what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2009-01-28 to 2009-01-29

Secunia Security Advisory 33695
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Horde and Horde Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 8501de42e61f3e3709e6f917e4cc6d07b02a4eec21de1a0b435dc0f4df66d93f
Secunia Security Advisory 33719
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IMP, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 97bc3c0ce5ef94b1d2ea8f9bd2d130288728abec65d3b7d7694c518e6f185d08
Secunia Security Advisory 33665
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially to gain escalated privileges.

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 7cbe15a78e433f1f8eec9c726f18ad4c2ee97e22dd21cc79da01aab7613f33c2
Secunia Security Advisory 33662
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | e5650cc9ed2a67976f1b65c5138453064a4cff344624e85026c91839cffe1d4b
Secunia Security Advisory 33688
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Sun Java System Access Manager, which can be exploited by malicious people to identify valid user accounts.

tags | advisory, java
SHA-256 | 4fa6608971c89970da9633f1188455fdf0df8991676512a11518d34514d5ed9f
Secunia Security Advisory 33698
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Domain Technologie Control, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | efd60640cb34b66f5cc09da1ff1753fe7c60d05eaf98850295fb50643908738b
Secunia Security Advisory 33644
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4da88278e54cd18a9df8c3c74ea1863e7b2292337ab2670b838b9ce4193882b9
Secunia Security Advisory 33683
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | 7a2baf951879ef8085138525e58266eae665d4be88795c77e3a0cb6fa4663261
Secunia Security Advisory 33697
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4b94facab803abf7ba1fb8ee87f2b910fe72e1730054c1654261cc28798bd418
Secunia Security Advisory 33690
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DSecRG has discovered some vulnerabilities in Pixie CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | d24eb192277d7f294badfb5ae12fcfa4d043f75f1a7a1342a618b9787155b50b
Secunia Security Advisory 33680
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GLPI, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 465826d5b7c87a04cda4dc7b0e5be553d181c331bed8a52a7d792200d05c765e
Secunia Security Advisory 33672
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dia, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 024e3a6d53a3a9f6a508b37e15dd7cd1623bc8b449ea0880b96aeb7da7944169
Secunia Security Advisory 33676
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xine-lib. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 440fbda14f80e0f480b719ce0c494f6f1cd58e057838b7b1646b30b077c3cb95
Secunia Security Advisory 33679
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for typo3-src. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and session fixation attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 3ed60fe501e13b9a54e62b51cfb7359375e0dfbc6e4e1ef2f6bda8019c82a10d
Secunia Security Advisory 33654
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuclear has reported a vulnerability in Wazzum Dating Software, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 72238288227610fa031f9c02f2ac39f7d9e92b4cf71b5f9a4fa65cb624785346
MIMEDefang 2.67 Released
Posted Jan 28, 2009
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Added support for FPROTD version 6 daemonized scanner. Added the option to use poll(2) instead of select(2) in mimedefang-multiplexor.
systems | windows, unix
SHA-256 | e27f3f084f2b436622f9bee47086a905d4b66e2857b3cbcfec71cba664cf3aeb
Ubuntu Security Notice 713-1
Posted Jan 28, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-713-1 - Eleven vulnerabilities have been addressed in the openjdk-6 package on Ubuntu.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5347, CVE-2008-5348, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5358, CVE-2008-5359, CVE-2008-5360, CVE-2008-5349
SHA-256 | c5eef1cafb7cff5db2f51ef30df3599561ec0ba3321a4d874f5a488e23ce961c
Pixie CMS 1.0 Local File Inclusion
Posted Jan 28, 2009
Site dsecrg.com

Pixie CMS version 1.0 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 49da08945768c48e678afc932422ebb5e063b6161d91edce0573065a715ab4ce
Gazelle CMS Local File Inclusion
Posted Jan 28, 2009
Authored by fuzion

Gazelle CMS suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ed6922098bbbfd7ef4c184ca3808c4d708212d79fb918731e26357271b39c474
ACROS Security Problem Report 2009-01-27.1
Posted Jan 28, 2009
Authored by ACROS Security, Sasa Kos | Site acrossecurity.com

The BEA WebLogic Server Console suffers from a HTML injection vulnerability. Version 10.0 is affected.

tags | advisory
SHA-256 | 0e87edddc628b1f48b68ef24eeb6ae463a27c7749fcdf234b6e3a7419d4abb61
Flax Article Manager 1.1 Upload Vulnerability
Posted Jan 28, 2009
Authored by S.W.A.T. | Site xmors.com

Flax Article Manager version 1.1 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 04f97246bdd700abc5463615e0de2ca9b63a8de832bffb50c946614bc73c641d
OpenX 2.6.3 SQL Injection / LFI / XSS / XSRF
Posted Jan 28, 2009
Authored by Sarid Harper | Site secunia.com

OpenX version 2.6.3 suffers from cross site scripting, cross site request forgery, local file inclusion, and remote SQL injection vulnerabilities. The solution offered is to use another product. Hah.

tags | advisory, remote, local, vulnerability, xss, sql injection, file inclusion, csrf
SHA-256 | 42c6c9bc13964e5415f296903b724c867197d31ddd9be7ca83c3509e5eb6bfa9
SiteXS 0.1.1 Local File Inclusion
Posted Jan 28, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

SiteXS versions 0.1.1 and below local file inclusion exploit.

tags | exploit, local, file inclusion
SHA-256 | 2c2af1dfb745bbc499ce516bdc70ab38a58cbd4a89b4fe1703d2c45b27fb61d1
w3schools.com IFrame Injection
Posted Jan 28, 2009
Authored by Rohit Bansal

w3schools.com suffers from an iframe injection vulnerability.

tags | exploit
SHA-256 | 2a599d86dcb5926f32a5293520d7558ab81df28a4e43c28169feb78e643022b1
CA Anti-Virus Engine Detection Evasion
Posted Jan 28, 2009
Authored by Ken Williams | Site www3.ca.com

The CA Anti-Virus engine contains multiple vulnerabilities that can allow a remote attacker to evade detection by the Anti-Virus engine by creating a malformed archive file in one of several common file archive formats.

tags | advisory, remote, vulnerability, virus
advisories | CVE-2009-0042
SHA-256 | 944ae526a24c8cceb81b918075140aa5750f12966e49907a39066cac40a142ce
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close