exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 86 RSS Feed

Files Date: 2010-04-01 to 2010-04-02

Secunia Security Advisory 39207
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-sun. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 95b6bc15680b8cc342a04e5730b6e9f3b9e4186b2ad67d56b1f2cfedba0b6239
Secunia Security Advisory 39249
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libnids. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 8c81c1c7c600c1bee9809332bf9ffa8605ccf72f9187db59eee3626e01f3ab99
Secunia Security Advisory 39245
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for horde. This fixes multiple vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to disclose potentially sensitive information, conduct cross-site scripting, and script insertion attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | a1986b8e3de6103228554b0027ce86a012fe150eb45891e3d928841fe6a21bf0
Secunia Security Advisory 39247
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for imp. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | d90a9a49081a412a2f80565de0979f9a73a8beeb2d4b1b7db1f1e2cce0ec2524
Secunia Security Advisory 39210
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 405430a5d253645ed2ed0c9b564ea01b67fdb3166affaf040df978eb4e337078
Secunia Security Advisory 39160
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Apple AirPort Base Station, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | apple
SHA-256 | 9f6a91b585a7a270fc1ae72c1265eacd0ecea9d32aef7effd05ecff553018952
Secunia Security Advisory 39177
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Compiere, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5f1e6335b6c06112a68584966aa704f793d43afc23d8863f9824b4814dea351c
Secunia Security Advisory 39141
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CONIX Security has discovered some vulnerabilities in OSSIM, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 6e02fcf3d4f9ce7f171f0771d98da8a44352b03be77cae50bbe2699ac2d01eff
Secunia Security Advisory 39220
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Taxonomy Filter module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 9c9766bec8fd57b6419b504e3fb7b2cd7584bd6afb1bed7bdcef8f81b8da9da4
Secunia Security Advisory 39138
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Taxonomy Breadcrumb module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | b2d3537b377f5080f430337df51d27c17dc44c37af8a1674cc069e1110e456cf
Secunia Security Advisory 39204
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird and sunbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 1447e0cb4b01940a45215047026841ffcb21667aceaced503091904d9c158ac7
Secunia Security Advisory 39142
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Linux SCSI Target Framework (tgt), which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 5281f8f7eff193e29821a14d67fb4cadca812b89f678dae19b7f878bc790ebe6
Secunia Security Advisory 39154
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TecR0c has discovered a vulnerability in Optimal Archive, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | cda954467a19a101bc3fcc2b3830e727e59a4144bff153564d84dea9874de3f7
Secunia Security Advisory 39185
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in DynPG CMS, which can be exploited by malicious people to disclose potentially sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | a84588c069ef0bea86a3cebbf37007be15b40aaefe72c50b7178519a704c03bc
Secunia Security Advisory 39157
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Optimal Desktop, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7a0940ca9f46b2bacb76b0ec0109e51d3483eae9c75d5f768c8612b9bb114f1f
Secunia Security Advisory 39166
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in leaftec cms, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 335938b5c17c9b5e1bdd51ecd0b9eebef7f2111e49a574056917c2e6cb3ed5cb
Secunia Security Advisory 39165
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libnss-db. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 15e84061f820f7c648cfccd465a5f241b015021d68450aab2542fd75788b0479
Secunia Security Advisory 39143
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Alien Arena, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 6bffcb720a81f6e989f26ad06d198805838911a63216491824a008d873de69b4
Secunia Security Advisory 39176
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes a weakness, security issues, and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and gain escalated privileges, and by malicious people to conduct spoofing attacks, disclose system and potentially sensitive information, bypass certain security restrictions, cause a DoS, and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, suse
SHA-256 | ad4f26406f815ef26a1ae167cc5ba301aec715ef8c81e990f05613e3e84f0af3
Secunia Security Advisory 39174
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for curl. This fixes a security issue, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 564c92acbbca830c4363b01e859be4eb47820cb9e55a9ae7b6e87023789ffe7d
Secunia Security Advisory 39234
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | ef95d8f8c169e29862f3d0992c6ff4351a67899bb01f602dcbd50eee192063eb
Secunia Security Advisory 39237
Posted Apr 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pam_krb5. This fixes a security issue, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | f37a00332a2eec62f4799bcb994acc3fcd81f0cf4ffa933fa515db4b427242bb
Packet Storm New Exploits For March, 2010
Posted Apr 1, 2010
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 424 exploits added to Packet Storm in March, 2010.

tags | exploit
SHA-256 | 51f7fed4ef70602655152f04ef0683c34d72c4356c58248387d76c64b52117ee
Ubuntu Security Notice 922-1
Posted Apr 1, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 922-1 - Stephane Chazelas discovered that libnss-db did not correctly set up a database environment. A local attacker could exploit this to read the first line of arbitrary files, leading to a loss of privacy and possibly privilege escalation.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2010-0826
SHA-256 | 70403819b20428ba546f6947ef682a2e2317d3a060ae5d36e9898ae935c8d1f4
Free MP3 CD Ripper 2.6 Buffer Overflow
Posted Apr 1, 2010
Authored by mr_me

Free MP3 CD Ripper version 2.6 stack buffer overflow exploit that creates a malicious .wav file.

tags | exploit, overflow
SHA-256 | d8a3203e601483c113da326608e177d90c3dab69fd4265f268fd76e03546770d
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close