what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 74 RSS Feed

Files Date: 2010-06-09

Dynamic Portfolio Template Cross Site Scripting
Posted Jun 9, 2010
Authored by L0rd CrusAd3r

Dynamic Portfolio Template suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7bb49ebb293aa6d41b79ebc4a5cc73ee05d4cfe64971ded72c2fd59a455dc513
Microsoft Office Excel OBJ Buffer Overflow
Posted Jun 9, 2010
Authored by Nicolas Joly | Site vupen.com

Microsoft Office Excel suffers from a buffer overflow vulnerability when processing malformed OBJ records.

tags | advisory, overflow
advisories | CVE-2010-0822
SHA-256 | 5bee95bdc1bdf3fcbe191a09dc981cca5c548eea39553142949233658f95acf3
Secunia Security Advisory 40072
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose potentially sensitive information, or potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | e5f5f6c3dcc8414f1fb902b03e384d418f0b685aed5e510eff97497f1a0ee85b
Secunia Security Advisory 39942
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered multiple vulnerabilities in odCMS, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | aaeaf9c1c94c7fc052636d492f37d817c06dd836f2d0529803ea31d4f153740d
Secunia Security Advisory 40095
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SilverStripe, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d458b9d6c139ba6ef7d80acd124b4ff47ac431e3ed786ec3ef99f8b20cdaf088
Secunia Security Advisory 40113
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Rayzz Photoz, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 9e0d05d3d16ca6603b8192808b3585d4d9a3ba29fb802dc34860a4d62eb25d00
Secunia Security Advisory 40125
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ircd-hybrid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | bb36ce911e0dff8f9694a3b30f94c8896223787016e233ccbe95e219e681defd
Secunia Security Advisory 40124
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xinha. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 01a2e0042c8712b20e8c3cb8cab162cb19ca1c91695d493be336fee4f01ed9bf
Secunia Security Advisory 40123
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for exim. This fixes two weaknesses, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | c78bf89be92e8313da72d9aa90c0d2cafcc10dacd97c5080ef1a91d1f3d44ca6
Secunia Security Advisory 40126
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ircd-ratbox. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 6420af141a553e8e91211f16f7c70e05ffbfc8ff3b5a9d1eb108c0d7341b86eb
Secunia Security Advisory 40101
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 115fd2fdf86eaa503ec36bdf068951a3534ec7d849593a660653ac225559173e
Secunia Security Advisory 40122
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MCLogin System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4feb8709fde96352f6da0bdd4a5d69e53e935280085a18a8a76e495acc2fbfb2
Secunia Security Advisory 40096
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere Application Server for z/OS, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, conduct cross-site scripting attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 1b92b9699571ea2d5dc37936976d533f5c1fa2cfbcb3d57776389b81c124c9d6
Secunia Security Advisory 40094
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Comodo Internet Security, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
SHA-256 | 32831f6d718b24fb9825d5c8d9ff7e3796cce855a45a90dfaacf6a2d220de980
Secunia Security Advisory 40129
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gustavo Sorondo has discovered some vulnerabilities in PhreeBooks, which can be exploited by malicious users to conduct script insertion attacks and disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 0be8af488d5d418804db09393231fda4ad30e3d54e066ba005619531d888536f
Secunia Security Advisory 40102
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CubeCart, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6cb9d148ad5a93b1c25fdaac338b18a31a4984cdc20ae317e0264303cc9505b7
Secunia Security Advisory 40099
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP Car Hire Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | bdd0167172bcf636339ef23191fc4a27b18674acc7913a39726ce30b7ef2a855
Secunia Security Advisory 40104
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openoffice.org. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0cd943d1d51b55fd794a385badee0f273ca0eaada28e5fad0c9e6f5fdcde84d3
Secunia Security Advisory 40088
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iScripts EasyBiller, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2e0de8530af1e3eff07dcf32e32766201f4ef46d7cd806bc0dae2e3611a3331e
Secunia Security Advisory 40087
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iScripts eSwap, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 51bffdc5532d3c2d121b55245491c57cfbac8c30607d914a7017922c5843a70c
Secunia Security Advisory 40077
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in fileNice, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6ce7f88ca18949e4e086aca726c6c1728d81c87b5c09d26da42631fb22a757bb
Secunia Security Advisory 40107
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openoffice.org. This fixes a vulnerability , which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | d4564ba122e6afb2c066fba90fc1e62a63a06533f2b27b27d7d65b97dc24d240
Secunia Security Advisory 40054
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Motorola SURFBoard SBV6120E, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | de2179d9c58c66c85a7bc61f9e6375996e739cc5768dc68c318b45c673195797
Secunia Security Advisory 40035
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mysql-dfsg. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to manipulate certain data, by malicious users to bypass certain security restrictions or potentially compromise a vulnerable system, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | d65413c3dba8ea1611d955d95256285d02028169223eb48f4a65459f60c20b8e
Secunia Security Advisory 40105
Posted Jun 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct spoofing or cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | apple
SHA-256 | 2dfa7700b2f57daebf2c9159b4442a01cd9668040a72a248a7830b4dbb40c338
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close