what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2009-11-25

GRAudit Grep Auditing Tool 1.4
Posted Nov 25, 2009
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: New and improved signatures were added. Grep versions earlier than 2.5.3 are now gracefully detected. Preparations were done for version 1.5.
systems | unix
SHA-256 | 104f0b51d3d805140edef3ecfe2b8f58a37bb6a4f10397514e1156d1d8ccb7de
phpBazar 2.1.1fix Administrative Access
Posted Nov 25, 2009
Authored by kurdish hackers team | Site kurdteam.org

phpBazar version 2.1.1fix suffers from a direct access vulnerability that allows for use of the administrative panel.

tags | exploit
SHA-256 | 573c05143c1cf932e36ab0e724377102c4b88786a7568e99811728a0a5f842b3
Radio istek Configuration Disclosure
Posted Nov 25, 2009
Authored by kurdish hackers team | Site kurdteam.org

Radio istek scripti versions 2.5 suffers from a remote configuration disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 4d18b92c36e103fabe351a1e625f02087d7d8309f7a1765214cba09627ad2712
Debian Linux Security Advisory 1941-1
Posted Nov 25, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1941-1 - Several integer overflows, buffer overflows and memory allocation errors were discovered in the Poppler PDF rendering library, which may lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed PDF document.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0755, CVE-2009-3903, CVE-2009-3904, CVE-2009-3905, CVE-2009-3906, CVE-2009-3907, CVE-2009-3908, CVE-2009-3909, CVE-2009-3938
SHA-256 | 46a991bbb466e2a79d085e8e2a84034b2d60000ac51bbc00a91c8a0ce534d6fa
Fake Hit Generator Shell Upload
Posted Nov 25, 2009
Authored by DigitALL

Fake Hit Generator suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 25091cc8b2708089602a359691b7e5bf48e44a7dda27488dcc8cde8a67c6cbef
Joomla G Calendar 1.1.2 SQL Injection
Posted Nov 25, 2009
Authored by Yogyacarderlink Crew | Site yogyacarderlink.web.id

The Joomla G Calendar component version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 509344f820d96cfcfc9cc4de1465e6fda9d9ddb6c3604552092ed0d32ccc5c01
Gentoo Linux Security Advisory 200911-5
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-5 - Multiple vulnerabilities have been discovered in Wireshark, allowing for the remote execution of arbitrary code, or Denial of Service. Versions less than 1.2.3 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2560, CVE-2009-3241, CVE-2009-3242, CVE-2009-3243, CVE-2009-3549, CVE-2009-3550, CVE-2009-3551, CVE-2009-3829
SHA-256 | a2bede9093672e175506dc075efab0adaeccbafde1288231496c062eb85f620f
Gentoo Linux Security Advisory 200911-4
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-4 - An untrusted search path vulnerability in the dstat might result in the execution of arbitrary code. Robert Buchholz of the Gentoo Security Team reported that dstat includes the current working directory and subdirectories in the Python module search path (sys.path) before calling import. Versions less than 0.6.9-r1 are affected.

tags | advisory, arbitrary, python
systems | linux, gentoo
advisories | CVE-2009-3894
SHA-256 | e938140de8d2e41db34f469eef05c0b125eefa4d2d5055c81e52eb4571b1985e
Gentoo Linux Security Advisory 200911-3
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-3 - Multiple vulnerabilities have been found in the UW IMAP toolkit and the c-client library, the worst of which leading to the execution of arbitrary code. Versions less than 2007e are affected.

tags | advisory, arbitrary, vulnerability, imap
systems | linux, gentoo
advisories | CVE-2008-5005, CVE-2008-5006, CVE-2008-5514
SHA-256 | ab9d7e8131f4629b6a10dc3c533fd0fa7d18b4d2ca3137755a0267d4b9021931
Debian Linux Security Advisory 1939-1
Posted Nov 25, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1939-1 - Lucas Adamski, Matthew Gregan, David Keeler, and Dan Kaminsky discovered that libvorbis, a library for the Vorbis general-purpose compressed audio codec, did not correctly handle certain malformed ogg files. An attacher could cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .ogg file.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2009-2663, CVE-2009-3379
SHA-256 | b5d4f50cab06384c44a232fdafe149a8abea9e2b7b780c95182e51d6ab7b6b3f
Secunia Security Advisory 37468
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Yoono extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dc578d7706db75d180d94cec3dee70a6055f70827bc3c41a48f01d06825655a4
Secunia Security Advisory 37426
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | ac92128bc4e31142c3dcb2ebcbc9d92c80e65fa60b73b7862bdd93bb11fc0eb3
Secunia Security Advisory 37462
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Symantec Altiris ConsoleUtilities ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4fde45940c76dfa89cb3708ab2bbaa433c78064d6af056f08762f3b2562a5059
Secunia Security Advisory 37475
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered vulnerability in OpenX, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 59a22c033f4dbacaccaf64d0d09a7accd0d0a5ccc5151bf258930902f2202594
Secunia Security Advisory 37463
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libvorbis. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using this library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | ff52ed378ce1f97a0380faac4995ac90a8bbe0b4721aef6de7f4eeda9ffe719e
Secunia Security Advisory 37424
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious people to cause cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | c5ee83b70d71e5cc36eb0410939c4888a229a6cd21d2e5245423aac89fb38084
Secunia Security Advisory 37461
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | c1e287d5b5e94addcea9025be45b63078738cc31108cdb820574cbee700fdad6
Secunia Security Advisory 37411
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvorbis. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using this library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2c993ce046bd3ff7656a7d84d7e91b00093f3ec1e2b6ec63ec25d322246300fe
Secunia Security Advisory 37485
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued and update for sun-jdk and sun-jre. This fixes multiple vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4a8c2e0e4fcf0c4d380d51eb7abe66bd812154a84b0c9ddccfb68d7559bba12c
Secunia Security Advisory 37421
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alice Kaerast has discovered a vulnerability in Quick.CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | cbccd7aeb2094ebd45aeef455656d0411f61b90b34fa15c5b72fef9cdc7dccb9
Secunia Security Advisory 37486
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for httpd and mod_ssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, or manipulate certain data.

tags | advisory, denial of service, vulnerability
SHA-256 | 545940eba89678e85be63030f1a97605b952af176ab914c8864b88cc15e85d38
Secunia Security Advisory 37489
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libtool, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 9be154e8e012a58519d6e0f245af96f73eb4c71fc8a385b52884f35f88d435ee
Secunia Security Advisory 37414
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libtool, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | db7b3f793482dc0f5e0647042045444c19343dad1a7f737cc3f7c0412100de37
Secunia Security Advisory 37487
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for uw-imap and c-client. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, imap
systems | linux, gentoo
SHA-256 | c4775979676fdcd4942cb6e57e14fe6f071ab2787723cee1f7cd8e0e7188bb9b
Klinza 0.0.1 Local File Inclusion
Posted Nov 25, 2009
Authored by cr4wl3r

Klinza versions 0.0.1 and below local file inclusion exploit.

tags | exploit, local, file inclusion
SHA-256 | c940b716971f80f8e6fd5c55504b114fc21996d72e97875437a6e993e5da6b90
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close