exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2009-12-17 to 2009-12-18

Secunia Security Advisory 37823
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Horde Groupware and Horde Groupware Webmail Edition, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 43707ad17f0f78f64bf1c1345c650ddc57d10fa45c55cacb100b353943840d9e
Secunia Security Advisory 37804
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smart Statistics, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | be6f1fc58a3f34cc58d8ed780fc3e291d24582e29ed4052e6a15b3d5c10b3d77
Secunia Security Advisory 37780
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Pre Hospital Management System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bfe116891833b16ec22159e2f40036daac07f52f21e874bb7bbd3136a02afd90
Secunia Security Advisory 37824
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal Core, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 902cbb769d835d9cb3b355f0e4f61179ac2bd6cd6761528375e586ba42ebd414
Secunia Security Advisory 37795
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered multiple vulnerabilities in Family Connections, which can be exploited by malicious users to conduct SQL injection attacks, disclose potentially sensitive information, and to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 0fdbed738694bbae69971de4dc4a65af15adc6bce36e2c509c86985be9ccbcf5
Secunia Security Advisory 37817
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for network-manager. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | 979fef21e57740e064bcaa9708d789cf944f799f8d976f84a18f261224e15b61
Secunia Security Advisory 37816
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cacti. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to conduct cross-site scripting attacks and to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, debian
SHA-256 | 0d031641b06d3cf6b94630817555c98545d4533e383cfa909301f7222bf17ad5
Secunia Security Advisory 37819
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in network-manager-applet, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | f8fb6ee81ad8f509bca36c7bad8c99b3122b4b67c41264c35232012fd0432a2c
Secunia Security Advisory 37739
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in multiple MembersPro produts, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 0169dc3dbdebb6a89a7dcad1641b6de05c1b8b82eaea4cb3ca046dc9fbe14d4b
Secunia Security Advisory 37825
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has reported a vulnerability in Drupal Core, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 938a895193f5c9c7f9e8ec9b3aacecba07a7f87b936a2e849472924cc104b11c
Secunia Security Advisory 37726
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in iSupport, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to disclose sensitive information or conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f46b9ef2a5e6815344ab1ed8f040f53a396d59d4d270326c8f57b17bd9e5e817
Secunia Security Advisory 37741
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GuestBookPro Free Edition, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 518d147ada548616ebb10b0a01567018e343a5f47186d3eb819991f38496f85b
Secunia Security Advisory 37767
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iDevCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 515af60b09d4aef9ab301aa21b20459c9d77d11d412ce74b01cf1b4b98eedb95
Secunia Security Advisory 37815
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Drupal Core, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 7f662dfcc51aca5e5485eb445fefae2428e9dc952f11014321c797a8f058c521
Secunia Security Advisory 37802
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Recipe Script, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | fa621209be79612af7b62613ea0d27e2aacbc7be29dab5755c3fb6e26e242faf
Secunia Security Advisory 37782
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eUploader Pro, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 9c7491e13d7165a97a0f7ba1a52baf264a0004d5f180c65d88007234f2de9f83
Secunia Security Advisory 37811
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Rational ClearQuest, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
SHA-256 | 673fd3f3092d3105af3bb2d13de705aae9030afecc3a743f76868d06eee65a56
Secunia Security Advisory 37808
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien Cayssol has reported a vulnerability in Centreon, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b70c391e62f5d719a5c40bf9e2ba2a62a397edbdb197eb8e2b5499034530cde8
Secunia Security Advisory 37710
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Eduardo Acosta Rodriguez has reported a security issue in Cisco ASA, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | ac93bea732087051d51f0c651963bab624a8ce84a2508c01d0e2c45fc6d9df07
Secunia Security Advisory 37758
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blair has reported a vulnerability in Trango Access5830, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f38660d56da248e939fda137290d10393bc11f156eef3bd91712eadc351c003e
Secunia Security Advisory 37821
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in PHP, some of which have unknown impacts and others that can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability, xss
SHA-256 | af6de6ae005cbb0c7cf963d5069576df57370443027e3f9727b8c692d990da81
Secunia Security Advisory 37820
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mojo iWMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fa7cf71c46f3363e7438e9ee08f261de5e616b7e5ecdad99ed6e5d9f79078fe5
Secunia Security Advisory 37731
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EEGShop, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ee32854ec06312b9900e592cb3fda1c5dd59637143b9e74dc182fcbbd769a426
Secunia Security Advisory 37809
Posted Dec 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix NetScaler and Citrix Access Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f7c8e3a94f90037e1b638c671aa791f88a6cb948fd26cf94ada85d659c84a6d6
eUploader PRO 3.1.1 XSRF / XSS
Posted Dec 17, 2009
Authored by Milos Zivanovic

eUploader PRO version 3.1.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 1a82ca2c0f789a826232d8c0d902f5e83e7cf38b14a7d1748f80dc784e3865b4
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close