exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2009-06-25 to 2009-06-26

Ubuntu Security Notice 792-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-792-1 - It was discovered that OpenSSL did not limit the number of DTLS records it would buffer when they arrived with a future epoch. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly free memory when processing DTLS fragments. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly handle certain server certificates when processing DTLS packets. A remote DTLS server could cause a denial of service by sending a message containing a specially crafted server certificate. It was discovered that OpenSSL did not properly handle a DTLS ChangeCipherSpec packet when it occurred before ClientHello. A remote attacker could cause a denial of service by sending a specially crafted request. It was discovered that OpenSSL did not properly handle out of sequence DTLS handshake messages. A remote attacker could cause a denial of service by sending a specially crafted request.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387
SHA-256 | 717ab4b4246a89d48753c7a3ecde9c208b28fa3e393959d2b5b602da3f8f1d62
AlumniServer 1.0.1 Blind SQL Injection
Posted Jun 25, 2009
Authored by YEnH4ckEr

Blind SQL injection exploit for AlumniServer version 1.0.1.

tags | exploit, sql injection
SHA-256 | 6275fc217c48cd114c5c36658e0a79ce58ae5b991c8ac55bd89aa1d9c692f629
AlumniServer 1.0.1 SQL Injection
Posted Jun 25, 2009
Authored by YEnH4ckEr

AlumniServer version 1.0.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 25c2680e264add522911bba0576dd68490feca754da8f414c517cb60881ef1f4
Mandriva Linux Security Advisory 2009-140
Posted Jun 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-140 - Multiple security vulnerabilities have been identified and fixed in gaim. These include integer and buffer overflows.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1373, CVE-2009-1376
SHA-256 | bde1a0669082b16d847d1bff535b714ea5b0668ec0d900ac0047e00a3076c148
MyFusion 6b Local File Inclusion
Posted Jun 25, 2009
Authored by CraCkEr

MyFusion version 6b suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 048aee87a20ff49cc1c24d2cc4ec8258a6b24c71cec68bceb6511691d3f94769
Zero Day Initiative Advisory 09-044
Posted Jun 25, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-044 - This vulnerability allows remote attackers to execute code on vulnerable installations of Adobe's Shockwave Player. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when the Shockwave player attempts to load a specially crafted Adobe Director File. When a malicious value is used during a memory dereference a possible 4-byte memory overwrite may occur. Exploitation can lead to remote system compromise under the credentials of the currently logged in user.

tags | advisory, remote, web
advisories | CVE-2009-1860
SHA-256 | f837117c97d1a24404c5b9e1e9e7d39a21d1b93e249e693b17106674fade55e9
Joomla Pinboard SQL Injection
Posted Jun 25, 2009
Authored by Stack | Site v4-team.com

Remote SQL injection exploit for the Joomla Pinboard component.

tags | exploit, remote, sql injection
SHA-256 | 4d856a535f5d0ece457770da950a62470f07ea6a95dbab6bbf547ada8fd0c935
Secunia Security Advisory 35514
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cyrus-sasl2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | a195a39df8d9df05d1f504207987ee01aa3f4af0c5a5385831a09760bf6db908
Secunia Security Advisory 35541
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Physical Access Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | c00fdeb9b9fec380ccc8b65bc901f2f7fb223419e3d265412fc9ed8cb88908ad
Secunia Security Advisory 35570
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | f7edb6ee7ec4645a51ccfa1191d80dc20ad5d709406224516f758a9f44775372
Secunia Security Advisory 35531
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue and some vulnerabilities, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges, by malicious users to disclose potentially sensitive information, conduct cross-site scripting and script insertion attacks, or compromise a vulnerable system, and by malicious people to conduct cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 8c44060639c8a5c7c8b715493036e5363cf96996f93c7663c01414e5db43ecd8
Secunia Security Advisory 35530
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for smarty. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 3dea68cec0df02f54ba4584ac714e3ae6eb3fe3346c779b492aa3430567f083a
Secunia Security Advisory 35567
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rt3. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 2ce6dcdfddc53215f1eacbb460c036cc6f1d566b59ea6c9cd8edd0e536e29595
Secunia Security Advisory 35563
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Openswan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | de379d47c267ac7e9bbc7dad11837200f85c4a3738e00a7eaa862a02eaaf9f95
Secunia Security Advisory 35568
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for git. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d23f41c6adac5ab4b188003a98d64dda822853cea99c7609f5f722471cfed796
Secunia Security Advisory 35566
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, fedora
SHA-256 | 634bf1a79532c6a358600f2dda44f8878a8cbbe8511cfbd44c469f6720b5561b
Secunia Security Advisory 35565
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for apr-util. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 2235d5c7b07d608c645869c1f8a2aecc03a0b2506a25640608b9825cc9711420
Secunia Security Advisory 35466
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tree BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c566db3c34b28bc58a4df0c369c66ec87bc7d9bcecd94d07273ce528d0de0340
Secunia Security Advisory 35532
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Php-I-Board, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, php, vulnerability, xss
SHA-256 | 5386a7e44314259c3fea389a23165025693b11dac2ec8981cc8623430d532ecd
Secunia Security Advisory 35561
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 2ebcaa3e85bf01326efa3be6d787ebaf00d942e6785c7453d372575cf4a215e3
Secunia Security Advisory 35535
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Tribiq CMS, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a56e0212956769f233bd22695019ec9e9a9b784cf2c2debb09f83cb0f1cd5d3c
Secunia Security Advisory 35569
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 10bc1f7f7fbd8c6fb0e0372883992695666bac64ba1cf743075ee087d1ff83e7
Secunia Security Advisory 35559
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 109562b493ef53e5fee3559a1078188148a3b506c25c742797557096d823b082
Secunia Security Advisory 35564
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Rational ClearQuest, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 7845e5dec09babdc22e335ae5932826482d240b66e1ef850b21de874854058d7
Secunia Security Advisory 35551
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ViRuSMaN has discovered a vulnerability in the PinMe! component for Joomla, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e927e92359cfc663824fd26291e41bfddd35b6eacd192ef2db249954ee8b2aa
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close