exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 923 RSS Feed

Files Date: 2009-08-01 to 2009-08-31

QuarkMail Local File Inclusion
Posted Aug 27, 2009
Authored by Securitylab Security Research | Site securitylab.ir

QuarkMail suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d88d1d4baf775d97a24f20e9c54d5469b4653a81b8b04ef1dec65696a9d2dacb
Uiga Church Portal SQL Injection
Posted Aug 27, 2009
Authored by Mr.SQL | Site pal-hacker.com

Uiga Church Portal suffers form a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c270d8b9a42039e024679807bb91cd52998dcb64e4c0d73a34b67306dec14188
phpSANE 0.5.0 Remote File Inclusion
Posted Aug 27, 2009
Authored by CoBRa_21

phpSANE version 0.5.0 suffers from a remote file inclusion vulnerability in save.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 83f8ca9730c8e66c8a50be043baa4719938eeed1a7514813c50d9bd1397a905d
Allomani 2007 SQL Injection
Posted Aug 27, 2009
Authored by NeX HaCkeR

Allomani 2007 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3ad702291c4da08354235505dd15def942fd31004571d970b7d4cfdb42af449f
PAD Site Scripts 3.6 SQL Injection
Posted Aug 27, 2009
Authored by Mr.SQL | Site pal-hacker.com

PAD Site Scripts version 3.6 suffers from a remote SQL injection vulnerability in list.php.

tags | exploit, remote, php, sql injection
SHA-256 | 6e654c05ac942c6c98acc3993362a0cab19da08a3c757f631ae9e19a45d798c7
Mobius Forensic Toolkit
Posted Aug 27, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release introduces the Object Model extension, an extension to persist objects and their relationships. Extension builder has more editing options, such as cut, copy, paste, find, and replace. Minor bugs were fixed.
tags | tool, python, forensics
SHA-256 | c07a1a76ace83e1800214c992eb7beeeefdcdb1f7b8761410f00f8e6374b13c2
Debian Linux Security Advisory 1871-2
Posted Aug 27, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1871-2 - The previous wordpress update introduced a regression when fixing CVE-2008-4769 due to a function that was not backported with the patch. Please note that this regression only affects the oldstable distribution (etch).

tags | advisory
systems | linux, debian
advisories | CVE-2008-6762, CVE-2008-6767, CVE-2009-2334, CVE-2009-2854, CVE-2009-2851, CVE-2009-2853, CVE-2008-1502, CVE-2008-4106, CVE-2008-4769, CVE-2008-4796, CVE-2008-5113
SHA-256 | 565a2e4f05dcf7aeeb6e8faf612d43fcbf48f13dfbd682a6ec3e14c0ad64284d
Secunia Security Advisory 36503
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Go - url redirects module for Drupal, which can be exploited by malicious users and potentially malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 727cc3be9f4a2473e0467bafd720b48f958791bcdf2e7275948e027c0fc1d640
Secunia Security Advisory 36455
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenAutoClassifieds, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 80f8699b258055c4aaedc23cde386d45531dc86b29d3a5c693a360e0489ae466
Secunia Security Advisory 36364
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SmartyPaginate, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1a8fcc8d6aefddadba071e19d6c80b962c732a2c0bb0f75ad9b68f9bad3a93e9
Secunia Security Advisory 36438
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local, vulnerability
systems | linux
SHA-256 | 0050151ae0a7d64fe7f4d5631e14847124892471af1843b6811b5cf31ec9d289
Secunia Security Advisory 36486
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in Tivoli Access Manager for Enterprise Single Sign-On, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | da3cb5f3c64e394175ecc700d1fe4fe7190b964c9a94c2bc3a0be43a8bf3c2ef
Secunia Security Advisory 36349
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hever Costa Rocha has discovered a vulnerability in CuteFlow, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 920295087b1b4bcbe1c1c23ea786745dc9e6bfc9af3f7122db9b480c21389440
Secunia Security Advisory 36423
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SugarCRM, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 940a351e46ffb2acc5f9c65f6c5d046b8e37f976706f380ac75bace2d7bfa8de
Secunia Security Advisory 36352
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Buildbot, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b3fecbcdac326459d62235827abc14a2e645569b170e7730e4d5820d7de94754
Secunia Security Advisory 36198
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Live for Speed S2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ddf4af1dfa5dffb333a39427b6d0b3b065b0c6d477475967c2b2d3efb251db94
Secunia Security Advisory 36431
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | cbc245ee070765de32a943e1652ce2eb1559b9c2139085300278cb067d916edc
Secunia Security Advisory 36428
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WizzRSS extension for Firefox, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ee6ad88c5f1a9aa658a2885dd635cd707d1891f51c6de27135e85922c550f28f
Secunia Security Advisory 36433
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Python, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, python
SHA-256 | a4250a11d16cf8d80b2b4cefc578b7c8d166c4772ad26fa1584294bded4766bb
Secunia Security Advisory 36427
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the ScribeFire extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5fc3a14f20249cdcdb2ee703641a8475c55a434520a18a6e23897bb3a2c9d3c6
Secunia Security Advisory 36430
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 776d1366f8ba7f145460038f1da13923c9899fd928b40d017564303eedf053ad
Secunia Security Advisory 36397
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA Internet Security Suite, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 5a6a24949c267126d79344d269cda16e2340500fa4237fa297578037390aa398
Secunia Security Advisory 36473
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for apr-util. This fixes a vulnerability, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e2f134bab01bf71e8e84e80f3a8662703e6e2814b8dc7cba987571cb88064b8a
Secunia Security Advisory 36426
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Feed Sidebar extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 18a829c0f4ed69bc53606220389010914d72652f590af6536781213dbb81f688
Secunia Security Advisory 36417
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to potentially conduct spoofing attacks, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 8d4847275bcff4039626e68bd7778e96dd00211f8e37610a9c84eb3e68200357
Page 3 of 37
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close