exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2009-09-24

Regental Medien Blind SQL Injection
Posted Sep 24, 2009
Authored by NoGe

Regental Medien suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 374505a1e8bb55f96f8f7d8683d147f6b190c35be8fc4bcc8fee42b09d5c9e15
FSphp 0.2.1 Remote File Inclusion
Posted Sep 24, 2009
Authored by NoGe

FSphp version 0.2.1 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 3044a6317c76c830a662629e3fe6da10ddedac440c84fd5ad54955b3344a14d7
Joomla Fastball SQL Injection
Posted Sep 24, 2009
Authored by kaMtiEz | Site indonesiancoder.com

Joomla Fastball component versions 1.1.0 through 1.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d6cc8414ca4c92c209cb6e46a2e3fbf376b5967be9bc608ee93045a12d1bf743
IRC Bot For Mac OS X
Posted Sep 24, 2009
Authored by r-22

Tsunami IRC Bot for Mac OS X. Supports easy addition of new command, changing of options, server information, and more.

systems | apple, osx
SHA-256 | 6ac77bdbf13108f09a7a33d7b14e7d344a95cc50f60b085efc05daf3bacb3350
Debian Linux Security Advisory 1895-1
Posted Sep 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1895-1 - Several vulnerabilities have been discovered in the xmltooling packages, as used by Shibboleth. Chris Ries discovered that decoding a crafted URL leads to a crash (and potentially, arbitrary code execution). Ian Young discovered that embedded NUL characters in certificate names were not correctly handled, exposing configurations using PKIX trust validation to impersonation attacks. Incorrect processing of SAML metadata ignores key usage constraints. This minor issue also needs a correction in the opensaml2 packages, which will be provided in an upcoming stable point release (and, before that, via stable-proposed-updates).

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, debian
SHA-256 | 71456b05f7735fa8e830cae02f6d44efd6a7c08540df6c49cfbc6abb1b9847f7
Sun Solaris 10 RPC dmispd Remote Resource Consumption
Posted Sep 24, 2009
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

Sun Solaris 10 RPC dmispd remote resource consumption exploit.

tags | exploit, remote
systems | solaris
SHA-256 | 68846ee95a74c6a2bd7ec27d0f12f6f7ff11db7b031d8801eb567b3017bd745d
Swiss Mango CMS SQL Injection
Posted Sep 24, 2009
Authored by kaMtiEz | Site indonesiancoder.com

Swiss Mango CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bc5c821b45eac73d2d19c7152e0fbf0207c684332e2261f6d29f6d38ff3e935c
E107 Referer Cross Site Scripting
Posted Sep 24, 2009
Authored by MustLive

E107 suffers from a referer header cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bc15dba228664889a433738765ce808c046107fd905482adc8d3771ab1e526ce
MindSculpt CMS SQL Injection
Posted Sep 24, 2009
Authored by kaMtiEz | Site indonesiancoder.com

MindSculpt's CMS system suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0ccd4c3efd5af0cd8c2b6e4b1ece71765ab74462bce3e7a96f3e2cce2f899883
html2ps 1.0 beta5 File Disclosure
Posted Sep 24, 2009
Authored by epiphant

html2ps versions 1.0 beta5 and below suffer from an arbitrary file disclosure vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 292202f9d9e1695f142300704c73c5153fd9c7ff82be8c2d01a7f4d3deddffe8
Black Hat Briefings DC 2010 Call For Papers
Posted Sep 24, 2009
Site blackhat.com

The Black Hat Briefings DC Call for Papers is now open. It will be held February 2nd through the 3rd, 2010 at the Hyatt Regency Crystal City in Washington D.C.

tags | paper, conference
SHA-256 | d0be1d1c758602121aae4a197c5143a5a6bc79a65fb8913a61a2b3d2f1293b65
Mandriva Linux Security Advisory 2009-245
Posted Sep 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-245 - The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory. This update provides a solution to this vulnerability.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2009-3289
SHA-256 | b7303f77179201e87765e107657cd61646d6660cc3ab11a9bd0f445dc8c4fed0
Debian Linux Security Advisory 1894-1
Posted Sep 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1894-1 - Miroslav Lichvar discovered that newt, a windowing toolkit, is prone to a buffer overflow in the content processing code, which can lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-2905
SHA-256 | 96323d6582be083e70c7ddf004194f5155a8cf56bd6df2b1cad95f09f821ffb1
Ubuntu Security Notice 837-1
Posted Sep 24, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-837-1 - Miroslav Lichvar discovered that Newt incorrectly handled rendering in a text box. An attacker could exploit this and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2905
SHA-256 | ceb74117bb882a05caa0cd032d138bd04bde11aa8d88d8b0405db872f9ecdc9d
Secunia Security Advisory 36867
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OSSIM, which can be exploited by malicious users to conduct SQL injection attacks, and by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5f44d10f7cf0304f0e94ea335445404bb4eac854e2e5e171c77329247ff6ad01
Secunia Security Advisory 36840
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red hat has issued an update for cyrus-imapd. This fixes some vulnerabilities which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3aee9a1e99723bf2cad103956e4e6d91bb557e2473e587c5aa4c6e282444c1a4
Secunia Security Advisory 36846
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cyrus-imapd-2.2 and kolab-cyrus-imapd. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2b55590eeb0da0ab45db7327bdc9ed197866aa54d656b646de7bf07d7a6913ff
Secunia Security Advisory 36842
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c6b4f5cb4c21e536f72b9acedb0b7fded13a1738a38796532cedb0f1740e7abb
Secunia Security Advisory 36849
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Connections, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09c0b3bfcb7bd3d4851b4195b7f710e74414a4044d752be7304674c4013a08ee
Secunia Security Advisory 36848
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Tupinambis component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 859beaebb56bf64e68eab8622ee6cade3a96b21b897f6c23d8754bad7f6829a4
Secunia Security Advisory 36864
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xmp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 61cb798eb01ad574bc8edf32afb76982ded250ecec475df6053e84500ca4a9a4
Secunia Security Advisory 36858
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Giuseppe Bonfa has discovered a vulnerability in avast! Home/Professional, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 6239b504eebe4080baef97f828354a7cabb94e68eb8ed29dffdff9370d9d0d68
Secunia Security Advisory 36841
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Meta tags module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 90629bc904789f5880ab100c43ab74d6374f07187d0c10ac6cc377b5a802a5ca
Secunia Security Advisory 36859
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Devel module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8356117fa9cf1594e06ef9eafe5ce7230aa6dc9f1a40f723f8656fd9db72f8b3
Secunia Security Advisory 36822
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | a79177da9a6ee833b623decd754dd917c109660ea7ea51490ba4f5469b552940
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close