exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2008-11-28

Secunia Security Advisory 32918
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 0946f7ea634e81999fe35215923d9fecda04d684bf26610cad1c6a55eb90a355
Secunia Security Advisory 32893
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ocean12 Membership Manager Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b0e0647a2dc06f6042ce5800b75f56d3c6015f0086e5e02d95ec469e79b31857
Secunia Security Advisory 32915
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailScanner, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 056bf9cc59148161339deb96a2ac69055284fc710f00de96366c13920b6e44f1
Secunia Security Advisory 32903
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported some vulnerabilities in Ocean12 Contact Manager Pro, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 83b579b766231ed82aef545b34846c998f9e43f0b23a90f708f0a60916ec1a5f
Secunia Security Advisory 32883
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicolas Viot has reported a vulnerability in RSA EnVision, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 06676d38b03a969f480c4d1848850240ff5446f981488627f4d3c2105bccfd44
Secunia Security Advisory 32913
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | bd4930b12ce3c85322e483487551d3dbb0903496d1f159adea9a6429f3dfc869
Secunia Security Advisory 32914
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in subtext, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 7d7de31f02dcc9dc32ae250ced859a10ed95f733dc8350bccc67a38a658566db
Secunia Security Advisory 32890
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The_5p3ctrum has reported a vulnerability in Turnkey Arcade Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e4b0fa3c92ef1fdf85faabf22154b68a7e50b3f02b06d0b300fc0405e0a7780f
Secunia Security Advisory 32900
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The_5p3ctrum has discovered a vulnerability in FamilyProject, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e0f8c109eca1031a5eeda854fb2d50deec35b0b0f25c49d687e4f956dba56fb7
Secunia Security Advisory 32906
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in i.Scribe, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7be3e484ccc773a3441ca6cbb190e33018694d2faee886ce0c04139218bb4645
Secunia Security Advisory 32897
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XaDoS has reported a vulnerability in RakhiSoftware Shopping Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3f25eb18d207add4144cf700964f10e9e9af13abe3a8b4b5a7684298466a82b1
Secunia Security Advisory 32899
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - otmorozok428 has reported a vulnerability in CMS Ortus, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d07fa055b1419d44eb44c1020be7e39039d2a53c22f8a1caefc473e1960c035a
Secunia Security Advisory 32907
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Chipmunk Guestbook, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 861f98ce128d8a4a6d1e857b774cdb083c9a870c012467e4afc854cad3d59d20
Secunia Security Advisory 32842
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Desktop Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5991316d39b393e8e6d894e5f1c1d5702cfa93efddf23d8ef2ba999a320df1f0
Secunia Security Advisory 32919
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | eb1f594db1f2eb2631f2e4c46bb6e35c5865c4dd436b67cacf74e8c4b3b50603
Secunia Security Advisory 32905
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Comment Mail module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 5a64e2e9305369175a99e2939cca4edc9efc22f56263ce803ab4b897f7729278
Secunia Security Advisory 32898
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XaDoS has reported a vulnerability in Post Affiliate Pro, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 13d594cb537466611af0b3a2660f828392287e075bf09262efe8fbdf7ff657bd
Secunia Security Advisory 32904
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the User Karma module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a833f825e4f6d60b6683ea74738c17b26510e7e867eb9beec233b2cca240b87e
Secunia Security Advisory 32916
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | a942dcf4c9982151fd7b5c813c54f0b0922991109e567d5dd36d28870278ee31
Secunia Security Advisory 32827
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Siemens C450IP / C475IP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | afb23b2bf9a1f7ed0fc550f9a785cc4f9309f3ed1ea816e4f22ee9854b1228ba
Secunia Security Advisory 32887
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - b3hz4d has reported some vulnerabilities in Star Articles, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e30d677b718b01e38645e545d03dbdfa16f38f242e67a114b692d35f809762c1
Secunia Security Advisory 32850
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko 'LiquidWorm' Krstic has reported a vulnerability in Nero ShowTime, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1d39440e4ab7005b920cee41b8c147975c816451069798fe92776a8c127baea3
Secunia Security Advisory 32813
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a660c388bff1f0cf6f8ff08d9379c339a85d4e994132fc3bce9d13237b9ab6e5
Secunia Security Advisory 32843
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for imlib2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 0157756804eaa121e7ac7120f1d5eea0e3bf5354558ba456aaf73afca70d6ab4
Secunia Security Advisory 32816
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HexHub, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 91de088ddf761fba4abaafba3c054eeec7bb92b0ff37ae5e87cd03a0c50d15b1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close