what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 64 RSS Feed

Files Date: 2009-06-04 to 2009-06-05

Kloxo 5.75 Has 24 Vulnerabilities
Posted Jun 4, 2009

Kloxo version 5.75 suffers from multiple vulnerabilities including, but not limited to cross site scripting, SQL injection, symlink attacks, and file overwrite issues.

tags | exploit, denial of service, vulnerability, xss, sql injection
SHA-256 | aa37d055e9110fe992f1cfa8043d3433c99b7a4493c370359e4fbe5a67c8a28e
Online Armor Personal Firewall Privilege Escalation
Posted Jun 4, 2009
Authored by Alex from NT Internals | Site ntinternals.org

Online Armor Personal Firewall versions below 3.5.0.12 local privilege escalation exploit that leverages OAmon.sys.

tags | exploit, local
SHA-256 | 256813f91fa11f24a746d05894ac2fdabede0ec02bad315c57e64a9c6020598a
Atomix Virtual DJ Pro 6.0 Buffer Overflow
Posted Jun 4, 2009
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Atomix Virtual DJ Pro version 6.0 stack buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | a6df99b8133c040b35d4463e95e967988dd048e8a271540b5035b5c6f125293e
OpenSSL 0.9.8.h DTLS Denial Of Service
Posted Jun 4, 2009
Authored by Jon Oberheide

OpenSSL versions below 0.9.8i DTLS ChangeCipherSpec remote denial of service exploit.

tags | exploit, remote, denial of service
advisories | CVE-2009-1386
SHA-256 | c423dfdd2b8cf9bdc5f6306e55b415b44cbfafa64e6fbbae22549b1a42b3810c
Apple QuickTime Image Description Atom Sign
Posted Jun 4, 2009
Authored by webDEViL

Apple QuickTime image description atom sign extension vulnerability proof of concept exploit.

tags | exploit, proof of concept
systems | apple
SHA-256 | 5ad33984128407af0101e9e88f8c89419b476dab4ef79fc88483a2e37a5530da
Secunia Security Advisory 34895
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IronPort AsyncOS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 32d788887a21b6d816c9522456d04e9e62626ef20f16d0ff2d03de120e3ef7ed
Secunia Security Advisory 35329
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 229407465f042026d25ec57e229af83fc1effc7648904285683f7f5a45136536
Secunia Security Advisory 35283
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Movie PHP Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 1a6a3aa0bb2684344c06e3dd8889fe552c696e058e30f48e0fbf17738ea9dba7
Secunia Security Advisory 35292
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered some vulnerabilities in wxWidgets, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f8531af15c8e58aa5b101e5ec52397b19279e6e341e4e6fd31cb0529ec3e738b
Secunia Security Advisory 35285
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyMiniBill, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e257cec898831c0f7aef87ab437e85b171dd5f44206ffa47baebb309020ca229
Secunia Security Advisory 35343
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and bypass certain security restrictions, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | dd21120303198811e439b21d99b4120d4c972425877dde416b98362ec7ad6fc3
Secunia Security Advisory 35333
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Podcast Generator, which can be exploited by malicious people to delete arbitrary files and compromise a vulnerable system.

tags | advisory, arbitrary, vulnerability
SHA-256 | be2c54f2f1ab3649c2725c8283b5c2db7af2a86b0bd62b39210c37f1dcb5f88b
Secunia Security Advisory 35326
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache Tomcat, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially disclose sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | f16349e7c0980dfaab97b1a32edb004cfd4177226a155e834deefdfe43494e0b
Secunia Security Advisory 35344
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache Tomcat, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially disclose sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | 7fb5808dd4f67c97269ee8f7a73950f2edb36decf803f0d98bb4323afdde9c09
Secunia Security Advisory 35342
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 2eed99b455cab7340f7af3b05971cee3f2eedefeeb0e3f7d2e2726453d95e54e
Secunia Security Advisory 35336
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 67a0212ee27610a879a7957837f2b8881213231358850a936e17f84845afb00c
Secunia Security Advisory 35345
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Quiz module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 253a67767196661acc3fb5a5d7686481e93a98a0489931ac07da0df7a0b6b55f
Secunia Security Advisory 35276
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in Netgear RP614, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d74741deb892a0538a670ce1d3ea8d6d2b69c90c4699e9dd22de8137a3f393f5
Secunia Security Advisory 35340
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d190dd9c6d452d3fcbd359db4f870fc7487dc1406c461ecffb626a85c00c3b9f
Secunia Security Advisory 35341
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to bypass certain security restriction.

tags | advisory, local
systems | solaris
SHA-256 | f1312bdf42d9f43e0a4447483dd04ac19ce3c5290a7f8b406a65b6d133a93792
Secunia Security Advisory 35338
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, web, xss
SHA-256 | a7233bb6d0ba51d9b921fb36a25eb96d257fcdf0a56376d12d147a7499fe4e32
Secunia Security Advisory 35339
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Webform module for Drupal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2a73642ce601a8ee95fa028244d77b5358b74d3f83ceede4b42407d61bb225cc
Secunia Security Advisory 35330
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gaim. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 366ef8fb98455518af3fd574f92a4de6ea117c74800b47a70d78e617d5185075
Secunia Security Advisory 35294
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | ff99069b8dc54448b146564879cf5f3b5bcbfcea3161e8793ea631c8df210e32
Secunia Security Advisory 35265
Posted Jun 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 636e41ea99c2492f927222b1afc0eea3bf8759073b1fcc92c6e58a0b4e611acd
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close