what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 893 RSS Feed

Files Date: 2009-03-01 to 2009-03-31

Secunia Security Advisory 34186
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PowerCHM, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 651b5d85c31a1ce1d1c9f7bd60d024e89e11bcdee7b79b1b1b5828046645dbf9
Secunia Security Advisory 34458
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal Vote Up/Down module, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | fd856db3598a1360be10f9fe5239f988d2e32e59f2f30b7254511c22660f3767
Secunia Security Advisory 33402
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Forte Agent, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 467a3ae4a30f792dfb4d70eca0e313518660f742a0da08e77fe02612fc4f3058
Secunia Security Advisory 34461
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in WebSphere Application Server, which can be exploited by malicious, local users to read or manipulate certain files, and by malicious people to conduct cross-site scripting attacks.

tags | advisory, local, xss
SHA-256 | 2ced0157f8cbabfd8b954b423c80d6708c3a77b1c5f2f4c7090eeb147cb6fd27
Secunia Security Advisory 34421
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal Tokenauth module, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 411ad416130701ee28efa715e6c53fe87f31c6a7854efd5e20b2edadbde8673b
Secunia Security Advisory 34408
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported OpenJDK, which can be exploited malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 83a1d439594e00b61c690164a8ba51f71586fc7525f36bd3a538f1a8bcb24bc7
iDEFENSE Security Advisory 2009-03-25.1
Posted Mar 26, 2009
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 03.25.09 - Remote exploitation of an integer signedness vulnerability in Sun Microsystems Inc.'s Java JRE could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability exists within the font parsing code in the JRE. As part of its font API, the JRE provides the ability to load a font from a remote URL. iDefense has confirmed the existence of this vulnerability in Sun Microsystem Inc.'s Java JRE version 1.6.0_11 for Windows. Previous versions and versions for other platforms may also be affected.

tags | advisory, java, remote, arbitrary
systems | windows
SHA-256 | 3bc84907efc86fab9cc714244a3052994583300cd2f5c0cdbaf928ca680eb1b5
Acute Control Panel 1.0.0 RFI / SQL Injection
Posted Mar 26, 2009
Authored by SirGod | Site insecurity.ro

Acute Control Panel version 1.0.0 suffers from remote file inclusion and SQL injection vulnerabilities that allow for authentication bypass.

tags | exploit, remote, vulnerability, code execution, sql injection, file inclusion
SHA-256 | d4f0665235428efebf424f90a99c4376ebe15e8c2d9de65047b14b6ab0c57bd6
Frog CMS 0.9.4 Traversal / XSS
Posted Mar 26, 2009
Authored by Justin C. Klein Keane

This is a security evaluation of Frog CMS version 0.9.4. This software suffers from cross site scripting, directory traversal, and various other security vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | afc51897436ec6ce1b456babde7d7c5100b861900330d48f6b4dbe6b435c5635
PowerCHM Stack-Based Buffer Overflow
Posted Mar 26, 2009
Authored by SVRT | Site security.bkis.vn

PowerCHM suffers from a stack-based buffer overflow when processing files with the .HHP extension. Version 5.7 is affected.

tags | advisory, overflow
SHA-256 | 50beb1abca1fac7fae023040ca0c6ca831492331c8e39f44a9bcd22c4e141334
BlogPlus 1.0 Local File Inclusion
Posted Mar 26, 2009
Authored by ahmadbady

BlogPlus version 1.0 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | ac584b938fd7e0850a67571e01db0d823b83ef3f4747a42a23dde97034478120
PhotoStand 1.2.0 Command Execution
Posted Mar 26, 2009
Authored by Osirys | Site y-osirys.com

PhotoStand version 1.2.0 remote command execution exploit.

tags | exploit, remote
SHA-256 | 33acea214b6c3109d61b4aebe98cf7eb051be607078d8fc25cdfeec5e27b7d9f
AdSuck DNS Server 1.6
Posted Mar 26, 2009
Authored by Marco Peereboom | Site peereboom.us

adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.

Changes: General clean up and paranoia.
tags | tool, local, spoof
systems | unix
SHA-256 | 6c0befe65f76510765c0efad2aa8a687d85349928a74a3da5e7d97f5f1dcbef7
Secunia Security Advisory 34386
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Gigaset SE461 WiMAX router, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2d57ea5e7389bf4a91bd3b36da8dae1447c2fe4b75be102c2a6516a3ef84d2c1
Secunia Security Advisory 34460
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VooDoo cIRCle, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bfb5da1b663fc49f8c7a46782b575b65f09f44ac196ee64313276551fb967d3d
Secunia Security Advisory 34469
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for argyllcms. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 195f1769721ee670a9d641fc7b727a28f01456d864eae1073c2ba742d3d4cc91
Secunia Security Advisory 34419
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | d6f6ec0def66d53b75eff0110830f37bb71a0d96ffb70ce175a35f815158acdc
Secunia Security Advisory 34448
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Jinzora, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | fff213c32ff827e33f98ec22249f361d3f7c5e08377c03b7a7d13e81bf005f5d
Secunia Security Advisory 34417
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information or potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 060be212755fa2de29b64ebc13151c5e0c31f54b77863de152341bd0406e7bb0
Secunia Security Advisory 34418
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some security issues and vulnerabilities, where one has unknown impacts and others can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and cross-site request-forgery attacks, conduct script insertion attacks, manipulate data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | 26258b610a96509647e54d212ebb1acc9bdf8bd478c8760cd42be326c9f53252
Secunia Security Advisory 34464
Posted Mar 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct spoofing attacks, or potentially compromise a user's system.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, slackware
SHA-256 | 3796ebe8ea0cc501252c2709b79b182f526d08691b4ad6aac2dd11b556b35130
Gentoo Linux Security Advisory 200903-39
Posted Mar 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-39 - Two vulnerabilities in pam_krb5 might allow local users to elevate their privileges or overwrite arbitrary files. Versions less than 3.12 are affected.

tags | advisory, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2009-0360, CVE-2009-0361
SHA-256 | d736a5e491154169e90336376e2729432b759f619f95ac81399cad1e946d0d69
Debian Linux Security Advisory 1755-1
Posted Mar 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1755-1 - Erik Sjoelund discovered that a race condition in the stap tool shipped by Systemtap, an instrumentation system for Linux 2.6, allows local privilege escalation for members of the stapusr group.

tags | advisory, local
systems | linux, debian
advisories | CVE-2009-0784
SHA-256 | 85821ca0db4ababee6c5087c25d750720baebc424b47a27ad601f790dfdd2ace
RAID 2009 Call For Papers
Posted Mar 26, 2009
Site rennes.supelec.fr

RAID 2009 Call For Papers - This symposium, the 12th in an annual series, brings together leading researchers and practitioners from academia, government, and industry to discuss issues and technologies related to intrusion detection and defense. The Recent Advances in Intrusion Detection (RAID) International Symposium series furthers advances in intrusion defense by promoting the exchange of ideas in a broad range of topics. This event will be held from September 23rd through the 25th, 2009 in Saint Malo, Brittany, France.

tags | paper, conference
SHA-256 | adc1c96d5fa0218c6c35d29bfa10d45034d865ba869c39395e10f390c401fd1b
Cisco Security Advisory 20090325-ip
Posted Mar 26, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the handling of IP sockets can cause devices to be vulnerable to a denial of service attack when any of several features of Cisco IOS Software are enabled.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-0630
SHA-256 | 8401d00ab5208059e231e306c1471fbc3297a33b50140224fd9d3a8a51a6e8e0
Page 5 of 36
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close