exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2009-04-21 to 2009-04-22

Secunia Security Advisory 34807
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Storage Essentials, which can be exploited by malicious users to bypass certain security restrictions and gain escalated privileges.

tags | advisory
SHA-256 | 5f94ef81e797d5eba1e21822148e6ea9574afe26a06a1109988240abfe5598e2
Secunia Security Advisory 34808
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP StorageWorks Storage Mirroring Software, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 21d1d9a73295f647bef61fe220de9d9f7a14b36d2d44fd9faca32548893871db
Secunia Security Advisory 34801
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for udev. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | 2481efbc0c151e12a2d2a465dbb0353f5b4f7350d0c1b062af36a93ffeadb963
Secunia Security Advisory 34769
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell NetStorage, which can be exploited by malicious people to conduct cross-site scripting attacks, and by malicious users to disclose system information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | b343fe4fcecb1ff64350c5cc6bba12ba97063bfffdf4efea50fafb0433a13b01
Secunia Security Advisory 34826
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vrs-hCk has reported some vulnerabilities in Online Contact Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ece9f0a35a188841141242dd73610e70e767119dfcdee2b3f293b8599d0fcdd8
Secunia Security Advisory 34811
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - girex has discovered some vulnerabilities in FlatnuX CMS, which can be exploited by malicious people to disclose sensitive information and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f94f9fd251c94c06a247a31c8a740f50235a204e49ef644925e6b6e4efb82d3c
Secunia Security Advisory 34816
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities has been discovered in CoolPlayer+ Portable, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 9fb05fdba0b09fd983ea22b6dbea6ad9dd115fb0b2155205b306050bf11393ad
Secunia Security Advisory 34815
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered a vulnerability in 1by1, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 5af64dfdca1a382482836e47d9e45cee5d173ba12f2a3b1af4f846f9f02b597e
Secunia Security Advisory 34823
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in e107, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dfa16dc5a83b5fabcc0c3dcd811a6688de4612772fce62b28ffd6c7f993c35a9
Secunia Security Advisory 34761
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jose Luis Gongora Fernandez has reported a vulnerability in Studio Lounge Address Book, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | a7341b9d16132970c69e6ed789d0f2927fefcf6dd13f78f3bb9897c97b5959d5
Secunia Security Advisory 34819
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Snakespc has reported some vulnerabilities in EZ Webitor, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 99e515adfa693f127932cdbbc2ee7b684779426d3cf36af05923779ec1e7507a
Secunia Security Advisory 34799
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eMule Plus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 8ab0b201077189cb293660a5d79ed6cb7c2f3077192a4f440a0c228866f0f2f5
Secunia Security Advisory 34825
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vrs-hCk has reported a vulnerability in Online Photo Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d3041f6d2ca6e576ef249d3c02df8070bcb522b69bdb374e8505c6b374f28933
Secunia Security Advisory 34743
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nethoteles, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6e2bf552018a5b6922e5bea275b9e60f33c61dfac8abe3776137b49f97c3d591
Secunia Security Advisory 34736
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a vulnerability in e-cart.biz Free Shopping Cart, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 554fb97b884f24eb840cd89d45ff5a3fd81f7303c07abedbfd0583deac876abc
Secunia Security Advisory 34771
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for udev. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 6316a7a80d2c2ed9cc698935e8349bdf895de46ec5bd49dd8e5180990de4137b
Secunia Security Advisory 34782
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for lcms. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 0a465810f7bf370a2d3fd1d6463ea5c08436ee18366bbdc53641e86a8e28330c
Secunia Security Advisory 34791
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | 3f479a1d9214d16d234c995c5c5de0a55a69b417e99b150772f9c85583c909c1
Secunia Security Advisory 34768
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore drosophila Fresta has discovered a vulnerability in Tiny Blogr, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5176368f18ece1d8d022573117d1f37c032d7afa0f4194746c7d9a35e95f4522
Secunia Security Advisory 34752
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Enhanced CTorrent, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 94cdd7cf003766e6f87b6ada84768dc61ab917df01e54061bace9d29b9b5f3df
Secunia Security Advisory 34793
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in ntop, which can be exploited by malicious, local users to manipulate certain information.

tags | advisory, local
SHA-256 | 0fa9bb203792a7d7d7b9add17cffb69c4a181f823fc07336f1384387389354ae
Secunia Security Advisory 34651
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Phorum, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | ac90e61a3ecd5dbed1675678868e8ea60bf60a8f35fcb0fcc02468844e16a1c8
Secunia Security Advisory 34803
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | b460bb422354e94cb7fb0fdfa8ca6d6db9cffb5e20ab62f0acb12202fc30cd25
Secunia Security Advisory 34792
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 00d7e03830151643116f8dc2f397e331c2b1166e04c80a6edcd7e6366c67c160
Secunia Security Advisory 34766
Posted Apr 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore drosophila Fresta has reported a vulnerability in Malleo, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | a37e6be32cbdc7c74eaffd6ef4f442a8bef598f319fe89a6936db69518f252a8
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close