exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2009-03-11

Microsoft Internet Explorer XML Parsing Overflow
Posted Mar 11, 2009
Authored by DATA_SNIPER

Whitepaper called Microsoft Internet Explorer XML Parsing Overflow. Written in Arabic.

tags | paper, overflow
SHA-256 | d8fdbe86ca28467e6683b7a9b2ed574c876883a027ed410f8e9c6536dd79b0a6
API Function Parameter Hijacking
Posted Mar 11, 2009
Authored by DATA_SNIPER

Whitepaper called API Function Parameter Hijacking. Written in Arabic.

tags | paper
SHA-256 | 0da96fda7be72622e9b1056ae935f9f65b8dae3185e099c44bf505818a928765
Cisco Security Advisory 20090311-cucmpab
Posted Mar 11, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager, formerly CallManager, contains a privilege escalation vulnerability in the IP Phone Personal Address Book (PAB) Synchronizer feature that may allow an attacker to gain complete administrative access to a vulnerable Cisco Unified Communications Manager system. If Cisco Unified Communications Manager is integrated with an external directory service, it may be possible for an attacker to leverage the privilege escalation vulnerability to gain access to additional systems configured to use the directory service for authentication.

tags | advisory
systems | cisco
advisories | CVE-2009-0632
SHA-256 | d491dbb277762993c8d1b20612b374a976e3b6ec9270a44d7367b214356d2516
HP Security Bulletin HPSBUX02411 SSRT080111
Posted Mar 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities may allow remote unauthorized access, privilege escalation, execution of arbitrary code, and creation of a Denial of Service (DoS).

tags | advisory, java, remote, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2008-2086, CVE-2008-5339, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5347, CVE-2008-5348, CVE-2008-5350, CVE-2008-5351, CVE-2008-5353, CVE-2008-5354, CVE-2008-5356, CVE-2008-5357, CVE-2008-5358, CVE-2008-5359
SHA-256 | b28318bad3009da063e0f7190123288b83dd2480b1134e61caefa149bf6cab47
HP Security Bulletin HPSBMA02412 SSRT080040
Posted Mar 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with WMI Mapper for HP Systems Insight Manager running on Windows. The vulnerabilities could be exploited remotely to allow unauthorized access to data or locally to gain unauthorized access.

tags | advisory, vulnerability
systems | windows
advisories | CVE-2009-0712, CVE-2009-0713
SHA-256 | 8694a6f12af33e3108c2871ae8d77006a802a588ec73e2ad5add02790ee3b09c
Debian Linux Security Advisory 1737-1
Posted Mar 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1737-1 - Several security issues have been discovered in wesnoth, a fantasy turn-based strategy game.

tags | advisory
systems | linux, debian
advisories | CVE-2009-0366, CVE-2009-0367
SHA-256 | d5623b96d85d5704ea9a0c37bc799967472411cf7361677638f08591ea122ea3
Gentoo Linux Security Advisory 200903-23
Posted Mar 11, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-23 - Multiple vulnerabilities have been identified, the worst of which allow arbitrary code execution on a user's system via a malicious Flash file. Versions less than 10.0.22.87 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2008-3873, CVE-2008-4401, CVE-2008-4503, CVE-2008-4546, CVE-2008-4818, CVE-2008-4819, CVE-2008-4821, CVE-2008-4822, CVE-2008-4823, CVE-2008-4824, CVE-2008-5361, CVE-2008-5362, CVE-2008-5363, CVE-2008-5499, CVE-2009-0114, CVE-2009-0519, CVE-2009-0520, CVE-2009-0521
SHA-256 | 19b962267c966238dca5f54011babbe8ecee17976d2de766b2b27557b751410f
Debian Linux Security Advisory 1736-1
Posted Mar 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1736-1 - It was discovered that mahara, an electronic portfolio, weblog, and resume builder, is prone to cross-site scripting attacks, which allows the injection of arbitrary Java or HTML code.

tags | advisory, java, arbitrary, xss
systems | linux, debian
advisories | CVE-2009-0660
SHA-256 | e14e77bc490f85865ca84428c824b0182e131a0a215d4728cd81e6f229f110d1
IBM Tivoli Storage Manager Express Backup Heap Corruption
Posted Mar 11, 2009
Site assurent.com

A remotely exploitable vulnerability has been discovered in the backup service of IBM Tivoli Storage Manager server. Specifically, the vulnerability is due to improper memory handling when processing incoming client requests and can lead to heap corruption. This vulnerability can allow attackers to inject and execute arbitrary code on the target host with System or root privileges. The vulnerability has been confirmed in IBM Tivoli Storage Manager Express version 5.3.7.3.

tags | advisory, arbitrary, root
SHA-256 | d443091d0ed515e079807a635ea0ae6f542074d84d3ba127f39996a4cb60b047
Traidnt Up 2.0 Bypass
Posted Mar 11, 2009
Authored by SP4rT

Traidnt Up version 2.0 cookie related add extension bypass exploit.

tags | exploit, bypass
SHA-256 | b077ca11f6e6a4909537e8b76b85d3d07e0ec6a9c5ded816854e000e15a3a4b3
Foxit Reader 3.0 Buffer Overflow
Posted Mar 11, 2009
Authored by SkD

Foxit Reader versions 3.0 Build 1301 and below PDF buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 961016a9a2e5ccc536c4c5230644cc73ba407f5d5728ba758f4f54065784335e
Secunia Security Advisory 34261
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in myCal Personal Events Calendar, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 93ae0fd82db04f79a06e2da8077b843f21d78a9135d67b75056dae938b3afc47
Secunia Security Advisory 34258
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in evCal Events Calendar, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a5c5b075e7cff02bec34e52ca849d5d4e19cc7022e98ddc714414fda55f7c4f2
Secunia Security Advisory 34202
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for curl. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 19dad9503765ad27166a7701f5bd2b83f67838b6183a2352cfdb9dbb7c1d1529
Secunia Security Advisory 34192
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Roundup, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | 4acae239440c0e85515c3c2655f6958b6ffa5cb34cd279cea269b784fcfe4da8
Secunia Security Advisory 34215
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to bypass certain security mechanisms.

tags | advisory
systems | windows
SHA-256 | 5a889d0779c504dd4e766192dd2bb2a0b5c8db80d40a701f7041ec1d3dde5529
Secunia Security Advisory 34187
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for epiphany. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | e3fd84c6da4ec5275535b4052212f58013ecfc6e2a2a4cc117936204819d16e7
Secunia Security Advisory 34228
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ganglia. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 8d314a37fca8a458eaa978557e9f440d92c2fa109ab3dee535ec83ed18f5c7e3
Secunia Security Advisory 34240
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in RainbowPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1f5efdbda81df3bca307a73e72ca1460a66bea5a904fa0db6958b63d657946ac
Secunia Security Advisory 34229
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 46ea9e07180ab83cb37547942f6929dac6cc297cf4dbe8056ae6f767739201c5
Secunia Security Advisory 34226
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netscape-flash. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges, and by malicious people to bypass certain security restrictions, manipulate certain data, conduct cross-site scripting attacks, disclose sensitive information, and potentially compromise a user's system.

tags | advisory, local, vulnerability, xss
systems | linux, gentoo
SHA-256 | 712c0bc89df13411a97d60efe51d28c59f0dc4b11ad17af0abc39ebdc49bc304
Secunia Security Advisory 34243
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported WMI Mapper for HP Systems Insight Manager, which can be exploited by malicious, local users to perform certain actions with escalated privileges and malicious people to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | beb29d96289ce28e9e0739db668b105205c46d7a710bbde65d62b47a06a9ff29
Secunia Security Advisory 34247
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS / IR, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise an application using the libxml2 library.

tags | advisory, denial of service, vulnerability
SHA-256 | 410c462035e1358fc4b621875b25711b0259f980a7dd1259234110a021d94f16
Secunia Security Advisory 34260
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | d233c0e6cc8f307c8b866e15235ddf0bde5390ecf684eae2465e45b635de7129
Secunia Security Advisory 34245
Posted Mar 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Storage Manager (TSM), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9578909eceb89d20713e4f1ebd61ca93f8b7ca528a01e25de752e225ea590e7a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close