exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2010-04-21 to 2010-04-22

Secunia Security Advisory 39545
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3a605bb2b2f872be8c647978c6a79b1174da1220728f76658c06e895d364e363
Secunia Security Advisory 39555
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gource. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 39ca86e1606923cd99656c68decd3231ed6c491ef4b4ed77377b7ab606ef15a3
Secunia Security Advisory 39399
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for sudo. This fixes some security issues, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | d93be304745f5573304b7276e247db76b2a6852c272a558f1e1af1763c589a79
Secunia Security Advisory 39354
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in imlib2, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 52eedfae66d415b9019fce1ab1615169a71d7cc5b316bfed61b322e75c8ff415
Secunia Security Advisory 39544
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site request forgery and cross-site scripting attacks or potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 749adb679b6cc8e50d55de341447580e7d6947fd6ab200fb76ea042efb7d29cf
Secunia Security Advisory 39552
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Two-Step External Links module for vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 532e154118569ef66f662665894988643210d693cc1a26aba976204289029f0f
Secunia Security Advisory 39543
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 050e7edf97025aa44f880b5e565f9dca35dd22d99f7230ac63a603c8f080a3ae
Secunia Security Advisory 39546
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Media Mall Factory component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1eda7914c8cf56405805424a614f5cb80f56a242d6e2a12e7ff0e063e0ed0ff3
Secunia Security Advisory 39164
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Markovic has discovered a vulnerability in Elastix, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6b7d46e95fab5730ad2a397939a63ad4ddeb6041e47bedbc85454a73fad33b2e
Secunia Security Advisory 39556
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in phpThumb(), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9151c3b307f40cf2733cc12a6943e79774929c36ffd86afa18901206932f89e7
Secunia Security Advisory 39535
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TecR0c has discovered a vulnerability in SpeedCommander, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 7c0959433923ec4316aa559dd53c3d660e67e20886c4ee25ee38f12791b23e2f
Secunia Security Advisory 39420
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joel Johnson has reported a vulnerability in Kerberos, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 12d8d6e0eb80bff6dd8077240195635dff35b0e72963976ab606e6d6d753eb44
Secunia Security Advisory 39485
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in CactuShop, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e24b352719cbf9c027542ee680e155bcd9e113bc109026efb9927926006857ef
Secunia Security Advisory 39553
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the AWDwall component for Joomla!, which can be exploited by malicious people to disclose sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | dc0ee08573582796b44b1eb6f8703c2759a095a50124c7b7cf6ad846f3589db7
Secunia Security Advisory 39498
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in e107, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 31e7f0d97710dad8c3d335f0df946da8004a0f9158dfaeb6b53b0239ad0c8c70
Secunia Security Advisory 39534
Posted Apr 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in openMairie openReistreCIL, which can be exploited by malicious people to disclose potentially sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 518bc3b0be16b9a4dc129748f1d09cfa3efdbc90a42024f6e6cdf69039c15dbd
Apache mod_psldap Module 0.93
Posted Apr 21, 2010
Site sourceforge.net

mod_psldap is an Apache module that performs authentication and authorization against an LDAP server with LDAP based session management. It also provides Web 2.0 based capabilities to add, edit, move, and create new records in the LDAP store, leveraging XSL stylesheets to offload heavy processing to the clients and reduce bandwidth consumption by up to 95% or more.

Changes: This release provides new core capabilities to support new actions to register users. It also adds LDAP attributes and client side drag and drop editing of the LDAP records to reassign records to superiors, people to managers, and members to groups. A client side form validation framework was introduced, which simplifies validation through leverage of custom attributes on the input elements.
tags | web
SHA-256 | 41e6461d2c3d8d11aae52da0ed3fb1268f990398109b089181f992a02eccefc6
v2marketplacescript Upload_images Shell Upload
Posted Apr 21, 2010
Authored by cyberlog

v2marketplacescript Upload_images Script (-7777) suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | b457d9168565daef7b9464bb2cb14bd4ce439d16ef12fb56e28239b2be70212d
Mozilla Firefox / Thunderbird / Seamonkey Memory Corruption
Posted Apr 21, 2010
Authored by Bob Clary, Carsten Book

Mozilla Firefox / Thunderbird / Seamonkey all suffer from multiple memory corruption vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2010-0167
SHA-256 | b47693c83546aee6a415db05f93057609f08c5b7585f23b63af5ab66f646d867
Cacti 0.8.7e SQL Injection
Posted Apr 21, 2010
Authored by N. Grisolia | Site bonsai-sec.com

Cacti versions 0.8.7e and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6f28ba9a58d5d3a4163f3e1040f1244f142fbad34d77845bcb3ede27a2cb17cd
Cacti 0.8.7e OS Command Injection
Posted Apr 21, 2010
Authored by N. Grisolia | Site bonsai-sec.com

Cacti versions 0.8.7e and below suffer from an OS command injection vulnerability.

tags | exploit
SHA-256 | d4db7f2b75b99ed9b73244530b87d1c4ed83baf00eb7fa4e30106d2a727d83f6
Intel C++ And Debugger Security Bugs
Posted Apr 21, 2010
Authored by Marsh Ray | Site extendedsubset.com

Intel C++ and Debugger suffers from DRM and classic security issues.

tags | exploit
SHA-256 | ccdeb0611b0c93750ec057530105de9887a751812083134a40a87bc75fb18fdb
Genera CMS Macro Web Media Cross Site Scripting
Posted Apr 21, 2010
Authored by OuTLaWz

Genera CMS Macro Web Media suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | d75d0cf1ba304f5178e8013f083857ee8355280d0c12b81bfca209ffcfaa6a52
Joomla WMI Local File Inclusion
Posted Apr 21, 2010
Authored by wishnusakti

The Joomla WMI component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 230c74e5774cdbdd37b25bf382b7796f13e18b01513546aba81b3468c6656dd4
Openregistrecil 1.02 Local File Inclusion / Remote File Inclusion
Posted Apr 21, 2010
Authored by cr4wl3r

Openregistrecil version 1.02 suffers local file inclusion and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | e095c7eed2a107cb86d5d03b7ab5438d6cec5d82acb4da48e682d07f50829792
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close