exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 53 RSS Feed

Files Date: 2011-03-07 to 2011-03-08

Secunia Security Advisory 43627
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged some vulnerabilities in Hitachi Cosminexus products, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d8f6792b0cd20937bb39bef5e51482b14338ab17177b0b6260d1dfdd2e75bb59
Secunia Security Advisory 43632
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in mrouted, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 033310570f5dfa8bfdf02f441b29dc63482a451611a9457eb25393e553a4cc87
Secunia Security Advisory 43411
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for aptdaemon. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 44769ed064719aa431574fe564a736d536fef867eef82fd5fc13de22374b2021
Secunia Security Advisory 43415
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a weakness in policycoreutils, which can be exploited by malicious, local users to bypass certain security features.

tags | advisory, local
SHA-256 | 8fd6347722baa154c61e387cee6930df5ee9d464d2b7945bb27209f3643b4003
Secunia Security Advisory 43446
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-ibm. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
systems | linux, redhat
SHA-256 | fee5bfaf4e64c263540d92a54cf0eb93191e78273f3d347ebb302a06bc297c52
Secunia Security Advisory 43402
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Bo-Blog, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 754dd0081ceece0d196226dbdd68d93dc7654a94517f800324470b096233e375
Secunia Security Advisory 43445
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
systems | linux, redhat
SHA-256 | 5b3997c13e05ec3d6216396a9e704bb38f1d1d9011601158ee77825433f54108
Secunia Security Advisory 43660
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rodrigo Escobar has discovered a vulnerability in Hiawatha, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 72d850aa860e69f768acc971cbfbedf2dd77dbf9d97244fa543b2c59a5c69c0d
Secunia Security Advisory 43666
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rubygem-actionpack. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, fedora
SHA-256 | 5d04024ada75283f5a8f3144e77a248f3fd0dc6fd621efec2f0cc6e54b466ea1
Secunia Security Advisory 43667
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for TeXmacs. This fixes two security issues, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | a5f99eee6df9d1554f5ba2a5dec3743ad528bb8430b132027ee6fc2944ed5fbc
Secunia Security Advisory 43613
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 30fa9c1d14e3760c17999d3e9df9adc41ebf9cfee98580c6c3a02a509dcc6df4
Secunia Security Advisory 43624
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 4da32b1a56dbe0fa48c3f6f67888a584c2a998d781ef9385db192f750f79ae6b
Secunia Security Advisory 43633
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cgit, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2e650b5766f29e96e9612992bf6b52ed512e261dc338810ca8b7abacfe84bffe
Secunia Security Advisory 43622
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for logwatch. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | b42717232efa8543b19cf9147c94566f7786fd0bbb0f2ac969ecb778e4425a7b
Secunia Security Advisory 43623
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cyber flash has discovered a weakness in Microsoft Internet Explorer, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d4c605a943c546bf8bbec9ee1185b8b99039d9104fd20373498677dc90315972
Secunia Security Advisory 43610
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nbd. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 584a95cbc8afd893f52218a1993a524a388e8f1988c1cd3f8ea07204e08117e9
Secunia Security Advisory 43641
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has released an update for the kernel. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, disclose certain system information, and potentially gain escalated privileges.

tags | advisory, kernel, local, vulnerability
SHA-256 | 863f153655b26c7202471abece3065a24d3b119adea71788b151b86a482e2913
Secunia Security Advisory 43647
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PBlogEX, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7e6f2659beefe2af421e09ffec9fb986e59bb048f91ed3a65ba282bcd6f7f495
Secunia Security Advisory 43652
Posted Mar 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the PHP Speedy plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, php, vulnerability, xss
SHA-256 | 6f8cd7e4c8a70a35be8a846f698ce2fa1bb182f70ce49a8db2948576aec71ba2
BORLAND Delphi Profesional 7.2 DLL Hijack
Posted Mar 7, 2011
Authored by Mehdi Boukazoula

BORLAND Delphi Professional 7.2 DLL hijacking exploit.

tags | exploit
systems | linux
SHA-256 | e91e1718329df73e7fc8ec2464943ddbcad8d346e2e6fc087bb6308c05dd2ad8
Interleave 5.5.0.2 Cross Site Scripting
Posted Mar 7, 2011
Authored by AutoSec Tools | Site autosectools.com

Interleave version 5.5.0.2 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 124f42ee03f2fdb61efe692320de8037f04b9be21aa4c434cc27c1064b678947
Interphoto 2.4.2 Local File Inclusion
Posted Mar 7, 2011
Authored by AutoSec Tools | Site autosectools.com

A local file inclusion vulnerability in InterPhoto version 2.4.2 can be exploited to include arbitrary files.

tags | exploit, arbitrary, local, file inclusion
SHA-256 | b2acc13cb593020ff0a45f6361a5b82ce26fb04ff623d62a4bd300d4b65b65ab
phpWebSite 1.7.1 Cross Site Scripting
Posted Mar 7, 2011
Authored by AutoSec Tools | Site autosectools.com

phpWebSite version 1.7.1 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f72902d425b0259088e9bd97c5fa20bb7789bcea806637362bdf73660ea88f04
RhinOS 3.0 r1113 Local File Inclusion
Posted Mar 7, 2011
Authored by AutoSec Tools | Site autosectools.com

A local file inclusion vulnerability in RhinOS version 3.0 r1113 can be exploited to include arbitrary files.

tags | exploit, arbitrary, local, file inclusion
SHA-256 | bcc19e8bcde268d1b97b09028f2628b57932f61a71d1efe5bf2eab1b92cf86c5
Support Incident Tracker 3.62 Cross Site Scripting
Posted Mar 7, 2011
Authored by AutoSec Tools | Site autosectools.com

Support Incident Tracker version 3.62 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d58fc13086977416c3023586ed6dc6fd5de2dec72ef78755876f438c7bab253a
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close