what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 61 RSS Feed

Files Date: 2010-01-22

Ubuntu Security Notice 890-3
Posted Jan 22, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 890-3 - USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for the PyExpat module in Python 2.4. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2009-3560, CVE-2009-3720
SHA-256 | 2d03d955c3cfb57a0bfe01de70f6a02b616d92fb935678c879af3a64fe866cb2
Microsoft Internet Explorer vbDevKit.dll Code Execution
Posted Jan 22, 2010
Authored by ahwak2000

Microsoft Internet Explorer vbDevKit.dll Active-X control code execution exploit.

tags | exploit, code execution, activex
SHA-256 | ae5dc9de4a18ddc92f46faa9b54c22902ce0b958eae97535e533c3b5946f4a19
QtWeb 3.0 Denial Of Service
Posted Jan 22, 2010
Authored by Zer0 Thunder

QtWeb web browser version 3.0 denial of service crash exploit.

tags | exploit, web, denial of service
SHA-256 | 343d8e627562c61e373f4d0ceca649276e3eebd843e397d89e6ed5b532cc7efb
Joomla Biographies Local File Inclusion
Posted Jan 22, 2010
Authored by MizoZ

The Joomla Biographies component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 5a4ff7f35fd3c3b395c53d0a4cf3b7d59772f683df75cce6c7c5676ebdff414b
Microsoft Internet Explorer wshom.ocx Code Execution
Posted Jan 22, 2010
Authored by Stack

Microsoft Internet Explorer wshom.ocx Active-X remote add administrator exploit.

tags | exploit, remote, activex, add administrator
SHA-256 | 0347e7e42b988d8bac00f2f2b844f1a7af2a6822474ec2ae97615d9336ee74bc
iBoutique 4.0 Cross Site Scripting
Posted Jan 22, 2010
Authored by Andrea Bocchetti

iBoutique version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 76547047abe0107cd4a8d1ca4a0a39f4fa9c469b9c75ab476112cb955c73ce21
Silverstripe CMS 2.3.4 Cross Site Scripting
Posted Jan 22, 2010
Authored by Moritz Naumann

Silverstripe CMS versions 2.3.4 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0709ec68a83de79a2eab0dcab8bac9db071789e7d93d937708c1035b8c8e8658
KosmosBlog 0.9.3 Cross Site Request Forgery / Cross Site Scripting / SQL Injection
Posted Jan 22, 2010
Authored by Milos Zivanovic

KosmosBlog version 0.9.3 suffers from cross site request forgery, cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 5472409e89b322c8412cef58eca01362107cafb2c31a4f056af0a8e602fab177
Pico MP3 Player 1.0 Proof Of Concept
Posted Jan 22, 2010
Authored by cr4wl3r

Pico MP3 Player version 1.0 local denial of service proof of concept exploit that creates a malicious .mp3 file.

tags | exploit, denial of service, local, proof of concept
SHA-256 | b4ecef5edbeca5a50418e1ed30c16096b3b02705765964b923a5e8d0d71b9b04
yPlay 1.0.76 Proof Of Concept
Posted Jan 22, 2010
Authored by cr4wl3r

yPlay version 1.0.76 local denial of service proof of concept exploit that creates a malicious .mp3 file.

tags | exploit, denial of service, local, proof of concept
SHA-256 | ee325d98c5295a682847c7e6a3952d6ec69ba9c4794e6d11888897fd3dab9d5a
Joomla Upcoming News SQL Injection
Posted Jan 22, 2010
Authored by Snakespc | Site snakespc.com

The Joomla Upcoming News component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 57cb48d7ac1bd4e9145e585a02280ab5947ef0bdb9181ed224af8cf00e24b7ed
PHP Pro Bid 6.0 SQL Injection
Posted Jan 22, 2010
Authored by Securitylab Security Research | Site securitylab.ir

PHP Pro Bid version 6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | b30884a7711efc0fd9cfc59eabbf54e21ea842e3cbcb5c1bc8bc0d7a27093092
Joomla Biographies SQL Injection
Posted Jan 22, 2010
Authored by Snakespc | Site snakespc.com

The Joomla Biographies component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a9fda151ada334833570f84278d7358052f7ff9d316d0457ddb8b9f837a74f6e
Kayako SupportSuite 3.60.04 Cross Site Scripting
Posted Jan 22, 2010
Site comodo.com

Kayako SupportSuite versions 3.60.04 and below suffer from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 3bbeb6774ce66b44e84ec67bd86733a3102629edc00c72695c1f6b04bf8f557b
eWebEditor Directory Traversal
Posted Jan 22, 2010
Authored by Pouya Daneshmand

eWebEditor suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 39ef626f478540c65864cc2ae871677d6b538b5003ab3ccfe7066098a8b171ed
WEP Cracking Whitepaper
Posted Jan 22, 2010
Authored by r3v3r7

Whitepaper regarding WEP cracking. Written in Bahasa Melayu.

tags | paper
SHA-256 | f0d734b449b0bb0ab316183a4b162d9a57b699e4a4579390a1d7ac93f42b4196
Joomla Gameserver 1.2 SQL Injection
Posted Jan 22, 2010
Authored by bhunt3r

The Joomla Gameserver component version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 51d169573001f0c3951eaf3870a0f044437860d31190877a20181ed23486bab0
DJ Studio Pro 5.1.6.5.2 Stack Overflow
Posted Jan 22, 2010
Authored by cr4wl3r

DJ Studio Pro version 5.1.6.5.2 .pls file local stack overflow exploit.

tags | exploit, denial of service, overflow, local
SHA-256 | 63628ef1816d9e71233c778f7a71d4ef61879e18760cad5ff7a976d67a12b23a
Secunia Security Advisory 38074
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
SHA-256 | 6ce982eafa67a45248f33b0a01ae44cbb59fcc83c6ff21f2b8ed33c540b2d5de
Secunia Security Advisory 38298
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 1318878cfc3cb59614c1eec4ba0a9a00998750c7194ef82a77651ad0e2be4828
Secunia Security Advisory 38251
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to poison the DNS cache.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 0d4b2f652ddb7a3dcdff6b489be11157b7c6af1b9e0a55d5bf73085f469fe0bc
Secunia Security Advisory 38270
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SafeCentral, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | eb1a5b8d2053d1072c896119cef560071156c4b348a2f0cfdd34b6b50a2761d2
Secunia Security Advisory 38061
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cesar Cerrudo has discovered a vulnerability in Google Chrome, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 24bbbdba3c36f374559d10bed71e89664505db90dde03b753e76a0fa2f9fd532
Secunia Security Advisory 37931
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cesar Cerrudo has discovered a vulnerability in Apple Safari, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | apple
SHA-256 | 297b8f6413cd5d835ad3aad5e092196957304ab8e3423258566dacce0560e5b8
Secunia Security Advisory 38285
Posted Jan 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AbdulAziz Hariri and Zein Fneish have discovered two vulnerabilities in InterBase SMP 2009, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a8d067ea37e723f118d96e2b893a1c8859dec281c45b7353f7bfdd1c5d5ccc66
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close