exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2011-04-24

Joomla Themes Cross Site Scripting / Denial Of Service
Posted Apr 24, 2011
Authored by MustLive

Multiple Joomla themes suffer from cross site scripting, denial of service, disclosure, and abuse of functionality vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | 8148583b8ad762681628eac607ff239001cef718fb344300b322e5c939626ba1
deV!L`z Clanportal 1.5.5.2 Shell Upload
Posted Apr 24, 2011
Authored by KedAns-Dz

deV!L`z Clanportal (DZCP) version 1.5.5.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8621f870da61d9f8031fa1c96012768ffc811f61b6099fdbc67d9fe50f807e4c
EasyPHP Web Server 5.3.5.0 DLL Hijack
Posted Apr 24, 2011
Authored by KedAns-Dz

EasyPHP Web Server version 5.3.5.0 DLL hijacking exploit.

tags | exploit, web
systems | windows
SHA-256 | 298b4a2bdda3dc5d4686b3f17e05c4f6e209c58d16ef487f16918f45a5476621
JetAudio 8.0.7.1000 DLL Hijack
Posted Apr 24, 2011
Authored by 4n0nym0us

JetAudio version 8.0.7.1000 DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 2a3d19869416fd097b53607b9ec520982f68e2d0a08f6a71f6b80809a71b85fe
Secunia Security Advisory 44254
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ChatLakTurk Video Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 98756b4e4ad02faea2c7a3f6b1c297250213c7532d6a1850efc1503293107aed
Secunia Security Advisory 44257
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in the WP-StarsRateBox plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b19ef4740250dacfc5949a1da51fc4b43c4321c2173dd802c117bc964adbdc3c
Secunia Security Advisory 44291
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in JRockit, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 17e0710fe524991296addfcc6225a293ff76db6ca9faac790c8c49236b556d9d
Secunia Security Advisory 44210
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openldap2. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 0191b849408141b5268a7ca2d4746a76f8c77bf8cba8dc3e10384ef44243c599
Secunia Security Advisory 44244
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | afacbdb5b1b495c6b327462d3575f4ceff12d8f1fcd4dc83bb8ffd43e6bb94a2
Secunia Security Advisory 44272
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for polkit. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | a8aa736cb03cdf319df54743c3e45d9d5582c77137b49177000ef399ae590d87
Secunia Security Advisory 44281
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Agile Technology Platform, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 8a7b3c5b6d7fc7075792181457b2cacd81c633e3d6603acca6439e99d0600224
Secunia Security Advisory 44294
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle Identity Management, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | f5a339f40dd557fc2b4a36876ae096adcbd9112cd7cc92ce2dfa52f83937efff
Secunia Security Advisory 44260
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Database, which can be exploited by malicious users to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system and by malicious people to manipulate certain data and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 3f881c8ad8e80a2ba1af05d48b3c7bd34886471c870eb7f9f6f1140db1d69ba6
Secunia Security Advisory 44292
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Weblogic Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 5e8a89620360665d510c81b8aab1ead65399e9ae02f2fc831da4718a0098571f
Secunia Security Advisory 43913
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Oracle Open Office, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 7511f73c25808842ae98240b2345c07d8ce1f58f008746b3431f9a8e926afba9
Secunia Security Advisory 44289
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two vulnerabilities in Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 453e745c631f6e22c81d3d1f8041a42f7b8f0049fb27af1dd7ef8e86cef25059
Secunia Security Advisory 44215
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for request-tracker3.6 and request-tracker3.8. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site scripting attacks, and disclose potentially sensitive information and by malicious users to disclose potentially sensitive information, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, spoof, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | 9c1fd7023aa4128e93da0511c2e25fafe224a063527ef7fabf9a58e771b12832
Secunia Security Advisory 44293
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Application Server, which can be exploited by malicious users and people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | b381040188964a724b0cf21310991d978114bd4e0098a5eff098a0e1a99cfac9
Secunia Security Advisory 44255
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in webSPELL, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2cb55dcb0ff55e1f726da1cb2cbddc31d37fb5bf491ad807577396691f07400e
Secunia Security Advisory 44286
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | solaris
SHA-256 | f262b71bf7548f08bc4fc2242a33a36fa76fdfc94301e4d203a15d39b384ce3f
Secunia Security Advisory 44192
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libmojolicious-perl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, perl
systems | linux, debian
SHA-256 | 8cec6dc8a88c24478433d403ec2e77a8c8e442a53770f906e8ada4fed9f53ed2
Secunia Security Advisory 44188
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 1aaa773a784a51ecbeee5fb48059e46b2edb0784b18101da78bbc6dfb8a953ff
Secunia Security Advisory 44157
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for policykit-1. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 7ad4444a46be04ae981d62edaa0c7d7849d47f94c5645c97e6b56175577e8da0
Secunia Security Advisory 44270
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, fedora
SHA-256 | 20e6dbe2a72a3186e2d760ab7cef14a29dd2f5e85c7f7a65207a15ae2d15a86f
Secunia Security Advisory 44290
Posted Apr 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two vulnerabilities in Oracle Open Office, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a508ee617cc9971ef35de7e8e583fd9dc2093a0e8826405276ad6d1c062e12fd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close