exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2010-06-01 to 2010-06-02

ArtDesign CMS SQL Injection
Posted Jun 1, 2010
Authored by MustLive

ArtDesign CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4dbe1a7e80acdb94cc7dfd5f7b517ee485a933c0401c54a85e4736d570d419db
Packet Storm New Exploits For May, 2010
Posted Jun 1, 2010
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 489 exploits added to Packet Storm in May, 2010.

tags | exploit
SHA-256 | 6440121cb567837d9bbe8ba26976ee7403b2679d348c595f8d68493b052961e0
Secunia Security Advisory 39990
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - This fixes some vulnerabilities, which can be exploited by malicious people to gain access to potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 95e2182d6885d1f9b1b71af56ca0214fe3a183645dc42444a067e4b6e9ae56c9
Secunia Security Advisory 39991
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges.

tags | advisory, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | b5afe550c8ac22956d2bd2fbd6980f62203358c831e2e7990e478eb419c44a97
Secunia Security Advisory 40008
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JustSystems Ichitaro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3a52befbb1373a808b8094814138ce47d022b8d89152a27d548c3a5b70666200
OpenSSL Security Advisory 20100601
Posted Jun 1, 2010
Site openssl.org

OpenSSL Security Advisory 20100601 - CMS structures containing OriginatorInfo are mishandled this can write to invalid memory addresses or free up memory twice. When verification recovery fails for RSA keys an uninitialized buffer with an undefined length is returned instead of an error code.

tags | advisory
advisories | CVE-2010-0742, CVE-2010-1633
SHA-256 | f0593cbc01b0ca402567bb9b540967cd7e8d07297e11f68976b66612699df0cf
Secunia Security Advisory 39999
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Graviton Mediatech Visitor Logger, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c669b0640e6533bfed7464e85eafb92bcc9eda912fe8a572f12e6f18f78f2f42
Secunia Security Advisory 39989
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for liboggz. This fixes some vulnerabilities, which can be exploited to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | ff6664a1882704ef904950a3f91990c0a1cccecdbe97180334921c3603a913d6
Secunia Security Advisory 40018
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in sblim-sfcb, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2ae7156be9899ec37f8807a039dc9c57f63803df7e70aa6db353cf6887dccc2b
Secunia Security Advisory 40016
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-POE-Component-IRC. This fixes a security issue, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
systems | linux, fedora
SHA-256 | 20f852edd876f73474f4d38104f0a9849d0c5e394b7e572db7cf7c67a1741925
Secunia Security Advisory 40017
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mod_auth_shadow. This fixes a vulnerability, which can potentially be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 0d19d8d5c8acde5dd29847e18b79b994601b96eee1656cdc24c8e7a1c93f998a
Secunia Security Advisory 39986
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CMScout, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e2e762dd65248b0c03e9f68c1f9bc087943da27c1f46e8d5b35abffe6ee99489
Secunia Security Advisory 39946
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in SugarCRM, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 901f270d1b2ff26ad62fa925360092c700b43a00d8053d568a85c3afa99b273e
Secunia Security Advisory 39945
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in emesene, which can be exploited by malicious, local users to manipulate certain data and potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 91af51df307be80359b957619f637cba7386df22a2f32fa917183f42b5e45b3b
Secunia Security Advisory 39997
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the NP_Twitter plugin for Nucleus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 780392c6c72b80bde75b71eee0ff1277addddca87ea6de23649b62d810868863
Secunia Security Advisory 40022
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in the NP_Gallery plugin for Nucleus, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 5f06f529ef9f34560b209f71d6fe7c2bdee921959e93731a604c69402a83b45b
Secunia Security Advisory 39964
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Riyaz Ahemed Walikar has discovered a vulnerability in Joomla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c6e6d1451e37841ed038345f3d93441b7baa460dfa79a11d4704f3189ff14d34
Secunia Security Advisory 40021
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christopher Schramm has discovered a vulnerability in the Visitor Web Stats module for osCommerce, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | b8d3f6bec6eebcb7740d5beb1651c8166fa34dffbf7df952c7e68e8bb95d8c2f
Secunia Security Advisory 39987
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zeeways eBay Clone Auction Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0f331f1e251ab62b27e089d3d0e4c13b16f608e26240f6193ead1f8c5f13fe39
Secunia Security Advisory 39960
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Valentin Hoebel has discovered a vulnerability in the BF Quiz component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c197474ac607e929facf421df769cecba88f643279906683ae653bd32e65f31f
Secunia Security Advisory 40003
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM DB2, where one has an unknown impact and others can be exploited by malicious people to disclose potentially sensitive information or manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 156b0275dbd2993b9b6162721cc16ad5c126e0f2b8657d705ed5df35927df994
Secunia Security Advisory 40019
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported two weaknesses in exim, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 6933c1fe4692df52a91ae1dda4db2f0390ea35f5681d3934c3c2d8a1e4a0162a
Secunia Security Advisory 39982
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux
SHA-256 | efa1c8b42a19a9c54f4a55a67269954c41d4b0c8539bba75f0ddb5a06f54cd64
Secunia Security Advisory 40007
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and weaknesses have been reported in IBM Lotus Connections, which can be exploited by malicious people to disclose potentially sensitive information and conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 06bb5a1b6c947b76ccb9ccd2948ba927d5c56235b0490839e1166e66d64561c0
Secunia Security Advisory 40004
Posted Jun 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in ImpressPages CMS, which can be exploited by malicious user to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 81dfe53271ceed0aea3d4448048a155dda70fade08949b089bc1ae33fd970157
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close