what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 34 of 34 RSS Feed

Files Date: 2009-03-12 to 2009-03-13

Secunia Security Advisory 34237
Posted Mar 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for curl. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 5acbc7363aac806c62f0bf4b86e80a786dd3bd7fbefd8aa4048ae9f636f7da56
Secunia Security Advisory 34219
Posted Mar 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apache. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks, and to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, ubuntu
SHA-256 | 181f812fe75551ba0dc61482f29ee590bb8ec443abee73d1ab463b2ec7552f1b
Secunia Security Advisory 34238
Posted Mar 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 173c1abc1e0334394e86c418d4e8679bec96530f3a645ca4868c2c581281a357
Secunia Security Advisory 34205
Posted Mar 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has acknowledged a security issue in dash, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 8fb882cd02385adc4c4b30a0c2d2c7db1275a01b84d1243c0e31d50d9715a4f4
Secunia Security Advisory 34262
Posted Mar 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Maarch, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 77209e5196d2acd2d1988e14dcb44bf8056f41e0819229e9b1ad21620a31ea96
Gentoo Linux Security Advisory 200903-25
Posted Mar 12, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-25 - An SQL injection vulnerability has been discovered in the Courier Authentication Library. It has been reported that some parameters used in SQL queries are not properly sanitized before being processed when using a non-Latin locale Postgres database. Versions less than 0.62.2 are affected.

tags | advisory, sql injection
systems | linux, gentoo
advisories | CVE-2008-2380
SHA-256 | 4d0a513d35b3808568bc1d1acd29564ad2cb14beaca515b937b3401e5e3f0b3f
Debian Linux Security Advisory 1738-1
Posted Mar 12, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1738-1 - David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect.

tags | advisory, arbitrary, local, protocol
systems | linux, debian
advisories | CVE-2009-0037
SHA-256 | 62e2558a9657a63e1a199a08241d918b6abab800210b08d3515703fe05bc83a4
POP Peeper 3.4.0.0 Buffer Overflow Exploit
Posted Mar 12, 2009
Authored by Jeremy Brown | Site krakowlabs.com

POP Peeper version 3.4.0.0 remote buffer overflow exploit that spawns a shell on port 55555.

tags | exploit, remote, overflow, shell
SHA-256 | d4d795143ee698dc9b46c6db354f2aa5ed011e378b2491fa94d64a0770125d31
POP Peeper 3.4.0.0 Buffer Overflow Vulnerability
Posted Mar 12, 2009
Authored by Jeremy Brown | Site krakowlabs.com

POP Peeper version 3.4.0.0 is vulnerable to a remote buffer overflow vulnerability. This vulnerability is exploitable on the client side. A vulnerable POP Peeper user must connect to an exploitation server and retrieve mail to be affected.

tags | advisory, remote, overflow
SHA-256 | 7e864726d86e126383c7e331e2a51f140bb51683dad50c8f9835cb3ffb508365
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close