what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2009-03-13 to 2009-03-14

Mandriva Linux Security Advisory 2009-075
Posted Mar 13, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-075 - Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.7. This update provides the latest Mozilla Firefox 3.x to correct these issues. As Mozilla Firefox 2.x has been phased out, version 3.x is also being provided for Mandriva Linux 2008 Spring. Additionally some software has also been rebuilt against Mozilla Firefox 3.0.7 which should take care of upgrade problems.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777
SHA-256 | 6987be114011225d9a1bb7a9e1e2d6874e8225afa2e231184c2bdf3df29cf10c
A.CMS Cross Site Scripting
Posted Mar 13, 2009
Authored by Dmitriy Evteev | Site securitylab.ru

A.CMS versions 1.x prior to 1.23 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | e777478a3d3cd78c3d456ec61bbfe90e90d7b050c15858e531b7556fde03082c
Living CMS Cross Site Scripting
Posted Mar 13, 2009
Authored by Dmitriy Evteev | Site securitylab.ru

Living CMS versions 1.x prior to 1.5 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 48038b0bf9431c88946b8977ed1897a01d95bbe42325a1d3a39664ee04f5ec81
BLOG:CMS Cross Site Scripting
Posted Mar 13, 2009
Authored by Dmitriy Evteev | Site securitylab.ru

BLOG:CMS versions 4.x prior to 4.2.0 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 5899bbcbfb00a9d5fb52f5a762d7a030ea697d2306c3238f6063eb826614c778
YAP 1.1 Remote / Local File Inclusion
Posted Mar 13, 2009
Authored by Alkindiii | Site soqor.net

YAP version 1.1 suffers from local and remote file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | e279491c937d164b69e0734b4616c66901e6de2de504f960b1ed1806d36248dd
Apple iTunes 8 Denial Of Service
Posted Mar 13, 2009
Authored by Zhenhua Liu, XiaoPeng Zhang, Junfeng Jia | Site fortinet.com

Apple iTunes version 8 suffers from a denial of service vulnerability when handling DAAP messages.

tags | advisory, denial of service
systems | apple
advisories | CVE-2009-0016
SHA-256 | b798a417ed56868681a7f2e30853db4800effafc6ea3a5782d569f07e5a8cf2e
Debian Linux Security Advisory 1739-1
Posted Mar 13, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1739-1 - It has been discovered that mldonkey, a client for several P2P networks, allows attackers to download arbitrary files using crafted requests to the HTTP console.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2009-0753
SHA-256 | 66676662acc2a12b201caa1346638e1e7b096f1a686c2f0d9defc2541a04a2f8
Kim Websites 1.0 SQL Injection
Posted Mar 13, 2009
Authored by hadihadi | Site virangar.org

Kim Websites version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 2bb6a6fa2593fc8e7757990721bd708c517348b3a26254d11581bbae78f8d964
Morovia Barcode Insecure Method
Posted Mar 13, 2009
Authored by Cyber-Zone | Site iq-ty.com

Morovia Barcode MrvBarCd.dll Active-X control version 3.0 insecure method exploit.

tags | exploit, activex
SHA-256 | 2865f2171b9fbd9aa72ebc7ab73c6159b02d62878fdbdc0c9ed831c3e79b6b27
GeoVision LiveAudio Memory Access
Posted Mar 13, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

GeoVision LiveAudio GetAudioPlayingTime() Active-X control remote freed-memory access exploit.

tags | exploit, remote, activex
SHA-256 | 1e56e0f385f0433ae8f52b18f89640bc0e9625d7e3a85748f3bd7e80ab96fb8c
Secunia Security Advisory 34268
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for proftpd. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | cec4c6acf9055302a8179fa1a541ff7a8879ea2f8507c531b949c7ae0758f77b
Secunia Security Advisory 34289
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CloneCD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 098edb0dcb84911ea85a033e613149e3dc0ff7a4d1c53d6a36941d03522e3556
Secunia Security Advisory 34286
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Evolution, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 658b7fc53327f2d46a2f6b783b63f7f0dd77693ff6771be67b4445ddc8bf4b78
Secunia Security Advisory 34287
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CloneDVD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | d227f4fda1ed1d007f3e0f10cfb327fc222876b2b417dace89183a5eece55f89
Secunia Security Advisory 34269
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AnyDVD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 3bec5659c911de8568101d28f926820dfa2f979571b6dd601ba5ab1df745d59b
Secunia Security Advisory 34255
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for curl. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b2eca935d1dc502053e8e18492f03e1385eb0bfc246201027731eade48b88b76
Secunia Security Advisory 34282
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal Forward Module, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b9f87d183f832c69c73a6860293e480c6b359977e331375b18488752eff084ab
Secunia Security Advisory 34283
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 39eb7be5eae10dbdda10dc04aac7376ccfbac2bf5d21e03b5ff64c3c76115f04
Secunia Security Advisory 34273
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in TikiWiki CMS/Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 705965e005ece3065d33d43110f4dd3254ac08318f8042af7d1d710af118c0de
Secunia Security Advisory 34263
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for dhclient, dhcp, and libdhcp4client. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | dcd8fd0c2c43e5094cd2f9677e5e4631023a4f5eb167aa8179e73005d66d58ad
Secunia Security Advisory 34279
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in PhpMySport, which can be exploited by malicious users to conduct SQL injection attacks or malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 396617e22b8edaf137bef348090a587dd359db09c752d906283e35f8575529b8
Secunia Security Advisory 34276
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WMI Mapper for Windows Server 2003 and Windows Server 2008 for Itanium-based servers, which can be exploited by malicious, local users to perform certain actions with escalated privileges and malicious people to disclose potentially sensitive information.

tags | advisory, local
systems | windows
SHA-256 | 69fe9c81cc1b493e6377ee04a71054cd3a2aac3933a416237e6b3adfc26e7c71
Secunia Security Advisory 34253
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wesnoth, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks.

tags | advisory, denial of service
SHA-256 | da731c310311f0c0c42dbde2e6d76dac912540d089f530c7560ccfc846b366e6
Secunia Security Advisory 34236
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wesnoth. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 586a98c184d443d66406b7759fe6d749517c9c72b5dcb8e17482e53ea87b2c43
Secunia Security Advisory 34285
Posted Mar 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bricolage, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c4e2b21308eefe1243550198a32d987b0fc6e7e926c792f6e069233439dde9b8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close