exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2009-03-06 to 2009-03-07

Ubuntu Security Notice 729-1
Posted Mar 6, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-729-1 - Mike Wiacek discovered that the ARC2 implementation in Python Crypto did not correctly check the key length. If a user or automated system were tricked into processing a malicious ARC2 stream, a remote attacker could execute arbitrary code or crash the application using Python Crypto, leading to a denial of service.

tags | advisory, remote, denial of service, arbitrary, cryptography, python
systems | linux, ubuntu
advisories | CVE-2009-0544
SHA-256 | 36546a44c4b9b05f4b704008fb59bbae4c28fc388c90a10ecf4b3f3eb77bfdd3
Ubuntu Security Notice 728-1
Posted Mar 6, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-728-1 - Various vulnerabilities in Firefox have been addressed. The embedded libpng has been updated. Multiple flaws withing Firefox that could allow for denial of service or code execution have also been addressed.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777
SHA-256 | c72a8866a8c452171d24bdb7527cefc5961f5e5b9f79c17b1110d728395952b5
Mandriva Linux Security Advisory 2009-067
Posted Mar 6, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-067 - Crafted data - channels per frame value - in CAF files enables remote attackers to execute arbitrary code or denial of service via a possible integer overflow, leading to a possible heap overflow. This update provides fix for that vulnerability.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0186
SHA-256 | 8031a5bfe8aa30d42e54cb560c9c38202cb94aac13227fedd63fe7f980655436
Wili-CMS 0.4.0 File Inclusion / Bypass
Posted Mar 6, 2009
Authored by Salvatore Fresta

Wili-CMS version 0.4.0 suffers from remote and local file inclusion vulnerabilities as well as an authentication bypass vulnerability.

tags | exploit, remote, local, vulnerability, code execution, bypass, file inclusion
SHA-256 | 4eb51dbfd3c520c5d640199a15d5a55d0381482f0d4eeca3a5c06ba53f288c97
Blue Eye CMS 1.0.0 Cookie SQL Injection
Posted Mar 6, 2009
Authored by ka0x

Blue Eye CMS versions 1.0.0 and below suffer from a remote cookie SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ba7937c0ef7b170d6cdedc105301567d5d850eda23ecf3a466a67cb8214f210
Secunia Security Advisory 34123
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Movable Type.

tags | advisory
SHA-256 | 2e5e9281caff273b96d0c4230876a15664fe2a4f7be26022ca54831a273c8835
Secunia Security Advisory 34105
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple Airport Extreme and Time Capsule, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
systems | apple
SHA-256 | 794fcf9e9bb8f6f5cec83974d692530d9d79deb90a05abf9e3944366dd41b15f
Secunia Security Advisory 34175
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CMSCart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ea31b2455da60c4fc7c10dc189f6e2dac6480e7e1fc924d49f5de7cb70a7ac03
Secunia Security Advisory 34145
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 2b5393591c0cd0393cd9596c5182a70dacb30f335058346adf470305c451158f
Secunia Security Advisory 34113
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Session Border Controller (SBC) for Cisco 7600 Series Routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 869145913567399bb5c4ef319c056d014dcb34d2588335e78360171ec85493d8
Secunia Security Advisory 34152
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ca9dd23ee4953865964788b68f578238aa06eeabad2cd55dfae69c4068149cb8
Secunia Security Advisory 34155
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Calendar Base (cal) extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 867839bdf0432f207dc16f132089467ca318cf8cbfee379f7adaeb34d13a178a
Secunia Security Advisory 34140
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 9b7f3cdecc8054107c2e8f2d944922205e2fe98494e7f3b53bd4af05baaafc39
Secunia Security Advisory 34143
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | bf6259561926a84c0d150b5f3bd9f2ec1b0cd070fc54945843216a2c2817d849
Secunia Security Advisory 34137
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 16878caf57e660174269d339c13e455dfe76a28c2b17886e7378cd21a076b8ee
Secunia Security Advisory 34104
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samhain, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6de8ee2199f4a15ea012580102585f9266339479e67eb6a758db7738ad300f4d
Secunia Security Advisory 34151
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Big Faceless Report Generator.

tags | advisory
SHA-256 | c9c557463c21a098cd704958b4c6fd2d0558b416b262286945bd8699c7d10dec
Secunia Security Advisory 34120
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for opensc. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 0501a12e70437f44c4819ec2c65883fbebd6143cc09d28a359c5da56c250b672
Secunia Security Advisory 34150
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Big Faceless PDF Library.

tags | advisory
SHA-256 | 93bc28b7012814fff7ebc892e69f245c94d483fb1b014a66b3d71421d5fb78d1
Secunia Security Advisory 34131
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 639437c0d65792a08c60a780e74f72fc4355a13964f482dec2251f64662a3bc0
Secunia Security Advisory 34158
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Flat Manager (flatmgr) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2614b1d66452b60209f2406b5651e8a6bd55411b55c9df986127d92640171f92
Secunia Security Advisory 34146
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Management Center (SunMC), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c6363c49421ccb0f03a881afb1d2339853cc7d7b3453c0e3b6e32a687408f3a8
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close