exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 1,003 RSS Feed

Files Date: 2008-11-01 to 2008-11-30

Secunia Security Advisory 32776
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a security issue in Team PHP PHP Classifieds Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 3571637603596cd715549df64612afa848276afea1700bd305899b04459ae14e
Secunia Security Advisory 32795
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in the ZoGo-Shop plugin for e107, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 68d447127f324d781c4bde0a3c650d21c2283dc865660628ff813efa73699d7f
Secunia Security Advisory 32863
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | ae031e2fbd3f5347bfbf10ca96b3a0f0b18973375d65a094750d6b7178df0cd7
Secunia Security Advisory 32871
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a security issue, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | freebsd
SHA-256 | 5801f9e716905c9f89e14cca1c264120303c76e60bceeb4ae79f07fceb028112
Secunia Security Advisory 32854
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for enscript. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | da4f183a5cb877eae0d3a94cdfd2e770e0157804169e653e52172b4da4d0f073
Secunia Security Advisory 32856
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openoffice.org and openoffice.org-amd64. This fixes some vulnerabilities and a security issue, which potentially can be exploited by malicious people to compromise a user's system, and by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | ca32dc3dbb3025f642d50895a715d5f38a4844033ec78b94c935bbac25920e98
Secunia Security Advisory 32859
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks and potentially compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 21fc7b6ec31b87fc513bebb826378cd0572fc1d8928dc7be7e30702880673549
Secunia Security Advisory 32867
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported a vulnerability in COMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1b3f97ec34ef18c120e90543fc46bd747fba0a3cd15492d9d9c3333c368eafbd
Secunia Security Advisory 32864
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 46ad987530f500b10a853b64616577e72feff5ecf6521f1f1e7748bd2a682d7d
Secunia Security Advisory 32862
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tog-pegasus. This fixes a security issues and a weakness, which can be exploited by people to conduct brute force attacks and malicious users to bypass certain security restrictions. 1) The security issue is caused due to Red Hat's security enhancements not being applied after re-basing the package to version 2.7.0, which can be exploited to e.g. send requests to the WBEM services.

tags | advisory
systems | linux, redhat
SHA-256 | d83623f08077892b742724f51b4545670c36c45d4bfbf45b92ea647dd9cf8512
Secunia Security Advisory 32755
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Access Manager for e-business, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1e94e76e959be584654d52eb0764b893c12e817b28c40a1c9cd74b5ab5662bbd
Secunia Security Advisory 32848
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has discovered two vulnerabilities in Amaya, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f74a169266b7437431016d5509b72229d7afe0081178631c3e94500220886c1e
Secunia Security Advisory 32742
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bl@ckbe@rD has reported some vulnerabilities in Q-Shop, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 55d5d607a6d0edff58ac7faadc2247854422330cd63ded97dd587cd271d8b3ee
Secunia Security Advisory 32839
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for vim, vim-minimal, and gvim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7caf00780fe698c764f26e5f5a6f982f4946d1c5e5d408cf4dc98fa27191ba09
Secunia Security Advisory 32826
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to disclose system and potentially sensitive information and bypass certain security restrictions.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | c4fc61140982a5e921d8e040d0a10a1ae197acdf7ce8b7e26869a5f241a937af
Secunia Security Advisory 32821
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in TAU, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 6021b84fbc5a2117b67bb2c71507a38355a1e3eadd4e083fe1085810c95406ee
Secunia Security Advisory 32872
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 0c1b98ba089ff79a50d984d8df1018a8a6a4a2eb1bbbd304e2b6bf4510e845e9
Secunia Security Advisory 32834
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for phpMyAdmin and lighttpd. This fixes some vulnerabilities, which can be exploited by malicious, local users to conduct cross-site scripting attacks, and by malicious users to disclose system and potentially sensitive information, and by malicious people to conduct spoofing attacks, conduct SQL injection attacks, disclose system and potentially sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, spoof, vulnerability, xss, sql injection
systems | linux, suse
SHA-256 | 840cf711b2d64c87b21f3e085c69d52a369fae0a45fc6cab8de3187106adf45b
Secunia Security Advisory 32823
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - __GiReX__ has reported a vulnerability in Quicksilver Forums, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2105ea727c661bcc3a0b6d7610c675bae7d314f1f4c28aa38b6850b175cdfb0a
Secunia Security Advisory 32875
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for geda-gnetlist. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 62921dbb4cd86613223a8f27117acbe751c73a1de5c4b925abc298e0c3d48155
Secunia Security Advisory 32832
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for yast2-backup. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 22651cffa17400c1ac3c12b0c44b9934ffc22b3ee54c8a7dfed75b721a3d4579
Secunia Security Advisory 32806
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in gEDA netlist, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 761a1088abaa69e07c084b5edb5441d2cae3dbe6182c218e2d896d501a719018
Secunia Security Advisory 32814
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in BullGuard Internet Security, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | af7a3981a482b99344b2a40e15254cea2a66c93b3023204e1dd12fa3ee576784
BrowserRider.20081124.tar.bz2
Posted Nov 25, 2008
Authored by Benjilenoob | Site engineeringforfun.com

Browser Rider is a hacking framework to build payloads that exploit the browser. The project aims to provide a powerful, simple and flexible interface to any client side exploit. Browser Rider is not a new concept. Similar tools such as BeEF or Backframe exploited the same concept. However most of the other existing tools out there are unmaintained, not updated and not documented. Browser Rider wants to fill those gaps by providing a better alternative.

tags | tool
systems | unix
SHA-256 | a9a9ad33cf85d84789c6b1e1f72b04c372116d65953cd7b65343aae34a449f2b
pieweb-rfi.txt
Posted Nov 25, 2008
Authored by NoGe

Pie Web M{a,e}sher version 0.5.3 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, web, vulnerability, code execution, file inclusion
SHA-256 | 1811754a68a731b2bf688bce663668c9883ed8dfbb51e79d1c1852f6f20d4be1
Page 7 of 41
Back56789Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close