exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2010-03-18

Mplayer 4.4.1 NULL Pointer Dereference
Posted Mar 18, 2010
Authored by Pietro Oliva

mplayer versions 4.4.1 and below NULL pointer dereference exploit.

tags | exploit
SHA-256 | 376e5f60a06701cdee772cf805e9548c3f3f6f36aca1a4e40871d91d04d2af41
ZippHo 3.0.6 Stack Buffer Overflow
Posted Mar 18, 2010
Authored by mr_me | Site corelan.be

ZippHo version 3.0.6 stack buffer overflow exploit that creates a malicious .zip file.

tags | exploit, overflow
SHA-256 | e390a0c51fefb3919ac67f4a1718143344e7da24c8222bae2043f30956f2f994
Manage Engine Service Desk Plus 7.6 SQL Injection
Posted Mar 18, 2010
Authored by N. Grisolia

Manage Engine Service Desk Plus version 7.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 069e1fb4d5bf382822badb71c5074e5e17b8749f762eb57ee74e542301e84f25
Debian Linux Security Advisory 2015-1
Posted Mar 18, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2015-1 - A local vulnerability has been discovered in drbd8.

tags | advisory, local
systems | linux, debian
SHA-256 | 28fe7e8df90f502e7039bd92f4176e017d0578907f2cca24d78a74f7eeac623d
Secunia Security Advisory 39024
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported some vulnerabilities in the VXDate component for Joomla, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cf39eaf400e65af5aae60fdc7795451412ab8045b0865adec2191712481926de
Secunia Security Advisory 39019
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Nensor CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f368d15ba63d8ca479253d7f9fca53f8dfc9cf92ee7da3d3d625158b647127c4
Secunia Security Advisory 39020
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christopher has discovered a security issue in Sahana Disaster Management System, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d313bcfd5d4490e459ccf94eb11acbae81789475370a12561ca678c2154a6206
Secunia Security Advisory 38969
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OSSIM, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 3b43a51582c2b6372f517f39da109443c5db488348fb316894ce396467489aad
Secunia Security Advisory 38861
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TR-069 Remote Management, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, remote, sql injection
SHA-256 | 4435a8c64107407f5e24fa3d1dba2a346c1d18f85a15fbe026809854e194e917
Secunia Security Advisory 38955
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MaxDB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d1674f813ba07e0de275830103ec7de1a443dd6b6f352a81131f73538f98c3fb
Secunia Security Advisory 38922
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux and linux-source-2.6.15. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 907c337cf303b129714d8b59ea0f30a91df2f118a17926df3ec7680d82a59e19
Secunia Security Advisory 38967
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PhpKobo Real Estate Contact Form, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 128951ea6e8dc5154d0fb1e45ab0faa10e75d68ffacdfa12fcdb897c35b0a09c
Secunia Security Advisory 38958
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in ClanTiger Clan CMS, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 858dcdb05722e4ebc02919cf533a4603232c93336a3f5d0d1b7ca6449def04ae
Secunia Security Advisory 39012
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and bypass certain security restrictions, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 098bcaa6f0dfcb6236fc2bf14caf4cf52ae9c5ea1744a7d1795a2d879f7e046e
Secunia Security Advisory 38968
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in PhpKobo Short URL, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 7aebe5e80bc857c3dc53a1f7facabdad79d737c5d9500a3ed14665cd2e1ba5c4
Secunia Security Advisory 38957
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and bypass certain security restrictions, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | c1e8845b59f8a0bdad8f0939eb89180f63e00e6bacab65948874ba74b7596ac9
Secunia Security Advisory 38961
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in chillyCMS, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1f1d11d8ca8d0c5dcb2125e37dc646d6433e124f1ff97bb9579c2fb074364ddb
Secunia Security Advisory 38928
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rick2600 has discovered a vulnerability in Windisc, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 220829993735dcb7505e8d7be1438aa9abc533334c70ed6b40c7fd328e18e205
Secunia Security Advisory 38995
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the SAV Filter Alphabetic extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9810a1aed2f4a91197a5d3443b396978938e8dc44481519cf50fbcaf378c40dc
Secunia Security Advisory 38808
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to conduct hijacking attacks.

tags | advisory
SHA-256 | 4391d9219f778b11a0394f33479e3b8ee3d363657b066f45148ced756d01deb5
Secunia Security Advisory 38919
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for drbd8. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, debian
SHA-256 | 94e75ce79e9ee16f80442e9a9b292ae02fbe2eeb8a10085437ed3541ad1af712
Secunia Security Advisory 38973
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in eFront, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3d094ed3c37c285d504c9db5696a58dfd06bf62cd40f873636e3f3f7f55fbc17
Secunia Security Advisory 38964
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and vulnerabilities have been reported in Dojo Toolkit, which can be exploited by malicious people to conduct redirection and cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8644a15d100a05a629bc6861a3f0281de27a0bb567e4a6e6e6a8d50465b69940
Secunia Security Advisory 38976
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the CKForms component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 46ca034227e20d3648dd706f31b01f7180ef5df43e1d4717a6d7106a858cca95
Secunia Security Advisory 38988
Posted Mar 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cpio. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 74e16e4d75b9d27cac282cc5c6d70722e8270955cddbacdfe9069b0ec2adb3db
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close