exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 789 RSS Feed

Files Date: 2009-05-01 to 2009-05-31

Secunia Security Advisory 35267
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jacques Copeau has reported a vulnerability in Simple Machines Forum, which can be exploited by malicious users to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9815bd2f4924e537eb0ad8d9affb4c37e0732d8d3ed6dbfbad99e42ea26d77d9
Secunia Security Advisory 35158
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for eggdrop. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 8a4ba615fe7f72e2afe39a350614ea93934093ed87d7d84085ab6cbce8cebf73
Secunia Security Advisory 35231
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for acpid. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 1657906eb3d5518d9402103033ea13788d6381a303d9d4bc83e85fb7685c884a
Secunia Security Advisory 35190
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libwmf. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | e60b2e41eba4e2f6af542e64615e65c03c91d2deeb53a1ca5d4dbdb58d791d08
Secunia Security Advisory 35191
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities in Avaya CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 97749d23ae683e4cd4b367aeefcacfd3fed5454da1ebee0d1c47fc3f78fe2983
Secunia Security Advisory 35233
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for freetype1. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 88896ba8dd623ff13cdde24d81975a48868ec197b28de182a2762ad014a52e1d
Secunia Security Advisory 35043
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in ATutor, which can be exploited by malicious people to conduct phishing attacks.

tags | advisory
SHA-256 | 1c8b034f8c7d058598ff509751c69cad849be1f79e7aff5aec691f9a5e7435bb
Secunia Security Advisory 35259
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and phishing attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 15fed742776cce337087c4e50ce9aceacbfe07d975e83c1ca7ae2d1eb30e2c4e
Secunia Security Advisory 35255
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for JRE / JDK. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | dd4dc31adc08186ecaeb280a093cf7dad7cfa991fdeb57272a99d06c8f563c80
Secunia Security Advisory 35253
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 2c67d361ff8ad83411cc0e6476a76feb1ab285e53fde625a7a2270947e647a07
Secunia Security Advisory 35254
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BlackBerry Enterprise Server and BlackBerry Professional Software, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 88995a1b7cc40882afc94632f1d934ac727520d2ce62aefe4fa58c3d2b134c4c
Secunia Security Advisory 35263
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for rhpki-ra. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 31ec5694c8aeefaaa4e00b6888582b609fa818eb583f7360eae893b8d5304b98
Secunia Security Advisory 35218
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DokuWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 468144f061f776e470694183ce52dcb900ea9a6b4f962ab1da7bd31fc5d237bc
Secunia Security Advisory 35242
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dogtag Certificate System, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | aecca8e92db3abc37a947941cc51221efd60ae57b70a99ad58935950f5a37e75
Secunia Security Advisory 35260
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple ArcaBit products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e8273d5e7dd2ccf05288cb15802f0ef31c3fce1f5371d7e3adcdc6e3eb941783
Mandriva Linux Security Advisory 2009-123
Posted May 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-123 - src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted. The updated packages fix the issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-1603
SHA-256 | 7755490ed17aa91e9865b7bf6b17efa65a870ed74c74f7f9dc10916880b6e040
SEH Buffer Overflows Explained
Posted May 27, 2009
Authored by SecurityRules | Site sec-r1z.com

Whitepaper called Buffer Overflow Exploitation SEH Explained. Written in Arabic.

tags | paper, overflow
SHA-256 | b176886256e50ed93c85b0f5730e4144eb6ae2112a8d559480a488bd3e759f3d
Understanding SQL Injection
Posted May 27, 2009
Authored by k4m1k451

Whitepaper called Understanding SQL Injection. Written in Portuguese.

tags | paper, sql injection
SHA-256 | af987039e63ecaf10627212cb4cc10fd0b3928911e5862ae152fed93ba43490f
Gentoo Linux Security Advisory 200905-9
Posted May 27, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-09 - Multiple heap-based buffer overflow vulnerabilities in libsndfile might allow remote attackers to execute arbitrary code. Versions less than 1.0.20 are affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1788, CVE-2009-1791
SHA-256 | 93da091dbd2e5ce946b35c5825e1fc34c873fc0b15d3881bbe1fdf77c416653d
HP Security Bulletin HPSBUX02429 SSRT090058
Posted May 27, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, privilege escalation, execution of arbitrary code, and Denial of Service (DoS).

tags | advisory, java, remote, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107
SHA-256 | 21cffee8fc96ccc19efc5adaec63bae7ffc58b656b9a38a128b04eee39aabdc5
Kismet Wireless Tool
Posted May 27, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release has a single bugfix for a parsing error in generating the command line to launch the Kismet server from inside the UI.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | d6e2cb1c14364dc2d8db363d72a311d54353f6491970d5cdc0b808d333642d4b
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted May 27, 2009
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: This release fixes two DoS vulnerabilities in the charon daemon that were discovered by fuzzing techniques. A couple of bugs caused by the massive 4.3.0 refactoring were fixed.
tags | kernel, encryption
systems | linux
SHA-256 | 1d34d793bc7cd109fa7a19486e58341d729f701d4d8736dcde568c94280d972e
AdPeeps 8.5d1 Cross Site Scripting
Posted May 27, 2009
Authored by intern0t

AdPeeps version 8.5d1 suffers from cross site scripting and HTML injection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3093e37ea794ca14328223f576eed8a81a3ff254bc77417ba5b9655951863885
Evernew Free Joke Script 1.2 SQL Injection
Posted May 27, 2009
Authored by taRentReXx

Evernew Free Joke Script version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fa7bb2e533a6e3dc591efa6e1d919e69c6ba264a9afbb539847a9ee3e95d2637
SiteX 0.7.4.418 Local File Inclusion
Posted May 27, 2009
Authored by ahmadbady

SiteX versions 0.7.4.418 and below suffer from local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | e48986405521947037729d3f633d0930c34dacca715f24b4cf684365d483b673
Page 3 of 32
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close