exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 101 RSS Feed

Files Date: 2008-05-08 to 2008-05-09

Secunia Security Advisory 30056
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InjEctOr and FishEr762 have discovered two vulnerabilities in phpDirectorySource, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a5f317d1bd90903c9a7fdf38e1b6009f0470d0179d219f79149f0b24326e3e74
Secunia Security Advisory 30057
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in SMartBlog, which can be exploited by malicious people to disclose potentially sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | d79a9450362fe22152ab6af74e1c1a71a1f0a98444fe0d44d3bcfd63fdc1f8c5
Secunia Security Advisory 30058
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in BlogMe PHP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | c23047613024c9e5d87cfe222bfd70bddb43dfebfffdc05dcbb3721ba3e3c717
Secunia Security Advisory 30060
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Khashayar Fereidani has discovered some vulnerabilities in Maian Weblog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4b4ff8efddbf7e8a2da93a7c809ed948dd721549d5dd5bfefae4af2ee84a293f
Secunia Security Advisory 30061
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mrzayas has reported some vulnerabilities in Nuke ET, which can be exploited by malicious people to bypass certain security restrictions or conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 85cff93092e27987a40202f5cdcf29faea6d06623fd7c3e934d02e2494dbc4a8
Secunia Security Advisory 30062
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Khashayar Fereidani has discovered a vulnerability in Zomplog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5e75b35afe1b93c63015461ba01d5e2bb4eec0699e3132ca807006e62635ae33
Secunia Security Advisory 30064
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bugzilla, which can be exploited by malicious users to bypass certain security restrictions or by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c47396fc90f0ddd81fdb6b0d7496b303d07a87d838d4d70b96ce585119fbc767
Secunia Security Advisory 30074
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yogesh Kulkarni has discovered a vulnerability in SysAid, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 049f4db53020c1c8a7b47bf8fe8a1b0da7bf334d5908d8de4c5d8e2c3778d0f8
Secunia Security Advisory 30075
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IRCRASH has reported a vulnerability in LifeType, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fe696f63e09956be9773021f99c0abe69fd869591d86c64f75fc3b6a3d884196
Secunia Security Advisory 30076
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InjEctOr and ToTaL have discovered a vulnerability in PHPEasyData, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4bc3da9831439de20f5d76908dbf5025a7d01fa3a285fe4b548d203a1933ee9a
Secunia Security Advisory 30080
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hadi Kiamarsi has discovered a vulnerability in ChiCoMaS, which can be exploited by malicious people to conduct cross site scripting attacks.

tags | advisory, xss
SHA-256 | 9094bc90fd2186613eec6c8270a101f9ef7b7b1e8c4d8523b795de57195898e2
Secunia Security Advisory 30081
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Rational Build Forge, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d63c451788674300962c11988e996a55258f53325615374225ddbe063aba14f1
Secunia Security Advisory 30086
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in SSH included in Sun Solaris, which can be exploited by malicious, local users to disclose sensitive information or potentially perform actions with escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | c57f71b2256f3f59cc7bff08cb2f764743a20f2724609e09780779bf0103cb79
Secunia Security Advisory 30095
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SIPp, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | acb22db99081a1f123d92dc80953ef92443c5928ab7cd04b7796ad332551cb30
Secunia Security Advisory 30099
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ldm. This fixes a security issue, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | c7ab145cc7ff64a600f885ac74601fd1f7eb9c47e3d70f25e04b0c739af1c549
Secunia Security Advisory 30100
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 9f5c3589af94c6b9849803ae821abc47116bbeabf9ae02a36e42e24a7e4e99de
Secunia Security Advisory 30101
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 26a370fd33b0697acd30ece69ee12a7f64ae3d0a2bd251ccc3f3a6f22c0ab084
Secunia Security Advisory 30105
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 032e2f4c0cfa1e97aa77d534515091d4828255e24471e1a4b29e93d6cf7c00ab
Secunia Security Advisory 30106
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kazehakase. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 4424f718978368c329ac02639dba9ce77c8eaa8cb5e73e1b9f897955ba058cdf
Secunia Security Advisory 30108
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux kernel, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, vulnerability
systems | linux
SHA-256 | 049a7e6b67ad4b0ffcb62b4d6c8305ee8525497618db50dfaccda44a60e8bf78
Secunia Security Advisory 30109
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for emacs. This fixes some security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 8010b940450f3668a90ee19613c45072cf26de726d559e07fe0766464bdb116b
Secunia Security Advisory 30110
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 4d9ac599c94db327049c8ec8b5ed269b43fee333badff614b22dd5b63d6432f8
Secunia Security Advisory 30112
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), and by malicious, local users to cause a DoS, disclose potentially sensitive information, or gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 35645ce5568f2f1fdc6c5da56eda83dc3c5776932bc125e9a81697518138745f
Secunia Security Advisory 30113
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 30cd3119a696693e9bee776924247e7ffa7a31440d19fe5a2077e737ec17d576
Secunia Security Advisory 30114
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP-UX has issued an update for Netscape Directory Server (NDS). This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | efb497bb8988c8db8afa01e0a3eeb52a87f67e15060166e5b5ec620067fbb6c4
Page 4 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close