what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2009-04-06

Wapiti Web Application Vulnerability Scanner
Posted Apr 6, 2009
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: Added more patterns for file handling vulnerabilities in PHP. Added GET_SQL and POST_SQL as modules (-m) for attacks. Modified getcookie.py and cookie.py so they try to get the cookies even if cookielib fails.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | 823eecb8c70146f01ed5cab7d2354bfb13402a9d85bd70259d21016e89d2497f
Gentoo Linux Security Advisory 200904-5
Posted Apr 6, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-05 - An error in the OpenSSL certificate chain validation in ntp might allow for spoofing attacks. It has been reported that ntp incorrectly checks the return value of the EVP_VerifyFinal(), a vulnerability related to CVE-2008-5077 (GLSA 200902-02). Versions less than 4.2.4_p6 are affected.

tags | advisory, spoof
systems | linux, gentoo
advisories | CVE-2008-5077, CVE-2009-0021
SHA-256 | 0e5fa699a46ec5e9f265e1a39fe25883622745ac39c71c62197aefe647354ffb
Gentoo Linux Security Advisory 200904-4
Posted Apr 6, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-04 - A processing error in WeeChat might lead to a Denial of Service. Sebastien Helleu reported an array out-of-bounds error in the colored message handling. Versions less than 0.2.6.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2009-0661
SHA-256 | 58f0f070b2da977710d61043989bf375f257dcc13ed8139b87c3ce1650747916
iDB 0.2.5pa Local File Inclusion
Posted Apr 6, 2009
Authored by LOTFREE TEAM | Site lotfree.next-touch.com

iDB version 0.2.5pa SVN 243 local file inclusion exploit.

tags | exploit, local, file inclusion
SHA-256 | 4f8ffb40976ca429f98d5aee649a55c9700fb6023e04e3c1917b800b6e2f2873
Pirelli Discuss DRG A225 Exploit
Posted Apr 6, 2009
Authored by j0rgan | Site jorgan.users.cg.yu

Pirelli Discus DRG A225 wifi router WPA2PSK default algorithm exploit.

tags | exploit
SHA-256 | 995f69bd6d87e53d206e6198a8ae838a7d5ccd0a2987d3691704600982654e0d
xine-lib Quicktime STTS Atom Integer Overflow
Posted Apr 6, 2009
Authored by Tobias Klein | Site trapkit.de

Xine-lib contains an integer overflow vulnerability while parsing malformed STTS atoms of Quicktime movie files. The vulnerability may be exploited by a (remote) attacker to execute arbitrary code in the context of an application using the xine library. Versions 1.1.16.2 and below are affected.

tags | advisory, remote, overflow, arbitrary
SHA-256 | e630315f5a4f17bed6c30a6e60f105c698b76e14980eecb44cd918005fc63440
vBulletin 3.8.2 Cross Site Scripting
Posted Apr 6, 2009
Authored by The-0utl4w | Site aria-security.net

vBulletin version 3.8.2 suffers from persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2f42e77b3dfb4992763a76423ee119df102e9e5759271702cdaaa1605c84d629
VMware Security Advisory 2009-0005
Posted Apr 6, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - Updated VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues.

tags | advisory
advisories | CVE-2008-4916, CVE-2008-3761, CVE-2009-1146, CVE-2009-1147, CVE-2009-0909, CVE-2009-0910, CVE-2009-0908, CVE-2009-0177, CVE-2009-0518
SHA-256 | 69d3c63671df094fb6e8d8612166baec58e5df05c421660a5e43b54c2f056969
Mandriva Linux Security Advisory 2009-086
Posted Apr 6, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-086 - An array indexing error in the GStreamer's QuickTime media file format decoding plug-in enables attackers to crash the application and potentially execute arbitrary code by using a crafted media file. This update provides fix for that security issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0398
SHA-256 | 89b3b84ddee8a7ce3a171f00029fa4ab2d94ef173414b8a9f68fdefeefb8ee21
Joomla Book Joomlas 0.1 SQL Injection
Posted Apr 6, 2009
Authored by Salvatore Fresta

The Book Joomlas Joomla component version 0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9b21af0e8174c95b1a5235aa147afa09c07d8bc2a000828b0a36807c50721fe8
Vuurmuur Firewall Manager
Posted Apr 6, 2009
Authored by Victor Julien | Site vuurmuur.org

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Traffic shaping handling was improved. Source port randomization support was added. Support for PMTU MSS clamping was added. Generating and installing of translations was fixed. There were many other small fixes.
tags | tool, firewall, bash
systems | linux
SHA-256 | 7d4f8245de98f0a362f5ddfdeb672ee887eb54f39056764df98429d6eab4c26b
XBMC 8.10 Overflow
Posted Apr 6, 2009
Authored by n00b

XBMC version 8.10 GET request remote buffer overflow SEH universal exploit.

tags | exploit, remote, overflow
SHA-256 | ac00126090c9316ffe06c289042976f644e8fec2efec2fa5e5959e2a2933d787
Mozilla Firefox XSL Memory Corruption
Posted Apr 6, 2009
Authored by DATA_SNIPER

Mozilla Firefox XSL parsing remote memory corruption proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | ae3cddca8fd47a0b32d6c9919b88c5560c2c687e0ee839017f5fdf337f24d4b3
FlexCMS Calendar Blind SQL Injection
Posted Apr 6, 2009
Authored by Lanti-Net | Site khg-crew.ws

FlexCMS Calendar suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 0237e92882a56612eebb32d6a7ebb6a3a5dda4dfcaf3ec5f8624dea01b45c741
Secunia Security Advisory 34589
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for weechat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | d7fa44b7d62f9a28c5606356a08a06760aeb68682b6ab53b3c51fe8e662942b3
Secunia Security Advisory 34581
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SkD has discovered a vulnerability in UltraISO, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b2e73b57f9dbb35ae252b9ff8e8d89dfc2e319e414a88bd1f5a4e46602bb7abf
Secunia Security Advisory 34588
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, gentoo
SHA-256 | e9aa8b339a94fe3958bfb4bea922717ad2b02f3904f06dcb901b5c9a0e0b39a2
Secunia Security Advisory 34322
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Family Connections, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | b32fec8a4086415a0344e9c8ff6c5777062b0cf1dc6ead2328f0a9805fe78e4a
Secunia Security Advisory 34590
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for glib. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c4e9146b20a2b70bbee7647a5daef94a79953f1ef4648a61a8466a12a6e4e0f5
Secunia Security Advisory 34591
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gnumeric. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | a8b663b5a163130f76e5288103a5132f908ce248a30712c7b77b164b2e43a557
Secunia Security Advisory 34573
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Store Locator extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7ca1fdd145ab843213fd8237b000b2d08c788b9d421cb6e5ff63f3ac4f9ced16
Secunia Security Advisory 34586
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Frontend User Registration extension for TYPO3, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | e44c0b696c2275f6fa6a1b83af4538ffc8edd5a6cd640cc44637b6e460c86963
Secunia Security Advisory 34575
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in glFusion, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | d2c5334a2b4d65e13dc33d3b981767d394e12d793131f2633a677bfefd90912b
Secunia Security Advisory 34587
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mpg123, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 32e793c622ff9881804f23efd5b1b06f4456e2c899d34876da5cf4dd913f6e38
Secunia Security Advisory 34593
Posted Apr 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tobias Klein has reported a vulnerability in xine-lib, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | e2a7cc9b986dcca1f456658f4da216fffdd40d0592783ca47ee027e108168319
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close