what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2011-07-14 to 2011-07-15

Orumcekoyun SQL Injection
Posted Jul 14, 2011
Authored by Lazmania61

Orumcekoyun suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d8d5ca1546214111984d33412a74fc4f9baf27e2fe19148cdf0a779301b6cc49
PG eLMS Pro DEC_2007_01 Blind SQL Injection
Posted Jul 14, 2011
Authored by LiquidWorm | Site zeroscience.mk

PG eLMS Pro version DEC_2007_01 suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f33c1f60fe48012757d4de9d5b369cbdd1b4511201f7d9fa55519f099d092a34
PG eLMS Pro DEC_2007_01 Cross Site Scripting
Posted Jul 14, 2011
Authored by LiquidWorm | Site zeroscience.mk

PG eLMS Pro version DEC_2007_01 suffers from multiple POST cross site scripting vulnerabilities in contact_us.php.

tags | exploit, php, vulnerability, xss
SHA-256 | 3cb7f482a30aa8222e39a62050d674c0b4201c4a9b953dc76fb7e986a91915bf
MYRE Real Estate SQL Injection
Posted Jul 14, 2011
Authored by Lazmania61

MYRE Real Estate suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1e5116155d4cf7e4c44cd1d5e7e3cbab3c911699f46c5587de7ababf439a6ef4
Epiplopoios.gr SQL Injection
Posted Jul 14, 2011
Authored by Lazmania61

Epiplopoios.gr suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a5d88882881f040b95b26332a9385142ef12f0523f82ed10d5ff3229f19bb27d
Joomla SOBI2 2.9.3.2 SQL Injection
Posted Jul 14, 2011
Authored by jdc

Joomla SOBI2 component version 2.9.3.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0739fa5304d87d35a4e44dba2d2fd8e4c2a1f769b9a4b82fec99fd7d2b99601c
Secunia Security Advisory 45245
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged some vulnerabilities in Hitachi Cosminexus products, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 448ed1418baa030320af010e9e6fccfaa2273d71c07f001b1669a54dd61f0d9d
Secunia Security Advisory 45208
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/Performance Management, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 253c29ead6cc286451d20297ef90733d8b50edc1d38c30dd27ee287a5bb080bf
Secunia Security Advisory 45196
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Foomatic foomatic-filters, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b32d6d8dfabbd15667422e96e98b377f4311a691e3ca1c48c667a6481a1f3173
Secunia Security Advisory 45216
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Citrix Access Gateway Plug-in for Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | windows
SHA-256 | 5d077935ed05b6bbbcb15f3c8ffdc595cc990a5e9ab26dfbc970ba8a472f9914
Secunia Security Advisory 45224
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple iOS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco, apple
SHA-256 | a4da5a021baecebdeba54d6f5a741e68929f31f7318061f778d1d770dc55bdac
Secunia Security Advisory 45212
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-mvl-dove. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and to potentially gain escalated privileges, by malicious people to cause a DoS, and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 49745f0703f457de5c7bd009f0aace625b56c3d772635b17d3de9c6b3584cbb5
Secunia Security Advisory 45238
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ec2. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and to potentially gain escalated privileges, by malicious people to cause a DoS, and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | b21d936e2653954aa975435691de55ab5b1b2e9f3b8cf676984da41821c0257a
Secunia Security Advisory 45232
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Apache Tomcat, which can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | ec8be9fad1a42c75766431de556bde958bcc7b1df0eb947bc27ced7dc317a221
Secunia Security Advisory 45233
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Dell OpenManage IT Assistant, which can be exploited by malicious people to disclose potentially sensitive system information.

tags | advisory
SHA-256 | 2e7c458bbba057dde9e2397cbab297c385151cd382760887a3a1c6c6d45c829c
Secunia Security Advisory 45225
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in TCExam, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 103ac79c5a21b37c9ba6d35b6543a9a1cd6fe1137da18d061f653eb8cf8ca9ac
Secunia Security Advisory 45193
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 9c8017864050fd50d9354b6d65fb3f73f5f7b3e3facab9e01cfff6689d30b757
Secunia Security Advisory 45227
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the iPhoneHandle package for OTRS, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 0fc8a3b5ef979897738b527c2374fb3b758fb88768da246b3cef79c01820b717
Secunia Security Advisory 45222
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Open SLAED, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f0b01588a0193476a8941b65ee23fc56cf6d6a732606196bbc4c8a4ca28b6fdc
Secunia Security Advisory 45123
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team has reported multiple vulnerabilities in Ferdows CMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 219c4722d336383fcdd17298cbd60dfdc3e6a1db6660c76ecdcd11b47ea7f32b
Secunia Security Advisory 45235
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team has reported multiple vulnerabilities in Ferdows CMS Pro, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 338ad52e183467270bea6b88754fd94d743c54478fbfbf843b644f87dac06435
Secunia Security Advisory 45230
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Sobi2 component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 50049857a72ebe4f62a3184da10eee16e10a919c4f9cebf201adcc3ff38c0d34
Secunia Security Advisory 45239
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | ed2ebfaf650b0701f6f4ef23a0001cbcef73694df5ee91d59e2d2abfc893af3f
Secunia Security Advisory 45237
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for NetworkManager. This fixes a weakness, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, redhat
SHA-256 | dd611dd6b48458b0a552505cdb630759788d49753626273bff347101baa15bc8
Secunia Security Advisory 45200
Posted Jul 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Control Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3bf0705260430c1c6b38b0ae18b51366dfd543a0882f2ad30af3804cfb0cf6b8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close