exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 72 of 72 RSS Feed

Files Date: 2009-07-14 to 2009-07-15

Secunia Security Advisory 35810
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dbus. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 1026dce02a7f20e425ba48d5e17c6fffc025a6f358451d53d0a934d0c4ad36dd
Secunia Security Advisory 35803
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mumbles. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | e281c43b7edb23bbc24e77983f0ceba96a90967350864452d0ebd4dae237d882
Secunia Security Advisory 35805
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for webkitgtk. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 7db772651dc83e15d4e39721987151a9cb2b976c49c542f63af022d90a79c75b
Secunia Security Advisory 35779
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Publisher, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 52df7b4338514141bf1cd32186e01c7831cac81b31e1d3568aff9974dd9ae02f
Secunia Security Advisory 35773
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | windows
SHA-256 | a21be4d657a590cf5f3c364c6a6b6611ede23db08a9c6b0939ca836b1057d67f
Secunia Security Advisory 35808
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Virtual PC and Microsoft Virtual Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8aa0d49fa13dbe2c3e16cdf29ccedd65089ed818fcc7c7bc3ff15a505eaf5e57
Secunia Security Advisory 35784
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft ISA Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 81ed3c8d12354da6dc285a626dc2c401f6810ac5772dc0fab9b98e79079cd06e
Secunia Security Advisory 35724
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Swinger Club Portal, which can be exploited by malicious people to conduct SQL injection attacks and potentially compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | d7c3de55325526217ce26cf78030c37dc54b978e2a341b50772d4c7bce41a660
Secunia Security Advisory 35721
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for apache. This fixes a weakness, a security issue, and some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 31a9ab61464fae21dc3c32d1397bdf175c38b19323161414e18f7070ef78cfaa
Secunia Security Advisory 35769
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sork-passwd-h3. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 94024554c173079889be68be7818b96d20df6076eb1c2da049361eddde06bca6
Secunia Security Advisory 35791
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - darkjoker had reported a vulnerability in ToyLog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | bb47cbc473ee336810175fbb2faf2f3d567a24cccbd1b7d23d4410f0e1e886d9
Secunia Security Advisory 35736
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libmodplug and gst-plugins-bad. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 53a4e63c8974286a5f5326fe0b04978bcd90965441533873e11c49ab29d789ad
Secunia Security Advisory 35734
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 55050b5c5e4a75b6834bafc55fc17449fa7c3b54b0a34bda8f9cdaf3ec511bec
Secunia Security Advisory 35730
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for git. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 67192c9639b24fa3b247acedfcbb3455e55d0618a88da245bb0f319e801de337
Secunia Security Advisory 35798
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SBerry has discovered a vulnerability in Mozilla Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ef15fd168256307caefa5537b6298c7ec5322efb96ea6799aeec3c79e31f0126
Secunia Security Advisory 34160
Posted Jul 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 3cca016c460936668d9b1defdad7ffcd9ea3b286eee9418991ead8dcdb0f256c
Onepound Shop 1.x SQL Injection
Posted Jul 14, 2009
Authored by Affix

Onepound Shop version 1.x suffers from a remote SQL injection vulnerability in products.php.

tags | exploit, remote, php, sql injection
SHA-256 | 3e8f687508b9d47fcc6f476b9069f2a1775997326400105769a6d456017e42cf
Openswan Insecure File Creation
Posted Jul 14, 2009
Authored by nofame

Openswan versions equal to and below 2.4.12/2.6.16 suffer from an insecure file creation vulnerability that allows for privilege escalation.

tags | exploit
advisories | CVE-2008-4190
SHA-256 | 5c68691ded379ac82a9787b770e69808ae5d01a5716f144e45460d3221a87b01
Debian Linux Security Advisory 1832-1
Posted Jul 14, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1832-1 - Tielei Wang discovered that CamlImages, an open source image processing library, suffers from several integer overflows which may lead to a potentially exploitable heap overflow and result in arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2009-2295
SHA-256 | b156bcfd1cb7f5cfb9cf3849e5419b7247d82fc194a43ba40aef48a67ffbc657
Debian Linux Security Advisory 1831-1
Posted Jul 14, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1831-1 - Matthew Dempsky discovered that Daniel J. Bernstein's djbdns, a Domain Name System server, does not constrain offsets in the required manner, which allows remote attackers with control over a third-party subdomain served by tinydns and axfrdns, to trigger DNS responses containing arbitrary records via crafted zone data for this subdomain.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2009-0858
SHA-256 | bdf20eb671bf119bec03d7ac696ea37d0e3c0e1d2f09fc2b89b59231243b0fdd
MP3 -Nator 2.0 Buffer Overflow
Posted Jul 14, 2009
Authored by ThE g0bL!N | Site h4ckf0ru.com

MP3-Nator version 2.0 universal buffer overflow exploit that creates a malicious .dat file.

tags | exploit, overflow
SHA-256 | 798e22550d5ed882a70fd6cc09d5d953f4c6bb340e922d81f06391612cb9303c
Mozilla Firefox Crash Exploit
Posted Jul 14, 2009
Authored by Sberry

Mozilla Firefox version 3.5 remote crash exploit.

tags | exploit, remote, overflow
SHA-256 | a7c476c20e1d7d660f04bb46346f7792e9fab36c72ebfc39859c286bf1de2dcc
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close