what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 744 RSS Feed

Files Date: 2009-06-01 to 2009-06-30

Secunia Security Advisory 35547
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain unauthorised access to certain functionality.

tags | advisory, local
systems | solaris
SHA-256 | a8a6d0bcdd8799e8fe38576f6c2ef29a3af5a10ee0480b9a4594c92f7071e2bb
Ubuntu Security Notice 782-1
Posted Jun 26, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-782-1 - Several flaws were discovered in the JavaScript engine of Thunderbird. Several flaws were discovered in the way Thunderbird processed malformed URI schemes. Cefn Hoile discovered Thunderbird did not adequately protect against embedded third-party stylesheets. Shuo Chen, Ziqing Mao, Yi-Min Wang, and Ming Zhang discovered that Thunderbird did not properly handle error responses when connecting to a proxy server. It was discovered that Thunderbird could be made to run scripts with elevated privileges.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2009-1303, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-1392, CVE-2009-1833, CVE-2009-1836, CVE-2009-1838, CVE-2009-1841
SHA-256 | e296006439bf4e6a1ca59b0e0c05e05c53359c92accaef6c57eec9cb193bf4ad
iDEFENSE Security Advisory 2009-06-25.2
Posted Jun 26, 2009
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 06.25.09 - Remote exploitation of a stack-based buffer overflow vulnerability in Motorola Inc.'s Timbuktu Pro could allow attackers to execute arbitrary code with SYSTEM privileges. Timbuktu fails to properly handle user-supplied data passed through a named pipe session. When the PlughNTCommand named pipe receives an overly large character string, a buffer overflow will occur resulting in arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Timbuktu Pro version 8.6.5. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2009-1394
SHA-256 | ab79faf675800d7b7b3746fd9f41707ec4fd077918d41f3c4a45aebd457ac0a3
iDEFENSE Security Advisory 2009-06-25.1
Posted Jun 26, 2009
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 06.25.09 - Remote exploitation of a stack based buffer overflow vulnerability in Unisys's Business Information Server could allow an attacker to execute arbitrary code with the privileges of the affected service. If attackers send a packet to the Unisys Business Information Server over a TCP port, the attacker can corrupt stack memory and gain arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Business Information Server version 10. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2009-1628
SHA-256 | 0f6b851e37ef707c28dc12e307cce811d639b591995017d0726189ad5d30b210
MD-Pro 1.083.x Blind SQL Injection
Posted Jun 26, 2009
Authored by XaDoS

MD-Pro version 1.083.x suffers from a remote blind SQL injection vulnerability in the Survey module.

tags | exploit, remote, sql injection
SHA-256 | 83488953209c150c771732c24c70a68a035e491e58f64d3820006cf9cfe1456e
Debian Linux Security Advisory 1823-1
Posted Jun 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1823-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1886, CVE-2009-1888
SHA-256 | b1dd505f4ed9dfea23e529ccd125a387967f454cd3fb8e82cf20c7cf12975af8
Ubuntu Security Notice 792-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-792-1 - It was discovered that OpenSSL did not limit the number of DTLS records it would buffer when they arrived with a future epoch. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly free memory when processing DTLS fragments. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly handle certain server certificates when processing DTLS packets. A remote DTLS server could cause a denial of service by sending a message containing a specially crafted server certificate. It was discovered that OpenSSL did not properly handle a DTLS ChangeCipherSpec packet when it occurred before ClientHello. A remote attacker could cause a denial of service by sending a specially crafted request. It was discovered that OpenSSL did not properly handle out of sequence DTLS handshake messages. A remote attacker could cause a denial of service by sending a specially crafted request.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387
SHA-256 | 717ab4b4246a89d48753c7a3ecde9c208b28fa3e393959d2b5b602da3f8f1d62
AlumniServer 1.0.1 Blind SQL Injection
Posted Jun 25, 2009
Authored by YEnH4ckEr

Blind SQL injection exploit for AlumniServer version 1.0.1.

tags | exploit, sql injection
SHA-256 | 6275fc217c48cd114c5c36658e0a79ce58ae5b991c8ac55bd89aa1d9c692f629
AlumniServer 1.0.1 SQL Injection
Posted Jun 25, 2009
Authored by YEnH4ckEr

AlumniServer version 1.0.1 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 25c2680e264add522911bba0576dd68490feca754da8f414c517cb60881ef1f4
Mandriva Linux Security Advisory 2009-140
Posted Jun 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-140 - Multiple security vulnerabilities have been identified and fixed in gaim. These include integer and buffer overflows.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1373, CVE-2009-1376
SHA-256 | bde1a0669082b16d847d1bff535b714ea5b0668ec0d900ac0047e00a3076c148
MyFusion 6b Local File Inclusion
Posted Jun 25, 2009
Authored by CraCkEr

MyFusion version 6b suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 048aee87a20ff49cc1c24d2cc4ec8258a6b24c71cec68bceb6511691d3f94769
Zero Day Initiative Advisory 09-044
Posted Jun 25, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-044 - This vulnerability allows remote attackers to execute code on vulnerable installations of Adobe's Shockwave Player. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when the Shockwave player attempts to load a specially crafted Adobe Director File. When a malicious value is used during a memory dereference a possible 4-byte memory overwrite may occur. Exploitation can lead to remote system compromise under the credentials of the currently logged in user.

tags | advisory, remote, web
advisories | CVE-2009-1860
SHA-256 | f837117c97d1a24404c5b9e1e9e7d39a21d1b93e249e693b17106674fade55e9
Joomla Pinboard SQL Injection
Posted Jun 25, 2009
Authored by Stack | Site v4-team.com

Remote SQL injection exploit for the Joomla Pinboard component.

tags | exploit, remote, sql injection
SHA-256 | 4d856a535f5d0ece457770da950a62470f07ea6a95dbab6bbf547ada8fd0c935
Secunia Security Advisory 35514
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cyrus-sasl2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | a195a39df8d9df05d1f504207987ee01aa3f4af0c5a5385831a09760bf6db908
Secunia Security Advisory 35541
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Physical Access Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | c00fdeb9b9fec380ccc8b65bc901f2f7fb223419e3d265412fc9ed8cb88908ad
Secunia Security Advisory 35570
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | f7edb6ee7ec4645a51ccfa1191d80dc20ad5d709406224516f758a9f44775372
Secunia Security Advisory 35531
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue and some vulnerabilities, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges, by malicious users to disclose potentially sensitive information, conduct cross-site scripting and script insertion attacks, or compromise a vulnerable system, and by malicious people to conduct cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 8c44060639c8a5c7c8b715493036e5363cf96996f93c7663c01414e5db43ecd8
Secunia Security Advisory 35530
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for smarty. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 3dea68cec0df02f54ba4584ac714e3ae6eb3fe3346c779b492aa3430567f083a
Secunia Security Advisory 35567
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rt3. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 2ce6dcdfddc53215f1eacbb460c036cc6f1d566b59ea6c9cd8edd0e536e29595
Secunia Security Advisory 35563
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Openswan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | de379d47c267ac7e9bbc7dad11837200f85c4a3738e00a7eaa862a02eaaf9f95
Secunia Security Advisory 35568
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for git. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d23f41c6adac5ab4b188003a98d64dda822853cea99c7609f5f722471cfed796
Secunia Security Advisory 35566
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, fedora
SHA-256 | 634bf1a79532c6a358600f2dda44f8878a8cbbe8511cfbd44c469f6720b5561b
Secunia Security Advisory 35565
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for apr-util. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 2235d5c7b07d608c645869c1f8a2aecc03a0b2506a25640608b9825cc9711420
Secunia Security Advisory 35466
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tree BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c566db3c34b28bc58a4df0c369c66ec87bc7d9bcecd94d07273ce528d0de0340
Secunia Security Advisory 35532
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Php-I-Board, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, php, vulnerability, xss
SHA-256 | 5386a7e44314259c3fea389a23165025693b11dac2ec8981cc8623430d532ecd
Page 4 of 30
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close