exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 60 RSS Feed

Files Date: 2009-09-15

Secunia Security Advisory 36708
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | solaris
SHA-256 | 911c97d23c5bd4cb405b82134bedef1f3b63449623d24c5648a99b4d7502852b
Secunia Security Advisory 36692
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a vulnerable system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 654fca4c29a815258496b543a3787ac891a2dec39128ec9c136b19231bdfd3fe
Secunia Security Advisory 36734
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in httpdx Web Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | b9097e012990c9b39c7f3d7d68a616c79204ed5222ec17949a750be0619d56b2
Secunia Security Advisory 36764
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various HP StorageWorks products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a0ef7e3694668aa8b8328eef6f41569103893f5d4366bf6445eb5036cfdec1ed
Secunia Security Advisory 36751
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in nginx, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 1710329881daf66a65fa47b5da3e6c1609f9652366ceed8d434752c366a364c5
Secunia Security Advisory 36673
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Xsan, which may disclose sensitive information to malicious people with physical access to a system.

tags | advisory
SHA-256 | f166603dfe921d54546d4887e5235fd35242ab8abdf5c9fbee6579acc2375e48
Secunia Security Advisory 36753
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openexr. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | cb9803f1e8274a91b936872b0c7029a64e61808f7bb0fabd130c6c91f33fb8f3
Secunia Security Advisory 36758
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nginx. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | c945d75509af516fd681bb57b81e7846f3fae81c65b40e2d2381ae2387074694
Secunia Security Advisory 36736
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 03f2a99ec33a466686b26b59297ed263d40a9ca444fcdd4a2a74ba177925fb88
Secunia Security Advisory 36713
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dovecot. This fixes some vulnerabilities, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6fe9c139c56c563b8e87253873d2354a9201134eef689205afad07d82a8d1b78
Secunia Security Advisory 36731
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aurora CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c7118b5b9a3ebeda7777a40a618e21b2a7c640c90652bfc93bd40a77d439c877
Secunia Security Advisory 36721
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fl0 fl0w has discovered a vulnerability in Magic Morph, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9577cfd652cf33b6a13dcea9e8a7b94fa227acbd70998e1de16f0b501ee276e6
Secunia Security Advisory 36759
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions, disclose potentially sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | fbee6b539b3e30266c2228b6015d5e3e6b0ebeba9adfb3ab8c163bd8a8d0ba67
Secunia Security Advisory 36663
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | aa7d95dee9e661b43440c9fdab6272a11c3ba85685491e150012b6abe0a57db3
Secunia Security Advisory 36766
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Planet Venus, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5bea3c021ba70dc3b066ec81a917556f684e43144eb0c89621b400a4d974d970
Secunia Security Advisory 36636
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Planet, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 48ec5cbc7082aa4f849282f0437d5740e77c46d1055cf278b85173b41dd3ba94
Secunia Security Advisory 36757
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 09f4c56c3da2efaf993c151681dc5e9f09ef3e48589d52cb0158e716ea70f1b1
Apple iPhone OS AudioCodecs Heap Buffer Overflow
Posted Sep 15, 2009
Authored by Tobias Klein | Site trapkit.de

The iPhone OS AudioCodecs library contains a heap buffer overflow vulnerability while parsing maliciously crafted AAC or MP3 files. The vulnerability may be exploited by an attacker to execute arbitrary code in the context of an application using the vulnerable library. One attack vector are iPhone ringtones with malformed sample size table entries. It was successfully tested that iTunes uploads such malformed ringtones to the phone.

tags | advisory, overflow, arbitrary
systems | apple, iphone
advisories | CVE-2009-2206
SHA-256 | f5526418de98c9657cbd763047a324da3b927f706fa76dd4b3293e0a4a6b43d0
Soritong MP3 Player 1.0 Overflow
Posted Sep 15, 2009
Authored by the_Edit0r

Soritong MP3 Player version 1.0 local buffer overflow proof of concept exploit that creates a malicious .m3u file.

tags | exploit, denial of service, overflow, local, proof of concept
SHA-256 | 239bbd4f82709f7ed00d6cd022ff81e239713ae3ec3a6459e9a0530a6ff2e9e4
PHP Pro Bid Blind SQL Injection
Posted Sep 15, 2009
Authored by NoGe

PHP Pro Bid remote blind SQL injection exploit.

tags | exploit, remote, php, sql injection
SHA-256 | 939029a7c5d828b4f50191a47735e25155f304f28cb38cfebfc70ee7fdee4720
FineArtPost SQL Injection / XSS
Posted Sep 15, 2009
Authored by OoN_Boy | Site oonboy.blogspot.com

FineArtPost suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | a2af1f25dfd45d986ed00ef1fdb6c92513b637a51d53cc86f39ebd8e15282667
Mandriva Linux Security Advisory 2009-233
Posted Sep 15, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-233 - The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation on a PF_PPPOX socket.

tags | advisory, arbitrary, kernel, local
systems | linux, mandriva
advisories | CVE-2009-2692
SHA-256 | be7a8c109bb4611b2a018b9206daaa39e696dab75610bab5f291ba7c26909e34
Neufbox Cross Site Scripting
Posted Sep 15, 2009
Authored by 599eme Man

Neufbox version NB4-R1.5.10-MAIN suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7e1377b4e1ed35963719ce96e052d62b1432dfcb0d89e8fb1dfd8a35f92da856
Ubuntu Security Notice 831-1
Posted Sep 15, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-831-1 - Drew Yao discovered several flaws in the way OpenEXR handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that OpenEXR did not properly handle certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1720, CVE-2009-1721, CVE-2009-1722
SHA-256 | 9520a2d1a647b09469036a978f1f4c6425f754cc782e97d8d673406b08fb498a
Ubuntu Security Notice 830-1
Posted Sep 15, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-830-1 - Dan Kaminsky discovered OpenSSL would still accept certificates with MD2 hash signatures. As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site. This update handles this issue by completely disabling MD2 for certificate validation.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2009-2409
SHA-256 | 3ab93642b1ff6aff7e138b954ee6771e4310dab3371fdcb7b7084820c3fdcb87
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close