exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2010-03-19

Secunia Security Advisory 38989
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tar. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 912581864978c7314eceeaad6b5f449c40f0764e5ce11e11c75265975fba1e96
Secunia Security Advisory 38974
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steven Seeley has reported a vulnerability in Liquid XML Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ec39bd05b99a4bcece10022da2ae9a701da8bc98b365dbe5ddbe091391b5c743
Secunia Security Advisory 39038
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SiteDone Custom Edition, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fa66cf7859c24ffc0ea24b20f41428387f0dce919c26da16444d0cf3c49c8f41
Secunia Security Advisory 38977
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 7a455bfa3b3eb09b34d593fbdd06035822a5738e2e8e72090f709db08864aa09
Secunia Security Advisory 38930
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 15148eb4bc3b9b595f77b3faf6fd2d9358feda6246105dd99664ee3e56223b6d
Secunia Security Advisory 39044
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM HTTP Server, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, web, denial of service, vulnerability
SHA-256 | 0472e3ffd151cbd67baa90c1db5e122780570479de6aefe33f979d9e8ccc615e
Secunia Security Advisory 38929
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CA has acknowledged multiple vulnerabilities with unknown impacts in CA ARCserve Backup.

tags | advisory, vulnerability
SHA-256 | 6342e7379495fa7bb5eee45838b698608e809513aba93b0ab3e22977519eea13
Secunia Security Advisory 39042
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Crimson Editor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 510b9427447393688610e870e48471551efb3e78c264b0fe3464a68d996c52a8
Secunia Security Advisory 39014
Posted Mar 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and security issues have been discovered in Limny, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct SQL injection attacks, cross-site scripting attacks, or to bypass certain security restrictions.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 70e92ff72d13ec34f4193fc626e8b7e8e748ea0677d28246aacb452a9bb2805c
DewNewPHPLinks 2.1.0.1 Local File Inclusion
Posted Mar 19, 2010
Authored by ItSecTeam

DewNewPHPLinks version 2.1.0.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 60520ce8dda32ae286f8673329818e13636dcb0be18f10b31afb8548143833c5
Ubuntu Security Notice 915-1
Posted Mar 19, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 915-1 - Several flaws were discovered in the JavaScript engine of Thunderbird. Josh Soref discovered that the BinHex decoder used in Thunderbird contained a flaw. It was discovered that Thunderbird did not properly manage memory when using XUL tree elements. Jesse Ruderman and Sid Stamm discovered that Thunderbird did not properly display filenames containing right-to-left (RTL) override characters. Takehiro Takahashi discovered flaws in the NTLM implementation in Thunderbird. Ludovic Hirlimann discovered a flaw in the way Thunderbird indexed certain messages with attachments.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2009-0689, CVE-2009-2463, CVE-2009-3072, CVE-2009-3075, CVE-2009-3077, CVE-2009-3376, CVE-2009-3983, CVE-2010-0163
SHA-256 | 4abd2d6f36bedce62d8e1eed0ee21108af3268f19a75e5e592dec1d303db0131
Crimson Editor 3.70 SEH Overwrite
Posted Mar 19, 2010
Authored by sharpe

A vulnerability exists in the way Crimson Editor reads file types from within configuration files and can be exploited, by malicious people, to compromise a vulnerable system. Version 3.70 is vulnerable. Proof of concept configuration file included.

tags | exploit, proof of concept
SHA-256 | 1ec59406c38b8d6add7259dd38a3f8539cb46647cf4a428f9acd4b04a29dc142
AboCMS 5.4 SQL Injection
Posted Mar 19, 2010
Authored by Vladimir Vorontsov

AboCMS versions 5.4 and below suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 0150a02daca5eeb18c9fbc441c77a11117d492024c95a2e3974fb623c24ab58c
Debian Linux Security Advisory 2018-1
Posted Mar 19, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2018-1 - Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes (because of a NULL pointer dereference) when processing invalid XML-RPC requests.

tags | advisory, php
systems | linux, debian
advisories | CVE-2010-0397
SHA-256 | ad5028d259efd26fd2ab55dd73b13e22bdc1b8918da7c4f56a770b62385c6501
Philweb 1.02 SQL Injection
Posted Mar 19, 2010
Authored by ViRuS_HiMa

Philweb version 1.02 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 61ab441bf935bf98e5cb79d8c4f1d04e9712812d8e6ef6f350d09ce55132e970
phpAuthent 0.2.1 SQL Injection
Posted Mar 19, 2010
Authored by Gamoscu

phpAuthent version 0.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 70acd246c980bc1022501395ceb7f8e6bdb9682580ee827c9dec50426c5cc997
phpscripte24 Niedrig Gebote Pro Auktions System II SQL Injection
Posted Mar 19, 2010
Authored by Easy Laster

phpscripte24 Niedrig Gebote Pro Auktions System II suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 697f1e88be67b6cb47edf9d038d8d61253901bf6720fa3eeb22440f6f1a4ff5d
myMP3-Player 3.0 Local Buffer Overflow
Posted Mar 19, 2010
Authored by n3w7u

myMP3-Player version 3.0 local buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow, local
SHA-256 | 98b26662f79bf320e850b8bf8d120c0fbcabec89683ea6982628c62f55368845
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close