what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2009-06-16 to 2009-06-17

Secunia Security Advisory 35479
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Virtual Civil Services (civserv) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c33eb81ab0ba46969b34deb2a1bd53130eb36d3f7f9d6672090fe373ebc3b598
Secunia Security Advisory 35465
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chip D3 Bi0s has discovered a vulnerability in the Jumi extensions for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dbffffa40e37c0cd24d67f936ad379c8654fa996036e7f1c722e08db797d3a15
Keykeriki Wireless Keyboard Sniffer
Posted Jun 16, 2009
Site remote-exploit.org

Keykeriki is the first open source 27Mhz wireless keyboard sniffer. Inside this compressed archive a hardware tarball, a software tarball, and slides from ph-neutral are all included.

tags | tool, sniffer
SHA-256 | 319af6cb8d1985fb674844d327cf8fe8d162d4fc2960772ec7deb595f942b633
Mandriva Linux Security Advisory 2009-133
Posted Jun 16, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-133 - Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service (crash) via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow. This update provides fixes for this vulnerability.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2009-1959
SHA-256 | 11c979960de409bf6383aa8a3489c772411eaf47c8f63b77a4a0124f86ea3920
Carom3D 5.06 Denial Of Service
Posted Jun 16, 2009
Authored by LiquidWorm | Site zeroscience.mk

Carom3D version 5.06 unicode buffer overrun and denial of service exploit.

tags | exploit, denial of service, overflow
SHA-256 | 20aaf1b8890c1969c60ec717619ba4bfdff6b48d270093f5088f373db8e0387c
Secunia Security Advisory 35485
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the References Database (t3references) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8d6f633c8800fe95276b8ad99088934b0b7a32609a3ca5102a9949c68911f778
Secunia Security Advisory 35478
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MaXe has reported some vulnerabilities in SkyBlueCanvas, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2e2a774a4a62685a4e0d166a867bcef59bfc0fc6cbafe3a8ccd9295c5caa0a04
Secunia Security Advisory 35480
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | b4874ec9b9e0232ebe9bd6a6c52bf7ba20fd784f2eb47f040a7d5071def3a167
Secunia Security Advisory 35430
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Elvin, which can be exploited by malicious users to bypass certain security restrictions or conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | d52fa64ea4d5a95027e5aaf6d5c6bffe46fb69ff0348058fc035903093e6e77a
Secunia Security Advisory 35475
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in F-Secure Messaging Security Gateway, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 845b060f1701f29b01c66022a293f5da95c262d2529e374f34905ddaedeb8b83
Secunia Security Advisory 35474
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CA has acknowledged a vulnerability in CA Service Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8d1d51b4f444bd634e5c73ed80d4665e07fd08cd79c2cc4ee0f6a69da21b2079
Secunia Security Advisory 35486
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Elvin, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, and conduct SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 1b449057ba020159e59421ea5ffd08f8941d51ae7476c9f0bc33b06ae7c6cad1
Secunia Security Advisory 35467
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in various Sophos products, which can be exploited by malware to bypass the scanning functionality.

tags | advisory
SHA-256 | 158fc2150770964a1a3b29fd107f652562810bf1592744cddf73996731c020cd
Secunia Security Advisory 35473
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nibin Varghese has reported some vulnerabilities in CA ARCserve Backup, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | b934b42602a5c52919c91f0755da7654b7912c1ee60f69c48fb84e768b08fb54
Secunia Security Advisory 35447
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox-3.0 and xulrunner-1.9. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 52d319c37ff19d4ccd3681ae8cdb8a8f59c921bf7035f540e064fd211e2e924d
Secunia Security Advisory 35241
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ATEN KH1516i and KN9116, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b39f41c9a4c086e077bb80288855f85b28c215235ff71674949bb7ff7cbd3780
Secunia Security Advisory 35451
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in RT, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | fe632a1aa0a2c8d809f0d4ad49f11c45d0a37f58035fb5415d15b43733456e7c
Secunia Security Advisory 35443
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libsndfile. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | b2ca06b31832c6cf4b9f9a9c45dae5b167b12cd21920e46cfb203f02e758726e
Secunia Security Advisory 35427
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in 4images, which can be exploited by malicious people to disclose sensitive information and by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 58bec1a62930e0b2815bab1e691cb762a5eeb585a63be2aa5b36103c3ac9ad34
Secunia Security Advisory 35445
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SugarCRM, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | f58a719feb97012886fd321fd4f0c90077ac0579c0184f6214d3047926681351
Secunia Security Advisory 34241
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libtorrent-rasterbar. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 1022ad44ff7515543ac9da56b76dba3fea7771f53ccd32ae7da21d24d1dca245
Secunia Security Advisory 35400
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the FireStats plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 8b9b8a25607012279ea16620ba584b21ea061ec49119c37f98e740e73aabd6cc
Secunia Security Advisory 35435
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Green Dam, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1a2dc90b5d4c58980d2d60f1b91db1396548f4ff7c8868684b73fbf592998e29
Secunia Security Advisory 35442
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in various Norman products, which can be exploited by malware to bypass the scanning functionality.

tags | advisory
SHA-256 | f5833f37949241ee82e1c0e4623d429907e08ff3b751d32667d95dee91c443ca
Secunia Security Advisory 35363
Posted Jun 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Pivot, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a60add7563470704ddb9fefdfebbab5a3de896611a8aeedb44be07fa17f000c5
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close