exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 63 RSS Feed

Files Date: 2010-06-08 to 2010-06-09

XCon 2010 XFocus Information Security Conference Call For Papers
Posted Jun 8, 2010
Site xcon.xfocus.net

Call For Papers for XCon 2010. This conference will take place from August 4th through the 5th in Beijing, China.

tags | paper, conference
SHA-256 | 96021905328d68d4a9eb7e14504674a9f97acc476e51170f314e166b4db3c075
IgnitionSuite Web CMS Unauthenticated Unsubscription
Posted Jun 8, 2010
Authored by Patrick Webster

IgnitionSuite Web CMS version 3.0 suffers an unauthenticated unsubscription vulnerability.

tags | exploit, web, bypass
SHA-256 | 15b54c101ce1ddf265e130b5db810ef62dd06464fa8dd0c934fada5ceb3f7051
MCLogin System 1.1 SQL Injection
Posted Jun 8, 2010
Authored by L0rd CrusAd3r

MCLogin System version 1.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 917e7dc41f04a061f579b0140cd1ffeab97ad032e395f9d6097701ec5b832198
Ubuntu Security Notice 949-1
Posted Jun 8, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 949-1 - Marc Schoenefeld discovered that OpenOffice.org would run document macros from the macro browser, even when macros were disabled. If a user were tricked into opening a specially crafted document and examining a macro, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-0395
SHA-256 | 05975760570a61d88b5df936677827dc23c4dfa6d2a14371c276d2b5417fda16
Secunia Security Advisory 40061
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CyberHost Sales System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3bc855ceb77b7ff3f15e4fd3c1b5baa1560394506e48fba1d694f3c411babcd0
Secunia Security Advisory 40090
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in log1 CMS, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3d7c7712a74467965b3043488b01c4ed4dcc6e2c8a239de0085bc575e03f434e
Secunia Security Advisory 40049
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl. This fixes two security issues, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
systems | linux, redhat
SHA-256 | 0dc7f53d787c0ffdd64025b9f811f413f76e8c01686392e5b24e937d899d14a9
Secunia Security Advisory 40052
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl. This fixes some vulnerabilities and security issues, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions.

tags | advisory, local, perl, vulnerability
systems | linux, redhat
SHA-256 | c5b455eaaa6d66d037818b66f0509859d4914b79ec109ef6ac97bf2f427b645a
Secunia Security Advisory 40068
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5f25ea39214ea40dc58aa4f8f20991a662c08bde9c31eff4b787bd2166f9131c
Secunia Security Advisory 40059
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Data Analyzer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7018da95f6e126e9ad312b5e41b646e9ebd0bab8e95f9e9f36b7ed0183ba0c13
Secunia Security Advisory 40058
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | windows
SHA-256 | 280180951ab822d9388f95c1e61ad30ac6a7bdc241adac66e9b3f66f65977689
Dlink Di-604 Cross Site Scripting / Denial Of Service
Posted Jun 8, 2010
Authored by DcLabs

The Dlink DI-604 router suffers from cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | d8a9adc8f04827d31b507aacd55cd3368fd7fe145b819b31077f0386f59b1f17
Secunia Security Advisory 39655
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to potentially compromise a user's system.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 7291c1575d14e1b440ec371182df3ea74f3278a9ab8791efe50f2130ed7010a8
Secunia Security Advisory 40079
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Information Services, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 90f43897dcb6a58a3f53d7a55167936396e154492e7c4e25950ebbe88479644d
Secunia Security Advisory 40062
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 0de9e034e11759c133eba141d785ccd4b0faf2bc001f99b78c8830d125184716
Secunia Security Advisory 37500
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 95221ae873d6ea8adefa393e370f329aeb83ddbeac665ca3df682f63990407b7
Secunia Security Advisory 40080
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has acknowledged a security issue in Microsoft .NET Framework, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | bc2204f2d2887b8f1d8425636c12fd767d00481a205cb198bc6487c4f01e9964
Secunia Security Advisory 40036
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 655802801e4d052bc3da883f4692a2408e279925ca1879139c7c07417f94c30e
Secunia Security Advisory 40082
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office XP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 58b095deb8ada2022a0d7ec1c9d41ac26732cfdf52765ac632a079159cbdd23d
Secunia Security Advisory 38176
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Carton has discovered a vulnerability in Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | windows
SHA-256 | 15c5808778878be77728b6bf1ec61e3fab1df45bf6c1b21d374361c534d832f9
Secunia Security Advisory 40109
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | 4a8a63395984d1bdf1b1760a626d6081aafe5c0d6e131827053832519cbef51e
Secunia Security Advisory 40108
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for zikula. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, fedora
SHA-256 | d36e8ea2913e34f5ad8c5b1f54bd6aea08a1a1cc7bbeb6d3492d4c47874f315d
Secunia Security Advisory 40075
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - leinakesi has discovered two vulnerabilities in Core FTP mini-sftp-server, which can be exploited by malicious users to bypass certain security restrictions or potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7a56d820b9bb214a8e6b76b855f3a6cf6416bb4fa0f8dbc360aef8d6ff6b0189
Secunia Security Advisory 40069
Posted Jun 8, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Greeting Cards Script, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 0923887e1d986d1cda9fc66bcc3ad63ffd8b982fdf44195b2d040727ebcb48c3
Padding Oracle Exploit Tool (POET) 1.0
Posted Jun 8, 2010
Site netifera.com

Padding Oracle Exploit Tool (POET). This tool demonstrates a powerful side-channel attack known as the padding oracle attack.

tags | tool, scanner
systems | unix
SHA-256 | c5777abae995bdbc2b61ee3cdec92eb8df6ec1f9f3399908c8c1f9437adba0e0
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close