exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 58 RSS Feed

Files Date: 2011-05-04 to 2011-05-05

Got.my Link Exchange 1.8.9 SQL Injection
Posted May 4, 2011
Authored by Hector.x90

Link Exchange version 1.8.9 from www.got.my suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a0c1910b23f3cb35467e23bad715112366f4bce7bf985373ee0c872ff351521d
Freelancer 1.0.0 Cross Site Request Forgery
Posted May 4, 2011
Authored by Hector.x90

Freelancer version 1.0.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0a2ab2d81532b9c718cc8e760cc17dd381ca9144098f6be7e44aa477f538b624
Deal Informer 4.8.0 Cross Site Scripting
Posted May 4, 2011
Authored by Hector.x90

Deal Informer version 4.8.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 19647979fb83ec7e10be81c0cb83e0dde7da7bdac5b09d61f5b19c64c8ffe5c8
Classmates 1.1.1 Cross Site Scripting
Posted May 4, 2011
Authored by Hector.x90

Classmates version 1.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8ef3f607fee42336db3f7100d5fd0b93dd1f13c23a2d4c59ce205349c12121c7
Classifieds Ads 2.9.1 Cross Site Scripting
Posted May 4, 2011
Authored by Hector.x90

Classified Ads version 2.9.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0ccbf18995f90fb8d1352a9247f9d9226d10ce37510f66307686232c0dfbeeee
Secunia Security Advisory 44347
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Portable OpenSSH, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 9fd263953006c426c532796ac42fff0d842cb5442cccfe6614e36f3e3bdbf77e
Secunia Security Advisory 44408
Posted May 4, 2011
Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Horde, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

SHA-256 | 3fa4a7c4b7cbbeb17771828b2b4a0e2153dddae8abb8bf57c79338ee84aa732a
Secunia Security Advisory 44116
Posted May 4, 2011
Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mono. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information.

SHA-256 | 0d3100a8f1f64d63d9598adcb3361e124fcd3072d565b89a663609404e00baf2
Secunia Security Advisory 44426
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mingw32-libtiff. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | dbabedb6edc5b425b86ef3b0b4799cacf09b38357f047cde1335ea48b0c91df8
Secunia Security Advisory 44347
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Portable OpenSSH, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 9fd263953006c426c532796ac42fff0d842cb5442cccfe6614e36f3e3bdbf77e
Secunia Security Advisory 44408
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Horde, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3fa4a7c4b7cbbeb17771828b2b4a0e2153dddae8abb8bf57c79338ee84aa732a
Secunia Security Advisory 44116
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mono. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 0d3100a8f1f64d63d9598adcb3361e124fcd3072d565b89a663609404e00baf2
Secunia Security Advisory 44336
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wonderware InBatch, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | cc1aeddc1a6195c151acb25ef300d8646003493c08acb99e2d24af3c384d3a50
Secunia Security Advisory 44421
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mingw32-openssl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 70085399d5e03584ccab559f6b8ce6efbe8ae51c999b6d25331912f29b174c9a
Secunia Security Advisory 44399
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | d7cb85e0a76588260e91a008c5e6d467f53838f94f01cfe3e23198e9607d497b
Secunia Security Advisory 44428
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 9fb4af2309a1d93d488f11f90bd4f2780593bf689014b49d25b4a123d0d4451e
Secunia Security Advisory 44435
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, disclose certain system and potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges, by malicious people with physical access to potentially compromise a vulnerable system and cause a DoS, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 384579d8f435d335f5e84c5f5a6428ac6330c1e265ffd76901073b06e3f80449
Secunia Security Advisory 44182
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Clemens has reported multiple vulnerabilities in MediaCast, which can be exploited by malicious people to disclose sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6b7bae8debd09090c340e907eaca1b3a5ff3a8bc0c751e43756890e336643d20
Secunia Security Advisory 44430
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | b1e62741c27cd44a9ae7afebd06eb1e088ac082263f20bc1702859c2958f12df
Secunia Security Advisory 44434
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for SimGear. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 4ff2cd70b561c89b2cd65faca6ef5c962e148878f86220c004d3ee97b3b6b9e5
Secunia Security Advisory 44462
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM InfoSphere Information Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 047b664f5da086755465ec74ab01e7129478f6694e014a3d6dd8565883ea2174
Secunia Security Advisory 44436
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gstreamer-plugins. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | dbbaefa9aa376b96ceb378832ade784abe13ba683a5dec2755c1892141a8cf20
Secunia Security Advisory 44459
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | b14e3b9bc1199e03634e73c0fd721b657a071ed7d4951a2a0740ecdb609c9b35
Secunia Security Advisory 44414
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cyrus IMAP Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory, imap
SHA-256 | 26438742492c5005423d3392ce70d096ed7da6d13801a512a75613f71a8fef41
Secunia Security Advisory 44463
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vino, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 14e89ed7871cfde50724183c32e0fbbff5f8fc224482e6439d527dde7e3a3543
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close