exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2012-08-16 to 2012-08-17

Promocion Web SQL Injection
Posted Aug 16, 2012
Authored by Th4 MasK

Promocion Web suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, web, sql injection
SHA-256 | efe95152f0835d12194e2b981ed54af947e78bb4fe4fd84a84715495ac143a36
Secunia Security Advisory 50287
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TYPO3, which can be exploited by malicious users to conduct script insertion attacks, disclose sensitive information, and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a8da39ec795d458b751baf8f596c08c5b8787657117a6a3448e652865893bd96
Secunia Security Advisory 50298
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 4a0a1b4903894469bff498da1a1de032a7ea6158e3482a326613ddf0ff53b8a1
Secunia Security Advisory 50276
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 50783ebab1cb45ed05a070b36da381fc543a4816f9bb5d478a3c15d4709f658f
Secunia Security Advisory 50288
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Niagara Framework, which can be exploited by malicious people to hijack a user's session.

tags | advisory
SHA-256 | fcb1292f884a38b41998f7bc1b2ddd6c43ea28ae0b0670e6a3b67e8c68c4c9a9
Secunia Security Advisory 50274
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has reported two vulnerabilities in the HotBlocks module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | fd66d289c29962cfb58bf6dff524d5a580cb93c94046532983e4247cd4e04963
Secunia Security Advisory 50253
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered a vulnerability in Jease, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5f4d5743028f542ee686cdc1ac604ca3c51831169ece42241f8efba41f6b1867
Secunia Security Advisory 50299
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | a91d49b52fcc2ac25363dddf85fc3ac6686a669ceae00c274f37e7f0b136b46d
Secunia Security Advisory 50273
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Elegant theme for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | d2854560cddfa61cfe86ceecb80c48718450d1c7f41c5dd9b2a5bee6ad23de4b
Secunia Security Advisory 50289
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the RSVPMaker plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 1308c5365a8a6322182004b702e1cffdb5aa396feec096ae18a853239f2a9478
Secunia Security Advisory 50307
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium and v8. This fixes some vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | e70dc3c6cc08a72002560df72da99fdc06ff124863fbd4ef3398adf7d7e15630
Secunia Security Advisory 50256
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has reported a vulnerability in the Custom Publishing Options module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | cc35b5266f1d0b8ceb2030857739c796b62542e3b08fdf9ae6beacedabc27687
Secunia Security Advisory 50305
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | e49512d4b1183a2b7f7d1e89472e2bc893629bbfad4358cdbeb4e99198996262
Secunia Security Advisory 50292
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered two vulnerabilities in Jease, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 144c35ba8c91be8c7efe883052c59629094be2e6cc6832f36e74ed09cced6c95
Secunia Security Advisory 50272
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rssh. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | eebd89c421afe76c8ec364ab92b3326b1565c0fe049041b41a8d004476cd613d
Secunia Security Advisory 50255
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Performance Co-Pilot, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 958e27438a16ed8a1d50ff43fd51ed396f51b0c01c95c9f5d128ce2a04075c45
Secunia Security Advisory 50280
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Sametime, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 4a6db069761d8663aef5f77c93d75b1227ef014fa08b0e34c2a48a57816cc4fd
Secunia Security Advisory 50241
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Hardware Management Console (HMC) and IBM Systems Director Management Console (SDMC), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ad291daf2f590e8e133fc0ae3133eb5a7bee2aea4dfa2c0a92ce907b62295500
Secunia Security Advisory 50282
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Integrity Servers, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 84bf61ca645f53d5be9d45db51df85e0589ef0d7fb3770fb50567fc68d129fe1
Secunia Security Advisory 50238
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reaction Information Security has discovered a vulnerability in Total Shop UK eCommerce, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 54a1c2c18a8dfaba92348a1f51fd327b03d8d1ed64c4d66c3807bb7eca1e7163
Secunia Security Advisory 50201
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the GNU C Library, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 61629f845154a6e447979441515212837aabcd10df6b59526f5f5ad8ae0701e5
Secunia Security Advisory 50235
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Fetchmail, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a84121019ed8bda7f2cc912fcc160a16ea3c76d6ccb01759434e23c4614a812b
Secunia Security Advisory 50162
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason A. Donenfeld has reported multiple vulnerabilities in Tunnelblick, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 8c9d1893a644faab21ac7ba697bdfaaca3106fa8b9f3d7ec8c26978fde1b9178
Secunia Security Advisory 50252
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 5ec1c68c93f00219e1f1b2bbd9542b170fa1d6f461e06858784b810db2c1c9c9
Secunia Security Advisory 50290
Posted Aug 16, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c54216312e8a1c614c987aa7867e162c73407e99718aaab381cde6c9f03c31ed
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close