what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2009-04-23

CoolPlayer Portable 2.19.1 Overflow
Posted Apr 23, 2009
Authored by Stack | Site v4-team.com

CoolPlayer Portable version 2.19.1 skin related buffer overflow exploit.

tags | exploit, overflow
SHA-256 | a0858f673b285809f875303cb0fb2afc7b0855e87ebcd8dd59ce0d9733abcb18
Popcorn 1.87 Heap Overflow
Posted Apr 23, 2009
Authored by x.CJP.x

Popcorn version 1.87 remote heap overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 239c7cf28382ca301bfc4c4bdb2bc332c5a2f2780d04706a934dcc90cb063c91
Dream FTP Server 1.02 File Disclosure
Posted Apr 23, 2009
Authored by Cyber-Zone | Site iq-ty.com

Dream FTP Server version 1.02 arbitrary file disclosure exploit.

tags | exploit, arbitrary, info disclosure
SHA-256 | 0a8957195a3363af5c1edcabe501ca7bd442206772ab0135e9d2a2c33db8d767
CS Whois Lookup Command Execution
Posted Apr 23, 2009
Authored by SirGod | Site insecurity.ro

CS Whois Lookup suffers from a remote command execution vulnerability in index.php.

tags | exploit, remote, php
SHA-256 | 85a82a260d71448b516e0cab898dbdf66739903983631f543b84512a1802dc19
Curuncula Rootkit Detection
Posted Apr 23, 2009
Authored by Giuseppe Cocomazzi

Curuncula is a tool shipped as a loadable kernel module that aims to detect rootkits based on the Intel debugging support facilities. Rootkits that set the GD access flag are also detected. It makes use of the "last branch recording" mechanism provided by the Intel architecture. Support both the 2.4 and 2.6 Linux kernels.

tags | kernel
systems | linux, unix
SHA-256 | 358c454416617a5a76f1a8e046a24cfa9948c7d532567c2d6f497a38218ed5a1
Beltane Web-Based Management For Samhain
Posted Apr 23, 2009
Site la-samhna.de

Beltane is a web-based central management console for the Samhain file integrity / intrusion detection system. It enables the administrator to browse client messages, acknowledge them, and update centrally stored file signature databases. Beltane requires a Samhain (version 1.6.0 or higher) client/server installation, with file signature databases stored on the central server, and logging to a SQL database enabled.

Changes: Error logging has been improved by adding more information.
tags | tool, web, intrusion detection
systems | unix
SHA-256 | 12f7da746c40a06a402fda63d41976a6e8a23f778f448d53b2c5563f292a9d64
Ubuntu Security Notice 764-1
Posted Apr 23, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-764-1 - Several flaws were discovered in the Firefox and XULRunner browser engines. These could lead to arbitrary code execution, spoofing attacks, and more.

tags | advisory, arbitrary, spoof, code execution
systems | linux, ubuntu
advisories | CVE-2009-0652, CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-1310, CVE-2009-1311, CVE-2009-1312
SHA-256 | dbf1787da27458fc014c23edeb830bd923b19b441140dde4a0b4d8b03a68423a
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Apr 23, 2009
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: This release implements IKEv2 Multiple Authentication Exchanges (RFC 4739). Refactored IKEv1 pluto code uses the libstrongswan library for basic functions. Up to two DNS and WINS servers to be sent via the IKEv1 ModeConfig protocol can thus be configured via strongswan.conf attributes.
tags | kernel, encryption
systems | linux
SHA-256 | 87445657f478d6df5da93745923c9543a093cbcf93f7c1ffbf3a0f9f0186abfb
Stunnel SSL Wrapper
Posted Apr 23, 2009
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 DLLs were provided for OpenSSL 0.9.8k. FIPS support was updated for openssl-fips 1.2. A new priority failover strategy was implemented for multiple "connect" targets. pgsql protocol negotiation was added.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | c260a6544a39c3cff59626ca6bc7c14087dc4d4fab95c6cddd7dddd81df87cfb
Home Web Server r1.7.1 Memory Corruption
Posted Apr 23, 2009
Authored by Aodrulez | Site aodrulez.blogspot.com

Home Web Server versions r1.7.1 and below GUI thread memory corruption exploit.

tags | exploit, web
SHA-256 | 04325da9d931a22cb87128679ac7cfa9a7eaa5b39a5af0eeec4211e764ea49f8
Norton Ghost Support Module Denial Of Service
Posted Apr 23, 2009
Authored by shinnai | Site shinnai.altervista.org

Norton Ghost Support module for EasySetup wizard suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 96f8be0928dedd5ce0af44dc586ab18fa6aa83631a49a1bf36ca775eddffc5b9
Fowl CMS 1.1 SQL Injection / LFI / Upload
Posted Apr 23, 2009
Authored by YEnH4ckEr

Fowl CMS version 1.1 suffers from shell upload, SQL injection, authentication bypass, and insecure cookie vulnerabilities.

tags | exploit, shell, vulnerability, sql injection, bypass, file inclusion, file upload, insecure cookie handling
SHA-256 | 7e47c4da0646c6071731d668bdf5e4114450860465417d38b631641434791fc6
Secunia Security Advisory 34806
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - gmar has reported a vulnerability in Banner Student, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 029ce9ada41ed26e599a165decbbdc2c9ea07907f1c01741d4d141052bd531c8
Secunia Security Advisory 34763
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in OCS Inventory NG (Open Computers and Software Inventory).

tags | advisory, vulnerability
SHA-256 | fa162f410e36c70d800249b2b11da350ec3a49f657672c6e12aeae392d8f8b3d
Secunia Security Advisory 34820
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - zer0day has discovered a vulnerability in New 5 Star Rating System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9815e8554719b401791a45443bcc1ae76c96ad7125698a010f9fd3207926ab04
Secunia Security Advisory 34846
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for moin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 4924ecb644214d508b793e89b0669a316744eca5504c5e5c5a9f7c9bd101310b
Secunia Security Advisory 34789
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mahara, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 5bbb200015eab9c04d2cf12d7cb865736c54e338ba8bf54f946f48bf9151af63
Secunia Security Advisory 34794
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has acknowledged a security issue in git-core, which can be exploited by malicious, local users manipulate certain data and to potentially gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 106fa1dae6a87f6afbe12bcd82bb657ce4b286f1576cf45c60e7b00279d5f7c1
Secunia Security Advisory 34834
Posted Apr 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in 010 Editor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 61df7e6e6c93c59ac47460695418a43d7c8d4867d48dcb8d14480836a2cc2d0b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close