what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2009-12-18 to 2009-12-19

Secunia Security Advisory 37801
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pre Multi-Vendor Ecommerce Solution, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eac19479b4cd5f22111ee2beefdbeab1d521745fc0e7cc101d0ab1e958a73884
Secunia Security Advisory 37835
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - wlhaan Hacker has discovered a vulnerability in Max's Photo Album, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 382b51baaff9dea3cbf9f447bf4330654e3ac29fc7983e9a6298a98da2f9a865
Secunia Security Advisory 37733
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dominick LaTrappe has discovered a security issue in VideoCache, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | a54a4a2cec9d3a7c3661bb1d9c01c2219297e5719b1783160367cda4da3edfad
Secunia Security Advisory 37848
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered on phpLDAPadmin, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e8454f613dc6c328c27476840d99111bcd089f25268b626d07491e582a6d1155
Secunia Security Advisory 37777
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - gerry has reported a vulnerability in D-Link DIR-615, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0ebcb4182b461777d7c3649a209ec00aa0f3699d836c493944b376dee907a8af
Secunia Security Advisory 37840
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hadi Kiamarsi has discovered a vulnerability in Rumba XML, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 78c46b38573a652e786ed97f98b7edeb2ebe9a8317071326ade42c5cfa08f31d
Secunia Security Advisory 37838
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fl0riX has reported a vulnerability in the JoomPortfolio component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 29cf89ed9fad7497eb5156b997d7ae4aee5ad5a0508050743a847040bed9941c
Secunia Security Advisory 37763
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sitecore Staging Module, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e195ab35dca62d2ab3aae700f769070f4786c5ede2027e4d0cdd9b3330a82b62
Secunia Security Advisory 37829
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bi0 has reported a vulnerability in Matrimony Script, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f6f0f3a3a1e5b1a0b26992acf151bfdc6045ec6e91c29649f2c018cff341f5e8
Secunia Security Advisory 37727
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in OSSIM, which can be exploited by malicious users to conduct SQL injection attacks and to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | c31b3bfefad15e847860c7d493d54ac407b8899237912fb5b9b7b55369f6ae44
Secunia Security Advisory 37737
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ScriptsEz Ez Faq Maker, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1128aefaf381c1f9ae90e52783e5deeda09b1e096912e74ef0b714643fc933c1
Secunia Security Advisory 37495
Posted Dec 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0a2134414c3591be6eea83b8d9d0e3c671ce18a55aaa23546cd918f9a890998b
Mandriva Linux Security Advisory 2009-336
Posted Dec 18, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-336 - Security vulnerabilities have been discovered and fixed in pdf processing code embedded in koffice package. This update fixes these vulnerabilities. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3606, CVE-2009-3609
SHA-256 | a2ef2d5e30130afa9fad89e1222ba735868ee5d7ca2b28bab7a104774565a186
CeleronDude 5.3.0 Shell Upload
Posted Dec 18, 2009
Authored by Stink

CeleronDude version 5.3.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | cbc4ae761e8b11aa86d5726855386ab57543f92a4b68804a96c45bd87fba433a
ReVou Micro Blogging Cross Site Scripting
Posted Dec 18, 2009
Authored by AnTi SeCuRe | Site vxx9.cc

ReVou Micro Blogging suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6ac6ecc702d6bb2024aabdf31757808c11ca84f96cfc1303de96b728d00d29c2
Zero Day Initiative Advisory 09-099
Posted Dec 18, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-099 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard Storage Data Protector. Authentication is not required to exploit this vulnerability. The specific flaw exists within the backup client service daemon (OmniInet.exe), which binds to TCP port 5555. During the processing of long arguments to the 'MSG_PROTOCOL' command, a stack based buffer overflow occurs and can result in code execution under the context of the daemon.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2007-2280
SHA-256 | 0f9de733412a100a34ae3d1de1051cd6038931fcd0ebdc100541b769c8372c53
Multi-Lingual Application Blind SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

Multi-Lingual Application suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 3e9d87623e42fdfde137235654abc3193f6e3114dc5e48f75bdfb3d0a00744b6
Pluxml-Blog Beta 4.2 XSS
Posted Dec 18, 2009
Authored by Metropolis

Pluxml-Blog Beta version 4.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5e7028d5b79d317e58b394bbe91fb5d803cb93ea60a743e8f57e75bbc75a9958
Charon Cart 3 Blind SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

Charon Cart version 3 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2d0969c410f1ce6f17386ff245187c487b825b3a76bb29ec95bb8b4aa2473541
Cpanel 11 Cross Site Scripting
Posted Dec 18, 2009
Authored by RENO

Cpanel version 11 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | be081aa7a0cb0191c17e2fa7de8336b4f36e746c883f1ca4d306eeaa07cf4c35
Pre Jobo .NET SQL Injection
Posted Dec 18, 2009
Authored by bi0

Pre Jobo .NET suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 398dc065e7c1dfde367e2d2de447d3931aeaa9dc4f7e086e7dea48fe30a705b5
Pre MultiVendor E-Commerce Solution XSS
Posted Dec 18, 2009
Authored by bi0

Pre MultiVendor E-Commerce Solution suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 848399255cf6d32c6c2e22562396372e60577e360c2f999a6ca971e1e86c3dd4
Mandriva Linux Security Advisory 2009-335
Posted Dec 18, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-335 - MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718. Packages for 2008.0 are being provided due to extended support for Corporate products. This update provides a solution to this vulnerability.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2008-4610
SHA-256 | 08d37c9ccfdd420b03fcf030695f41362afa42c558d44cabda2a9191f2776fb4
MOJO's IWMS Cross Site Scripting
Posted Dec 18, 2009
Authored by cp77fk4r

MOJO's IWMS login page suffers from cross site scripting and cookie manipulation vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9ba66f0415d2ba1ba3bad6d05407c6533e939d762de4d304b17762b96ecd4c06
Active Photo Gallery 6.2 SQL Injection
Posted Dec 18, 2009
Authored by R3d-D3v!L

Active Photo Gallery version 6.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bea4eb51d48e3e6c123097fde96043330598c8210d9c2659d89dd2a39f555b59
Page 2 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close