what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2010-05-04 to 2010-05-05

Secunia Security Advisory 39706
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Gallo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fac8fefe6caaab7573b71b404b1a3f3ef74a334f56160a2223512d98dd05c297
Secunia Security Advisory 39618
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nano. This fixes two security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 057c2884259d56ab124e5538de47dda87bf10759376b67169b2eebba6049f964
Secunia Security Advisory 39632
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httpd. This fixes multiple vulnerabilities, which can be exploited by malicious people to gain access to potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 8a1a6aafa98932a927039fcb974b2154870918b2ce74e9c85bed902c3e4e42aa
Secunia Security Advisory 39581
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mediawiki. This fixes a vulnerability, which can be exploited by malicious users to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux, debian
SHA-256 | 75a4084bf01ff85a47c48217efd349ec7e12ab8b638793fefd1fd468651af194
Secunia Security Advisory 39619
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openttd. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service), and by malicious users to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 3f978dd8dcc37bca9aba4c1a87b68f9571042e9f15cb7a60e9630bdd5f60a950
Secunia Security Advisory 39685
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported a vulnerability in ClanSphere, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 22df9829a6e93186f15996097c96b6c9c423469f25fc7547bf699b4244ff4558
Secunia Security Advisory 39713
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in multiple Avaya products, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | f96ac6b6e26144087b9f72a99fa97ecbd4b1e048baa49a11aaaac20ae048fd7d
Secunia Security Advisory 39705
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in KubeBlog, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 15b19fd21078177fd65121ce5ad8a66b9dfe6812cd496bb660a813eee3b81331
Secunia Security Advisory 39675
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported a vulnerability in PHP, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, php
SHA-256 | 35327aec075be40e276b8506ff61232a3bc752201f215ee327b5e689af875745
Secunia Security Advisory 39714
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in multiple Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | e6fb3d61729cc9e634111f425f3a009c38975aedd22a41770519884a6397e105
Secunia Security Advisory 39541
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has discovered a vulnerability in NovaBACKUP Network and NovaNet, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 658101c0f614fedbc869c152e1214c697a1a12f3f3fd719b497c0dd754edcdf9
Secunia Security Advisory 39678
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in ecoCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 023b1f9f5f8d3692eda0140d0b9e6baf61098edb178a5b77d4dbdba0de5458b1
Secunia Security Advisory 39604
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mango Blog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6b8b9d4359cd066f5fd78ea220eae9de32de80c3f92a2dbf6c94d69a1de873ff
Secunia Security Advisory 39677
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Zikula Application Framework, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | e8d9a99c1f9ae154aee74c6d2d32f51cf90fc22ce6dda7d0a40841f40d89dfc8
Secunia Security Advisory 39681
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in the DJ-Classifieds component for Joomla!, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f905a85c9b94e594b4b8f551ff03e57173a815b1b8a951866118b1b295f532f4
Secunia Security Advisory 39573
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has discovered a vulnerability in PHP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php
SHA-256 | 3376b97ce8ccdc02286fee1af13dc219af1c4bc30b028b33b6a74850fad7da98
Secunia Security Advisory 39671
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in NolaPro, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 42ee0f3a53d5e57a6c9a0b195f945c7f74f21f2d06a7a770673d7e9d7cf2cdb7
Secunia Security Advisory 39631
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Scratcher, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 52cc263367a35c0f930440db29b27b48f3e7436d7b7f9b78dca112de62e396fa
Secunia Security Advisory 39674
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in NolaPro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 62731d65ca376fb242df3a8ceabe73b0e7f1631b5d3a88dbdf9376a34240f85e
Secunia Security Advisory 39695
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Comersus Cart, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 8a0846433b174dfee06aa0c43f1836757889663e23e77f0700d360629f810bcc
Secunia Security Advisory 39682
Posted May 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mesut Manset Haber, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 660daabbc3c9af94aaf311fddd726fd0e3f68c3b9881ab62c644471de22002fc
DBHcms 1.1.4 Stored Cross Site Scripting
Posted May 4, 2010
Authored by ItSecTeam

DBHcms version 1.1.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6fec8d8a52623ae359e40015e560e75256137439d04aa06145fffbc037c6bfe4
RealVNC VNC Server Free Edition 4.1.3 Denial Of Service
Posted May 4, 2010
Authored by AutoSec Tools

RealVNC VNC Server Free Edition version 4.1.3 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 1e374212e5c67117555776923fc838f833f8e967e94283b77c0915e72ac7df53
Eval() Vulnerability And Exploitation
Posted May 4, 2010
Authored by GlaDiaT0R

Whitepaper called eval() vulnerability and exploitation.

tags | paper
SHA-256 | b840532d0b463ebf58abbf5295d97f21c9f188e3f2bde98f1d2d5124cbb98728
Opencadastre 1.02 Local File Inclusion
Posted May 4, 2010
Authored by cr4wl3r

Opencadastre 1.02 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c7ce600a677f40c55d47e49f489a33b1da9508916f99b95bfaa52a0c805ed97a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close