exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 68 of 68 RSS Feed

Files Date: 2009-12-16 to 2009-12-17

Secunia Security Advisory 37787
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xpdf. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 4a7c75a6e7bbb1abd8dade567c1faa4c2f93c39d16adff786b7422986fd04213
Secunia Security Advisory 37774
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | cbed046de6f9ed55cf59ca9ea2e5a7c85ca6c31ce48edee4f01d1a776fb115d2
Secunia Security Advisory 37738
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Designs by JM CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8a53a928b21b8720768e663849eb4a7f5bcbfdf5fb81dc540196370218dd9b28
Secunia Security Advisory 37736
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SitioOnline, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bba07cd896274b4feec3b5e13caf0b9e3fc69728f2eaf31355cdb34c891a2fb8
Secunia Security Advisory 37785
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, disclose sensitive information, or compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 8d192174e290eccf4304dd4c2d0c85c32f643ea865bfba38eac35da4fbe86825
Secunia Security Advisory 37784
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | e7598811622ef83c5e9f682559a4db93a5c3ed3ae4e4485437549745f1334c6e
Secunia Security Advisory 37699
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, disclose sensitive information, or compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 704417ee5ec2b7a83a83655f101e4746a9c2c17fa52a9957338291477e7689c9
Secunia Security Advisory 37779
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and a vulnerability, which can be exploited by malicious, local users to disclose system information, cause a DoS (Denial of Service), and potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | c166f8905b21cca94efa2adef33b14933a773090b9323b493b8f825b7971f475
Secunia Security Advisory 37772
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM WebSphere Application Server, which can be exploited by malicious people to conduct cross-site request forgery attacks or disclose potentially sensitive information.

tags | advisory, vulnerability, csrf
SHA-256 | fe5eeace1cd38b722838f3c5dec1848e9a26240de709185a530a0095daeb3055
Secunia Security Advisory 37778
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for merkaartor. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 6cbfbd47a23d6e9a6c2bca9a5760ba3a64bfc4914ca8cc0b939ef5b99624834a
Secunia Security Advisory 37704
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 403cce3d20bf4afd4d13831ebd5ed95c06e700a5ba58ae5101dbe8a5aab131c1
Secunia Security Advisory 37718
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Easy Banner Pro, which can be exploited by malicious people to conduct cross-site requests forgery attacks.

tags | advisory
SHA-256 | 329d72aae3b4fffcc68338865b4f8fccc7fc0e27a01a579e59f150ed6611a1bd
Secunia Security Advisory 37751
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in daloRADIUS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f1643521f715137e001d38a3f23362e1fb39718d8438d2a2d8877e94ab0565d7
Secunia Security Advisory 37773
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for firefox-sage. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 5ddd7607ee870768b8d79745eaae6e661a7e4feafd5686fc6d91eca968ab532f
Secunia Security Advisory 37709
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Horde Application Framework, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | db24fce3626d5c34cd83ec4a0c3a6f9bc3ce7431d37571607ce702a74239c4af
Secunia Security Advisory 37703
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 59e6cb8005afb5e85411b7c7e4a2036e8140b1df194ee0ad44e9641fd9bbd2b4
Secunia Security Advisory 37721
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ScriptsEz Mini Hosting Panel, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b40dfbbb01e1e000a25196ce73025355e3cd57773468f971fab12a1e6ad0a82b
Easy File Sharing 5.0 File Disclosure
Posted Dec 16, 2009
Authored by Thor

Easy File Sharing version 5.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | f9a3069157a50cd21a12c82d74483b9f769f762167a6595c44a82ba906b3592c
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close