what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2010-06-30 to 2010-06-30

Secunia Security Advisory 40389
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Qt, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9e32201a3a6d5510b3782104f56809fbaf7ffcb28993e1630e4a40cd859b444a
Secunia Security Advisory 40424
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - salcho has reported some vulnerabilities in TopManage OLK, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bdfdc608560b0fd43d084375d7420dbb337df3600aa1c16781303a9dd971d38d
Secunia Security Advisory 40385
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Mumble, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0e3902df387bdf273044d09584e7e5e705e514d627bdcd99b210f085b42349b7
Secunia Security Advisory 40401
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 3db2a598fb7d82cad87360b5dddb153fff8e697aa559ed9de3a8945e85e9824c
Secunia Security Advisory 40334
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Battlefield 2 and Battlefield 2142, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dd5af55a96314e2a471e27ffcf9a532582f8653e4825426156e85ece3ce95702
Secunia Security Advisory 40426
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for moin. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 52802fa9130c294a455bdfe5d7204d7d3048cfeb1bb0665d1585959eb494d7de
Secunia Security Advisory 39899
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Website Baker, which can be exploited by malicious users to conduct script insertion attacks, SQL injection attacks, disclose sensitive information, and enumerate files on an affected system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 2a5b2e0e3f7b509ba5eee47315c7166f9beacb931ab2bc2117380cec4ddec027
Secunia Security Advisory 40378
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in YPNinc JokeScript, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 879d3c84c7bb1c927f99d4790f653c12eada19dca359b1e0563658774ad4a39c
Secunia Security Advisory 40131
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in the BookLibrary component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 1046e6ebe157878023df1b68e78e15838b63411d6370c88e5a5bf9f8e8f764a1
Secunia Security Advisory 40377
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in YPNinc PHP Realty Script, which can be exploited by malicious people to conduct SQL injection attacks

tags | advisory, php, sql injection
SHA-256 | e6f1b25e37de6839c74c0f316eda0de790510e2066312388b50c86e10de029a2
Secunia Security Advisory 40419
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Miyabi CGI Tools SEO Links, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, cgi
SHA-256 | aa3c339407f312e00867242d49fd7f54e589356570ca66ad2df5ff018f11a9bc
Secunia Security Advisory 40393
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LIOOSYS CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cda78f24eec6ebbb9bfc56722c76546ccdb01eca99d87aa2b73b005d323ddf85
Secunia Security Advisory 40380
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Grafik CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | a45e6603843f18b2763495a2602583ef6a7cfb8ad75a849b33833efe5c70a650
Secunia Security Advisory 40127
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in the CKForms component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 8ab724c882b533fcc85fc5ad6cf2512c728eac408f9f94825333d9fb3ef8f215
Secunia Security Advisory 40336
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 9cafdf02ab761cf1aacf70248e158fd794dc27eef5af09979cff2b7fbb493e23
Secunia Security Advisory 40381
Posted Jun 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libtiff. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | b876be3143a0c52e7620f274c6b9ed0fe8ff9220af5979fd0634247b81643ece
chmod("/etc/shadow", 0777) Shellcode
Posted Jun 30, 2010
Authored by Florian Gaultier

35 bytes small chmod("/etc/shadow", 0777) Linux / ARM shellcode.

tags | shellcode
systems | linux
SHA-256 | 9a862d26692c929e4fbe4e16337e42ea2b6fbb3333daf2996654ea2247c141c8
Ubuntu Security Notice 930-2
Posted Jun 30, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 930-2 - USN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update provides updated packages for use with Firefox 3.6 and Xulrunner 1.9.2 on Ubuntu 8.04 LTS. If was discovered that Firefox could be made to access freed memory. A flaw was discovered in the way plugin instances interacted. An integer overflow was discovered in Firefox. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. Ilja van Sprundel discovered that the 'Content-Disposition: attachment' HTTP header was ignored when 'Content-Type: multipart' was also present.

tags | advisory, web, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5913, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203, CVE-2010-1202, CVE-2010-1203
SHA-256 | 2282ea869070c4f073fc68a309300eefd4fb95813150c6f42ff73d5464ec59db
Ubuntu Security Notice 930-1
Posted Jun 30, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 930-1 - If was discovered that Firefox could be made to access freed memory. A flaw was discovered in the way plugin instances interacted. An integer overflow was discovered in Firefox. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. Ilja van Sprundel discovered that the 'Content-Disposition: attachment' HTTP header was ignored when 'Content-Type: multipart' was also present.

tags | advisory, web, overflow
systems | linux, ubuntu
advisories | CVE-2008-5913, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203, CVE-2010-1202, CVE-2010-1203
SHA-256 | 5ba99b42ca2ade1b51a703dba5a5165bc265badbcd5ab61ee997c9e06d231033
WebDM CMS SQL Injection
Posted Jun 30, 2010
Authored by Cr3w-D, Dr.0rYX

WebDM CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4b2657bad4562addf4c0777b482ee04341276bcb04e2fd62ab84f8af6c7bb799
Miyabi CGI Tools Input Validation
Posted Jun 30, 2010
Authored by Marshall Whittaker

Miyabi CGI Tools suffers from an input validation vulnerability that allows for command execution.

tags | exploit, cgi
SHA-256 | 3bcc4da048839b8dfd8b07d5b25add2768909fb2cea91e66166114fc924d3d10
Ubuntu Security Notice 927-5
Posted Jun 30, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 927-5 - USN-927-4 fixed vulnerabilities in NSS. This update provides the NSPR needed to use the new NSS. Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.

tags | advisory, arbitrary, vulnerability, protocol
systems | linux, ubuntu
SHA-256 | cfd634fb24047359c0e62ceceef5286082e5e64673dab584fded15053ba4643b
Ubuntu Security Notice 927-4
Posted Jun 30, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 927-4 - USN-927-1 fixed vulnerabilities in nss in Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 8.04 LTS. Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.

tags | advisory, arbitrary, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2009-3555
SHA-256 | a7c33983c09a6af716b39519cce95f088170abfdbb5e088eaff55bfd806178c6
Adobe Reader 9.3.2 Memory Corruption / Denial Of Service
Posted Jun 30, 2010
Authored by LiquidWorm | Site zeroscience.mk

Adobe Reader suffers from a remote memory corruption vulnerability that causes the application to crash while processing the malicious .PDF file. The issue is triggered when the reader tries to initialize the CoolType Typography Engine (cooltype.dll). Version 9.3.2 is affected.

tags | exploit, remote
advisories | CVE-2010-2204
SHA-256 | 0d7c54c4743176112d2aee8ec983b30d5dd0cb155386bcccd9b4ca611ba3cca3
Kryn CMS 0.6 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 30, 2010
Authored by TurboBorland

Kryn CMS versions 0.6 and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8f39e646cf65c1302c582fc3983c6589dee8cb7e23fe678fb1f237a1ab4e5700
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close