exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2008-10-02

Secunia Security Advisory 31343
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 9999f00623031935c3917c0a0c0492571149176615795fdbf96934bdc9504658
Secunia Security Advisory 32063
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a DomU domain to bypass certain security restrictions.

tags | advisory, local
SHA-256 | a22b541e58b818e30393a57469c3972163b431af59edf81573497dedc7a8220d
Secunia Security Advisory 32074
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Blosxom, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7eb72e03acb5d69bccd436a5de93bad2e50a70d14438ac7e36e9fcabf15ae938
Secunia Security Advisory 32076
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has reported a vulnerability in phpscripts Ranking Script, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 96e112ae1822499acf2cbc190cf09660675c89764cd12029048d0a83d453d3a2
Secunia Security Advisory 32077
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Link Trader Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2a09a729ed8fae3c2a60b80c2fdfd8054efb1a37fd5781c27ec1aab8bc694ee4
Secunia Security Advisory 32080
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssh-server. This fixes a weakness and a vulnerability, which can be exploited by malicious local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 9120a4006cbd02adc405c1075fedfa8382a37093f51209f4c6616d4873223bd6
Secunia Security Advisory 32092
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c035d9f2f9a9b5c290016f8638cdc983150e04c8f673bb99c4e23023f07b4c0e
Secunia Security Advisory 32101
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenNMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 47442c2cd16208d23cede31f721cee96c8e2afa447c7edd7f335cd992846b61a
Secunia Security Advisory 32103
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service), and malicious people to compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 347f296b33232ad28818b582a94ca4f43153d0caea83e5184e98b2449abb70b0
Secunia Security Advisory 32107
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service), and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | fd1f7825ddf1957698c0c5e2f777b0f04303f150c7fb5b311894e40a609ab92a
Secunia Security Advisory 32108
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerces-C++, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1000f3b1abf27fc4cac70b4026676e16509aeaaf29dd2d9379ebe59fb31a8c18
Secunia Security Advisory 32088
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xen. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 949c217a71d70fdd996dbb30964ee621727138bc8e91bb7d1e58be4ca842b8b5
Secunia Security Advisory 32106
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Brilliant Gallery module for Drupal, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 24cc3eacc0a95a9dcef4277043ea6fdafc7e20edc0c2b2a06168081bb156dce4
hostadmin-xss.txt
Posted Oct 2, 2008
Authored by Am!r | Site irist.ir

HostAdmin versions 3.1.1 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 42af1bdb0767ef39a7178a9bba3e43d2ed1d7966e1a18486abbd425f23af65d5
juniper-xss.txt
Posted Oct 2, 2008
Authored by Deral Heiland | Site layereddefense.com

Layered Defense Research Advisory - The Juniper Netscreen firewall NetOS version 5.4.0r9.0 suffers from a cross site scripting vulnerability.

tags | advisory, xss
systems | juniper
SHA-256 | 9344e671e676c1c4e250d0863d105544249c0894b443ce3abbcaf6abdedf65a2
flash9-dereference.txt
Posted Oct 2, 2008
Authored by Matthew Dempsky | Site mochimedia.com

Flash 9 appears to suffer from a null pointer dereferencing in versions 9.0.45.0, 9.0.112.0, 9.0.124.0, and 10.0.12.10.

tags | advisory
SHA-256 | b84f3bfe3438ff728cc28979e6d2e12be371835c7250483226cba3cd25d3929b
FreeBSD-SA-08.10.nd6.txt
Posted Oct 2, 2008
Site security.freebsd.org

FreeBSD Security Advisory - IPv6 routers may allow "on-link" IPv6 nodes to create and update the router's neighbor cache and forwarding information. A malicious IPv6 node sharing a common router but on a different physical segment from another node may be able to spoof Neighbor Discovery messages, allowing it to update router information for the victim node.

tags | advisory, spoof
systems | freebsd
advisories | CVE-2008-2476
SHA-256 | 5da0304608ae874f2a0a24b6a59e079a8cb6140245d47db24abb0b40c8913d5e
prs-cookie.txt
Posted Oct 2, 2008
Authored by Crackers_Child

phpscripts Ranking Script suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | d435148cbfcfd454111854564e272a80d9cc6c107903f0ff8aea9cfe046610ec
vxftpsrv-overflow.txt
Posted Oct 2, 2008
Authored by Julien Bedard | Site kosseclab.com

vxFtpSrv version 2.0.3 CWD command proof of concept buffer overflow exploit.

tags | exploit, overflow, proof of concept
SHA-256 | c69765983178375ac1f52ed35cb23bf44d4121c742ae440c4eee417883b25553
olibwebview-lfi.txt
Posted Oct 2, 2008
Authored by ZeN | Site dusecurity.com

OLIB 7 WebView version 2.5.1.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a02048b2a1aef0b4e554081dc3e227feb9292101ead3858febb991cb2bee4ef6
buxto-cookie.txt
Posted Oct 2, 2008
Authored by SirGod | Site insecurity.ro

Bux.to Clone Script suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 566dc3e8ab7461650e2d0592c7eb83b88611198441977b9a51ee88c853960001
Secunia Security Advisory 32072
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Henlich has reported a security issue in MySQL, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2f52f2d9dc8d8b02f0b339c3dcd5d77e5ba71af8858f0b1d29d071a528a00c30
Secunia Security Advisory 32078
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper NetScreen ScreenOS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | juniper
SHA-256 | 615cf0f1e570d5094314af9c158919cf0cc229b1411d341c65463e71414e1826
Secunia Security Advisory 32087
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omer Singer has discovered multiple vulnerabilities in WikyBlog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 59d5d3d51929e12b49df48359a45be3dbd3e2c5d167ca4622a538dc60ea70086
Secunia Security Advisory 32112
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
systems | freebsd
SHA-256 | 085fc3b83024ab9618dae968487d4993dabbc33a94dace63be18e94db4e1ae5f
Page 1 of 2
Back12Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close