exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2011-02-17

Debian Security Advisory 2169-1
Posted Feb 17, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2169-1 - It was discovered that telepathy-gabble, the Jabber/XMMP connection manager for the Telepathy framework, is processing google:jingleinfo updates without validating their origin. This may allow an attacker to trick telepathy-gabble into relaying streamed media data through a server of his choice and thus intercept audio and video calls.

tags | advisory
systems | linux, debian
SHA-256 | 58bfd4daf11a8c83dee06129529e7322a971d702d1ba72de52470ac7ecb299b7
WordPress User Photo Component Shell Upload
Posted Feb 17, 2011
Authored by Flora Bottaccio, Sebastien Andrivet | Site advtools.com

WordPress User Photo component version 0.9.4 suffers from an arbitrary file upload that allows for a PHP backdoor to be added to the server.

tags | exploit, arbitrary, php, file upload
SHA-256 | c3007442f61a67b6235c79a0e74be829d66c6d7d94416570867e77b56f4c7323
GAzie 5.10 Cross Site Scripting / SQL Injection
Posted Feb 17, 2011
Authored by LiquidWorm | Site zeroscience.mk

GAzie version 5.10 suffers from cross site scripting and remote SQL injection vulnerabilities in the login_admin.php script.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | ead13b30d80bb3f7501f40846fd76e17b90bc050e548377ff399f21d2a1dece6
xt:Commerce 3.x Second Order SQL Injection
Posted Feb 17, 2011
Authored by Felix

xt:Commerce 3 suffers from a second order SQL injection vulnerability that can be leveraged to reset passwords of arbitrary users and administrators.

tags | exploit, arbitrary, sql injection
SHA-256 | 9e3a37b7a87b6f0a5036cf569879b12c6788f73c69e4a9ca19a78276984e9a6f
Nixory Anti-Spyware Tool 0.8.0
Posted Feb 17, 2011
Site nixory.sourceforge.net

Nixory is an innovative, fast, and powerful anti-spyware program, with a user-friendly graphical interface. It protects Mozilla Firefox from dangerous spyware and harmful cookies. Platform independent source tarball.

Changes: Support for newer versions of Firefox (3.x or higher) was added. Older versions of Firefox are no longer supported. General improvements and bugfixes were made. The update feature and the multi-theme/language support have been removed.
systems | unix
SHA-256 | 5b9adb5d70de4ff8035cc15e7cd1127beedeeb973890cb88d7dd2371cfdd5999
Secunia Security Advisory 43324
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in phpMyAdmin, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 4c5cf1fb4a10c505274a1caf6c4365a26d39d50b8dca1cae7db771bd27943823
Secunia Security Advisory 43333
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
systems | linux, fedora
SHA-256 | 340c6237d8b38c77d7b9648c008f4e5a1d2223e44c6dd6d2514e3bfe5f97afff
Secunia Security Advisory 43048
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openjdk-6. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6cbb77c8607eba35fe7461d4fdb1833c8470a6044d33e0edc87d3170ca9ded98
Secunia Security Advisory 43192
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tomcat6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 34dc171a52dddb2e7240e8ae29fca3b4c4ecc9fb94bd13bdcd6c1a404b484169
Secunia Security Advisory 43335
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Communication Manager, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6e563666f1a24ae2fd1743c84f7392592af162fb4b744ef07db2b1cc1c8ffcdb
Secunia Security Advisory 43320
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in MySQL Eventum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d15cf391874f375380d54f9f1918ecaec9d5d92d8a98a3a83682dc116161fdad
Secunia Security Advisory 43328
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in PHP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
SHA-256 | a5493336d43fc11dbaef191109a862d14915d2e4b4e24299bbb9f668f8ba9bfb
Secunia Security Advisory 43123
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matteo Ignaccolo has reported a security issue in Linksys WAP610N, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 88b060999e5c1386a52de314ae88c49d449096b12f3565f1884fc5dc72037a84
Secunia Security Advisory 43306
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered two vulnerabilities in the WP Forum Server plugin for WordPress, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e1ee3e97cfbaf31a770946a56e2487b503c877044b9cd1e758184cdb3d7f51b2
Secunia Security Advisory 43277
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in DiY-Page, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | b07a6099288b535bf7531ae96f653b550d06b31d8a8eaa1bab27bd144778dce5
Secunia Security Advisory 43298
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM Lotus Connections.

tags | advisory
SHA-256 | 5201adba9f66784c94a8853ca69b471322c2b25dbdfbc0f10b956944181ce5bd
Secunia Security Advisory 43338
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for abcm2ps. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 2ae8263c6408c5bf6bbdf7f044aaca06998dc47f23a22da0ae7917d3a9488d9a
Secunia Security Advisory 43331
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenLDAP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 2dafb0fe9fa63313971368238022f23259ae568b2e05d81a546df1405856ecb7
Secunia Security Advisory 43318
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered some vulnerabilities in TaskFreak, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 44d340a65a0b576eaf91d824cf377e52bb1e3d32b4a67537189e407efd32935e
Secunia Security Advisory 43317
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoNameMT has discovered a vulnerability in Escort Agency CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3d5aba01d1cc91f312a0e993992bcff874a6cae79940f64aebeac14c26aefb76
Secunia Security Advisory 43340
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 4a1cdc8c6d992a4edd13c93b1eddae707d0fa925e4db8e5ab2fca47b5de4f466
Secunia Security Advisory 43301
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | be86c9118726a83d9b4243b0a39c4462230ae9916c946a6239f53c1008527812
Secunia Security Advisory 43289
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ProjectForge, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2b3c8d759d7e7f787967200096ec9c66dc5817531c2226afeeae4674f8830cd9
Secunia Security Advisory 43272
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu-kvm. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 24e813b5c36b33d15df36d09784ff7e031924c674858a739becfc2126f3e37a4
Secunia Security Advisory 43330
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered two vulnerabilities in Seo Panel, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4a21c12dd6dfa7b67036b60cc6b208a68b486d7ee0916e7b4c38cda2153a213a
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close