what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2009-06-19 to 2009-06-20

Peel E-Commerce SQL Injection
Posted Jun 19, 2009
Authored by baltazar | Site darkc0de.com

PEEL E-Commerce suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1288f4009067b50767bf899e0b1240d4a53027df3c002b1d22505e46c06a720a
PHP 5.2.10 safe_mode Bypass
Posted Jun 19, 2009
Authored by hitest

PHP version 5.2.10 has an invalid fix for the safe_mode bypass with exec/system/passthru. Proof of concept included.

tags | exploit, php, proof of concept, bypass
SHA-256 | f45b4faa55d58fe0a522660c4854e7295102f832ffe6f1fac13af3b95ec1d1f2
Mandriva Linux Security Advisory 2009-137
Posted Jun 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-137 - Multiple security vulnerabilities has been identified and fixed in Little cms library embedded in OpenJDK. This update provides fixes for these issues. java-1.6.0-openjdk requires rhino packages and these has been further updated.

tags | advisory, java, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0581, CVE-2009-0723, CVE-2009-0733, CVE-2009-0793, CVE-2006-2426, CVE-2009-0794, CVE-2009-1093, CVE-2009-1094, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1101, CVE-2009-1102
SHA-256 | f4b765dd3a8d255bd547e542daffc7433c55b00e65db844ce078a2a85ed532c1
Secunia Security Advisory 35460
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for vlc. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 1e5bcd8264525d2b56044596a4d2a05162bb7eeaafa921a8e25be6bf68df7d76
Secunia Security Advisory 35495
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yogesh Kulkarni has discovered a vulnerability in WebNMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3253d2708c6ac15d2b56a61568ab0b9a08aa3a9c28af7420fa9b6f9dfd544455
Secunia Security Advisory 35446
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | fd7bab80fa04363e7e552feab90bbd8ee38b2e61dbfbf7c1d52cb18670e64bba
Secunia Security Advisory 35441
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php
SHA-256 | 4be16b54ef577022b930709e2ca373fb43164091f02bb34fa11aa9c3300ccc89
Secunia Security Advisory 35507
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4d5d58c9e2dbb85e00ce5f69361c1ec0c03759d62c3c7dde30f8a11870eb7597
Secunia Security Advisory 35458
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gforge. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | 4f1134c4b8051771417e62df66829103e5d034c02a27075a438764beebb75086
Secunia Security Advisory 35279
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | a8d8c0da568510de9339bf2f81fd7a5e5cbb7b6574da068cd119c758eedbf827
Secunia Security Advisory 35508
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pcsc-lite. This fixes a security issue, which can potentially be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 9e445c8b977d97a45ecb9d85c3585d5e47296e56059f4f0a38f80a7f567d1ed3
Secunia Security Advisory 35504
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PukiWikiMod, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0fc93d31f46aa33a4f96dda178898dd5e2d9bb33c1710fbc22ef045c525bbf4f
Secunia Security Advisory 35397
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in xcftools, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | f2ba89d7ed494bbbebf3892c2371d7df8981aa669ae8bcf5234df79f8fba57ae
Secunia Security Advisory 35461
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 616d0d2ce71f763e512542f5c382be75fcdd4a2ee971474b1f5bedc19abbe874
Secunia Security Advisory 35500
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in PCSC-Lite, which can potentially be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f2f1a88de1d67bd4aee2e634ed1dc8a113ee8df2451673bbc4184a69b408ea0e
Secunia Security Advisory 35403
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users and potentially malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 79d89cac07c950fcdbdb8deb401d797b8c64b243f1ffa43be372ce6f16bf6516
Secunia Security Advisory 35497
Posted Jun 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cyrus-imapd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 74da7754387da4a2192d5bbf7dc3e4015d5bfc18b601f735a6b1aea4fae61651
Debian Linux Security Advisory 1820-1
Posted Jun 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1820-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841
SHA-256 | 7b5d3b0a439f9bf630e0430301b87524237426c51c21e9ac498ad7d2f0f32c39
Debian Linux Security Advisory 1819-1
Posted Jun 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1819-1 - Several vulnerabilities have been discovered in vlc, a multimedia player and streamer.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-1768, CVE-2008-1769, CVE-2008-1881, CVE-2008-2147, CVE-2008-2430, CVE-2008-3794, CVE-2008-4686, CVE-2008-5032
SHA-256 | 7827ca0570fa45743fb8336eab394c44bf38311c688135f7bd9b204c89d50949
Debian Linux Security Advisory 1818-1
Posted Jun 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1818-1 - Laurent Almeras and Guillaume Smet have discovered a possible SQL injection vulnerability and cross-site scripting vulnerabilities in gforge, a collaborative development tool. Due to insufficient input sanitising, it was possible to inject arbitrary SQL statements and use several parameters to conduct cross-site scripting attacks.

tags | advisory, arbitrary, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | ef3ab886c53dfa59ff5ebaf2e13c7fc33993ce4e386d80d7b4077eb59b1d7f05
Debian Linux Security Advisory 1817-1
Posted Jun 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1817-1 - Michael Brooks discovered that ctorrent, a text-mode bittorrent client, does not verify the length of file paths in torrent files. An attacker can exploit this via a crafted torrent that contains a long file path to execute arbitrary code with the rights of the user opening the file.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2009-1759
SHA-256 | 04a3025ed0f99514632bf98b2b6b03c9b67be83812ffe576041b45ae447a9ea3
ClamAV 0.95 CAB Evasion
Posted Jun 19, 2009
Authored by Thierry Zoller

The parsing engine in ClamAV versions below 0.96 can be bypassed by manipulating CAB (Filesize) archives in a "certain way" that the ClamAV engine cannot extract the content but the end user is able to.

tags | advisory
SHA-256 | 5b71b0644c8e2c68a39b65b1d09e406706b0f0049ebfe813efb8f19923797186
F-prot Bypass Vulnerability
Posted Jun 19, 2009
Authored by Thierry Zoller

The F-prot parsing engine can be bypassed by a specially crafted and formatted RAR archive.

tags | advisory
SHA-256 | 0c190472862f04e28464f2f343fd6dc64e9cdc0911fa339c1390d3d426c7c594
Nokia Denial Of Service / Spoofing
Posted Jun 19, 2009
Authored by Collin Mulliner

The Nokia 6212 Classic suffers from denial of service and URL spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | f924130f46c774dfe95a5814310493331cfaa964f415837fbb22a8db6ce22bd6
iPhone Safari Phone Auto Dial
Posted Jun 19, 2009
Authored by Collin Mulliner

Safari on the Apple iPhone suffers from a vulnerability that allows an attacker to auto-dial a number.

tags | exploit
systems | apple, iphone
SHA-256 | 750d96b2e5b025f4f460cec5ea7897e6f417588a419c661fea5d7b95be167b5c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close