what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 946 RSS Feed

Files Date: 2009-09-01 to 2009-09-30

E107 Referer Cross Site Scripting
Posted Sep 24, 2009
Authored by MustLive

E107 suffers from a referer header cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bc15dba228664889a433738765ce808c046107fd905482adc8d3771ab1e526ce
MindSculpt CMS SQL Injection
Posted Sep 24, 2009
Authored by kaMtiEz | Site indonesiancoder.com

MindSculpt's CMS system suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0ccd4c3efd5af0cd8c2b6e4b1ece71765ab74462bce3e7a96f3e2cce2f899883
html2ps 1.0 beta5 File Disclosure
Posted Sep 24, 2009
Authored by epiphant

html2ps versions 1.0 beta5 and below suffer from an arbitrary file disclosure vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 292202f9d9e1695f142300704c73c5153fd9c7ff82be8c2d01a7f4d3deddffe8
Black Hat Briefings DC 2010 Call For Papers
Posted Sep 24, 2009
Site blackhat.com

The Black Hat Briefings DC Call for Papers is now open. It will be held February 2nd through the 3rd, 2010 at the Hyatt Regency Crystal City in Washington D.C.

tags | paper, conference
SHA-256 | d0be1d1c758602121aae4a197c5143a5a6bc79a65fb8913a61a2b3d2f1293b65
Mandriva Linux Security Advisory 2009-245
Posted Sep 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-245 - The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory. This update provides a solution to this vulnerability.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2009-3289
SHA-256 | b7303f77179201e87765e107657cd61646d6660cc3ab11a9bd0f445dc8c4fed0
Debian Linux Security Advisory 1894-1
Posted Sep 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1894-1 - Miroslav Lichvar discovered that newt, a windowing toolkit, is prone to a buffer overflow in the content processing code, which can lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-2905
SHA-256 | 96323d6582be083e70c7ddf004194f5155a8cf56bd6df2b1cad95f09f821ffb1
Ubuntu Security Notice 837-1
Posted Sep 24, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-837-1 - Miroslav Lichvar discovered that Newt incorrectly handled rendering in a text box. An attacker could exploit this and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2905
SHA-256 | ceb74117bb882a05caa0cd032d138bd04bde11aa8d88d8b0405db872f9ecdc9d
Secunia Security Advisory 36867
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OSSIM, which can be exploited by malicious users to conduct SQL injection attacks, and by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5f44d10f7cf0304f0e94ea335445404bb4eac854e2e5e171c77329247ff6ad01
Secunia Security Advisory 36840
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red hat has issued an update for cyrus-imapd. This fixes some vulnerabilities which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3aee9a1e99723bf2cad103956e4e6d91bb557e2473e587c5aa4c6e282444c1a4
Secunia Security Advisory 36846
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cyrus-imapd-2.2 and kolab-cyrus-imapd. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2b55590eeb0da0ab45db7327bdc9ed197866aa54d656b646de7bf07d7a6913ff
Secunia Security Advisory 36842
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c6b4f5cb4c21e536f72b9acedb0b7fded13a1738a38796532cedb0f1740e7abb
Secunia Security Advisory 36849
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Connections, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09c0b3bfcb7bd3d4851b4195b7f710e74414a4044d752be7304674c4013a08ee
Secunia Security Advisory 36848
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Tupinambis component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 859beaebb56bf64e68eab8622ee6cade3a96b21b897f6c23d8754bad7f6829a4
Secunia Security Advisory 36864
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xmp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 61cb798eb01ad574bc8edf32afb76982ded250ecec475df6053e84500ca4a9a4
Secunia Security Advisory 36858
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Giuseppe Bonfa has discovered a vulnerability in avast! Home/Professional, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 6239b504eebe4080baef97f828354a7cabb94e68eb8ed29dffdff9370d9d0d68
Secunia Security Advisory 36841
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Meta tags module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 90629bc904789f5880ab100c43ab74d6374f07187d0c10ac6cc377b5a802a5ca
Secunia Security Advisory 36859
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Devel module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8356117fa9cf1594e06ef9eafe5ce7230aa6dc9f1a40f723f8656fd9db72f8b3
Secunia Security Advisory 36822
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | a79177da9a6ee833b623decd754dd917c109660ea7ea51490ba4f5469b552940
Secunia Security Advisory 36820
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kaMtiEz has discovered a vulnerability in the Survey Manger Component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 96c6214858b2872849bb0c546232cac74ccb4d5ff1b534b2575625200e7215d7
Secunia Security Advisory 36844
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kaMtiEz has discovered a vulnerability in the SportFusion component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eee46ebd9175f37a2ea3b804d615bf6f35277cfd8260b08db7934b637e1bf1ec
Secunia Security Advisory 36854
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - reza masouri has reported a vulnerability in HBcms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7c6d9af15ad34d6d492c9003b2667f63485d022fa938ca526687f270d994b10
Secunia Security Advisory 36812
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vastal I-Tech Agent Zone, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | bacf34900bec90956c3dff4fd48956a0c3ac454ce445ab893437bb50cbdddff3
Secunia Security Advisory 36802
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Check Point has acknowledged some vulnerabilities in various Check Point products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 556b4e6e354415bfe496472f3fb45143de887133292a8811ffc3d67891cc2505
Cisco Security Advisory 20090923-tunnels
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco devices running affected versions of Cisco IOS Software are vulnerable to a denial of service (DoS) attack if configured for IP tunnels and Cisco Express Forwarding.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-2872, CVE-2009-2873
SHA-256 | 9e326ad4235077e196ba35b36642b5446a77b16443666083c36c9916f9d78bf5
Cisco Security Advisory 20090923-auth-proxy
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software configured with Authentication Proxy for HTTP(S), Web Authentication or the consent feature, contains a vulnerability that may allow an unauthenticated session to bypass the authentication proxy server or bypass the consent webpage.

tags | advisory, web
systems | cisco
advisories | CVE-2009-2863
SHA-256 | 4002d01a35771ade6caa02a688d26d25aebc7170ff471379b3985e35296e1c62
Page 5 of 38
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close