what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2009-10-21

Technical Cyber Security Alert 2009-294A
Posted Oct 21, 2009
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2009-294A - Oracle products and components are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability, info disclosure
SHA-256 | 58e8fe7fabf9479ca76cf88a10522761f082892f29307e059f85478f362e358c
Ubuntu Security Notice 850-1
Posted Oct 21, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 850-1 - It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0755, CVE-2009-3603, CVE-2009-3604, CVE-2009-3605, CVE-2009-3607, CVE-2009-3608, CVE-2009-3609
SHA-256 | 2f82b6f88a4cf4427aa354e47da6d119543a06f31b58f73dfeef3c7d9b2a663b
Mandriva Linux Security Advisory 2009-286
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-286 - Multiple overflow vulnerabilities has been found and corrected in ocaml-camlimages. This update fixes these vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2295, CVE-2009-2660, CVE-2009-3296
SHA-256 | 7189e0949df2a4ac282108e7ae86e6dc443133046bf9269368278a08429889c9
gw-scrack Password File Cracker
Posted Oct 21, 2009
Authored by gat3way

This is a simple dictionary cracker for shadowed passwords on Linux. Since john and PasswordsPro do not support the new SHA-encrypted ones (implemented in newer Ubuntu and Fedora distros), the author added that functionality.

tags | cracker
systems | linux, fedora, ubuntu
SHA-256 | 921fe9da46f5cf89174c68f9b076f2c98bb89e067daa8c3ee2b0b8929f17142a
Turbodiff 1.01 Beta Release 1
Posted Oct 21, 2009
Authored by Nicolas A. Economou | Site corelabs.coresecurity.com

Turbodiff is a binary diffing tool developed as an IDA plugin. It discovers and analyzes differences between the functions of two binaries.

SHA-256 | d7b30ebb63910659af796e4a272576109067071a978980f67bb6ce72245228db
GPG2/Kleopatra 2.0.11 Malformed Certificate Crash
Posted Oct 21, 2009
Authored by Dr_IDE

GPG2/Kleopatra version 2.0.11 malformed certificate proof of concept crash exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 8fdf127e1bcf4e8fc3661e1905b9d258ed04c182e4640baf933708d72da5780a
httpdx 1.4.6.b Source Disclosure
Posted Oct 21, 2009
Authored by Dr_IDE

httpdx versions 1.4.6b and below suffer from a remote source disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 98948223e12a8b84516376da40c85bb4c592ef504d15246adc5aed6c11864096
Alleycode HTML Editor 2.21 Overflow
Posted Oct 21, 2009
Authored by Dr_IDE

Alleycode HTML Editor version 2.2.1 local overflow exploit that creates a malicious .html file.

tags | exploit, overflow, local
SHA-256 | b016c0877a491881614856bf1c2419efbc6b2aafba3fe1b8e520eab4ec351acb
Secunia Security Advisory 36943
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in FormMax, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a8fd79b3807cfda3520503403485ea7c8d89a5b04a100b9ab83d5ec64171c3a6
Secunia Security Advisory 37088
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WordPress, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0e9cb416bf4fda13f9df688fedac6cc29a7a6d9ba4630a19032e9cccaf9cb269
Secunia Security Advisory 37083
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in WebDrive, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 21fc0b5c3ba8bd2e307a43563f4189334a72923b8b64fe05eb04522c2a2e528c
Secunia Security Advisory 37098
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a vulnerable system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 07c6dd256b86eef120a0993a5558d1d2fa91422ecc73b93ec58c1dd880dec1c2
Secunia Security Advisory 37096
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes a weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 723e91f0492345e0b43324dca2fed0d3744147f2fa00a326e66c50898754a999
Secunia Security Advisory 37091
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolas Sotiriu has reported some vulnerabilities in Websense Email Security and Personal Email Manager, which can be exploited by malicious people to cause a DoS (Denial of Service) and conduct cross-site scripting and script insertion attacks.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | aa1936433c6c8acfde3a138f7ef8f63fc0e25beeface851e04d6d719191bd1a9
Secunia Security Advisory 37103
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Communications Order and Service Management, which can be exploited by malicious users to disclose sensitive information and manipulate certain data. The vulnerability is caused due to an unspecified error. No more information is currently available.

tags | advisory
SHA-256 | 3710990bc91dc64a2baa2e3b74033fa3d8180bdec3c29520c8c1e1bc059abefd
Secunia Security Advisory 37097
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wget. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, gentoo
SHA-256 | 16b6fd1face6dae7a1144ec83b8c5525e30bc222a4181206f2ad5b1095650076
Secunia Security Advisory 37027
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle Database, which can exploited to disclose sensitive information, cause a DoS (Denial of Service), manipulate certain data, or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | a4e10bc3081ea3920e8b29cf10503707f7211985855e72b30ea6769f05b6b9a2
Secunia Security Advisory 37099
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle Application Server and Oracle Business Intelligence Enterprise Edition, which can be exploited to manipulate certain data or disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 513935a6afd2319e33ce4ed79f4f3619677f5c109a7a7fd6710a70c436736257
Secunia Security Advisory 37100
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle E-Business Suite, which can be exploited to manipulate certain data, gain knowledge of certain information, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | db4bd3071baf757c6a4d00db1ea8073d4cb8840e8a29138bf2510dd994bb6d9d
Secunia Security Advisory 37102
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in several Oracle BEA products, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | f4bec4c1131f7b948ab9cd64071ae45dbcf18028534bb481ebbf4ab5a63557f3
Secunia Security Advisory 37104
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in OS/400, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 62d9cf9577bef8177cb90d8aefc36c2e0d70a37a091a7b3945f04fa6d03e99a8
Secunia Security Advisory 37101
Posted Oct 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in several Oracle PeopleSoft and JD Edwards products, which can be exploited to cause a DoS (Denial of Service), gain knowledge of certain information, or manipulate data.

tags | advisory, denial of service, vulnerability
SHA-256 | 86bbfd761d230310340d8a2d212a1ff439013276869726b827c97e1d6a96da5d
Websense Email Security Web Cross Site Scripting
Posted Oct 21, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

Websense Email Security suffers from a cross site scripting vulnerability. Proof of concept code included.

tags | exploit, xss, proof of concept
SHA-256 | 5d93e6155f2f0145fdb3491464c95fd6bb26d64b3b1b151fa7b7fbd0c0f885f5
Websense Email Security Web Administrator DoS
Posted Oct 21, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

The Websense Email Security web administration frontend suffers from a remote denial of service vulnerability. Proof of concept code included.

tags | exploit, remote, web, denial of service, proof of concept
SHA-256 | eb3eb26757df239e889e54f61ddb2352fbee00b8d6c4222cfbbac4db658ca47b
OpenDocMan 1.2.5 SQL Injection / XSS
Posted Oct 21, 2009
Authored by Amol Naik

OpenDocMan version 1.2.5 suffers from cross site scripting and a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, xss, sql injection
SHA-256 | e7e44fcb4e3f30d43bfa0d2b218cd77b02a088d09ba683e330163fd067dfad35
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close