what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 77 RSS Feed

Files Date: 2009-05-19 to 2009-05-20

Mandriva Linux Security Advisory 2009-119
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-119 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These range from an integer overflow to information leakage issues.

tags | advisory, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1184, CVE-2009-1192, CVE-2009-1265, CVE-2009-1337
SHA-256 | 3fd64d5ad2031a29a1277f6e35a9d635e21a8c5f69ab82247342868eeb85b091
Mandriva Linux Security Advisory 2009-117
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-117 - A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd. The updated packages have been patched to prevent this.

tags | advisory, remote, overflow
systems | linux, mandriva
advisories | CVE-2009-1252
SHA-256 | b7c2ff13cb3d88314a0258ee7a01c60359a4e89d93bf02d77748c24e0e3aaa10
Mandriva Linux Security Advisory 2009-118
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-118 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These range from arbitrary signals, bypass flaws, and denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0028, CVE-2009-0269, CVE-2009-0834, CVE-2009-0835, CVE-2009-1184
SHA-256 | eb50794690b86e8570c3cf9e98e1e26b166aaf0604337123663f2ce905db2b1a
HP Security Bulletin HPSBMA02426 SSRT090053
Posted May 19, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP System Management

tags | advisory, vulnerability
advisories | CVE-2008-5077, CVE-2008-5814
SHA-256 | 877280cede3717fd78b6aad4650bf2f11a83c30ef61d2a9bbf50ad49152492f0
DM FileManager 3.9.2 SQL Injection
Posted May 19, 2009
Authored by Snakespc | Site snakespc.com

DM FileManager version 3.9.2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 3c6d71c48139a6f0a75b371eb36f408dc9e8865ad943b2ffb6c38a46f89b2aa7
KingSoft Web Shield XSS / Code Execution
Posted May 19, 2009
Authored by inking

KingSoft Web Shield versions 1.1.0.62 and below suffer from cross site scripting and code execution vulnerabilities.

tags | exploit, web, vulnerability, code execution, xss
SHA-256 | 78a251018074ef1e84e4ecf3cd26711fbb95dbaaddbd29e314c728b55dfe9914
Debian Linux Security Advisory 1802-1
Posted May 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1802-1 - Several remote vulnerabilities have been discovered in SquirrelMail, a webmail application.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2009-1578, CVE-2009-1579, CVE-2009-1580, CVE-2009-1581
SHA-256 | fdb69650c2de6f7916c754f302c323b57f8f4f459afde9453e22469299ae987c
Steam Cross Site Scripting
Posted May 19, 2009
Authored by Gabriel Lima

STEAM from Valve Software suffers from cross site scripting and phishing related vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | bc04bc1013cf8f8c77c6e8ea90508b7535d9047d11765d4c88b5df2d8b86d6f1
Debian Linux Security Advisory 1801-1
Posted May 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1801-1 - Several remote vulnerabilities have been discovered in NTP, the Network Time Protocol reference implementation.

tags | advisory, remote, vulnerability, protocol
systems | linux, debian
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | a57a12424f37cb2ec816cd15519fb2d5be45c3576aa0d03f4f69d2831dfa63a0
Copermine Photo Gallery 1.4.22 LFI / SQL Injection
Posted May 19, 2009
Authored by __GiReX__ | Site girex.altervista.org

Coppermine Photo Gallery versions 1.4.22 and below remote SQL injection and local file inclusion exploit.

tags | exploit, remote, local, sql injection, file inclusion
SHA-256 | 271df8f8b23a81565e7330e232877ea591c0cad8d8fc8b935ef838d36275c67e
PAD Site Scripts 3.6 Insecure Cookie
Posted May 19, 2009
Authored by Mr.tro0oqy

PAD Site Scripts version 3.6 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | e52f149e25620fd14e498840b87fbbf9a72287a9b933537e002c415dcd8602c1
HTTP Parameter Pollution
Posted May 19, 2009
Authored by Stefano Di Paola, Luca Carettoni | Site ikkisoft.com

This is a presentation called HTTP Parameter Pollution that focuses on manipulation and injection of HTTP GET/POST parameters.

tags | paper, web
SHA-256 | df989e106011230b8418a8adeaad6d36878992bf93ca8fd2ac0c12fef5be85fa
Namad 2.0.0.0 File Disclosure
Posted May 19, 2009
Authored by Securitylab Security Research | Site securitylab.ir

Namad version 2.0.0.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | c6e6b462841f3c473493d10b563abf57af4e76db2161abcb745b17fc1e92f92c
HP Security Bulletin HPSBMA02428 SSRT090048
Posted May 19, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP System Management

tags | advisory
advisories | CVE-2009-1418
SHA-256 | 5747509d74f7e1af631b7db3c9082f0e7b17465b90e04b95b8bfa957b854189b
Joomla GSTicketSystem Blind SQL Injection
Posted May 19, 2009
Authored by Cyb3r-1sT

Remote blind SQL injection exploit for the Joomla GSTicketSystem component.

tags | exploit, remote, sql injection
SHA-256 | 363edb74366a1d2c5e8a4b12904ea792128cad57c2c09f64664c45c220f31ad2
NetDecision TFTP Server 4.2 Directory Traversal
Posted May 19, 2009
Authored by princeofnigeria

NetDecision TFTP Server version 4.2 suffers from a remote directory traversal vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | b736bded9776dd0d4a321e96d32de2b74f90c1b3fa4bc8f0f0893438de704c2e
VidShare Pro Shell Upload
Posted May 19, 2009
Authored by Cyb3r-1sT

VidShare Pro suffers from an arbitrary shell upload vulnerability.

tags | exploit, arbitrary, shell, file upload
SHA-256 | 08ff580c8a3be5b46cba4733c4e2d3089c445b9845e335201271199d0cfae4ae
libsndfile/Winamp VOC Heap Buffer Overflow
Posted May 19, 2009
Authored by Tobias Klein | Site trapkit.de

lidsndfile versions 1.0.19 and below and Winamp versions 5.552 and below suffer from a VOC processing heap buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 426f002e38e1c490a9f976a610dedb222d0edadadfe570535bcf5629995c0307
httpdx 0.5b CWD Buffer Overflow
Posted May 19, 2009
Authored by His0k4

httpdx versions 0.5b and below CWD related remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 3a673d9784f945eec0d25868cc777143875b140033f88820c081cc2255394728
AOL IWinAmpActiveX Class ConvertFile() Buffer Overflow
Posted May 19, 2009
Authored by rgod | Site retrogod.altervista.org

AOL IWinAmpActiveX Class ConvertFile() remote overflow exploit for Internet Explorer versions 6 and 7 that leverages AmpX.dll version 2.4.0.6. Old unreleased exploit from the rgod archive.

tags | exploit, remote, overflow, activex
SHA-256 | a87724d13c90191ac2aa44040cfd28b63ab9f526cdd557bc96e6c9a805782485
Secunia Security Advisory 35130
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NTP, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 32a1a8c4dfef764244671c33c639c8a968a27a1e47aa6b9360d109cb7d65c110
Secunia Security Advisory 35161
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for util-linux. This fixes a weakness, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, redhat
SHA-256 | 14738366d9e53b40b7d49b945b61cda32670524a4ff44e9d9d8a848a3c3e1b26
Secunia Security Advisory 35132
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SLiM, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | e0ace8001ea33fdedf35fb1982bf670c7ed01801133ef732ed621d2aa587bef8
Secunia Security Advisory 35138
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 8ca6a9e20887aef3158ba335ba10b55cd955e372043cb1ac0b1bdaf7da16a5c3
Secunia Security Advisory 35142
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has reported a vulnerability in ClanWeb, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8272031dee7aac6c9e52f4caccea5309fd85e378cdd8ddc34ccfa8d0e5c6b257
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close