exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 68 RSS Feed

Files Date: 2009-12-16 to 2009-12-17

Google Picasa 3.5 Buffer Overflow
Posted Dec 16, 2009
Authored by Connection

Google Picasa version 3.5 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 4ddfd5edbf4f39652ba984a9bf10f680c5b9f0a31b57a4caaa2ee938acd1e8b5
Secunia Security Advisory 37732
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linkster, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4282efbecb0d8e64dc37461ff757c27fb41d7611d6d4b7ba7c6008bd74c57d6b
Secunia Security Advisory 37696
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Access Gateway, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c30dfafe74756ad3d45af9f37757165034f0fca59f601a2e44bb7d8ca4d4260e
Secunia Security Advisory 37761
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Connection has discovered a vulnerability in Dubsite CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | ee74977b7ab1e15bb5d1570bdf1b5ddfe9c50bbac0489f8a4e0f3a8b2c98b2f4
Secunia Security Advisory 37762
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NeX has discovered a vulnerability in iGaming CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 5802ca2dedde07ba356559414260f590bab51f687b9a2bbc58a381fc40c8616f
Secunia Security Advisory 37750
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mail Manager Pro, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 7ae39af5e7b5b71ae759defa9d31f4fdf2905770a1b6869e63606c04b8ed738c
Secunia Security Advisory 37786
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | 53c1f5598564f17c42e58e0e9b4474639f89c44bc3c838bc1384ba8cdb6bdb28
Secunia Security Advisory 37789
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nortel CallPilot, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ab604870147deb017780da0b7e677a07906811fa1bc3bac8f68ae280e20b377c
Secunia Security Advisory 37788
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in StoneGate SSL VPN, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c7fb8decb24c80fd5fe614fd2b68d5bc07b2dca7ff1dd9668854d026de66bfb1
Secunia Security Advisory 37688
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for expat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 443f96ae6b43fdc2cf7c0180f1d552b3c5d600a40d16ce9352cd00bbd506fda6
Secunia Security Advisory 37677
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes multiple vulnerabilities, which can be exploited by malicious people to determine valid user names and to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 08ef979d087ec1730e8dcf4c486db7102b0ceb2d6e9d011dc993f93e5b7c5739
Secunia Security Advisory 37641
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE KPDF, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d28e69393e7ffdb127d3bd0ad2b302ffe3c3b6c2983d252896077d3376f27c4d
Secunia Security Advisory 37793
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdegraphics. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 78a46c41135c850863810660ff60be36d5a29010107b2954a0ffcc4fab961981
Secunia Security Advisory 37791
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the Red Hat Network Satellite Server Sun Java Runtime. This fixes multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 8f5f0b8832ceed937a52011deac3462727dc7e0b9eeaf64218223bbe1529e5f5
Secunia Security Advisory 37797
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | solaris
SHA-256 | 2342b5ce919de1a129de202505bb96b71f80bf805039005f3b6181715aace147
Secunia Security Advisory 37783
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 51d30fdccfda2703d66f411d1f6e600397ffbcc33d787f02512d217453a59dbd
Secunia Security Advisory 37715
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Digital Scribe, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 386189949cf56680b0cc791a0404b2de611adf72aebe6c46d6e94bbb81d6733c
Secunia Security Advisory 37799
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | solaris
SHA-256 | ce770b01ddacb1577f17932d3b1e51b2f75eda051f0f1ed1034f066fb8cc6fb3
Secunia Security Advisory 37725
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 067fd10c8fd071b81c5254f99e852f6b9515effbb21fb563353d23f53f51e8bb
Secunia Security Advisory 37692
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware vCenter Lab Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b894985b655314a6d06dcfc9899ae8e6b11d56c1ef74000c1a0b0a2b03b20219
Secunia Security Advisory 37798
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | solaris
SHA-256 | a2745471daee1bd9e0763432b4afa939aebadf97cd2a6ad7fa141c67b81d0736
Secunia Security Advisory 37792
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bi0 has discovered a vulnerability in HB-NS NewsScript, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2069e2f5284a18ec1aa564b932c2c426dacc4f06ad5e413d49bc3a2a5832b830
Secunia Security Advisory 37764
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in pyForum, which can be exploited by malicious people to conduct cross-site request forgery and script insertion attacks.

tags | advisory, vulnerability, csrf
SHA-256 | ae09671964af901a8a993b3f6619c80a658c4c9cc9bb6808f60bbe613219d180
Secunia Security Advisory 37781
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gpdf. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 2784f6d76b4c79ce391305bf3c7375e3463436c762f23c89cf73a5907b926713
Secunia Security Advisory 37796
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM WebSphere Application Server, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | 4613847d32c5992543c8ee0f3570ae2918d6d74a72b5b56ecaee59d2b1abf3b0
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close