exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2009-05-20

Joomla Casino 0.3.1 SQL Injection
Posted May 20, 2009
Authored by ByALBAYX | Site c4team.org

The Joomla Casino component version 0.3.1 suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | b55c46b97b654d5d19b546198b52f11277bae1f51f62effa370f5f79fb867430
Mac OS X Java Applet Deserialization Exploit
Posted May 20, 2009
Authored by str0ke

Mac OS X Java applet deserialization proof of concept exploit.

tags | exploit, java, proof of concept
systems | apple, osx
SHA-256 | 21fc27ae1d2390bcd726a8792395bce30f329307afc29f1e6153e28e41b353bd
Secunia Security Advisory 35140
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting, session fixation, and phishing attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | ed33b4a659700eaada68ec072d109bea0856f2133974c2b53e5b0436a9a09bbf
Secunia Security Advisory 35175
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for memcached. This fixes a weakness, which can be exploited by malicious people to disclose system information.

tags | advisory
systems | linux, fedora
SHA-256 | 8e276c1aeffb586383fac123ba19da078875434150cb9d6a062978ffbaf78310
Secunia Security Advisory 35146
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | 3b4b33c2bec4c350c6b321ffeee48b4bd42e5c7c710ebf9da781cef3779c6a40
Secunia Security Advisory 35169
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 8dbc29979eb8d453dd7074f02ee82aab30d7f67a78c7f20b7c711c5a31827bcb
Secunia Security Advisory 34985
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered some vulnerabilities in IPplan, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | a7a56552b3edbe036674255d4b554d6b690c05e97b5fba5cedb139d5bd0360a1
Secunia Security Advisory 35155
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PAD Site Scripts, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b30f496bf7d2b79a3e72eaae910b7924e657aa6ce774c6c8b3fc251c80ae4d73
Secunia Security Advisory 35181
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cac3f5eb250c93f88aae417271760774887fb76510f9741d2edf441f775e90ce
Secunia Security Advisory 35176
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nsd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 45b0762ae2352a4be2cf14eae61f8182f317d10158e7ab78cbc5ba7d6e143579
Secunia Security Advisory 35174
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel
systems | linux, redhat
SHA-256 | 9726809c39dca2faef08faf6e34e75058f7e7a3f962fe9fc7dfa22e4151e9846
Secunia Security Advisory 35098
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 9d2828d634b7632840783031c5db2498440400ca56f3a88d998d3dc344ea151b
Secunia Security Advisory 35167
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DM FileManager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dd86869ea2bdde58d58b45271cc98892845a6d75f35e1b9d26f2aeb482c37337
Secunia Security Advisory 35149
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Snakespc has reported some vulnerabilities in VidShare Pro, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 71efa2432f058a17ba5660c9ff5acc0569649c08144fdfe3cd30890a91efdddf
PDFResurrect PDF Analyzer 0.5
Posted May 20, 2009
Authored by enferex | Site 757labs.com

PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also "scrub" or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.

Changes: Minor changes were made. A more portable exit call is used. Some under-the-hood possibilities were added for dealing with xref streams that are compressed (which are possible in PDFs of version 1.5 or later). A message will be displayed if such an xref table is found. Some notes on validity and security have been added to the README.
tags | tool, forensics
SHA-256 | 1af5864d29cfa29e73e8fdb612863cb6cc7243b364b86a2f4ec81557fe2b39f4
DMXReady Registration Manager 1.1 Shell Upload
Posted May 20, 2009
Authored by Securitylab Security Research | Site securitylab.ir

DMXReady Registration Manager version 1.1 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | 8d4eff8542dcb68e71f1936a662435fb440dcead73def4a1f958046895377976
Galeri 1 SQL Injection
Posted May 20, 2009
Authored by PLATEN

Galeri 1 suffers from a remote SQL injection vulnerability in galeri1.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | c84075aa1736b7d621ca89e2eb259316ecd200a20c2c615e5c38a89a7cc26a92
Secunia Security Advisory 35137
Posted May 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | c18bcbb022f4b22707310a2785579d32d9cc4b0074c7a7d0627017641208e2e8
Ubuntu Security Notice 777-1
Posted May 20, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-777-1 - A stack-based buffer overflow was discovered in ntpq. If a user were tricked into connecting to a malicious ntp server, a remote attacker could cause a denial of service in ntpq, or possibly execute arbitrary code with the privileges of the user invoking the program. Chris Ries discovered a stack-based overflow in ntp. If ntp was configured to use autokey, a remote attacker could send a crafted packet to cause a denial of service, or possible execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0159, CVE-2009-1252
SHA-256 | 55c1eeff974661777e2e48e1335608940fb002dbffde0d8cd36f061646d2a5fe
Drupal 6.12 Cross Site Scripting
Posted May 20, 2009
Authored by Justin C. Klein Keane

Drupal version 6.12 suffers from a cross site scripting vulnerability. This is to be taken with a grain of salt as administrative privileges are needed.

tags | exploit, xss
SHA-256 | 7de0441765eec64f123f8be8653e1804461109d8f0708cdb787b027d8495ce13
Zero Day Initiative Advisory 09-023
Posted May 20, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-023 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple OS X. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw appears to exist in the ATSServer font server upon parsing of malicious Compact Font Format files. A boundary condition exists in the parsing of internal dictionaries that can lead to a memory corruption allowing the execution of arbitrary code.

tags | advisory, remote, arbitrary
systems | apple, osx
advisories | CVE-2009-0154
SHA-256 | 0271d9d33065d962ef342ff7c002d87ee92e687c5656b28470b716522d6b0333
Zero Day Initiative Advisory 09-022
Posted May 20, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-022 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists during the parsing of malformed SVGLists via the SVGPathList data structure, the following lists are affected: SVGTransformList, SVGStringList, SVGNumberList, SVGPathSegList, SVGPointList, SVGLengthList. When a negative index argument is suppled to the insertItemBefore() method, a memory corruption occurs resulting in the ability to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | apple
advisories | CVE-2009-0945
SHA-256 | 685b8f2de13a63c247d912c7c10acb16d2dd4da2b4101e6ae5220009ae1facb4
Dog Pedigree Online Database SQL Injection
Posted May 20, 2009
Authored by YEnH4ckEr

Dog Pedigree Online Database version 1.0.1-Beta suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | f032cb488a3a3c10409a3d6ce87285f1de9a6b9d740995de2043d92f8ce59453
Dog Pedigree Online Database Insecure Cookie
Posted May 20, 2009
Authored by YEnH4ckEr

Dog Pedigree Online Database version 1.0.1-Beta suffers from a SQL injection vulnerability in the way it handles cookies.

tags | exploit, sql injection
SHA-256 | ab0111ab9dde2b38de6df12c3525847b211dc0deb7f37f3fa72ba74221099b07
my-colex 1.4.2 SQL Injection / XSS
Posted May 20, 2009
Authored by YEnH4ckEr

my-colex version 1.4.2 suffers from authentication bypass, remote SQL injection, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 7eed55315c5bbd10a305ee47adbfce3201154cab188c2ba0d7f4020ecb110607
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close