exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 773 RSS Feed

Files Date: 2009-02-01 to 2009-02-28

Debian Linux Security Advisory 1727-1
Posted Feb 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1727-1 - Two SQL injection vulnerabilities have been found in proftpd, a virtual-hosting FTP daemon.

tags | advisory, vulnerability, sql injection
systems | linux, debian
advisories | CVE-2009-0542, CVE-2009-0543
SHA-256 | 47abce559e797db348b4d30522fc51cbae738bb95901abb7c97f0871b5df8ee3
Golabi CMS Remote File Inclusion
Posted Feb 26, 2009
Authored by CrazyAngel | Site crazyangel.ir

Golabi CMS suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4a8cf76b26d3c596d2e6a349ff1c9c509a40e4132df27d520db5f2b9b43dc755
Sopcast Sopcore Active-X Code Execution
Posted Feb 26, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

Sopcast SopCore Control Active-X SetExternalPlayer() code execution proof of concept exploit that leverages sopocx.ocx version 3.0.3.501.

tags | exploit, code execution, activex, proof of concept
SHA-256 | 5fa2489d39dd257067a34cb4a4c40c6ecee84847500eac51b5077ce71cb1fbe3
Cisco Unified MeetingPlace Cross Site Scripting
Posted Feb 26, 2009
Authored by National Australia Bank Security Assurance

The Cisco Unified MeetingPlace Web Conferencing system is vulnerable to a stored cross site scripting vulnerability.

tags | exploit, web, xss
systems | cisco
SHA-256 | df9ddfe51280f84ea7084cd93067cf5dc3c71d635cb29a58a61b63a95d344716
Tomcat Information Disclosure
Posted Feb 26, 2009
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat versions 4.1.32 through 4.1.34 and 5.5.10 through 5.5.20 suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2008-4308
SHA-256 | 768d53d9e66098ca1617ffada6c18d5bb474b2b3a0457418984e05a53b42a23e
Secunia Security Advisory 34056
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fujitsu has acknowledged a vulnerability in some Interstage products, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
SHA-256 | 673f1b578979624fec138d7027cfe9584aeded0d3f8c250493093221ad766577
Secunia Security Advisory 34039
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 9a408181fe00340fc5bf55be918180a0bd1f801d82d6a2d200d836708b7d204d
Secunia Security Advisory 34059
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9474866b50fc23c69af5c8059e6888a762ed7982f4e013b14f4d057cd64b406e
Secunia Security Advisory 34051
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has discovered a vulnerability in JOnAS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 97abd4b40dfc48f0f19402a95f1b50400de00c95ebe56707a74ca0db9d8885d2
Secunia Security Advisory 34042
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BarnOwl, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ec4b872dda3948d0573e750da2b7fad87591bd06fe1c380d91faf1fa05ebdc9d
Secunia Security Advisory 34046
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Val

tags | advisory
SHA-256 | 922314b2561f998b25f6483c414a61ca75ac118fc0d05e14732903af7b0b32fa
Secunia Security Advisory 34030
Posted Feb 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for Squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 4a5883717bd2064274ee18eb2ddf4779e456c2e20ba3bed42eec620c405f0a5a
Mandriva Linux Security Advisory 2009-056
Posted Feb 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-056 - The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to source/destination IP address confusion. The updated packages have been patched to prevent this.

tags | advisory, remote, tcp
systems | linux, mandriva
advisories | CVE-2008-6123
SHA-256 | cc74b832c434166e9630357395f6fe99e4f51343ac13cba9aed815b7345b4402
Mandriva Linux Security Advisory 2009-048
Posted Feb 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-048-2 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Epiphany working directory. This update provides fix for that vulnerability. The previous update package was not built against the correct (latest) libxulrunner-1.9.0.6 library (fixes #48163)

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2008-5985
SHA-256 | b032696b04660af22c37e518a131132cba8eb6c58825fe4808fe2fa0e0faa622
SkyPortal WebLinks 0.12 Contents Change
Posted Feb 25, 2009
Authored by ByALBAYX | Site c4team.org

SkyPortal WebLinks version 0.12 suffers from a contents change vulnerability.

tags | exploit
SHA-256 | 7aafa1da61786fb87d31bac8d19d6a7dd5136f8a146ddb6992543af25db888e7
SkyPortal Picture Manager 0.11 Contents Change
Posted Feb 25, 2009
Authored by ByALBAYX | Site c4team.org

SkyPortal Picture Manager version 0.11 suffers from a contents change vulnerability.

tags | exploit
SHA-256 | daa3082a33f397255d1a05615bc0033abd58f185c852100f563b9153e9e2bff2
SkyPortal Classifieds System 0.12 Contents Change
Posted Feb 25, 2009
Authored by ByALBAYX | Site c4team.org

SkyPortal Classifieds System version 0.12 suffers from a contents change vulnerability.

tags | exploit
SHA-256 | b25fdfd2ccbd25222985fc7fc6f708edb1fb59202cbb317a9067228e0e579af0
Secunia - ksquirrel-libs Radiance RGBE Buffer Overflows
Posted Feb 25, 2009
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered some buffer overflows ksquirrel-libs, which can be exploited by malicious people to compromise an application using the library. The vulnerabilities are caused due to boundary errors within the "mt_codec::getHdrHead()" function in kernel/kls_hdr/fmt_codec_hdr.cpp, which can be exploited to cause stack-based buffer overflows by e.g. tricking a user into opening a specially crafted Radiance RGBE (*.hdr) file. Version 0.8.0 is affected.

tags | advisory, overflow, kernel, vulnerability
advisories | CVE-2008-5263
SHA-256 | eb1d8112400b196dea2591dccfd81df121f28ffaee5ad333a604b160533fee4e
Secunia - SHOUTcast DNAS Relay Buffer Overflow
Posted Feb 25, 2009
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in SHOUTcast DNAS, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error when receiving data from a relay master server. This can be exploited to overflow a static buffer by tricking a SHOUTcast admin into setting up a server to act as relay for a malicious server. Successful exploitation allows to e.g. overwrite the password of the web administration interface. Version 1.9.8 is affected.

tags | advisory, web, overflow
SHA-256 | 2d7b85e2f2f5d2dc651c63804b70e4fb20f7e54604685f128142095eef9b9acd
Cisco Security Advisory 20090225-anm
Posted Feb 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco Application Networking Manager (ANM) and Cisco Application Control Engine (ACE) Device Manager applications. These vulnerabilities are independent of each other. Successful exploitation of these vulnerabilities may result in unauthorized system or host operating system access.

tags | advisory, vulnerability
systems | cisco
advisories | CVE-2009-0615, CVE-2009-0616, CVE-2009-0617, CVE-2009-0618
SHA-256 | 0f16dc8eb3c4018632232f216a4fff3a707aaf6894267ca2b15a1c4bb1f339cd
Cisco Security Advisory 20090225-ace
Posted Feb 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine Cisco ACE Module and Cisco ACE 4710 Application Control Engine contain multiple vulnerabilities that, if exploited, can could result in administrative access, privilege escalation, and denial of service conditions.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2009-0620, CVE-2009-0621
SHA-256 | 21613419103799fc852a5f672fc0e98ebc60990ec3ec131cb87cc6938cc64d76
Cisco Security Advisory 20090225-mtgplace
Posted Feb 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified MeetingPlace Web Conferencing servers may contain an authentication bypass vulnerability that could allow an unauthenticated user to gain administrative access to the MeetingPlace application. Cisco has released free software updates that address this vulnerability.

tags | advisory, web, bypass
systems | cisco
advisories | CVE-2009-0614
SHA-256 | 2f4ac0a59461989a540256dd74f76a1c81666efbe5df31943db981eda2c53f55
Debian Linux Security Advisory 1726-1
Posted Feb 25, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1726-1 - Mike Wiacek discovered that a buffer overflow in the ARC2 implementation of Python Crypto, a collection of cryptographic algorithms and protocols for Python allows denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, cryptography, protocol, python
systems | linux, debian
advisories | CVE-2009-0544
SHA-256 | ba165e0a0e50093403abd4d48c8645ca1d66ff27f61ea2a6a3e92f78fb2caa4d
Apple Safari 4 Beta feeds: Denial Of Service
Posted Feb 25, 2009
Authored by Trancer | Site rec-sec.com

Apple Safari 4 Beta suffers from a NULL pointer dereference denial of service vulnerability in relation to the feeds handler.

tags | exploit, denial of service
systems | apple
SHA-256 | 2a2602ebbdda5234530d8b159eb8732d4ae55700178e1a03437137bc29fb4961
Mandriva Linux Security Advisory 2009-055
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-055 - Stack-based buffer overflow in the String_parse::get_nonspace_quoted function in lib-src/allegro/strparse.cpp in Audacity 1.2.6 and other versions before 1.3.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a.gro file containing a long string. The updated packages have been patched to prevent this.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0490
SHA-256 | ae1f1654d4936b7ec0e959946a7bb87bac1fc867b7d2764838172b46977fcb54
Page 4 of 31
Back23456Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close