exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2009-01-13

Word Viewer OCX 3.2 File Execution
Posted Jan 13, 2009
Authored by Stack | Site v4-team.com

Word Viewer OCX version 3.2 remote file execution exploit.

tags | exploit, remote
SHA-256 | b907e6b9833f166a161b6cdd48c4cbd63f368e27a45d4c801f2c20cca198446e
Mandriva Linux Security Advisory 2009-006
Posted Jan 13, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-006 - Heap-based overflow on functions to manipulate WMF and EMF files in OpenOffice.org documents enables remote attackers to execute arbitrary code on documents holding certain crafted either WMF or EMF files. ). This update provide the fix for these security issues and further openoffice.org-voikko package has been updated as it depends on openoffice.org packages.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2237, CVE-2008-2238
SHA-256 | 764b243a216d03ac1b187c250cae6ce495eea4fbd2df074611469d3ca0e9551b
Gentoo Linux Security Advisory 200901-9
Posted Jan 13, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200901-09 - Adobe Reader is vulnerable to execution of arbitrary code. An unspecified vulnerability can be triggered by a malformed PDF document, as demonstrated by 2008-HI2.pdf. Versions less than 8.1.3 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2008-2549, CVE-2008-2992, CVE-2008-4812, CVE-2008-4813, CVE-2008-4814, CVE-2008-4815, CVE-2008-4817
SHA-256 | 7718ca1fa5e950611e525de6e23a06d8b93c2bdb0e7de7e27cb253756f1cb639
libpqstego - Perturbed Quantization Steganography Library
Posted Jan 13, 2009
Authored by Christian Kuka | Site sourceforge.net

Libpqstego is a library for perturbed quantization steganography with wet paper codes. It uses the quantization step during JPEG compression to embed secret data into an image. The implemented algorithm is nearly undetectable by blind steganalysis, and is much more secure than outguess, F5, or MB2.

tags | library
SHA-256 | 99221da88423af122a5a51638065444439e9a6bfacbc400472558eac81f8724e
HSPell 1.1 Command Execution
Posted Jan 13, 2009
Authored by ZeN | Site dusecurity.com

HSPell version 1.1 remote command execution exploit that leverages cilla.cgi.

tags | exploit, remote, cgi
SHA-256 | e518d21574a85fea434c57dfb424b02467b243812c8ea80b873d9a0a8124b007
Virtual GuestBook 2.1 Database Disclosure
Posted Jan 13, 2009
Authored by Moudi

Virtual GuestBook version 2.1 suffers from a remote database disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 5f2110884b4303e1091ca2052c8d6ecff45d6cd6ac0a266ac5831495fa1d42c7
PowerPoint Viewer File Overwrite
Posted Jan 13, 2009
Authored by Stack | Site v4-team.com

PowerPoint Viewer OCX version 3.1 remote file overwrite exploit.

tags | exploit, remote
SHA-256 | ffa108cec36f15f1d75016116e62566ea8466256051c69083dda9ba3f6d754ff
Office Viewer 3.0.1 File Execution
Posted Jan 13, 2009
Authored by H-T Team | Site no-hack.fr

Office Viewer Active-X control version 3.0.1 remote file execution exploit.

tags | exploit, remote, activex
SHA-256 | 218eb627401d3728db9684e13f5f6a6f5d421054c037b8f2382a6b8dcde96bf4
Office Viewer Active-X Control File Overwrite
Posted Jan 13, 2009
Authored by H-T Team | Site no-hack.fr

Office Viewer Active-X control version 3.0.1 remote file overwrite exploit.

tags | exploit, remote, activex
SHA-256 | 86443a70a333d5c714eda29d35ba452b2ce79de6d28e6e8c50f3377ff2420a11
Word View OCX 3.2 File Overwrite
Posted Jan 13, 2009
Authored by H-T Team | Site no-hack.fr

Word Viewer OCX version 3.2 Active-X remote file overwrite exploit.

tags | exploit, remote, activex
SHA-256 | bf83b465f16a8a638ee27b9d2e7ad4302da63846c9d42a4b146cc6e5a77034f2
dBpowerAMP Audio Player 2 Overflow
Posted Jan 13, 2009
Authored by Stack | Site v4-team.com

dBpowerAMP Audio Player version 2 proof of concept buffer overflow exploit that creates a malicious .pls file.

tags | exploit, overflow, proof of concept
SHA-256 | 1f628ab733a91c85ff19b85d6f44cc75db11dc5c0ae378c897e2776adc552ab2
DMXReady Account List Manager 1.1 Change
Posted Jan 13, 2009
Authored by ajann

DMXReady Account List Manager versions 1.1 and below suffer from a remote content change vulnerability. DMXReady has stated that the following release addresses this security issue.

tags | exploit, remote
SHA-256 | 5011d9be41fc0fc73e5515d0f612d88b73d91659f9d829878c02aab9123e97f8
DMXReady News Manager 1.1 Arbitrary Change
Posted Jan 13, 2009
Authored by ajann

DMXReady News Manager versions 1.1 and below suffer from an arbitrary category change vulnerability. DMXReady has stated that the following release addresses this security issue.

tags | exploit, arbitrary
SHA-256 | 44182941333dc735bc3e4a0453c6e378b8e5233aef838751cd130a4a1ba311e1
Joomla com_gigcal SQL Injection
Posted Jan 13, 2009
Authored by boom3rang | Site khq-crew.ws

The Joomla com_gigcal component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b2cdfabb9f98cdd8ec0eb9fcc92ae75b22033fe6a3ba7e30514ebb9cd84d9932
Secunia Security Advisory 33505
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tobias Klein has reported some vulnerabilities in Amarok, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8950d80f37a319338cda36778e354b57136fc3032d3edb438afb516849f5a368
Secunia Security Advisory 33457
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for Sun Java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | be68f380f6e61beaf989c8f1a4afc05bd597d7b2add9242259917428d23170d5
Secunia Security Advisory 33502
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for online-bookmarks. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 12254a2b2c6a5c34e7b03b3b2a6a8c34af654155faa990597c2f2c56be2603d1
Secunia Security Advisory 33456
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM DataPower XS40, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a02d9aa2f7ae7d4fc57da6eb2d931e412866c502a1d65ab88f73af699c3b286d
Secunia Security Advisory 33504
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 1398e444032e02cad66c4bf375326bc39bf1ddf1a244e812dda0097c2198fad5
Secunia Security Advisory 33503
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mplayer. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | f2d915ec83350f548c9e195501a420420484af1007b754ceedfd58129599fbb3
Secunia Security Advisory 33530
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cups and cupsys. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | a9878b34014eba2480d70e5d0eca655510a5d75bb76c8e0982643c078e6bdfe0
Secunia Security Advisory 33507
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | f2d4201732a0aa658a5bc50522db84339fbfdeb3a2289262dc39a613de1a450a
Secunia Security Advisory 33470
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in DevIL, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | ecf194a40dad0c5d1f5bf25bea5304d71cb10b63438427bb9eadd1b6ba4bcb1b
Secunia Security Advisory 33515
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl and openssl097. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 77d39f74dce27212ddf7598732c1e6ba9f5d3d9765a8aeea521289511fb5e804
Secunia Security Advisory 33520
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for avahi. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | f18daf1238c7fb8e2077b8334a86b341f869e1ee1fd5ea86d35f0131233ce29c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close