what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 1,225 RSS Feed

Files Date: 2009-12-01 to 2009-12-31

Joomla Oprykningspoint Mc Cross Site Scripting
Posted Dec 30, 2009
Authored by Pyske

The Joomla Oprykningspoint Mc component suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 97dc6ec18ee237f5be0a2420e2cd1e15dc6ec6a6c5caeb3e7f1ad6fcc9056353
Joomla Trabalhe Conosco Cross Site Scripting
Posted Dec 30, 2009
Authored by Pyske

The Joomla Trabalhe Conosco component suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e98be22875acff7f1d7fae9c315542bcf3d2f9741515840c926d81383e6f53e9
Mambo Material Suche 1.0 SQL Injection
Posted Dec 30, 2009
Authored by Gamoscu

The Mambo Material Suche component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7727c93f98ee17798daec9c2c7610f489592938eb6d0bf718934c3eca9323775
Koobi Pro 6.1 Gallery SQL Injection
Posted Dec 30, 2009
Authored by BILGE_KAGAN

Koobi Pro version 6.1 Gallery suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8eca024bd68b164b254cb8ad9587cad1f1345cc8392ec2e37ca2f8713ec2f31c
Secunia Security Advisory 37950
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Futility Forum, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c26b121907471a49e0123701db9c60b014af10ea84159f6371dc1d857f5d394f
Secunia Security Advisory 37942
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libtool. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | c25fcf2c49911da7f4f83bef12b0b248818b2995b1af5fe72d34aaec643a39b9
Secunia Security Advisory 37943
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtool. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 776fe2f3ab88aa3a3fda704dc8ebbac18255fdb2eec4fd39688f3972ebc7ae0c
Secunia Security Advisory 37937
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GNU GCC, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 73f739420af41a2b0b5a8fdb37dbdce4f2c5a8f14a46c1e9f0af59c2844c1707
Secunia Security Advisory 37790
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 has acknowledged a vulnerability in BIG-IP, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | fd7b8adc4d7409c85009a25e45f815854b6cf2273c73aac7aafb297f3233fa32
Secunia Security Advisory 37970
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reno has reported a vulnerability in VideoIsland, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | e08b4ec15bc552ae4e4818972163e0ec465c3ecacca5896c3c611c5726f7dd80
Secunia Security Advisory 37932
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpAuction, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 9f18c60b1ffdab93e9cf644281500fc1437900dcd5ca055c0132e0329c11b403
Secunia Security Advisory 37982
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kaMtiEz has reported a vulnerability in Helpdesk Pilot, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b95c5e5d16ca9d170ec00f9e33f34e0533fa7242328a55e53871ca2c7cc3e15a
Secunia Security Advisory 37997
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gcc. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 207af6fce747495b7fa2fd59bc6a396d16ed97f41c3c1ce171f17557a339886d
Secunia Security Advisory 37947
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Esinti Web Design Gold Defter, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, web
SHA-256 | be47f769512d82d0ffa95c82af3018dd1d6bc19432602980aad0e66d1cb23ffe
Secunia Security Advisory 37977
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerberos, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1e8070b0b9a56cd7337ca485f972282200ae1237eef2ddc3d799e3856471adc1
Secunia Security Advisory 37981
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in MySimpleFileUploader, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c5c0456aa31f687191af05ba56bdd15342b3903b9d13b4f05eec0dbedaa66375
Secunia Security Advisory 37971
Posted Dec 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for aria2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 49bb030b544d11e626a0cc2d2a49c901884b9a0bae9d5242aadbb2e8153e4c26
Mandriva Linux Security Advisory 2009-343
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-343 - acpid 1.0.4 sets an unrestrictive umask, which might allow local users to leverage weak permissions on /var/log/acpid, and obtain sensitive information by reading this file or cause a denial of service by overwriting this file, a different vulnerability than CVE-2009-4033. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. This update provides a solution to this vulnerability.

tags | advisory, denial of service, local
systems | linux, mandriva
advisories | CVE-2009-4235
SHA-256 | b1215e6ab52d75da4694d69dadceae2b64e8d4b651241fbee6e83553f80b1522
Hostmap Discovery Tool 0.2.1
Posted Dec 30, 2009
Authored by Alessandro Tanasi | Site hostmap.sourceforge.net

Hostmap is a free, automatic, hostnames and virtual hosts discovery tool written in Ruby and licensed under GNU General Public License version 3 (GPLv3). It's goal is to enumerate all hostnames and configured virtual hosts on an IP address. The primary users of hostmap are professionals performing vulnerability assessments and penetration tests.

Changes: Various bug fixes and some new features.
tags | tool, scanner, ruby
systems | unix
SHA-256 | 7da22a6ec5e9ca28274d9a82de70b16f427237100662b9d47ac103d163196d74
phpPowerCards 2.0 Cross Site Scripting
Posted Dec 30, 2009
Authored by indoushka

phpPowerCards version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8bdf6007b14193697e7ead7d5ef6b3086789ed5c61892c36281d1632eb5f250c
Info Fisier 1.0 Shell Upload
Posted Dec 30, 2009
Authored by wlhaan Hacker

Info Fisier version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e5bf194eadfe2cb501f26a9b0ef10426d64915840f391ae0be7b1d2168143c7e
WebRing Cross Site Scripting
Posted Dec 30, 2009
Authored by indoushka

WebRing suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | de80bd285e42b000062334f873313ab59b1f88c616975d77fdcc928924ffb22d
paFileDB 3.1 Cross Site Scripting
Posted Dec 30, 2009
Authored by indoushka

paFileDB version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 359b4db912c8c82f43e41cb1f9b673be659b9749eccb52c2b8d33fffa5651a85
Mandriva Linux Security Advisory 2009-342
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-342 - A certain Red Hat patch for acpid 1.0.4 effectively triggers a call to the open function with insufficient arguments, which might allow local users to leverage weak permissions on /var/log/acpid, and obtain sensitive information by reading this file, cause a denial of service by overwriting this file, or gain privileges by executing this file. acpid 1.0.4 sets an unrestrictive umask, which might allow local users to leverage weak permissions on /var/log/acpid, and obtain sensitive information by reading this file or cause a denial of service by overwriting this file, a different vulnerability than CVE-2009-4033. This update provides a solution to these vulnerabilities.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat, mandriva
advisories | CVE-2009-4033, CVE-2009-4235
SHA-256 | 76a6ed6900feef5a8282ae8df01876ad21e3d86a9ebc0b72841ab57027dbebd7
Mandriva Linux Security Advisory 2009-341
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-341 - Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory. This update provides a solution to these vulnerabilities.

tags | advisory, local, trojan, vulnerability, python
systems | linux, mandriva
advisories | CVE-2009-3894, CVE-2009-4081
SHA-256 | c7d601c0b385dee4f628e53dbf3b2c25c6d716ab9e0c2200166d63493ea4ea8f
Page 5 of 49
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close