what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 744 RSS Feed

Files Date: 2009-06-01 to 2009-06-30

Secunia Security Advisory 35561
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 2ebcaa3e85bf01326efa3be6d787ebaf00d942e6785c7453d372575cf4a215e3
Secunia Security Advisory 35535
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Tribiq CMS, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a56e0212956769f233bd22695019ec9e9a9b784cf2c2debb09f83cb0f1cd5d3c
Secunia Security Advisory 35569
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 10bc1f7f7fbd8c6fb0e0372883992695666bac64ba1cf743075ee087d1ff83e7
Secunia Security Advisory 35559
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 109562b493ef53e5fee3559a1078188148a3b506c25c742797557096d823b082
Secunia Security Advisory 35564
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Rational ClearQuest, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 7845e5dec09babdc22e335ae5932826482d240b66e1ef850b21de874854058d7
Secunia Security Advisory 35551
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ViRuSMaN has discovered a vulnerability in the PinMe! component for Joomla, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e927e92359cfc663824fd26291e41bfddd35b6eacd192ef2db249954ee8b2aa
Secunia Security Advisory 35542
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance Services Platform and Integrated Services Platform, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 52a4f48f96494c9fd6efa9607a8cf36cb42aa8605cfb8ebbdb546e29556dcdf5
Secunia Security Advisory 35560
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance 2500 Series IP Camera, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 5d609166cf7dcd2106a509854ec4f0871d5286718a9f1d20c08546d2fbb306bb
Cisco Security Advisory 20090624-gateway
Posted Jun 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A denial of service (DoS) vulnerability exists in the Cisco Physical Access Gateway. There are no workarounds available to mitigate the vulnerability. This vulnerability has been corrected in Cisco Physical Access Gateway software version 1.1. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-1163
SHA-256 | cb1d05002a63cf831b7c0d333420f908f0e9096f80c143fadb4dbad97ba242ca
Cisco Security Advisory 20090624-video
Posted Jun 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Video Surveillance Stream Manager firmware for the Cisco Video Surveillance Services Platforms and Cisco Video Surveillance Integrated Services Platforms contain a denial of service (DoS) vulnerability that could result in a reboot on systems that receive a crafted packet. Cisco Video Surveillance 2500 Series IP Cameras contain an information disclosure vulnerability that could allow an authenticated user to view any file on a vulnerable camera. Cisco has released free software updates that address these vulnerabilities. There are no workarounds that mitigate these vulnerabilities.

tags | advisory, denial of service, vulnerability, info disclosure
systems | cisco
advisories | CVE-2009-2045, CVE-2009-2046
SHA-256 | 3b56d120b6856f73ef48b6879e7de75cf47fb8f500ff02f80c93c32f09dfc51d
Cisco ASA Web VPN Vulnerabilities
Posted Jun 25, 2009
Authored by Trustwave | Site trustwave.com

The Cisco ASA Web VPN versions 8.0(4), 8.1.2, and 8.2.1 suffer from cross site scripting, credential theft, and html rewriting bypass vulnerabilities.

tags | exploit, web, vulnerability, xss
systems | cisco
advisories | CVE-2009-1201, CVE-2009-1202, CVE-2009-1203
SHA-256 | 826573c559cecc29255977b0d05ddb68c96b1d5ee4bffbb810ce7796d4a3c7b5
CHASE 2009 - Call For Papers
Posted Jun 25, 2009
Site chase.org.pk

Call For Papers for CHASE 2009 - Conference On Hacking And Security. This conference will be held November 6th through the 10th, 2009.

tags | paper, conference
SHA-256 | a8abd0fffc1673c3db9edae5cf560d2ceb07c9f082d93f8dee2e340b4b0f6b08
Joomla Amocourse SQL Injection
Posted Jun 25, 2009
Authored by Chip D3 Bi0s

The Joomla Amocourse component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 38ae44847da04c0df0b9addb193d1f97deac9d67add385ba0b65237dc0b20be7
Kismet Wireless Tool
Posted Jun 25, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release drops the "candidate" designation, and is the first full release of the Kismet-Newcore code. It includes a number of UI improvements (better network details, more mouse support, fixed color handling, and nework notes), multiple platform-specific fixes (OS X installation, Nokia ITT bugfixes, and BSD fixes), has improved source handling on Linux, de-cloaked SSID caching, and more.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 4a52d8f8bba302fff49a30af8ebbe6b95c6a6de20f1455f8e85022813f9632d8
LightOpenCMS 0.1 Local File Inclusion
Posted Jun 25, 2009
Authored by JosS | Site spanish-hackers.com

LightOpenCMS version 0.1 suffers from a local file inclusion vulnerability in smarty.php.

tags | exploit, local, php, file inclusion
SHA-256 | 2ea8825b67f4a536dfc0abc3cd7c159bb6a646e5c38a8cbc229a44ba6e4ce178
PHPEcho CMS 2.0-rc3 Cross Site Scripting
Posted Jun 25, 2009
Authored by JosS | Site spanish-hackers.com

PHPEcho CMS version 2.0-rc3 suffers from cross site scripting and blind SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 4cfcda462a15a7d3dd071f6054d698ff814a93e29dcc432dde1c585812b90e22
Ubuntu Security Notice 791-2
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-2 - Christian Eibl discovered that the TeX filter in Moodle allowed any function to be used. An authenticated remote attacker could post a specially crafted TeX formula to execute arbitrary TeX functions, potentially reading any file accessible to the web server user, leading to a loss of privacy.

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1171
SHA-256 | cfc1498d9d234062c6029888260b1a535de25f14fc02b8ab3fda4affa7ef4853
Ubuntu Security Notice 791-3
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-3 - It was discovered that Smarty did not correctly filter certain math inputs. A remote attacker using Smarty via a web service could exploit this to execute subsets of shell commands as the web server user.

tags | advisory, remote, web, shell
systems | linux, ubuntu
advisories | CVE-2009-1669
SHA-256 | 50ab743350ae3ce592b5af8df39209875ef6d9093bc8ecaed63b68eb7ef24e34
Ubuntu Security Notice 791-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-1 - A large amount of Moodle vulnerabilities have been addressed including code execution, SQL injection, and cross site request forgery issues.

tags | advisory, vulnerability, code execution, sql injection, csrf
systems | linux, ubuntu
advisories | CVE-2007-3215, CVE-2008-4796, CVE-2008-4810, CVE-2008-4811, CVE-2008-5153, CVE-2008-5432, CVE-2008-5619, CVE-2008-6124, CVE-2009-0499, CVE-2009-0500, CVE-2009-0501, CVE-2009-0502, CVE-2009-1171, CVE-2009-1669
SHA-256 | 64eba19d281ac935355625ea75f3a8d85a741d8ad8b8abd7435d68842a28d061
Ubuntu Security Notice 790-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-790-1 - James Ralston discovered that the Cyrus SASL base64 encoding function could be used unsafely. If a remote attacker sent a specially crafted request to a service that used SASL, it could lead to a loss of privacy, or crash the application, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-0688
SHA-256 | 2c9fc157da531805cdd5da963075f3f8fd23477c2114e55795f715a1ad7bfafb
AN Guestbook 0.7.8 Local File Inclusion
Posted Jun 25, 2009
Authored by CraCkEr

AN Guestbook version 0.7.8 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 205fcebefa7007e63cb1b83a77ba4d130ad2845ca274eb95136e8544d5c08a71
Tribiq CMS 5.0.12c XSS / Local File Inclusion
Posted Jun 25, 2009
Authored by CraCkEr

Tribiq CMS version 5.0.12c suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | c531aafc7ccd4fd12a3cef9881cc9b0feb72d7aad64683b308606a76108b73f0
Joomla Pinboard Remote File Upload
Posted Jun 25, 2009
Authored by ViRuSMaN

The Joomla PinBoard component suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | b8bdf53b03773b13bcfdf710a728f7062629aa79632be992e8140f399a81258e
Mandriva Linux Security Advisory 2009-139
Posted Jun 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-139 - A security vulnerability has been identified and corrected in libtorrent-rasterbar. Directory traversal vulnerability in src/torrent_info.cpp in Rasterbar libtorrent before 0.14.4, as used in firetorrent, qBittorrent, deluge Torrent, and other applications, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) and partial relative pathname in a Multiple File Mode list element in a .torrent file. The updated packages have been patched to prevent this.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1760
SHA-256 | df968b48a75671252ad5e27d386882167cc1f161476de70fd745f1c69c1f311c
Glossword 1.8.11 Local File Inclusion
Posted Jun 24, 2009
Authored by t0fx

Glossword versions 1.8.11 and below suffer from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 273810e74f9701aa30e1e70039f2f7af6379da4b285dca3890d3bf3bfde294e6
Page 5 of 30
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close