exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 65 RSS Feed

Files Date: 2009-05-05 to 2009-05-06

Secunia Security Advisory 35007
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 4092b05490beeb48e7799c21e5e76c9d6bbe410df9af03f656b6f83a17f7a0cd
Secunia Security Advisory 34999
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for quagga. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 7e4866a90c623ff556b48e9b6d3a5a3156fc3a45d8a4b3e9e6a1da348200f8c6
Secunia Security Advisory 34992
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in Quick 'n Easy Mail Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ff3cac598165c8b4ed71a95d226ccec2cdf8c6421d88c2d341370ab55919e663
Secunia Security Advisory 35003
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 392b0459638da4ea67c63f55cc1a5803bbb4939bdb85e5e8649b2b1a71cbc6bf
Secunia Security Advisory 34997
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered some vulnerabilities in QuickTeam, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 96134561c7e3b9cbea691f46154e884a8d25c58a1374d0eb5c19d62aef72245b
Secunia Security Advisory 34994
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Million Dollar Text Links, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a879fb6e28219abb156f957cbbd0e9a89d843c6a4c0e03aa4efdd5dcc28d31d7
Secunia Security Advisory 34968
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.tro0oqy has reported a vulnerability in AGTC MyShop, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2330877ace2ba1510c614cfdaa3a57dd0adb0ee4919b42fd2273551011a62632
Secunia Security Advisory 34995
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in PHP Site Lock, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | b8f6e7dd7f64190431901c8f8a9ff2130092bf8fb8d89416d968a630ad9ae0ef
Secunia Security Advisory 34971
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in schroot, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 43742de4c802eed648f46c084d788bed969ef7670770642bb22ed89fc7387714
Secunia Security Advisory 34893
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GrabIt, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 863e7f1e1a8ff851b114e7005c5a2a1e0fa08e18865a4a4e3490fc830ec32c1a
Secunia Security Advisory 35000
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | d8f44c91fc1bda0e869632b014a1221840aab46f8c48237a26d46ec27a73f415
Ubuntu Security Notice 770-1
Posted May 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-770-1 - A flaw was discovered in the clamav-milter initscript which caused the ownership of the current working directory to be changed to the 'clamav' user. This update attempts to repair the incorrect ownership for standard system directories.

tags | advisory
systems | linux, ubuntu
SHA-256 | a186403d50c108ee43c7c497899d0fba27d039dbacc5f61a14a57c35494e01a7
Ubuntu Security Notice 769-1
Posted May 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-769-1 - Tavis Ormandy discovered that libwmf incorrectly used memory after it had been freed when using its embedded GD library. If a user or automated system were tricked into opening a crafted WMF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1364
SHA-256 | fc625410bbac770a65772afbde2a9fa436f433a02da1acb710efb6833d0c9530
Ublog Database Disclosure
Posted May 5, 2009
Authored by Cyber-Zone | Site iq-ty.com

Ublog access version arbitrary database disclosure exploit.

tags | exploit, arbitrary, info disclosure
SHA-256 | 3867706d146bfaec6a83618291849da8f6dd417e9093d2687181a7a739fc273e
HP Security Bulletin HPSBMA02425 SSRT080091
Posted May 5, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary
advisories | CVE-2009-0720
SHA-256 | 272502f8ea2786dbd0ac026a43e1b04e4ed95de0b6254cd43d8ef5281e03c28e
Project CMS 1.1 Beta Shell Upload
Posted May 5, 2009
Authored by YEnH4ckEr

Project CMS version 1.1 Beta suffers from remote shell upload, directory removal, and directory disclosure vulnerabilities.

tags | exploit, remote, shell, vulnerability, file upload
SHA-256 | 1a78e6bfa931607c2122eb3d28646793ab2dad036b6d9ef835dd421af84b36cb
Uguestbook 1.0 Database Disclosure
Posted May 5, 2009
Authored by Cyber-Zone | Site iq-ty.com

Uguestbook version 1.0 arbitrary database disclosure exploit.

tags | exploit, arbitrary, info disclosure
SHA-256 | 0e21b2de9c78c1225fff9ef315e69d93241d5adc95c84e1e5f090242914feaea
Mandriva Linux Security Advisory 2009-105
Posted May 5, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-105 - The process_stat function in Memcached prior 1.2.8 discloses memory-allocation statistics in response to a stats malloc command, which allows remote attackers to obtain potentially sensitive information by sending a command to the daemon's TCP port. The updated packages have been patched to prevent this.

tags | advisory, remote, tcp
systems | linux, mandriva
advisories | CVE-2009-1255, CVE-2009-1494
SHA-256 | 234a80a38489861d68a02790cb0a9b505a37001ba30edca59da0fa46baaf0797
eLitius 1.0 Command Execution
Posted May 5, 2009
Authored by G4N0K

eLitius version 1.0 remote command execution exploit.

tags | exploit, remote
SHA-256 | 550d4f35cd82d1e03526aa43872a3df05a60a22922318b6dc8df5a2433b0fa8d
Qt Quickteam 2 Remote File Inclusion
Posted May 5, 2009
Authored by ahmadbady

Qt Quickteam version 2 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 24d9926b92edd789951320dbbceebef6787a7b5397732c9b16c77728899531e6
BluSky CMS SQL Injection
Posted May 5, 2009
Authored by Snakespc | Site snakespc.com

BluSky CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 981cc7bab45a239b6c32845c4e869c5ae7bdc7da6ed2697aebfad3122450b709
IBM Tivoli Storage Manager Remote Agent Service Buffer Overflows
Posted May 5, 2009
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered two vulnerabilities in IBM Tivoli Storage Manager Agent Client (dsmagent.exe), which can be exploited by malicious people to compromise a vulnerable system. Successful exploitation allows execution of arbitrary code. IBM Tivoli Storage Manager Express Client version 5.3.6.2 is affected.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2008-4828
SHA-256 | d1fd439a13669849768376606848a17212e6db600a796c6645664f2f34a6293b
Grabit 1.7.2 Beta 3 Stack Overflow
Posted May 5, 2009
Authored by Niels Teusink | Site blog.teusink.net

Grabit versions 1.7.2 Beta 3 and below suffer from a NZB file parsing stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | 63c69d721776f6278c2fefc559e6b0533bd9913902d86221e6ded6db104a8c25
PDF JavaScript Attacks
Posted May 5, 2009
Authored by Aditya K Sood | Site secniche.org

Whitepaper called PDF Silent HTTP Form Repurposing Attacks.This paper sheds light on the modified approach to trigger web attacks through JavaScript protocol handler in the context of browser when a PDF is opened in it.

tags | paper, web, javascript, protocol
SHA-256 | 0a70dc082e23d38148769997123f5e980a6137b234342a5eeced12fa12639caf
Coppermine Photo Gallery 1.4.21 XSS
Posted May 5, 2009
Authored by Attila Gerendi

Coppermine Photo Gallery version 1.4.21 suffers from a cross site scripting vulnerability in showdoc.php.

tags | exploit, php, xss
SHA-256 | e8ae1c47613fdf78108be84ae6d6fa266aa0ce8946bbf057621ab48eff183bbf
Page 2 of 3
Back123Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close