Quantcast
Channel: Files Date: 2008-11-26 to 2008-11-27 ≈ Packet Storm
Browsing latest articles
Browse All 25 View Live

Secunia Security Advisory 32884

Secunia Security Advisory - HP has acknowledged a vulnerability in Secure Web Server for Tru64 UNIX and Internet Express for Tru64 UNIX, which can be exploited by malicious people to cause a DoS...

View Article



Secunia Security Advisory 32808

Secunia Security Advisory - Cyber-Zone has reported a vulnerability in Video Girls BiZ, which can be exploited by malicious people to conduct SQL injection attacks.

View Article

Secunia Security Advisory 32873

Secunia Security Advisory - Hussin X has reported a vulnerability in WebStudio eCatalogue, which can be exploited by malicious people to conduct SQL injection attacks.

View Article

Secunia Security Advisory 32874

Secunia Security Advisory - Hussin X has reported a vulnerability in WebStudio eHotel, which can be exploited by malicious people to conduct SQL injection attacks.

View Article

Secunia Security Advisory 32865

Secunia Security Advisory - Alfons Luja has discovered a vulnerability in Fuzzylime CMS, which can be exploited by malicious people to disclose sensitive information.

View Article


Secunia Security Advisory 32825

Secunia Security Advisory - cOndemned has discovered a vulnerability in the Download Manager module for LoveCMS, which can be exploited by malicious people to compromise a vulnerable system.

View Article

webstudioehotelpi-sql.txt

WebStudio eHotel suffers from a blind SQL injection vulnerability.

View Article

webstudioecatpi-sql.txt

WebStudio eCatalogue suffers from a blind SQL injection vulnerability.

View Article


lovecms-upload.txt

LoveCMS version 1.6.2 Final with Download Manager version 1.0 suffers from an arbitrary file upload vulnerability.

View Article


Ubuntu Security Notice 668-1

Ubuntu Security Notice USN-668-1 - Georgi Guninski, Michal Zalewsk and Chris Evans discovered that the same-origin check in Thunderbird could be bypassed. If a user were tricked into opening a...

View Article

Ubuntu Security Notice 678-1

Ubuntu Security Notice USN-678-1 - Martin von Gagern discovered that GnuTLS did not properly verify certificate chains when the last certificate in the chain was self-signed. If a remote attacker were...

View Article

videogirls-sql.txt

Video Girls BiZ suffers from a blind SQL injection vulnerability in view_snaps.php.

View Article

jamitjob-sql.txt

Jamit Job Board version 3.4.10 suffers from a remote blind SQL injection vulnerability.

View Article


webstudiocms-sql.txt

WebStudio CMS suffers from a remote blind SQL injection vulnerability.

View Article

nufw-2.2.19.tar.gz

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends...

View Article


Clam AntiVirus Toolkit 0.94.2

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable...

View Article

cmsortus-sql.txt

CMS Ortus versions 1.13 and below suffer from a remote SQL injection vulnerability.

View Article


parsbloggerblog-sql.txt

ParsBlogger suffers from a remote SQL injection vulnerability in blog.asp.

View Article

chipmunkboard-sqlxss.txt

Chipmunk Board suffers from cross site scripting and SQL injection vulnerabilities.

View Article

chipmunkblo-xss.txt

Chipmunk Blog suffers from cross site scripting vulnerabilities.

View Article

chipmunktopsites-sqlxss.txt

Chipmunk Topsites suffers from cross site scripting and SQL injection vulnerabilities.

View Article


chipmunkdir-sqlxss.txt

Chipmunk Directory suffers from cross site scripting and SQL injection vulnerabilities.

View Article


chipmunkguestbook-sqlxss.txt

Chipmunk Guestbook suffers from cross site scripting and SQL injection vulnerabilities.

View Article

pap-sql.txt

Post Affiliate Pro version 3 suffers from a blind SQL injection vulnerability in index.php.

View Article

stararticles-sql.txt

Star Articles version 6.0 suffers from a remote blind SQL injection vulnerability.

View Article

Browsing latest articles
Browse All 25 View Live




Latest Images