exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49 RSS Feed

Files Date: 2010-02-02

HP Security Bulletin HPSBUX02464 SSRT090210
Posted Feb 2, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified on HP Enterprise Cluster Master Toolkit (ECMT) version B.05.00 running on HP-UX. This vulnerability could be exploited by local users to gain unauthorized access.

tags | advisory, local
systems | hpux
advisories | CVE-2009-4184
SHA-256 | 5b2a424eb575a5973df48c2012225118aeada7e5190623282241f644dd983011
Qihoo 360 Security Guard 6.1.5.1009 Privilege Escalation
Posted Feb 2, 2010

Qihoo 360 Security Guard version 6.1.5.1009 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 88adf3a87b6b6a7b38d9262912880441f178fb117cd6a833f8a51b1e8b16f6d6
MobPartner Chat SQL Injection
Posted Feb 2, 2010
Authored by AtT4CKxT3rR0r1ST

MobPartner Chat suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f0b9e889d6adf0b8a3bc63ef4d7b386218b9fe39b6cf962eb2484f3458bda19d
CoreFTP 2.1 b1637 Universal Buffer Overflow
Posted Feb 2, 2010
Authored by corelanc0d3r, mr_me

CoreFTP version 2.1 b1637 password field universal buffer overflow exploit.

tags | exploit, overflow
SHA-256 | ebe25b2d175b639ca561230fa33a91e6188b5bfe6aba3cc5aa9543c93302bb84
Secunia Security Advisory 38388
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the T3BLOG extension for TYPO3, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0e6911f2f4380ede5b8964f4bb2324a2d42962c365f70f03aa2d642d67068093
Secunia Security Advisory 38420
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), gain knowledge of sensitive information, and perform certain actions with escalated privileges and by malicious people to cause a DoS (Denial of Service), compromise an application using the library, and bypass certain security restrictions.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 7a13896e57e4516aaac770cdb106a86f7868ac800cde90d1a8ad4f755efb5812
Secunia Security Advisory 38390
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mysql. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 238bd260452e77d17a158dcbaab9f5a689e641a05732f16462bfb02f1a2ef8b4
Secunia Security Advisory 38386
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AlegroCart, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 109ca67cdc38a63c1bbe7d55d20571af1941934aa66e4f61f937b8eac3e78cf0
Secunia Security Advisory 38424
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - www has discovered a vulnerability in 360 Security Guard, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a4b3a5eb11a74c0f444a611448e81b7f2e6420166829fafa42d950f5ffb5361f
Secunia Security Advisory 38413
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in several Intel desktop boards, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | a27a8188a8d70868e2a8ca250c57a4a49dca8138ec2beaa2b081ca80eff0540b
Secunia Security Advisory 38423
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Enterprise Cluster Master Toolkit (ECMT), which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 36e9f698719ef0f978f2781d61d8e6a2826d8a095e5f4f0c8dc26d04609387d6
Secunia Security Advisory 38397
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Secure Desktop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | cisco
SHA-256 | 40befc2d6a3c64bba011902c1c2a111710d45c623e988a2e9dfb92df5d418a1e
Secunia Security Advisory 38394
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | e1c2a860bef8f2a2de7f87204deb8a63da642326dc879916a2a6df6e2daaa57b
Secunia Security Advisory 38403
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in lighttpd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9b92101fb7297dda1a3db8739fc563838fcc131bf5f90c68bdd03dd920487bff
Secunia Security Advisory 38407
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in (nv2) Awards, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 587fe925b0d3fc0c8bf6d75e88349153dbca425441a359e68387e4289fca07a2
Secunia Security Advisory 38337
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ejabberd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 00bc126634942de09eb0f928e3297f7e86a8f70fb38c9c30caeaf5dae0deac87
Secunia Security Advisory 38432
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in jBCrypt, which can potentially be exploited by malicious people to conduct brute-force attacks.

tags | advisory
SHA-256 | 484ce09bfcbaf299e3f69508288fe8688b637f660275e7f4151e652e4afae1ba
Secunia Security Advisory 38355
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Java, which can be exploited by malicious people to manipulate certain data.

tags | advisory, java
SHA-256 | 3405c450aaa3832159f7ad63e455f07035563c60b559bcdd32afe506fdc11a72
Secunia Security Advisory 38387
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe ColdFusion, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 23b882c80b26025a4bf8193800f9767d394bfca85e508d5b6c7fc6381076516b
Secunia Security Advisory 38287
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for fuse. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | a505eab672c1b48cc81a5501bbe08290f1001e2b794051e1005c885fe8ef4b01
Secunia Security Advisory 38312
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gzip. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b9cc8ef81e6943df35a15d23203f766221864515ed45989729c326e807c0d753
Secunia Security Advisory 38438
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple VMware products, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | d1481325a61872a9258b55a46d4028770910a1210b619216ff7d93c78f533ee2
Secunia Security Advisory 38293
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability, xss
systems | linux, fedora
SHA-256 | 378154531fc75ce17bd0f8d6009b9dd4336c5795efb7ad3326ac882ff216d527
Secunia Security Advisory 38288
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for automake. This fixes a security issue, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
systems | linux, fedora
SHA-256 | 5a37381a527c930e1232ae9977328e634bb281a957fc46f557525a318edc7000
Secunia Security Advisory 38384
Posted Feb 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VMware VirtualCenter, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2769a3fedd95dcfe1e078dc97401d8bcfd6558346ba56ef2345de84fb2432429
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close