security Advisory 2008-0006
Posted Mar 29, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware has released an updated libxml2 package that addresses a security issue.

tags | advisory
advisories | CVE-2007-6284
SHA-256 | ed141f3aa3ca6b4769627753a0c155bb551d3e39d4015808eca865ffbc63fa7a
Mandriva Linux Security Advisory 2008-080
Posted Mar 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.13.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-4879, CVE-2008-1195, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | 4cdbe2dddc54456562e182712bb2c4a9e7096e9c916659c503d087a3ba656cd1
Secunia Security Advisory 29325
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent has reported a vulnerability in Siemens SpeedStream 6520, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4e1510552c0e8a33fd7eaa15e26d2669db5bff2a63fe44b0285cdee098cac000
Secunia Security Advisory 29391
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities and a weakness, which can be exploited to conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 9a203d113b86a614f3419a5de5f1052d85cb23cf7fb298465c3ffa87274b4c71
Secunia Security Advisory 29500
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for sarg. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | f1349861ed77daf1f96fe5ad2d193c5cd53fe24b01ba54dfa67ecdb6cdce0436
Secunia Security Advisory 29539
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 36bbaa54872693decf47a1a7bfda9654a8f00fa96ba11c2ae224edc9df37e425
Secunia Security Advisory 29560
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | e356f025d76dee37940e41fe9b3bcae1b48c822e508025baa279e0b0c28cb8c7
Secunia Security Advisory 29564
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yogesh Kulkarni has reported a vulnerability in ManageEngine Applications Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9476f976bd3ccf082e8046ff817d1dbf94c012225e356893759a53de3e9e494d
Secunia Security Advisory 29566
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the HP TCP/IP services for OpenVMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, tcp
SHA-256 | ff6b305c80c4159c22f2832269fbdf77f2847b5cf075f0dfb9fa925e12b68023
Secunia Security Advisory 29567
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for epiphany. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 6053715ecfc1fcd8c6b18947bd2d4a9fdf2a9c1fea6376c8735db6dc40625be0
Secunia Security Advisory 29569
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 2e05a2ffec43db90462828b468b14060546b0cb0aadbacb6747dcada2e59b952
Secunia Security Advisory 29572
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Linux_Drox has reported some vulnerabilities in DigiDomain, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c627304ce0492f9a1dbcb17157d3c983ba6b2991ef1ed108f44dff0fd8b4b125
Secunia Security Advisory 29574
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported some vulnerabilities in FreeBSD, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | freebsd
SHA-256 | f15ef8e417b8064d3a1fb4e8c18f70b13d3aeb5afe3aff13e2c78d9407cdfc5e
Secunia Security Advisory 29580
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for exiftags. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e36a09229b5d8a02d2fecff081b940fe562d1857cbebb36482332d3f962a5de7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close