exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2010-08-11

Secunia Security Advisory 40943
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openconnect. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | c64c71ba3556db07df3a80689760d86c34742640e91a0d8082cbd150ec543183
Secunia Security Advisory 40907
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to conduct click-jacking attacks or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 50fb08785bf031c878a9038243de6386557016eb7dc2b7686c44da9b64c3c001
Secunia Security Advisory 40925
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dbus-glib. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
systems | linux, redhat
SHA-256 | 349ed2e9249056c2eeafd3ba7a144175eb2d96d0b29e870b5a9c0640f4e019d8
Secunia Security Advisory 40944
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for iputils. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a169594d5242b96fc916cd906b207aae814201b4d2cd1c4dd5cdc3668ec6e879
Secunia Security Advisory 40938
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and conduct DNS cache poisoning attacks, by malicious users in a Xen guest virtual machine to cause a DoS, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | d388f8c23ddeddd11872042bc5e9f5a1d7a30ea6ca898fa93e1080a46f26d368
Secunia Security Advisory 40909
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Richard Brain has reported a vulnerability in Adobe ColdFusion, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d0f1f05574d7d8511e327057a1c700f725fa44c122e4e0c87db14fd0c30eee66
Secunia Security Advisory 40908
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in dbus-glib D-Bus GLib Bindings, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
SHA-256 | 1fda8d7f7961232f50f9b7d8564cf6f193904152e1daf38cef8fb91fcbbcc693
Secunia Security Advisory 40939
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Play Framework, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 199572277bfec4af470804d9bad3358acaf3e069870c54f82f80ea15434f178b
Secunia Security Advisory 40917
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Google has issued an update for the Flash plugin for Google Chrome. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7539d7b8be7d0ff2ad8d83c5cbc115ee0417082d0b02c30d5b58219024db02db
Secunia Security Advisory 40951
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Branchenbuch (Yellow Pages) extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c994e02fa04306aabbe9f6d1da5b9f6fff6a668e4fe5f6c72606c59d2b5669e0
Secunia Security Advisory 40910
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Flash Media Server, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 4b7780d7887939ba7919e0bca719a9e23cb6e08e1441adb0d28178c779d43089
Secunia Security Advisory 40354
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in glpng, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 1d0c9e76e5d3f59103341c04d501dc9edab25529cd5dc9d7c99dab38509096e9
Secunia Security Advisory 40940
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sud0 has discovered a vulnerability in SopCast WebPlayer ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 10e652a8d975a8d5de84993d67783d8d7af5f82f07c335622da599d9261fb00b
Secunia Security Advisory 40950
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Questionnaire extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bb36dd6724e4d5ae69c4a5ecac1aa765a7d1ffdb2f91a9d29f12d05f862ebd7c
Secunia Security Advisory 40825
Posted Aug 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | e45de5c84aa531fb4fdba61a0d7d9b991c2e8c9e3e3856d277960532ca1f1913
MyBB TagCloud 2.0 Cross Site Scripting
Posted Aug 11, 2010
Site 3ethicalhackers.com

MyBB TagCloud version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f70983856ea48fb4db52dc9d46f3ec08a266e8f21982f924e292bc447d5a2dd5
Protecting Websites From Common Attacks
Posted Aug 11, 2010
Authored by vYc0d

Whitepaper called Protecting Websites From Common Attacks. Written in Indonesian.

tags | paper
SHA-256 | dc89f5f68de7c6fe086c756ae335351b5033ad919f9d9781ff0f656ddac2f33e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close