exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2009-03-31

Secunia Security Advisory 34546
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in strongSwan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c213f285311f8255728c4b94e27fff513e2c6615e38480352a20d31fe70cc04c
Secunia Security Advisory 34500
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BugsNotHugs has reported some vulnerabilities in Aurora FoodPro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1d299c2192c1bd46a9807320ba50486ba47a6191ccee5b60a338c2178c04ec4b
Secunia Security Advisory 34538
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Encrypt3d.M!nd has discovered a vulnerability in Abee Chm eBook Creator, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6546065f95bf420a72206cd1d40b68844e6ecb164a5d0360d18f6413588a970d
Secunia Security Advisory 34522
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gedit. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 7d050d6969d494e469fd5ed93967b4df07c2e13e7f43f8ef3a453f8007749319
Cisco ASA5520 Web VPN Cross Site Scripting
Posted Mar 31, 2009
Authored by BugsNotHugs

The Cisco ASA5520 Web VPN suffers from a cross site scripting vulnerability via the Host: header.

tags | exploit, web, xss
systems | cisco
SHA-256 | 4ff57039791f5959f116b2e5454f4cda838eebf40e62b8707bae7398e561d8a1
Secunia Security Advisory 34506
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Arcadwy Arcade Script, which can be exploited by malicious people to conduct SQL injection and script insertion attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e628e56517c93c1d6c0fa1dd601539feaf8353b8855054f0c6409d38e1fda6e7
Secunia Security Advisory 34483
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Openswan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 700e086bd7dcbe2a37312739a60d4639d730a1106a2ec6aa63c614cc637c54eb
Secunia Security Advisory 34531
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alfons Luja has discovered a vulnerability in Amaya, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f3110364a3f1545b83dacb4c2f93b574c0fb78c82fddf8c522d2331ec7133cae
Secunia Security Advisory 34493
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openswan. This fixes a vulnerability and a security issue, which can be exploited by malicious people to cause a DoS (Denial of Service), and by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 25fa027a5df7c242391d4353f5e6bf084f45bfc200c9a4794adf3ca5ab5dc8fa
Secunia Security Advisory 34523
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nss-ldapd. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | ba51bf668626cb5a9d5caa3a82939dd25c4ca66dfd1b3795778a6c449e5d98bc
Secunia Security Advisory 34527
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 9591c0950503fd796b49f0ec2099ad18fa9748e9d0cfcd407943fa3ce9469fa4
Secunia Security Advisory 34503
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Family Connections, which can be exploited by malicious users and people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 888b02517a170ed0117ef6fe82d2c40911722f75d9e60dbda98d6f1ea8f3efdf
Secunia Security Advisory 34526
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | a18ac2a8721782183f7d59de7d176ca93cbb98dd210c5b430bbe8f5a86e3b4a2
Secunia Security Advisory 34547
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bugzilla, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | ae56609784850d7f59e644cbd448c16d63f0c2908e0456a89e54f2e561bff1c8
Secunia Security Advisory 34545
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bugzilla, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | bcd520c8559e195a97cd6395c3d636770a21b6347a0716bc9982c0c6a2df6841
Secunia Security Advisory 34532
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in JobHut, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 901f6db554da6b518eaded101655cb36eb604e3eb7ef15aec1b1a903e97899aa
Secunia Security Advisory 34540
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AnGeL25dZ has reported some vulnerabilities in Diskos CMS, which can be exploited by malicious people to disclose sensitive information or conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 266ab815c8736029b59f9f0e22fbd54086a5b414438d30d19b9a4e3c3a9206ff
Secunia Security Advisory 34509
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 6783466d9a60591e558e5722c385c8b3fe46dbc91e02f855f977dbb7152c2483
Secunia Security Advisory 34494
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for strongswan. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6e96a0caac0ad68f2444a2d8cf83e460357c8c8938b25c2120653e2dc7df3bf8
Secunia Security Advisory 34472
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openswan. This fixes a vulnerability and a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 590c9000d292b46c9a8346103d499a94241b1565f72b34dc3eab16baef30d165
Secunia Security Advisory 34543
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ingate Firewall and SIParator, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, or cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | c6e8fe8782b01d5083bf3c21911b227416f20904ade89a96c62e09089d734798
Secunia Security Advisory 34517
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christian J. Eibl has discovered a security issue in Moodle, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 679fe86d2c71e68c6c9fa633dadbc9db767a5078db82b846b4d20c5ca038f16c
Secunia Security Advisory 34520
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in MapServer, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | c285416e9cd8951910d655b3a9ec0748d362a2b80bd31e7440e01e14028a22f6
Secunia Security Advisory 34516
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Futomi's CGI Cafe Analysis of High-Performance Access CGI, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, cgi
SHA-256 | 4a99b74421591bd4af0c3f01d5a6a32aeb6907edb20ffaff732d6d25a360a343
Secunia Security Advisory 34542
Posted Mar 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Wireshark, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 996c5ea9c12e7dc97a281ccca0a329538f8d05ccaca5118d815b080167cca18b
Page 1 of 2
Back12Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close