exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 74 RSS Feed

Files Date: 2008-12-26

Secunia Security Advisory 33135
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fuzion has discovered some vulnerabilities in BloofoxCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | ffbf57e78face1dd002eafb05faec88ec6f7639fa1576e530b06311468d765da
Secunia Security Advisory 33306
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the mDigg component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e65bf9746d020ab88228ac281fb4d7a2709903f63207bd967ab6fb519b59aa96
Secunia Security Advisory 33304
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered some vulnerabilities in phpGreetCards, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 1db69f8607c9c1f15045defbe4e7f75886106af4ce0b2e72d5cd8ee10f445c23
Secunia Security Advisory 33312
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has discovered a vulnerability in the Live Ticker component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0279473f60e72f37742144b3e469efd7aa41f49be26ae409bd814434a8d026ba
Secunia Security Advisory 33268
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a vulnerability in phpEmployment, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1f1a78f46e1d3f75fc2218bcba58c07fed756dfaec89d3776eb64b09d8b76e45
Secunia Security Advisory 33349
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mediawiki. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 49de2fc7e892f9a9ed76d82e548bf1ec372cb6a31e10a8e7492e744a99e42930
Secunia Security Advisory 33317
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7dd79e9dd84b103fcad41ec3249cd715902d8c0c87f4981bc518d415047a575c
Secunia Security Advisory 33315
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for vlc. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | b73bc4f6f2084d1b6c6065c398266e13d7e4c72efc3b1ff07bbfa69e439c0443
Secunia Security Advisory 33320
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nagios2. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions or by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, ubuntu
SHA-256 | 0fcfe7c20c12854b6d100d717586636d7552e524c9262c705a53e061416c42ee
Secunia Security Advisory 33316
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ampache. This fixes a security issue, which can be exploited by malicious local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 82cfabb60d99273669c2a7c70821cb7eef4c13b78a2d6489359040fabf28c8aa
Secunia Security Advisory 33311
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sha0 has discovered some vulnerabilities in Psi, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8bc46a695a0c4a7afa2cdc1e61c078bc867978fc8f2998316bbf657fd6e933dd
Secunia Security Advisory 33314
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for perl. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, perl, vulnerability
systems | linux, ubuntu
SHA-256 | e2190579ce6659b04ed1e06336c59a028a175c9127f0197535874f429dd78dc4
Secunia Security Advisory 33310
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PGP Desktop, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 01b12c6e2a1eaaa3fc00cc45eebbb2de358c01bd63f2b2de68ca72ffca85ffef
Secunia Security Advisory 33323
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for imlib2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | b340d5aba78a337e51620d7e39c548bcb56246d443b01d6832d7f6db54153e19
Secunia Security Advisory 33264
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pdns. This fixes a weakness and a vulnerability, which can be exploited by malicious people to conduct spoofing attacks or cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
systems | linux, gentoo
SHA-256 | 60d73d44cb8513315c589c3455e04e8f7c5d3fa5ff808518fb9d1d1556c402ea
Secunia Security Advisory 33299
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for dovecot. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 6f91e3618cd51746c77d1e10782e15a0ee86cb49cb7373a498b80f2ce20e748f
Secunia Security Advisory 33207
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nagios-common. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 00445bbcee1ec58edfba5d8b3570c5cedde562678370010993e812751cc521ba
Secunia Security Advisory 33276
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered a vulnerability in Text Lines Rearrange Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c56371729b48c3e7ea2e11229c816a4a334b1eb278ce48308d73358cb9f94efe
Secunia Security Advisory 33274
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered a vulnerability in the Page Flip Image Gallery plugin for Wordpress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 12fcc01491ed4dd62e9a31075b623e13bafd793ed711e47d9b29d1b21d895416
Secunia Security Advisory 33269
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - athos has discovered a vulnerability in the Forum component for SolarCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2d8a19c801ada3bdca48a0a1e44f7c7c11188a611578539c38e859b122ef5fb4
Secunia Security Advisory 33234
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nagios3. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions or by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, ubuntu
SHA-256 | 9ecf9922b09478fec10f32458b88fe10fbc4d164cd3f311e0f163adb157d9589
Secunia Security Advisory 33262
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Vox populi (mv_vox_populi) extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bedbb4c202d7c2c30c15d6b362641fe9c54dba1dd07aa7ec4d7eed0a9de8eed3
Secunia Security Advisory 33254
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the WEC Discussion Forum (wec_discussion) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | db0e8eb06bdd173fbb16fd09c61d23a32364a7a74e28bcd15c4ca6ca24301ea4
Secunia Security Advisory 33256
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the DR Wiki (dr_wiki) extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 47fbe2536552d0abd96fa0615a998cb88fc09258e377ca44e754a90d30992890
Secunia Security Advisory 33302
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the WEBERkommunal Facilities (wes_facilities) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 951ce25611fca7260f8408dc0643d058981d633871017b568f19c30a71ce16d6
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close