what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 49 of 49 RSS Feed

Files Date: 2011-04-25 to 2011-04-26

Java.com URL Redirect
Posted Apr 25, 2011
Authored by Aung Khant | Site yehg.net

Java.com suffered from an arbitrary URL redirect vulnerability.

tags | exploit, java, arbitrary
SHA-256 | fae597b92e3d5d5b04d05ec7256307a5741ebc08178d7285cd020f0c2e7515c9
SuperCopier2 DLL Hijack
Posted Apr 25, 2011
Authored by KedAns-Dz

SuperCopier2 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 1b9db804180a2db6231196b685a6c6e4d50c4b17007b3f6be617003115ca4929
CitusCMS 0.6 Backup Disclosure
Posted Apr 25, 2011
Authored by KedAns-Dz

CitusCMS versions 0.6 and below suffer from a backup disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | c862765a01562c76e8c2600c7a94180a48a03eb4a74ad9be6e3c3964e199262f
Secunia Security Advisory 44341
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in dynMedia Pro, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a8edd7b06206ad067622a7a1bf18ef212a54b2cd902828b0874688c3d00627ce
Secunia Security Advisory 44269
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Insight Control for Linux, which can be exploited by malicious users to potentially compromise a vulnerable system and malicious people to bypass certain security restrictions, gain knowledge of sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 450f629f5009c5b7ae5313bc4d774641678a56b69c294e1d39fc02495858e623
Secunia Security Advisory 44271
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtiff. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | fc5a09cd7bb1ef611364e7f980d8ebf9393d2a89b26e88492ff34ce50c661886
Secunia Security Advisory 44164
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 4f58dc673d26acb43d71398ad984707c4d6c5b5d13519554b121009bc670db6c
Secunia Security Advisory 44282
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Health Sciences Applications, which can be exploited by malicious users to manipulate certain data or gain knowledge of sensitive information.

tags | advisory
SHA-256 | d57d1b07687e0b44bf4e3305e811575c77593d4e64690f529ef29f5bf84664d3
Secunia Security Advisory 44266
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in PolicyKit, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 89ace8e28963655a02cbb7c7a2c86e8d5bd96e0d6136a7696c01875a361fe383
Secunia Security Advisory 44221
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVAS Manager, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1cede82a67768a4c044726dea97223a7b5abb93be8bd84118711695028de013c
Secunia Security Advisory 44280
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in Oracle Siebel CRM, which can be exploited by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 3ba6cecef48330950ce6cf94bb15c06007a979b60cfb2d877ea35dec10602dfd
Secunia Security Advisory 44295
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle Outside In Technology, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 13a1a3d9bf8e3c3ce081dad3b0ea97ab988c2a28b1741d7925294389c7b4d131
Secunia Security Advisory 44262
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged two vulnerabilities in iTunes, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | b4f09297f11fdec70a96f70774a8c6a0a89825308e6e170b4585a957c9836e05
Secunia Security Advisory 44246
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Fusion Middleware, which can be exploited by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 9b6df4eb3289f4640811abd826412597e7ba98385f05ed072800bec1780f21b1
Secunia Security Advisory 44228
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle Enterprise Manager, which can be exploited by malicious users to disclose potentially sensitive information and manipulate certain data and by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | c29def48df5dcd37fce79f60e1c48a2439c429aa8b85d04272f0d2871b6230b2
Secunia Security Advisory 44232
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fujitsu has acknowledged a vulnerability in various Interstage products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e57406ad437d76147e05250647bee9eab1151b6ff84825bde9a1b61f659078d
Secunia Security Advisory 44287
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | solaris
SHA-256 | 4248f905e7b76184f7d5b80aec1c7c0a4742504e2687f86b9fa047e16550b366
Secunia Security Advisory 44335
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Gavrun has reported a vulnerability in PHP, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, php
SHA-256 | ab3c0608fdbf29c63ec1c3af1afae83622a17f726319a5f3076fdd8eb027b2ca
Secunia Security Advisory 44354
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP SiteScope, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7fc1ee7428090688ec15a560c3a4c4e94ad7c1b9988fffb5d1f8978c0d1a5c24
Secunia Security Advisory 44322
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP SiteScope, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | ef81d7432b6b4e7d6d91dd8128e5ca13ab2dfb6e2948bb3265028a87ebafa674
Secunia Security Advisory 44304
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Network Automation, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 263977c66941c60dde1fcaaf32b9f74aefeae592a93386a7ef5a4bc26ec2c287
Secunia Security Advisory 44319
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Network Automation, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 3a4c65f3f6f8074e0601ed5aae8ed0ffcf58fb96f70616497407d005a82ca9e9
Secunia Security Advisory 44338
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Ariadne, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f43fc3524834d5a9882139c01dc79b7abbbf8af25107ccb69103374240af6aeb
Secunia Security Advisory 44263
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Bassi has discovered a vulnerability in Webmin, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 723f827e86fe17d40072d458e8670b6097e1b3fdf45fb32f255a23ac73e4d2ff
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close