what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49 RSS Feed

Files Date: 2010-11-03

Secunia Security Advisory 42049
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security features, by malicious users to perform certain actions with escalated privileges and bypass certain security restrictions, and by malicious people to conduct spoofing attacks, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a user's system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, suse
SHA-256 | 8e2f3832bd58b4ffa9e0dd2c234299653cf0a44b7b1e8091f514c1a8d947b6b9
Secunia Security Advisory 41989
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Shiro, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dae63949d307e755e50ec5681fa532d65ff77baf23aeb115d129b753056fc53b
Secunia Security Advisory 42087
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Site2Nite Vacation Rental (VRBO) Listings, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e76499aa914710347160c029c6e091e2803dc338dadacddfef7c83c442dacd66
Secunia Security Advisory 42086
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Site2Nite Business e-Listings, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c180e48528b2ef78e59eadf08454b0e7d33578d976c41da78f10a7a7fcd49513
Secunia Security Advisory 42108
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Dolphin, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 89062465b21ed4f15d284f35ee4c2b5e5ea59940c8d1719b2d6caef179392ff4
Secunia Security Advisory 42096
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Pay Roll - Time Sheet and Punch Card Application With Web Interface, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, vulnerability, sql injection
SHA-256 | c187f0922123cbcf2c16744beaaa8fffdafc8da4a1c224e32132005d82d712e1
Secunia Security Advisory 42112
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Krystian Kloskowski has discovered a vulnerability in Shockwave Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4793ad2e619ae68ceca0300fdb7e65c627bfd37c9261a996e897f40e67ca4072
Secunia Security Advisory 42085
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 Networks has acknowledged a vulnerability in various F5 products, which potentially can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | f2e5e77d6c866aafb2d5abe1f4d512e5db58a0586c240ee16d829bcd7f1fa4ca
Secunia Security Advisory 42076
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose system and potentially sensitive information, and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | a649e58b536fe971b8bd02fe0434782c74713c400373323b4465ba459dee3dde
Secunia Security Advisory 42091
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d3c123ff48a6beaeae9e14672dd932273e745be8fafaef9f2d5af030ecacc49f
Secunia Security Advisory 42061
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, kernel, local
systems | linux
SHA-256 | be27cb62324d40ba320aa35d57cd3cf83a1b2cf6892b09ee37c3e503b8e8c6f7
Secunia Security Advisory 42116
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0773a867bdd24dca52f474dc7a2080db16349c8dd6960bee4dec03625bd62956
Secunia Security Advisory 42047
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for proftpd. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | 3e2d54165e9a95f4328393b3e4c5b04fdcb68ecb92f6fb2282fb5ccec03aa918
Secunia Security Advisory 42079
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tomcat6. This fixes a vulnerability, which can be exploited by malicious people to disclose certain system information and cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 206b6f741046230685a654c09c424d205c2d11636c9ac98f4a919b091d1dcaba
Secunia Security Advisory 42088
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues have been reported in Linux-PAM, which can be exploited by malicious, local users to disclose potentially sensitive information and perform certain actions with escalated privileges.

tags | advisory, local
systems | linux
SHA-256 | db406ce8d11a3c2b56ddd75f0b3e0632b3209e94deb1592e1ed8b0f531ae0aab
Secunia Security Advisory 42012
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Titanium Maximum Security 2011, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 07f004c431b496e0791899224de8c8e85018280cbc046e0c9641cb74b38436d2
Secunia Security Advisory 42064
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pam. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information and perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 95040129b2d66f77495f4852bc0b28d778e53e6853e1c99a565104f3ebe9109a
Secunia Security Advisory 42010
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CometBird, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 48ba6a850174872620b5d85140cf2160fd0578b2c4fbb5c6531ccd31c0f00d7f
Secunia Security Advisory 42075
Posted Nov 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes multiple weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 434d91b9ef40520674db2c146bfe9c52c00ac40d8624343677c7a118e0d4ea20
Oracle Virtual Server Agent Local Privilege Escalation
Posted Nov 3, 2010
Site onapsis.com

Onapsis Security Advisory - The Oracle Virtual Server Agent suffers from a local privilege escalation vulnerability. By exploiting this vulnerability, an authenticated attacker would be able to remotely compromise the OVS server, together with all the virtual machines configured on it. This would result in the compromise of integrity, availability and confidentiality of every virtual machine deployed in the OVS server.

tags | advisory, local
advisories | CVE-2010-3584
SHA-256 | 8bb07a17e1151edee2f97edcaff919d8ae30d080f8d6e3f3cd95c2a984839665
Oracle Virtual Server Agent Remote Command Execution
Posted Nov 3, 2010
Site onapsis.com

Onapsis Security Advisory - The Oracle Virtual Server Agent suffers from a remote command execution vulnerability. By exploiting this vulnerability, an authenticated attacker would be able to remotely compromise the OVS server, together with all the virtual machines configured on it. This would result in the compromise of integrity, availability and confidentiality of every virtual machine deployed in the OVS server.

tags | advisory, remote
advisories | CVE-2010-3583
SHA-256 | a7e7a0a5a37917b5c9d115d98333345e4e229747d1d9e70e3b2a2a9b4885be88
Oracle Virtual Server Agent Arbitrary File Access
Posted Nov 3, 2010
Site onapsis.com

Onapsis Security Advisory - The Oracle Virtual Server Agent suffers from an arbitrary file access vulnerability. By exploiting this vulnerability, an authenticated attacker would be able to remotely compromise the OVS server, together with all the virtual machines configured on it. This would result in the compromise of integrity, availability and confidentiality of every virtual machine deployed in the OVS server.

tags | advisory, arbitrary
advisories | CVE-2010-3585
SHA-256 | d031200543b4d11ba73fe8cdf870bdda3a8d6e288280d3b250bea767e3fe6228
Joomla Xplorer 1.6.2 Remote File Inclusion
Posted Nov 3, 2010
Authored by jos_ali_joe

The Joomla Xplorer component version 1.6.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e35142a1baa52c600636c28c13f4ce5631faaad9c6e44e6b579c7a0336ee17d2
w3af Web Application Attack and Audit Framework 1.0 RC4
Posted Nov 3, 2010
Authored by Andres Riancho | Site w3af.sourceforge.net

w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more.

Changes: Improvements of the GUI and more.
tags | remote, web, local, xss, sql injection, python, file inclusion
SHA-256 | e36997741f1b457a6eefa1e1c8454ef87e0d9023592db876a6c300d82d468b24
Dolphin 7.0.3 File Disclosure / SQL Injection
Posted Nov 3, 2010
Authored by anT!-Tr0J4n

Dolphin version 7.0.3 suffers from source code disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 954cb7503718099ce65239ca7b7992db93c75dd75f23bbaf146eccee824a9209
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close