exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 82 RSS Feed

Files Date: 2010-03-31

Technical Cyber Security Alert 2010-89A
Posted Mar 31, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-89A - Microsoft has released out-of-band updates to address critical vulnerabilities in Internet Explorer.

tags | advisory, vulnerability
SHA-256 | 4a8d24e3f98faded1f07188e745a6e73f90153f557b6253007425145b99d31b0
iDEFENSE Security Advisory 2010-03-30.1
Posted Mar 31, 2010
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 03.30.10 - Remote exploitation of a use after free vulnerability in Microsoft Corp.'s Internet Explorer could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when an HTML object with an 'onreadystatechange' event handler is not properly freed. This event is used to perform actions when the state of some HTML object changes; for example, when a form has data input. Specifically, when certain properties of the object are changed, the event handler function object is freed, but a reference to it remains. When the object is later accessed, this invalid memory is treated as an object pointer, and one of its members is used to make an indirect function call. This results in the execution of arbitrary code.

tags | advisory, remote, arbitrary
advisories | CVE-2010-0491
SHA-256 | bae091af2398a6905bf7b190dfabb58f5965eb1526edb5df68eef29f862a6007
HP Security Bulletin HPSBOV02506 SSRT090244
Posted Mar 31, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Multiple security vulnerabilities have been identified with the HP Secure Web Server for OpenVMS (based on Apache) CSWS. The vulnerabilities could be remotely exploited resulting in a Denial of Service (DoS), unauthorized disclosure of information, or unauthorized modification of information.

tags | advisory, web, denial of service, vulnerability
advisories | CVE-2009-3094, CVE-2009-3095
SHA-256 | 2a35e1c43d465a3b7fd34dc18a20f0d68c9898dc3bdb7f19c71a2c0edbdc8a20
Xilisoft Blackberry Ring Tone Maker Crash
Posted Mar 31, 2010
Authored by chap0

Xilisoft Blackberry Ring Tone Maker local crash exploit that creates a malicious .wma file.

tags | exploit, denial of service, local
SHA-256 | a590c60e0b469ac250b3e72b28e5e370624d1c8665f4cd5efcca50dd21c6ea70
KimsQ 040109 Remote File Inclusion
Posted Mar 31, 2010
Authored by mat

KimsQ 040109 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | d6142626285fd3146ef0f242cc15b1be41b304fcedbbbbb4413319b0a8b205fb
PHP Classifieds 6.09 E-mail Dump
Posted Mar 31, 2010
Authored by indoushka

PHP Classifieds version 6.09 suffers from an email dump vulnerability.

tags | exploit, php, info disclosure
SHA-256 | f2a462e7b42ac15c93885938f96a9644237b7a9f61fd75af646c06d1efe06241
MetaCart Free eCommerce Shopping Cart Database Disclosure
Posted Mar 31, 2010
Authored by indoushka

MetaCart Free eCommerce Shopping Cart suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | a57f292b142bd2a8d91f5ea1b54bf3242244b06a711a5ea3493f8ecb64386ae4
ViewVC Regular Expression Search Cross-Site Scripting
Posted Mar 31, 2010
Site secunia.com

Secunia Research has discovered a vulnerability in ViewVC, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed to the regular expression search functionality is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Successful exploitation requires that the regular expression search functionality is enabled (disabled by default).

tags | advisory, arbitrary, xss
advisories | CVE-2010-0132
SHA-256 | 5134f35b273cbc82406c71d36a286ab9ee387d8b95bd20cc48b361730aa73186
OXID eShop Enterprise Edition Cross Site Scripting / Session Fixation
Posted Mar 31, 2010
Authored by Michael Mueller

OXID eShop Enterprise Edition suffers from cross site scripting and session fixation vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 8909fb4088e26d176a9a08f931352b3f656629b5581417dc27d766a3d91d27a8
Easy Icon Maker Crash
Posted Mar 31, 2010
Authored by ItSecTeam

Easy Icon Maker file reading crash exploit that creates a malicious .ico file.

tags | exploit, denial of service
SHA-256 | 5f966393e5eea08acfd47084f46117b010401dc8f6ce39c94d2dd5d08a5d0eb1
Secunia Security Advisory 39073
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in eSSL eTimeTrack, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 363dd494f591278e89d2e6b86649a6417b30408bee04efbba4847123a3c084d4
Secunia Security Advisory 39184
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | acb2f115ac2082825af23da1026bb6a102ee04b3b76381145673f059a38e5ff6
Secunia Security Advisory 39223
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache ActiveMQ, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | d783936d5cdaf91bcd4d567dfcc9fe8a168f449294ae6f84510c87b9847c5062
Secunia Security Advisory 39227
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged two vulnerabilities in HP Insight Control Suite For Linux, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux
SHA-256 | 6126821d96ee6ecd67e23f28b6e292c57d466078025e6ee73ee85e3f283f1cb4
Secunia Security Advisory 37255
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Sun Java, where some have an unknown impact and others can be exploited by malicious people to manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | a497c46e3103d772d4a0463f4c1acbeb0745d9938a2ac575aeab3577c8a589a1
Secunia Security Advisory 39222
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in some Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 23bd59f99e48b1945a692d765e2b0a7c072862e769f1c7d3cccfc22acbed9a6f
Secunia Security Advisory 39228
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | hpux
SHA-256 | f54bc5d48d5c8cab2576adbd7354205d56e6e37f77c9fc38b7a5ff38336ca488
Secunia Security Advisory 39148
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in huroncms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2c189e8b571a4aadca85d23aaef69a320a284f60224f9409db6a43868dd0ed7a
Secunia Security Advisory 39188
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MoinMoin, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 7304e55716fcf55b4143fca85a722983f663faf8013f992a9d8f1700e35aa420
Secunia Security Advisory 39243
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 395d29e59f3f635229480302e43b87e9d6bb19b7f65c99a3ca9d69325af732f1
Secunia Security Advisory 39136
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6bbd52196a74cbfbf8fcd4eec4c10439fd2c85e7d8dd3dc95395ab2e25fcd11a
Secunia Security Advisory 39190
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moin. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, debian
SHA-256 | fbf62bb52e86f6ae1b44c30ef143d86246fff4cbbc98e74a41616477491d8703
Secunia Security Advisory 39168
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in P30vel Hosting Script, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6e804ad7e735fba2c4f85bb5daab1e8037cc6f2c6448eecff3125bb90a6a724f
Secunia Security Advisory 39240
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cc838889b887a84a11ba157bb9b6409739d77be77310cf7d4c2b9e1185257418
Secunia Security Advisory 39230
Posted Mar 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 5aabf0d33b2b421106d92f4765d6b640f503075653c2952c496bd37ee8c898af
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close