what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2008-11-12 to 2008-11-13

Secunia Security Advisory 32612
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various VMware products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 2878b1508f7dce749229664d38cf892b01924b8c38bd490af15a7e0a9df55baa
Secunia Security Advisory 32613
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a vulnerability in Mole Group Pizza Online Ordering Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 33bff733c884787ed2b1cc6077d57a8539bffa5d8b329944e11795e79bff78bd
Secunia Security Advisory 32614
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ipsec-tools. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | c089daea6683c8462e69bb1a61f0928bbdc5ac512032542ec6206aaca52af5f9
Secunia Security Advisory 32615
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal-cck. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 19fc8f99b891f8b91801d75e48930611da0f0516b8af02f7a9fd834868a57f09
Secunia Security Advisory 32616
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cman, gfs2-utils, and rgmanager. This fixes some security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 3b12671ac5666092f601f70ac5fd0a77ba6ab59c6fd2fb315ceef3659bf88f34
Secunia Security Advisory 32617
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - G4N0K has reported a vulnerability in Zeeways Shaadi Clone, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e47a22367f4c1ac9866546fc61119747eae34238e795d3356c2fab885a65a8c1
Secunia Security Advisory 32618
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Trend Micro ServerProtect, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b74c8015defcc50db35a42b3bfd6873becdf7ed8557c2ec789a350e2b5fb96f4
Secunia Security Advisory 32621
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Tru64 UNIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | unix
SHA-256 | 0f8d73ef55637a41a16b27f6ced3107bc18e8b53de15a6cb9f46b1dd4d95f282
Secunia Security Advisory 32623
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rob Stout has reported a security issue in the Sweex RO002 Router, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e12a21e81d21beb9968cee802071f40c85758f290c5b2342c767303794d6e05d
Secunia Security Advisory 32624
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VMware ESX and ESXi, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | c269dfabeae01ce463e2fa0763cc12cade015e77017220ed8967eb4977acd041
Secunia Security Advisory 32625
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | solaris
SHA-256 | b9c40ce508eebd357bbb992ea339e36fcb779aac8d92441c68d6b409fab67da8
Secunia Security Advisory 32627
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in CDRW-Taper, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 4c21512a41aee2c560f140d417bd6acdee2c4b6ca07203a01201672f0497a16c
Secunia Security Advisory 32631
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hkm has reported a vulnerability in various 2Wire Routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7531473fa5e0e4ab6db30f0e8de8be54ad2d89313bd661150ee83493346e689a
Secunia Security Advisory 32649
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in buymyscripts.net Recipe Website Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b46efb6064ed3fc6d6737da46f7c1fda5825908b1d2e29b5d746ff6d0d903729
Secunia Security Advisory 32650
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in buymyscripts.net Clickbank Portal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ebd1355a808cacffa3c7efd032308dcf4be87780ea9bf7fbe103ed05a93fdaab
Secunia Security Advisory 32651
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OptiPNG, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e2b8e54b8473270c6b9afe712aa3416d1b484231b88f2a9d0549fdadd36a9243
Secunia Security Advisory 32653
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WOW Raid Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 31e3672bcec2014c1becf6777446d23b50fccbf0a7579a265497abe2269dde18
Secunia Security Advisory 32657
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in buymyscripts.net Lyrics Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 357ea94405648f41a43861b42175d6040887f3cc4f4dc0e039534db5d528de14
Secunia Security Advisory 32671
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in WIMS, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 47c2c9e9e6c051e3af6190f84d36efd5db2ceb7d2407a547e1d3b2f8cb39e462
Secunia Security Advisory 32675
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kaan KAMIS has discovered a vulnerability in Dizi Film Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d1c15c1607fc6a23808ea63b7a2f06827a2a693784938033825eac4d77e684d5
Secunia Security Advisory 32682
Posted Nov 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SAPgui, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ed849ac6942e6e0cde0e4f9954dbc876e00c6d9bf2b962adb82b81db05eb86ca
exploration.pdf
Posted Nov 12, 2008
Authored by Xylitol | Site xylitol.free.fr

Whitepaper entitled Exploration In The Cross Territory, a follow up paper to the Cross Site Scripting - Attack and Defense Guide.

tags | paper, xss
SHA-256 | 22261dd7d0353e4a08f864b8638db726e06e08be483dedd672758a6b6ec89362
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close