exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2009-07-09

Bugzilla Unauthorized Bug Change
Posted Jul 9, 2009
Site bugzilla.org

Bugzilla versions 3.1.1 through 3.2.3 and 3.3.1 through 3.3.4 suffer from an unauthorized bug change vulnerability.

tags | advisory, bypass
SHA-256 | 876f9961a769b653d0920a4cfb4e695ca6b68735b26a84cd6a638eb4fcb5b414
Month Of Twitter Bugs - Twellow XSS
Posted Jul 9, 2009
Authored by Aviv Raff | Site twitpwn.com

Month of Twitter Bugs - Twellow suffered from a reflected cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 4e86cd7810ff29be5c79806f01a4db208f5d7dfc0a096ee5fbc32af817627926
Origami PDF Exploit Creator
Posted Jul 9, 2009
Authored by Frederic Raynal, Guillaume Delugre | Site security-labs.org

origami is a Ruby framework designed to parse, analyze, edit, manipulate, forge, exploit PDF files. This is NOT a PDF rendering library. It aims at providing a scripting tool to generate and/or analyze malicious PDF files. As well, it can be used to create on-the-fly customized PDFs, or to inject (evil) code into already existing documents.

tags | tool, ruby
systems | unix
SHA-256 | 7405bfc439b78efdaa51fa0a0e50f65ec3a0fa667d5346b12c0813e56d269d1f
Lotus Sametime User Enumeration
Posted Jul 9, 2009
Authored by Karan Khosla | Site senseofsecurity.com.au

Lotus Sametime suffers from a user enumeration vulnerability. This is based on the time it takes to respond when authenticating credentials. IBM Lotus Instant Messaging and Web Conferencing (Sametime) version 6.5.1 is affected.

tags | advisory, web
SHA-256 | cdcae2dc33b38a562b1583b7879b5cbe70a7200ad54c82ce179f4a9c3891f31c
Pwnie Awards Ceremony
Posted Jul 9, 2009
Site pwnie-awards.org

The Pwnie Awards ceremony will return for the third consecutive year to the BlackHat USA conference in Las Vegas. The award ceremony will take place during the BlackHat reception on Wed, July 29. The deadline for nominations is Wednesday, July 15.

tags | paper, conference
SHA-256 | d41345c93e4e6fbcbec9cc12b2810b67756a26764da817df33d9d5f20cdbf800
Mandriva Linux Security Advisory 2009-149
Posted Jul 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-149 - The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests. Fixed a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects. This update provides fixes for these vulnerabilities.

tags | advisory, remote, web, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1890, CVE-2009-1891
SHA-256 | c6bfbf6ae9b456b47c4d752222f01574101f35126c28e68a785e4b7b9f9da0e4
Online Guestbook Pro 5.1 Cross Site Scripting
Posted Jul 9, 2009
Authored by 599eme Man

It appears that more variables in Online Guestbook Pro version 5.1 suffer from cross site scripting issues, not just entry.

tags | exploit, xss
SHA-256 | d7e4848e7bfbbce89d84411fd670af5198d9a19ee79ab9dd4933a56bac68096a
Statscode Cross Site Scripting
Posted Jul 9, 2009
Authored by 599eme Man

Statscode suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 13f4fc63d02195d13a0ce7dd1cfee487a1a5655c004cd020b19acc2279348b43
EveryAuction 1.53 Cross Site Scripting
Posted Jul 9, 2009
Authored by 599eme Man

EveryAuction version 1.53 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f6653607771766ad6ab3a2a764786aed0145a929aa4aa6043d6b90a089576f9f
Secunia Security Advisory 35764
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in Awingsoft Winds3D Viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1f1a412563bacf606e3944b3f3f362d5b43f5ebed2e1aa58ffd6492c208b48dc
Secunia Security Advisory 35747
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe ColdFusion, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | 179c81d68c79b61c6e7e9a3246bd23e4c3e61a9a0c79c377c257917daf6ecc55
Secunia Security Advisory 35739
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bugzilla, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 8b26a25a28307e63fb0aebb4c6c1376c61faf444c342ba83543c018ad23fc541
Secunia Security Advisory 35740
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Astaro has issued an update for IPsec. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c8cc6f3de17af41f928b67824102326f93df65b9abb4153cb0b6d3d73ffb2294
Secunia Security Advisory 35744
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClanSphere, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a86da3fc5dcf90f4eb72863e6ded8346bd8790111a1b413dc064c0d1d4670843
Secunia Security Advisory 35758
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to conduct cross-site scripting attacks or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | apple
SHA-256 | 7a77b2a9e152dc7d6414d7d5c76ad041531f4b735586f07613e7545a7a6a70a0
Secunia Security Advisory 35745
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linea21, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1a0f120fad0e57b2794b776502a97523632a633793d43b19c2e5a2c5ac621d1a
Secunia Security Advisory 35760
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in JNM Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 98d002ee8809a1ce1eccc71797ea3e6d131e4ee3d53ec1d1bf4af39512593cd2
Secunia Security Advisory 35749
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 599eme Man has reported a vulnerability in Rentventory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 74ea74398b58fbe210f41a886406416852857763e5aecae19c23c215c6d36b5b
Secunia Security Advisory 35741
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Alibaba Clone, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 70abfc0b19db5835bae3003e4d5e183c10aa2f91e01c372111ef23cc15e5dc5a
Secunia Security Advisory 35762
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Online Guestbook Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eee5119b3662c0b9e506def3b2415e177a642f290ce709ea05094ff702ae8c86
Secunia Security Advisory 35757
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eBay Enhanced Picture Services ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | dea5dac49dd1cea2633c3d4a2af84bf3696662aee64a154cf580f9c66d5415cf
Secunia Security Advisory 35732
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Acajoom GPL component for Joomla!, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 5473633258eef5e67ec0943310d0ab97b81a53e7f77bddb23f3267f9a09f8a3c
Secunia Security Advisory 35767
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolaos Rangos has discovered a vulnerability in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6ee8956f935553b3f82abb602a44c8380cfe2c0f7b88a3edcd593d1d1f647657
Secunia Security Advisory 35755
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Nodequeue module for Drupal, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 96d3ba712cbed38b98b76dcfaec9932535b0845cc31d8734216d490d63efe2df
Secunia Security Advisory 35754
Posted Jul 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM AIX.

tags | advisory
systems | aix
SHA-256 | dafcb747bb4509af593288e6ba45537bf0450e3435d5db33fb20884c0a11e184
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close