exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2010-01-13

PSI CMS 0.3.1 SQL Injection
Posted Jan 13, 2010
Authored by learn3r

PSI CMS version 0.3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0109bab040237fbcd42ccab37ce67299516d111e3dbb62d43a2e63255e24b2d6
Public Media Manager Bypass / SQL Injection
Posted Jan 13, 2010
Authored by learn3r

Public Media Manager suffers from bypass and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f53acbfc2bea9639d6a5592ad97a94bdc2f613d8c1e86cbe3d2084b92f7806f5
Secunia Security Advisory 38138
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Reader and Acrobat, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 437fbd81311e4f5c46eaa26587c9718b3ba6b15f00e467a015d988bf882a6c16
Secunia Security Advisory 37945
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct spoofing attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, spoof, vulnerability
systems | linux, suse
SHA-256 | 01e8c0cbbc323d4579ba3b3d798217c64fb5891a17400ed99eb2c84b010dae84
Secunia Security Advisory 38023
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BEA WebLogic Server, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 9a0bd4c38cbbead03bcc68657b47f405c876949d2938494eea1a50c711dd4a3c
Secunia Security Advisory 38126
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 44866c23ffc59b70fd45b32271a9b5af74ead264801ce85c03b924ccd9728d19
Secunia Security Advisory 38160
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SSSD, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 326ccdd847eb3bb731d8f4aac14ea15374b72e0879db055d117647dbe86d3cac
Secunia Security Advisory 38145
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - corelanc0d3r has reported a vulnerability in TurboFTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cc7d43d0f635146fc891fa551beecefb945cc4c916dd44f4dc711269f917fcfd
Secunia Security Advisory 38131
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe getPlus DLM, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b940d600ff4f5da35cf530029f2886b9c4912351fede40dc6baf838b0c095d5d
Secunia Security Advisory 38128
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Secure Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4380ddf8eff44e99b02c41efb47fd37e015de9b8cc2d180236ab17d8994f3645
Secunia Security Advisory 38133
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux
SHA-256 | e794a413cdc5012fb81c3b0fb0b884a025b9230bec51cc516b1b5d77bf47b522
Secunia Security Advisory 38044
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Primavera products, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b5d6474fda31e3ead714d72cfbeb2505acb9958cbb5f9df9b3eb33da84b9afd0
Secunia Security Advisory 38027
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle Database, which can be exploited by malicious users to manipulate certain data, disclose potentially sensitive information, or compromise a vulnerable system and by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7df9c3bd5e6e81f13839096edc53f61b92499f91b5fe4f7b7b9e0cdb36502001
Secunia Security Advisory 38037
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported PeopleSoft Enterprise HCM (Human Capital Management), which can be exploited by malicious users to disclose potentially sensitive information or manipulate certain data.

tags | advisory
SHA-256 | 75bb4a97228b9d633dd319ee4094598454477c7b30f47bec8360a9dd9098b57d
Secunia Security Advisory 38140
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e4436b56ab9994139aac26677e2fc26079f18b5825cd237ed1825f59fac314d1
Secunia Security Advisory 38034
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle Application Server, which can be exploited by malicious, local users to disclose sensitive information and by malicious people to disclose potentially sensitive information or manipulate certain data.

tags | advisory, local, vulnerability
SHA-256 | b78dd8c289bcd4b1861e4281fd64c52675a35c3c1d2d237cb133d0030c4b963b
Secunia Security Advisory 38130
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Identity Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
SHA-256 | 85d9bef3d979b504ea04f7b959401d53a3e351562d498bd235cf5d6283d0d797
Secunia Security Advisory 37964
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for transmission. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 07da577fd8d40f187fb410ef63492f9ce23a3b9d51c4eb69ffc4372ad2773fe9
Secunia Security Advisory 38147
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENWorks Asset Management, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, sql injection
SHA-256 | edab5b96f1eda58b8ef2f3e7ac14672395a49e70e7e6575b638ff6daa9d31e18
Secunia Security Advisory 38135
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in WebCalenderC3, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 5d0be31d018ddf92444ab239c8eba7d5b70fc41ff74d8652244d432a452f54ab
Secunia Security Advisory 38155
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vic Cherubini has discovered a vulnerability in CS-Cart, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | bc0bd78c9d6be8c07153924d018e93074e10925cb3df4bececf4d39f574ef5e3
Secunia Security Advisory 38152
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some weaknesses, security issues, and vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks, and by people to conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, disclose sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, suse
SHA-256 | 6caaf84e3f854a71f83dfe223f7d21bdddef8bb55c337ae2dfef9e33b48d2426
Secunia Security Advisory 38066
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mac OS X, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | apple, osx
SHA-256 | 4cd606d0c7f3bb9fa53ed97b389fc4cb6cf0043f43c32a4f45492325c456f978
Secunia Security Advisory 27105
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Windows XP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 883b781d951616db20974319ca2856e8f166e20be7695e761b704d64954969c6
Secunia Security Advisory 35457
Posted Jan 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 9ed9fc93ba78e97d4a99047fffda01eac01910e6f15df78ea6ef08f568c17d2f
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close