exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 77 RSS Feed

Files Date: 2009-05-19 to 2009-05-20

Secunia Security Advisory 35122
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Qabandi has reported a vulnerability in Pc4 Uploader, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c8429601261ff17b0919342e09bcd2262ba766242c59a3222525273c048c0a27
Secunia Security Advisory 35154
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Creative CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ba809d94055a28b672b122c789b1faf9440140a9fe9e3f50c331660da2db0c21
Secunia Security Advisory 35165
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NSD, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 86c1cfcaa92f42d22a3d1ad936513f21d482a083b1192957462d4f0f478acdec
Secunia Security Advisory 35077
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Ascad Networks products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 688495f47ea905c468c5ad8a8f97912e04ee234ad2a7a23dad75ba6551fcf045
Secunia Security Advisory 35144
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - girex has discovered some vulnerabilities in Coppermine Photo Gallery, which can be exploited by malicious people to conduct SQL injection attacks, disclose sensitive information, or potentially compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 7269c461d9af478fd62f6bed734299b6eb7249baf25637ebd82f30559387e6cd
Secunia Security Advisory 35163
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nortel has acknowledged some vulnerabilities in Nortel Media Processing Server, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 64bc7cb8e245b24e7462ff9719c1dd168bcaff15a664fef22dba5009a572cbc1
Secunia Security Advisory 35092
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyPic, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 14f19267fd8c579fd5aa2bbeaffce54b617351b94035876bfa7efa3de974e331
Secunia Security Advisory 35156
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | de51eefb77413cb3352d297e7a49764495479e96eb82514ce830e9aa36cb2239
Secunia Security Advisory 35113
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ipsec-tools. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a6a93eaed1cdc126b9ead419c87b0c12741ba561a79c10e847bfeeb77a6e5254
Secunia Security Advisory 35159
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ipsec-tools. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | b5512e4d3dc0cd90f9fe3ee973ef4a44b03cec9a6db1f5b08449f768af732409
Secunia Security Advisory 35090
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TiGeR-Dz has reported a vulnerability in Template Monster Clone, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c0e6288c89eafbe3e332766223582be97e1564d7f12921a42814c7c97c6e2877
Secunia Security Advisory 35157
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OCS Inventory NG, which can be exploited by malicious people to potentially identify valid user accounts.

tags | advisory
SHA-256 | 5cd10b16123d5608fed280e5a16697fd6bf60c9072bb6bd34b4a2a1bb38ba8c2
Secunia Security Advisory 35079
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability and a weakness in activeCollab, which can be exploited by malicious people to disclose sensitive information and conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af04c081fcd7fece27817dce7a13c0d4dc865d2540882692e68310d625659292
Secunia Security Advisory 35145
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered some vulnerabilities in Pluck, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | cb258d766c95dc18324b4bbc48875d244c332e1b5a9a55e91502419f8d772da8
Secunia Security Advisory 35164
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for giflib. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | cd9b952a284ff5505311c1e8a3edb6367dc65e39f34a7664260b0f3a21ed343e
Secunia Security Advisory 35166
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 2887f5e6d8a354a5a80ec443ae287e815d424d32c2e7e08a80371831c5598691
Secunia Security Advisory 35160
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 71ce2490c1c14e9179a5e29eef355ef7ef29a6be2e2c0780872e036f7b102a9a
Secunia Security Advisory 35162
Posted May 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nfs-utils. This fixes a security issue, which can be exploited by malicious people to potentially bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 3b592b3402867a57067a40b950d2ee7809a4065c50fcbf240fc27e3d379ad544
Dynamic Data Flow Analysis Via Virtual Code Integration
Posted May 19, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Dynamic Data Flow Analysis via Virtual Code Integration (aka The SpiderPig case).

tags | paper
SHA-256 | 6b324a79b6cd6cf0551225d193153bc4bbe889c7a862c5f5da5bfdab9303ed6d
Avira Antivirus PDF Evasion
Posted May 19, 2009
Authored by Thierry Zoller

Avira Antivir suffers from a generic PDF evasion vulnerability.

tags | advisory
SHA-256 | c422cef1fb8f5e6a290025368c6ea7a997667b1917a52175b810af05426a9c05
Bitdefender PDF Evasion
Posted May 19, 2009
Authored by Thierry Zoller

Bitdefender suffers from a generic PDF evasion vulnerability.

tags | advisory
SHA-256 | 99a2cdc0ce6ef059b98aa6f4787625025485aefec24e2544574ee5c5cb5faee2
Drupal CCK Cross Site Scripting
Posted May 19, 2009
Authored by Justin C. Klein Keane

The Drupal Content Creation Kit (CCK) suffers from a cross site scripting vulnerability. Version 6.12 with CCK 6.x-2.2 is affected.

tags | exploit, xss
SHA-256 | a925c69fc2d26c0536bbf067e84b21b62ecb24c0129d0ce0feb5e075aa8b368c
Mandriva Linux Security Advisory 2009-116
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-116 - lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which allows remote attackers to cause a denial of service (application crash) and possibly have unspecified other impact via a malformed DSA key that triggers a (1) free of an uninitialized pointer or (2) double free. lib/gnutls_pk.c in libgnutls in GnuTLS 2.5.0 through 2.6.5 generates RSA keys stored in DSA structures, instead of the intended DSA keys, which might allow remote attackers to spoof signatures on certificates or have unspecified other impact by leveraging an invalid DSA key. gnutls-cli in GnuTLS before 2.6.6 does not verify the activation and expiration times of X.509 certificates, which allows remote attackers to successfully present a certificate that is (1) not yet valid or (2) no longer valid, related to lack of time checks in the _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls_x509, as used by (a) Exim, (b) OpenLDAP, and (c) libsoup. The updated packages have been patched to prevent this.

tags | advisory, remote, denial of service, spoof
systems | linux, mandriva
advisories | CVE-2009-1415, CVE-2009-1416, CVE-2009-1417
SHA-256 | a64ef61f4fb19df224802a1d187d356bd10e0a5c63596b3d5f746e6add63132c
Mandriva Linux Security Advisory 2009-115
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-115 - Multiple vulnerabilities has been identified and corrected in phpMyAdmin. Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allow remote attackers to inject arbitrary web script or HTML via the pma_db_filename_template cookie. Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. This update provides phpMyAdmin 2.11.9.5, which is not vulnerable to these issues.

tags | advisory, remote, web, arbitrary, php, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2009-1150, CVE-2009-1151
SHA-256 | 383ea3332cfdcf915bb755a8e06c1b97950e340eb111db9a3e8103ad4cc4a87a
Mandriva Linux Security Advisory 2009-114
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-114 - Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c. The updated packages have been patched to prevent this.

tags | advisory, remote, denial of service, memory leak
systems | linux, mandriva
advisories | CVE-2009-1632
SHA-256 | b06f40b765bf5878211ac80e0c4251bc235d0aaeb3f3c945a399bbc31a08bbb6
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close