what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 789 RSS Feed

Files Date: 2009-05-01 to 2009-05-31

Secunia Security Advisory 35262
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AdPeeps, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0ed977b401ef8814001aac03651b27969facda57ae375786a8837877f1fcbbbb
Secunia Security Advisory 35272
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Small Pirate, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 28b5eeab9276f7c0c3700d0cd782e878a0d59558019124e660c013b03820b8ba
VMware Security Advisory 2009-0007
Posted May 29, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware Hosted products and ESX and ESXi patches resolve a security issue. Update patch 13 for ESX 2.5.5 updates the libpng Service Console RPM.

tags | advisory
advisories | CVE-2009-1805, CVE-2009-0040, CVE-2008-1382
SHA-256 | 203a590a4bdbe48adceffe110e8cd59465f46fb0e57d0752d412221afaa50075
Core Security Technologies Advisory 2009.0401
Posted May 29, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Ston3D StandalonePlayer and WebPlayer are vulnerable to a command injection vulnerability, which can be exploited by malicious remote attackers. The vulnerability is due to the Ston3D scripting language. It provides the function 'system.openURL()' which does not properly sanitize the input before using it. This can be exploited to execute arbitrary commands with the privileges of the Stone3D player by opening a specially crafted file.

tags | advisory, remote, arbitrary
advisories | CVE-2009-1792
SHA-256 | ba901a044dfa0737878b1901f13a67a16f2cb60751e063e166d74890420fe9f5
ECShop PHP Code Execution
Posted May 29, 2009
Authored by Securitylab Security Research | Site securitylab.ir

ECShop version 2.6.2 suffers from a remote php code execution vulnerability.

tags | exploit, remote, php, code execution
SHA-256 | b017ac338a4c4eea455718e0313d298cd1aa7410e9ac0bba87478f95c9adf5d0
Forum Scripts Sniffing Issue
Posted May 29, 2009
Authored by Jacques Copeau

Forum Scripts suffers from a MIME/Content-Type-Sniffing issue in the Image Uploads functionality.

tags | advisory
SHA-256 | 731d326cfc3b0dc0cf864c7ff0fd1df5cfd3722ea797c3dba0783507d8e6e2f9
PRTG Traffic Grapher Cross Site Scripting
Posted May 29, 2009
Authored by SVRT | Site security.bkis.vn

PRTG Traffic Grapher suffers from a cross site scripting vulnerability in Monitor_Bandwidth. Versions 6.2.2.977 and below are affected.

tags | advisory, xss
SHA-256 | 321c5bd641d7df9b5b7765cbbc13dae0d7c0d8fc648870ce65102abccb73035d
Firefox Denial Of Service
Posted May 29, 2009
Authored by Thierry Zoller

Mozilla Firefox 3.x suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 3dc1b9655716e15b6e5baacdba75bde317977a3227906edce4971b5f07d58c57
Call For Papers - ACM CCS Workshops
Posted May 29, 2009
Site sigsac.org

Call for papers for the ACM CCS Workshops that will be colocated with the 16th ACM Conference on Computer and Communications Security (CCS) 2009. It will be held from November 9th through the 13th at the Hyatt Regency in Chicago, IL, USA.

tags | paper, conference
SHA-256 | a984874b41c7e48296ee249a32a0da083c7979edb41073f1971f7251ff3afa4f
Advchk Advisory Checking Tool
Posted May 29, 2009
Authored by Stephan Schmieder | Site advchk.unixgu.ru

Advchk (Advisory Check) reads security advisories so you do not have to. Advchk gathers security advisories using RSS feeds, compares them to a list of known services, and alerts you if you are vulnerable. Since adding hosts and services by hand would be quite a boring task, advchk leverages nmap for automatic service and version discovery.

Changes: Windows hosts can now be monitored remotely by using the MS-RPC protocol. INSTALL and install.sh files have been added.
systems | unix
SHA-256 | 996ccecf32af011b6f124af930c0277523a6a9a3d7da3cc3b2395019ff878867
Zero Day Initiative Advisory 09-021
Posted May 29, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-021 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists when the application parses a malformed .PICT image. While decoding a tag 0x77 in the image, the application misuses a 16-bit length when allocating tag data. When copying tag data into this buffer, a heap overflow occurs. This can lead to code execution under the context of the current user.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2009-0010
SHA-256 | 06af55d51064952f7f13cf601e31cd96c0508c0273c50c63b702501c76b5849a
Small Pirates 2.1 SQL Injection
Posted May 29, 2009
Authored by YEnH4ckEr

Small Pirates version 2.1 suffers from SQL injection and cookie stealing vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | d89f7eb8dcde6fc5937f4bd5606bba68783386d6db9dbcfebf4294bb66a10bd1
Secunia Security Advisory 35230
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in pam_krb5, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 273f500b02858c144325121e3661b43500de608ebb84f604e7ddb5661fcc0814
Secunia Security Advisory 35232
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Ajax Session module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery and cross-site scripting attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 4d64cef688b5edf44022891d511aecdb298cf30c259c85a2499ea2563b71fb01
Secunia Security Advisory 35249
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PRTG Traffic Grapher, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4dde678b3c0b7d2d5ae92e1e0808cfedd4fd92a9c22149bedddaae20a02a42d8
Secunia Security Advisory 35229
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Citrix Password Manager, which can be exploited by malicious users to bypass certain security restrictions and potentially disclose sensitive information.

tags | advisory
SHA-256 | c5b6d9517abd411f991bba2271c26deb228e9074b269cca51d350918dbb3181c
Secunia Security Advisory 35252
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Easy PX 41 CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 5f725dbb49beac20f97512e3f92093071e27f362f1b41837ab47475367b895b7
Secunia Security Advisory 35234
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vanilla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2ea03c879bb74952a1b6ac3597cb3c7c484aa0252010e3298719bcfa4bb617b3
Secunia Security Advisory 35239
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for cyrus-sasl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 75315c2555389fee81665ea83fbfd9664e260be132f35efaf2026f6ee3c52e01
Secunia Security Advisory 35247
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libsndfile. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 9a085d5f0dc30115a309f7c31f70e36ab5914957b636e3cec06cb6bb3290cdcd
Secunia Security Advisory 35243
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0faf4f89a3067793c0e2c9cf7d697c6286b85b3936d739ae51e029ce78adaf0a
Secunia Security Advisory 35219
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-Smarty. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
systems | linux, fedora
SHA-256 | 02dcd3b80daf3e366f6592a2d133637d8d0687c8c4c8799e45bfe4d202423065
Secunia Security Advisory 35217
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service) and potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, fedora
SHA-256 | 65570f64bc26abd50b6883eb6c9a33a63ac29e2f3ccbb20f63948a8959406552
Secunia Security Advisory 35248
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tshark and wireshark. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b61dbd106bd494377ea7f1574a1f86aefe65a290e3ad35dceb13da67abd2d95f
Secunia Security Advisory 35266
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in libsndfile, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 27bce8364073f841de65ad9be02ebe5314b41e2dbff7c943466b9d5488542a54
Page 2 of 32
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close