exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files Date: 2012-10-10

Yasmingmi Web Design SQL Injection
Posted Oct 10, 2012
Authored by Siamak.Black

Sites designed by Yasmingmi appear to suffer from multiple remote SQL injection vulnerabilities. Note that this finding houses site-specific data.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 6e2a4b83a7b2dd4c5f7f85c74780590906cc02953e46eea15ea9c96e1d42ecf6
Secunia Security Advisory 50919
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Anil Pazvant has reported a vulnerability in Wing FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a911e741735c5cfad0b76555b2fae9c1c5aea23715b0eded608cb777fbe98235
Secunia Security Advisory 50895
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive system information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 9b1d53a98126bf76ebc132b6bf532b97d487e5afce447d2c642b21eac9a78058
Secunia Security Advisory 50878
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 60f6392537bbccfbccc428043be965035d474fd7186be0dc0fa201dd4ab3a581
BIDS SQL Injection
Posted Oct 10, 2012
Authored by Net.W0lf, Hack Center Security Team

Sites designed by BIDS appear to suffer from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | f052a87ebf386597062ed4019081d111081360e5a9e98a705e456af329033068
Secunia Security Advisory 50892
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 3115adb9f1203590661b35a811a5a6ddb375ca21f3fa676b84d93d8458e65faf
Secunia Security Advisory 50856
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 48f5d5a60d6ed948adae1dfd1939640ac7dd36b2539df1b4156c5413e1223d10
Secunia Security Advisory 50935
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | f56e31b5fb66a33e39553e916d13a6feb4b89f9cb86d2f41daca968847f2cb0d
Secunia Security Advisory 50936
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | f85534995531d0d1f69f326d74a39fe1edb109b05904a2a5d71f089698eea0b2
Secunia Security Advisory 50945
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two weaknesses in Pidgin included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | f02605fa9076aca2e06f996cc6e646f64d3800a9df85777c7fae1862b735b283
Secunia Security Advisory 50913
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for qemu. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to potentially gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 179260fa57366e37c239673f3833e16bc708a621dfe5fed5a7592683b787aab0
Secunia Security Advisory 50896
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in gitolite, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 134de0fba15f839aac94552fbe7f3d65ef9eb9b03ef9100b9c8f2fe9d0dedce9
Secunia Security Advisory 50887
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 6e90dafed3247b1f73ba874cf958b73ab8a85002afbcb4408b8f70bfc713b172
Secunia Security Advisory 50947
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in BIND included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 158f029cc39ca325780a5750e48ebe68ca11a590b159a4f503131e68ef5e3c20
Secunia Security Advisory 50922
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some weaknesses and some vulnerabilities in HP Secure Web Server (SWS) for OpenVMS, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, web, denial of service, local, vulnerability
SHA-256 | dad7266c3b960393d8ecfaf814b5e0f49ffbc69fcb2dfb82b8ef5a13d3fb9182
Secunia Security Advisory 50879
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1a8be5bfe0667e20c7c7a43c5378e7710c10baa4b066a07cc23dbc0c31fea9d2
Secunia Security Advisory 50877
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered two vulnerabilities in OpenX, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | eb10caa86a602c2190819a2e32285693c8bb71a55be55fdd90dff28d9d06816d
Secunia Security Advisory 50897
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for virtualbox. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious users to disclose potentially sensitive information and manipulate certain data.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 6359798b960d804921b0c5efcb5eaf9dd97f831241b5cfb9c7f340909b6066d7
Secunia Security Advisory 50889
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 81380c12a5b33a8006a0a1b443c999bda24cc004cbd2f98b85398af34c12f5b0
Secunia Security Advisory 50931
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Adaptive Authentication, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 16d444c4d9ff02e827d8002849b95a81d262002838bb2c4f1964be0384c3adcb
Secunia Security Advisory 50891
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in libxml2 included in Solaris, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | solaris
SHA-256 | 101fb7f6b8959c3aab94e08935d7f104740357f5d032db41131fbc6eb10d7b8e
Secunia Security Advisory 50946
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two vulnerabilities in PostgreSQL included in Solaris, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | ab87ba2dc7c6428ed56ced92b5a77fe8ca3863f2ef849a50854547fd22a453dd
Secunia Security Advisory 50870
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | deb807dd0ef54f2c5cd1376deec713824554fd8bc15269b11874eb5f2fc4c2fc
Secunia Security Advisory 50822
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the AceFTP component for Joomla!.

tags | advisory
SHA-256 | 99a361d85cce83ef6a0fc9b4299d3dc668fc840d925ba901e7e5718ac7e1f08e
Secunia Security Advisory 50876
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 9248d9324df4a6e48e09107ff574dabda313b1e6924d59ea85675a4ed2ecc650
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close