exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2009-12-04 to 2009-12-05

Secunia Security Advisory 37586
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for request-tracker. This fixes a vulnerability, which can be exploited by malicious people to conduct session fixation attacks.

tags | advisory
systems | linux, debian
SHA-256 | a020d59854b4c632e74c953eae8bcb17def59734fa1812f66616a5b6a87558d3
Secunia Security Advisory 37582
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | db3f63b5a113a056ae9dcfbf347a3491bc050e3298b9d1e17499b3bd6086940b
Secunia Security Advisory 37593
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to crash an application linked against the libexpat library.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 9062c580893da2980dc6916eb9fff5ab3ceeb9e6d12a25f5b62c8addf525c28b
Secunia Security Advisory 37555
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Management Center, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the libxml2 library.

tags | advisory, denial of service, vulnerability
SHA-256 | c92abf04f3c1fb11a65e7942219e2acd4994c9f8f09b54a4527b7a1a056bbba5
Secunia Security Advisory 37581
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes some vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or to compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 935ca4a55ef17dc5c10fa1416b55bb292b0cd08594dc91359a2fbcf1615cc5cf
Secunia Security Advisory 37565
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IIPImage Server, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4855e70066bdcee7a07345d88c359c1d821a05100d498995d4e8db030afcb1de
Secunia Security Advisory 37594
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 1c9d923dcab734bb7bdcee08a81ebdd5a15356d33027bd739c3a21214fcdfb00
Secunia Security Advisory 37570
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diego Juarez has reported a security issue in DAZ Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 84714073b9fefbb3167addde226eeeae96ffc996a040ca3ab2bd7e52d8d58368
Secunia Security Advisory 37590
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to manipulate certain data and cause a DoS (Denial of Service), and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 157e759b162dcda8ba5d02c8cd8ad1b6b72f49cc118b859e0906db5324dd6592
Secunia Security Advisory 37507
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in DevIL, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 100067309ea7d81bd6e414748110bd1ebb1a500f9e63da50091e0dba8d5df6cf
Secunia Security Advisory 37587
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gforge. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 3381c752591afe9e1ca8a4640f16ecb31af66594866dc5b6e4a588c1d2e8c6b0
Secunia Security Advisory 37514
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K053 has reported a vulnerability in Micronet SP1910 Network Access Controller, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 706ad49b248dc9c0da219502f3bd8602ed10af55918019b99043847025b999d9
Secunia Security Advisory 37595
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and a vulnerability, which can be exploited by malicious, local users to manipulate certain data, cause a DoS (Denial of Service), or gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 1a23fe6df097df6e6c8a5c7fbe8a183d5ef35d3cd377979770c5a38f5b341b6f
Secunia Security Advisory 37576
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nac Mac Feegle has discovered multiple vulnerabilities in Uiga Church Portal, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting, script insertion, and SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | dd3b2338bc8d2dd8a4da3ff5096dd4eeca90dd27c853e1c19d2ac1a5678b2f83
Secunia Security Advisory 37557
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Simple Machines Forum, which can be exploited by malicious users and malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 1069d724ad96ed921afcc3608dd7b3adc513fe4f24d4b6bf9e2cf4b642bc692a
Secunia Security Advisory 37525
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - andresg888 has discovered a vulnerability in YJ Whois module for Joomla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fde1005549382cba99eb1f7979fb149a79d371dd762ffb0dbe448edb27628f6a
Secunia Security Advisory 37591
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fl0 fl0w has discovered a vulnerability in Jasc Paint Shop Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d82d42a63e7b1fd1500bdd621872e8f722c94dfdb36855dd59e7456be7811859
Secunia Security Advisory 37583
Posted Dec 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu-kvm. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | a4528b20030c01f519e93dcab751905b25d5107ff1f9bbfd0df1a5baab18dedc
Jasc Paint Shop Pro 8 Buffer Overflow
Posted Dec 4, 2009
Authored by fl0 fl0w

Jasc Paint Shop pro version 8 universal local buffer overflow exploit that creates a malicious .png file.

tags | exploit, overflow, local
SHA-256 | 4a5400aa187a892c6a698ad0935e27ff8b0f86c55a675a4cd10f3673e53418ea
Vivid Ads Shopping Cart SQL Injection
Posted Dec 4, 2009
Authored by Pr0T3cT10n

Vivid Ads Shopping Cart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ac039f87f3ddbdc33c06a1379610e47d9a148a315ce6cf161ee101a008bf7a2
PHP ini_restore Memory Disclosure
Posted Dec 4, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP suffers from an ini_restore() related memory information disclosure vulnerability.

tags | exploit, php, info disclosure
advisories | CVE-2009-2626
SHA-256 | 2cb1b058ea1c9470f0fb1332b5e80ee970764c67f4f3fd6b726311532d1ceb21
Mandriva Linux Security Advisory 2009-203
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-203 - lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. This update provides a solution to this vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2009-2417
SHA-256 | 1f78d592fc4f54b1bb49537fdad92e1016818216c01e1aee842997387961d388
Mandriva Linux Security Advisory 2009-201
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-201 - socket.c in fetchmail before 6.3.11 does not properly handle a '\\0' (NUL) character in a domain name in the subject's Common Name (CN) and subjectAlt(ernative)Name fields of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. This update provides a solution to this vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2009-2666
SHA-256 | 4aba094aed5936c7ea5deea95cdcd8b2b4f9927a8b2c97e80c7ef02c3672c820
Mandriva Linux Security Advisory 2009-200
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-200 - Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework. Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework. This update provides a solution to these vulnerabilities. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2414, CVE-2009-2416
SHA-256 | 10052ef6846e335473582e3fa7540be316e3d8bf1fae67af2a046d1a3ff15702
Mandriva Linux Security Advisory 2009-287
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-287 - Multiple vulnerabilities have been found and corrected in xpdf.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3603, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609
SHA-256 | b7df1aa36ed4c7cf25a57942409eb64263e9e0ae6b9559c1f0ed8dd9d8b1cfad
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close