exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2010-05-13

Secunia Security Advisory 39529
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in aria2, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e0102e8900966162af7eb954a8d1c85d3a66991498d8e38cd373fc06014f9f6f
Secunia Security Advisory 39795
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in OrangeHRM, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site scripting, cross-site request forgery, and script insertion attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | ef9fe7bbad781770fbca3b94cd95e11d350cf4a10afa5e753dda01c8da439e84
Secunia Security Advisory 39808
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in MigasCMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f78cf1251b0aa06b1a2a3ce424d3b1992ff4837c7fbab00def2d204edf8ab9b6
Secunia Security Advisory 39756
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for couchdb. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | d62a304fa1013d7f31446f7dba68568966488c4372400403791f23b3fe54cbc1
Secunia Security Advisory 39779
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported a vulnerability in the Cumulus widget for BlogEngine.NET, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ad5f1df465588e48be4fbd9b2bdc3bc9fb15810f4d371ca5f56ce2a1cf67b88c
Secunia Security Advisory 38751
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d9eebadf0c785d8b57b788f0d75f2f206a14c0b871035ec87dd8ec2c53e6a0f7
Secunia Security Advisory 39790
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe ColdFusion, which can be exploited by malicious, local users to disclose sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, local, vulnerability, xss
SHA-256 | a24e753247b4d38ea21a686c7eec281f807e6be3390920639a30ee1015940843
Secunia Security Advisory 39741
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Movable Type, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8d8d231b8d3302db839564fdf5c695341c71b5be12804f7e37f2c889aa96e538
Secunia Security Advisory 39757
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e3728fa84fa5ae4583d3163c0f141745af52bb025856a40d28fee76c84b0c662
Secunia Security Advisory 39735
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libtheora. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e9afd2c9b60cf8b333c58f7c4a28a3dfdd068715dc3ba27c3e38380c53d394a7
Secunia Security Advisory 39730
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Torque Game Engine, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5cfb5bb49db63212e504f4177d14cee68b4da8e3040df46dff706d5c7cbf9111
Secunia Security Advisory 39760
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered multiple vulnerabilities in Family Connections, which can be exploited by malicious users to bypass certain security restrictions and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | d9573c63d4f80219af502990dfcb916d72849956ad3e01e09180a747560e33a3
Secunia Security Advisory 39776
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Cisco IronPort Desktop Flag Plug-in for Outlook, which can lead to the exposure of sensitive information.

tags | advisory
systems | cisco
SHA-256 | ae602efbc41f77ec221f40d29bc81e6db2e1b4cb24bf0bbcfcc80893099bf701
Secunia Security Advisory 39792
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MySQL, which can be exploited by malicious users to bypass certain security restrictions or potentially compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4afeba615a072f9b8317dc7f20b4572f9244e2a19a239e0b4eeb61ad1c8051bd
Secunia Security Advisory 39770
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in some Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9a1b081faf32463a178a3311b830451de788c953a8e2041a380f0619f00852e0
Secunia Security Advisory 39773
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Saurus CMS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | f58e6a217b95e69a3932e044a3f90ad1cdc8b9d4ee58ae4c647fa308d2f031bc
Secunia Security Advisory 39767
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in POE::Component::IRC, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c8badfb7e6e74766dae098a86798f829caf3faff304e9b7f93f4144b1802b3f1
Secunia Security Advisory 39707
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Camp26 VisitorData module for Joomla, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e70bcda4a805f8c46f2e36f761bbd3396f4d98c60cf095ec204ebc5d224c84b9
Secunia Security Advisory 39036
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in IrfanView, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ca7e9c8386616e543c7e79b7a9a69109a5cb952d7889535d968be5588bbe72f9
Secunia Security Advisory 39320
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in TomatoCMS, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a3cc75e49a67f9e46a11c0a766c745178ee0430510c81de8c8b40d8e3dea622
Secunia Security Advisory 39753
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported some vulnerabilities in GhostScript, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1446693dcfac369a054bd3a9db5ee5ab3eab0b66052d17df001851d26a2f9021
Secunia Security Advisory 39786
Posted May 13, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Systems Insight Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f18bd3321d0716533389856d7cb545076309f69af7e7d1f654ecfb82a18d129c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close