what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 890 RSS Feed

Files Date: 2011-07-01 to 2011-07-31

Solutiontech SQL Injection
Posted Jul 27, 2011
Authored by Ehsan_Hp200

Solutiontech suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6f5ed1c861a9f59c2bfc6fe03beba6ac4e189893a32dc36ba51255b36309dd4a
Coherendz SQL Injection
Posted Jul 27, 2011
Authored by Ehsan_Hp200

Coherendz suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d58e53d49c747ba1cc78c2c148275dff2aefbb315980e5bd8b857eb3f5dc8199
iCube Lab SQL Injection
Posted Jul 27, 2011
Authored by Ehsan_Hp200

iCube Lab suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 03493aeb1f2f74d778e29a2b67832ff6b050ad49f395db691e9e033a9e3ff669
G2webCMS SQL Injection
Posted Jul 27, 2011
Authored by Ehsan_Hp200

G2webCMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 59746a12a14bae7f46fb81b37011ce2b45ecb7070d8287cbd937031e9d1440e4
Football CMS SQL Injection
Posted Jul 27, 2011
Authored by Amir-Magic

Football CMS suffers from a remote SQL injection vulnerability in view_table_lig.php.

tags | exploit, remote, php, sql injection
SHA-256 | c991bad7bd0fd1a8a3f00bf43db29ba0fd32f898d6baf82eeb6e91c9bb48c982
Imperva's Web Application Attack Report July 2011
Posted Jul 27, 2011
Authored by Imperva | Site imperva.com

As a part of its ongoing Hacker Intelligence Initiative, Imperva's Application Defense Center (ADC) observed and categorized attacks across 30 applications as well as onion router (TOR) traffic, monitoring more than 10 million individual attacks targeted at web applications over a period of six months. This report discusses and analyzes their findings.

tags | paper, web
SHA-256 | d8446dc2813a8f3f673ae8f51f4af9ade74f8848efa267da16853c3e1e98f85f
Secunia Security Advisory 45423
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for oprofile. This fixes a weakness, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 1d7579d43a3490a65046f7913ec3b31995a7f50f355cdbebb461d3952f8f170f
Secunia Security Advisory 45366
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GLPI, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | e49f48a6868ff46c9366d4d8ac553e8ce01f6bf543d47c9085f4c38c302525ac
Secunia Security Advisory 45391
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and to potentially gain escalated privileges and by malicious, local users in a guest virtual machine and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 3ed48a9e8b08d7472bb628078372c541b60ca2a9bae503aefff36a6665fbf283
Secunia Security Advisory 45384
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 8cbb81bf45d122007e2cf6f5a6b7f68e32e4cf5780b76463aa7b3e054aac6f14
Secunia Security Advisory 45421
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 68b7c98c9ad580fd045add831c990484d4a69246a21e77c2f7dae1cad5978743
Secunia Security Advisory 45424
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xmms. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 345591565baa757c2f4eee094fc2b69628e20bcddb9d8038bf20da0022e6f496
Secunia Security Advisory 45267
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local
systems | linux
SHA-256 | b125f68e25b4f6855c48eebac5b66d7971a9fa689070dfbd8e569ce4ebe1b652
Secunia Security Advisory 45372
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a weakness in Free PHP message board, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, php
SHA-256 | 23525b72ad83fd356074562dc16c43154f4e36176905454d3dd05a90ec0c3a91
Secunia Security Advisory 45400
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dbus. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | bd54aaafead02e89f530e72222228a7f41294b9447fd6a514a47471506fb6665
Secunia Security Advisory 45441
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | f0f8f7439c30cb02b15cbb63aef828ac31444739d0d6f0539165e2a8424a42a0
Secunia Security Advisory 45169
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Internet Explorer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f3699f2b3b97d3228540022c4254315def210e17aab329fa69fdf5a28d52a0b3
Secunia Security Advisory 45387
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for systemtap. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 4fdcbfeeb062cd4a2d71f8c1ccd48b8e28f9d377a72648d7a6dd732c97239006
Secunia Security Advisory 45392
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose system information, cause a DoS (Denial of Service), conduct session hijacking attacks, bypass certain security restrictions, and potentially gain escalated privileges, and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 06ff534301562c096822c44fec6a3023e1ff2a5f06ae934cfcdff6b472229614
Secunia Security Advisory 45403
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Virtual Money component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 81fa7ebb5bf429f491c4d71e596e0f326866aab87244331c6ef0018de0b4aad5
Secunia Security Advisory 45368
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mapserver. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks and potentially compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
systems | linux, debian
SHA-256 | b7ad58620638eea10895bcb88afdd4b27beaa27c5b977fad385ff89e2c50f053
Secunia Security Advisory 45435
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yuri Goltsev has reported multiple vulnerabilities in Koha, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b7a1e3f7f78d5a4f3c0761684ab78379226323bed68b75d0c16a0d1152569f44
Secunia Security Advisory 45436
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | c01c4bfa924d1a6e5e6e3be9d7fc750225ad4953f573e74a45500402edeccd5b
Secunia Security Advisory 45415
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 6df2044ed49d52317c4e7889e0373f1de59baf8f8d3e89803396ecadb1f146a6
Secunia Security Advisory 45393
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Samba, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | f8528938638e23d1df07fe87223b2217c7db501e8e712b4b681e401b4cfb37bd
Page 5 of 36
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close