exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2011-11-05

DNS Goblin Search Utility
Posted Nov 5, 2011
Authored by atzeton | Site nullsecurity.net

DNS Goblin is a nasty creature that searches for DNS servers. It uses DNS queries and waits for replies.

tags | tool
systems | unix
SHA-256 | 286935c6d2847e65c3e1b6b90df67ab725a2e05fd89b5f85d64564f492ae2bf3
Secunia Security Advisory 46137
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | b7701bd50cc17b6ef1b68fecffdfd39fb128bc71f29189f61338cd34da15ca59
Secunia Security Advisory 46132
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in FBC-Market, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and cross site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | e840838cb10f830a3ceca2dccc0c256a24c0ba61531cbe52b84d0cdd2061a740
Secunia Security Advisory 46160
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered two vulnerabilities in AWStats, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0cd7ab8ce6bbe825d65dbf994d9382ac1ae47cfa2a2821c4c8b40cec27083a15
Secunia Security Advisory 46655
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in LightDM, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | f6b7ceeb3f473538443d6f3d182a8af98223877a81bef6daaa91d0d245d95cf9
Secunia Security Advisory 46663
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mesut Timur has discovered multiple vulnerabilities in Symphony CMS, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bd5c714089c1e4e75117654d00afdb28b4dfeab88d8d4a60246b0a3fc7c63e38
Secunia Security Advisory 46662
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BestShopPro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 372039566ed92fbadde34ac1b76d2282c58d32fcf3a823f92ed77bca81fbe27e
Secunia Security Advisory 46693
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Serv-U, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4247755ab5426d3e53801c5eab34105ee3ff12177be2245ac4fa166906c72931
Secunia Security Advisory 46734
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | cc42d5f9123e8e2453c1d24fdb054e7c5184cc1e41c4061462f3fb19f7e6c278
Secunia Security Advisory 46732
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in RSA Data Protection Manager, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | 62b32e19d12750335630da84d3dd314de8b14b65d9cc46ef240fc7006a5ec4ef
Secunia Security Advisory 46724
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | a4a51603f908a33b67d44b94928d94ce68fa90755c65eb246d7dad442ee7aafc
Secunia Security Advisory 46730
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, perl, vulnerability
systems | linux, redhat
SHA-256 | b59582239747622e8625fa50cbe7795e625d91e05b4f8ce38d859094c992c26a
Secunia Security Advisory 46645
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple Sky Arc Systems products, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | d8710d864aa7912849460f15817b549a170480c9a082515fb6dac5dea108bc86
Secunia Security Advisory 46735
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Documentum eRoom, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 630b3f55c6d3e3a662f9ec7d191be8b1cf4edd65c8ccd2365accde669ab2cfa8
Secunia Security Advisory 46642
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes two vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 64e69b5b4398a4d162beae780ae182317511c77cc758adf0e5dffe7704d767b5
Secunia Security Advisory 46704
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CaupoShop Pro, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e1637fa3c283ab54922674f9595cbbeb0adadb79fe481c9cf0c1a24e4ba59d11
Secunia Security Advisory 46743
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP TCP/IP Services for OpenVMS, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, tcp, vulnerability
SHA-256 | fa120ba965d24d81ae493c708d14a7727e467cb6ec92b102084d6a6c8c7927c4
Secunia Security Advisory 46487
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM DB2 Tools for z/OS, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | aada6ff91273a0b19bbdecfc02fbe5198af0f1124ee1988f90f55892cc306138
Secunia Security Advisory 45495
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in phpList, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 019706c9effcbbe18fc31710c9f8c7fe1c7a0f82d41a115a25c70a30d23a5d72
Secunia Security Advisory 46079
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the A. Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | cfa701325538ce1b9411546cef8d63a218cf36961ff7e338231bea95f973c905
Secunia Security Advisory 46105
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 10c9918fe596273ae52ec54f426c35ce3568ac1f6a78f33fabd883e892083f40
Secunia Security Advisory 45987
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in FortiMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7d1660280dcc4a968bcdc46c49fe036f355311420263f2add5458d2eace39c1e
Secunia Security Advisory 46153
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ldns, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 564e05758506c5d39f139b4ae22d9773e3e279f22665f289afba3b35fc95507e
Secunia Security Advisory 46141
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the WP-RecentComments plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6314644bdeeb0340ae447e636f481661f073bbe29531c74265e71871a194afad
Secunia Security Advisory 46119
Posted Nov 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for evolution28-pango and frysk. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | fca23eebc7136dfcfa45c31d23a23f5a8b35aacb8381d36960b62336bce171f9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close