what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2009-10-05

Open Source CERT Security Advisory 2009.14
Posted Oct 5, 2009
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

All Android 1.5 RBxx versions suffer from two denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2009-2999
SHA-256 | c995af456c843424b240f60482ba90ae28845ebea4d06ffb4d5017efb6ce1227
Covert TCP/IP Network Channels Using Whitenoise Protocol
Posted Oct 5, 2009
Authored by Michal Rogala | Site michalrogala.com

Whitepaper called Covert TCP/IP Network Channels Using Whitenoise Protocol.

tags | paper, tcp, protocol
SHA-256 | 0a884201925fc14824d9ab9b415cd303d0223d963086b96507595fa637fb3850
Palm Pre WebOS 1.1 Crafted Email Attack
Posted Oct 5, 2009
Authored by Townsend Ladd Harris

Palm Pre WebOS versions 1.1 and below will parse and execute JavaScript contained in an email it receives. Exploiting this vulnerability allows an attacker to read/extract any file and post it to a remote website the attacker controls.

tags | advisory, remote, javascript
SHA-256 | 87888154d4e3443bc2f7bad3fe82779a0c06f7993c3172b02ea0929d24a828ed
CGI Helper 1.00 Cross Site Scripting
Posted Oct 5, 2009
Authored by Paulo Santos

CGI Helper version 1.00 suffers from a cross site scripting vulnerability.

tags | exploit, cgi, xss
SHA-256 | 947c083d30d0cc6d27c6403332bd1b2452721a1bf9387767228b4021aaf2e122
X-Cart Email Subscription Cross Site Scripting
Posted Oct 5, 2009
Authored by Paulo Santos

The email subscription functionality in X-Cart suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b0fdc293263787f914c0b83c6cb11788ee71be283bcc9bf8e790484557f6b34c
Joomla Soundset 1.0 SQL Injection
Posted Oct 5, 2009
Authored by kaMtiEz | Site indonesiancoder.com

Joomla Soundset component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6009cf94ad368dbcc55fbfca00871a33596a438bc1bfe510070b633e16a8fbbb
Debian Linux Security Advisory 1902-1
Posted Oct 5, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1902-1 - Jakub Wilk discovered an off-by-one buffer overflow in the charset handling of elinks, a feature-rich text-mode WWW browser, which might lead to the execution of arbitrary code if the user is tricked into opening a malformed HTML page.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-7224
SHA-256 | ab7558152f5769f58108096bfa6867cd768f8341b75249edf1024cce548af1f2
Debian Linux Security Advisory 1901-1
Posted Oct 5, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1901-1 - Several vulnerabilities have been discovered in mediawiki1.7, a website engine for collaborative work.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-5249, CVE-2008-5250, CVE-2008-5252, CVE-2009-0737
SHA-256 | 1ca6b8c2f3c8a66c6dd7257964c36fdc0888cbcc543ddfe8413fd57658c15bc8
EmpireCMS47 SQL Injection
Posted Oct 5, 2009
Authored by Securitylab Security Research | Site securitylab.ir

EmpireCMS47 remote SQL injection exploit that snags the administrative password hash.

tags | exploit, remote, sql injection
SHA-256 | ff6abb3118e8c08339afb65ab70d810a2bbb9269727fab1a60acaf7f651524c2
Geeklog 1.6.0sr2 Remote File Upload
Posted Oct 5, 2009
Authored by JaL0h

Geeklog versions 1.6.0sr2 and below suffer from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | c8e12ba14b8e6b29fea20a9faea12140f5547bdd7dd8a086c94eb06c8fa3688c
Core Security Technologies Advisory 2009.0812
Posted Oct 5, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Multiple cross-site scripting vulnerabilities (both stored and reflected) have been found in the web interface of Hyperic HQ, which can be exploited by an attacker to execute arbitrary JavaScript code in the context of the browser of a legitimate logged in user.

tags | exploit, web, arbitrary, javascript, vulnerability, xss
advisories | CVE-2009-2897, CVE-2009-2898
SHA-256 | e24cd8f9420814d1efc5cad93c82dc019763d677a2ddf87759490020fa369ba3
IBM Informix Client SDK 3.0 SetNet32 File Integer Overflow
Posted Oct 5, 2009
Authored by Nine:Situations:Group::Bruiser | Site retrogod.altervista.org

IBM Informix Client SDK 3.0 SetNet32 File (.nfx) Hostsize integer overflow exploit with Windows adduser shellcode.

tags | exploit, overflow, shellcode
systems | windows
SHA-256 | 11e1a3b255b6c2e8dc5c854feb4e2d1b2ef8ef61bcc82ec454e3088a07dd83d9
SpringSource Stored Cross Site Scripting
Posted Oct 5, 2009
Authored by SpringSource Security Team

SpringSource versions Hyperic HQ 3.2, 4.0, 4.1, and 4.2-beta1 suffer from a stored cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2009-2898
SHA-256 | cf606ddcc8f82d68dce7d9dc35eb9ecb409d12d529769c995e1498eabc1611eb
SpringSource Reflected Cross Site Scripting
Posted Oct 5, 2009
Authored by SpringSource Security Team

SpringSource versions Hyperic HQ 3.2, 4.0, 4.1, and 4.2-beta1 suffer from a reflected cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2009-2897
SHA-256 | c64a153a6422c9754fa7f2877f9b124a2a88dc586ef80026cf60df594e722ae2
Secunia Security Advisory 36937
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, and by malicious users to disclose sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, slackware
SHA-256 | 5197aa729b06ec707668ab1c313bbc4b9f25217b88a95e05f19da1754f87aaeb
Secunia Security Advisory 36953
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, and by malicious users to disclose sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, fedora
SHA-256 | 9f3a676d7d6d20cddb3d1f7f9f8b313b922ff236cc9da28ffeed5f86725d9ba2
Secunia Security Advisory 36930
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has reported a vulnerability in Novell eDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7d22a34ca36c94166d041006c423a7cca245bf7f41f8fcc7615c0cd2a8cbc0e7
Secunia Security Advisory 36955
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | freebsd
SHA-256 | 002fc61e823d3865bd221ece8732fb570ba4d979b6b9381cf9483f0bf04b2322
Secunia Security Advisory 36922
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for strongswan. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | f4fa9f66f2b2fc5b1df6f1f0d37537b42ae7f37f93983153c0386b7bb5d4bcb6
Secunia Security Advisory 36945
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | 0b74931452467590ebf9fd42b75f7b6d6c7c597a8fa7a93224b81694868dbd48
Secunia Security Advisory 36941
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Platen has discovered a vulnerability in XM Easy Personal FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 973c54a30ad88f11563487a0edf22afd64dfc743adca8ab97ef638f07e4a9326
Secunia Security Advisory 36837
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges and cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6e198d3bf94582cbfd788b30380167ba464a3447831620eec0757520cccca536
Secunia Security Advisory 36949
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bruiser has discovered a vulnerability in IBM Informix Client Software Development Kit (CSDK) and IBM Informix Connect, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 887b17d3bf6d0e29ad51938b8f750f23aa121fe3f27c360aae6e0d16265f78b3
Secunia Security Advisory 36952
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service), and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 4064c595c0cf897da449d4f84626af9a3bffd510d2726ee8f8aef656eb5ad885
Secunia Security Advisory 36950
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openswan. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a6bf06e3e3b2586ca24334e530946f918dd0d0738c50268b25c2639852c0a368
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close