exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 55 RSS Feed

Files Date: 2008-10-21 to 2008-10-22

vlc-overflow.txt
Posted Oct 21, 2008
Authored by k'sOSe | Site pornosecurity.org

VLC Media Player versions 0.9.4 and below ty media file stack-based buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 85ba872d68df68a9127fb93dc52368bd578725f87d18620fbbad0659328e203c
n.runs-SA-2008.008.txt
Posted Oct 21, 2008
Authored by Thierry Zoller | Site nruns.com

A remote code execution vulnerability exists in Internet Explorer due to accesses to uninitialized memory in certain cases of DTML constructs. As a result, memory may be corrupted in such a way that an attacker could execute arbitrary code in the context of the logged-on user.

tags | advisory, remote, arbitrary, code execution
SHA-256 | 63f11a575a512f09a4c59bdac83e1c1fd7a29a172f4f6cffa5c7ba94519fb9fd
Ubuntu Security Notice 657-1
Posted Oct 21, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 657-1 - Dwayne Litzenberger discovered that Amarok created temporary files in an insecure way. Local users could exploit a race condition to create or overwrite files with the privileges of the user invoking the program.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2008-3699
SHA-256 | 831252da6ac77adf374732f200cc36cbf50b73a572e24608b7f061aeeac43594
firefox-check.txt
Posted Oct 21, 2008
Authored by j0rgan

Mozilla Firefox version 3.0.1 suffers from a file type checking vulnerability allowing for cross site scripting attacks via ftp, etc.

tags | exploit, xss
SHA-256 | f6aeb805636bcae6ee5a895ee477e5ce34f7996f9d28219554cab4fb72d61342
googlechrome-check.txt
Posted Oct 21, 2008
Authored by j0rgan

Google Chrome version 0.2.149.30 suffers from a file type checking vulnerability allowing for cross site scripting attacks via ftp, etc.

tags | exploit, xss
SHA-256 | 28b8161b0755cc4754ba18a6418e6fa286abea5302a70875dfb3ff7b8ec37287
ISVA-081020.1.txt
Posted Oct 21, 2008
Authored by Brett Moore | Site insomniasec.com

Insomnia Security Vulnerability Advisory - The Altiris Deployment Server Agent in Altiris Deployment Server 6.X suffers from a privilege escalation vulnerability.

tags | advisory
SHA-256 | ad4df9326b88cc8114e907561c055aaa21aa5a4cccfa765a54aeb3b200530a40
lightblog98-lfi.txt
Posted Oct 21, 2008
Authored by JosS | Site spanish-hackers.com

LightBlog version 9.8 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | a1d82644663a92b5bcd80152ce6c5c467a2d4eea513fb6d3984dbc07512f8d0f
Secunia Security Advisory 31773
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Altiris Deployment Solution, which can be exploited by malicious, local users to gain knowledge of sensitive information or gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | acea19db8a821c388a5e1193bfb2e1437c76b4e599a5c281c92604882c88c33e
Secunia Security Advisory 32296
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in IBM WebSphere Application Server. One vulnerability has an unknown impact, the others can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 0766081555385d5992f78f95e4c071d3e622aead92acccf4dc99027953fd399e
Secunia Security Advisory 32299
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Opera, which can be exploited by malicious people to conduct script insertion attacks, to bypass certain security restrictions, or to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | abeca8a1a6291f553175b6ee9309099b6fa7edd2eaa850f418094c94ab8bcf41
Secunia Security Advisory 32309
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ali Abbasi has reported a vulnerability in Mosaic Commerce, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 018a75a6f7af22590c125c43a13e916c560f9a65b2b4e1ee75012bb0f0c56ae2
Secunia Security Advisory 32310
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has reported some vulnerabilities in Mic_Blog (mic blog), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | fcbef9b260ea5908b9be8ca56c84f52a919df6b1d703c47c558490da39a46cbe
Secunia Security Advisory 32330
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mantis. This fixes a vulnerability, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 96c54dd18a6e4ff3378823b624aef6684b500dc8ae5b1ced61b0c031e1580938
Secunia Security Advisory 32331
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cupsys. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cfdc9a541655b0bdb8ed8bed0b3dd9aa8167f0db7536c8955b9fae6329dd4532
Secunia Security Advisory 32332
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Veritas File System, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | c2e37ebd0b3b5e005552ef4e839d56566445693af115d4a6ca5e7e78fa99dcf2
Secunia Security Advisory 32340
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in JHead, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 14334295528ad967d119d40bc6d5d7145737c1a5645aa8be9a7750c478761c69
Secunia Security Advisory 32342
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the JobControl (dmmjobcontrol) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 86c3299709962d2959aebe9df6f7754076edb95708a4590680f3b3ce5b2fbd4e
Secunia Security Advisory 32347
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EcHoLL has discovered a vulnerability in the Makale module for XOOPS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ba086cf2ddd921bf72c3b4ec7909db463a683be9f85e1019f078e8bbd17fc381
Secunia Security Advisory 32352
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various F-Secure products, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4ecb37e2fbe319853052bfc6fe4e02f5aad2b467a754754a66bceb78ffc2cf45
Secunia Security Advisory 32355
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c31b0a1c5a7a05eb048ac7fd33b2203a5af7c9f03e665e89194a32fc792ee18d
Secunia Security Advisory 32356
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux, suse
SHA-256 | 96143f8b681c9e15414b0d0732a43b75356a011338b300c59903f9f53a6d6d76
Secunia Security Advisory 32363
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for jhead. This fixes a security issue, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | c9483d2fca06fe57032fbd70ba778ecbdd5b66cd9a5e0f17f293d6cc26ff4bdd
Secunia Security Advisory 32369
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Simple survey (simplesurvey) extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 48d84d7bbd8d15987a668ad11455dfc40cd0bbbf6e0f7b154f541a17e90507b2
Nmap Parser 1.16
Posted Oct 21, 2008
Authored by Anthony G Persaud | Site npx.sourceforge.net

Nmap Parser is a Perl module that simplifies the process of developing scripts and collecting information from the XML nmap scan data, which can be obtained by using nmap's -oX switch or from the file handle of a pipe to an nmap process. It uses the XML twig library for parsing, and supports filters.

Changes: Fixed a minor bug in scanner.t and fixed POD errors.
tags | tool, perl, nmap
systems | unix
SHA-256 | e66624384417c784f6c0b7efa816994fa5d97d952d0d0bec35c28f0d7752fc56
limbocms-sql.txt
Posted Oct 21, 2008
Authored by StAkeR

Limbo CMS (Private Messaging Component) suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d7be29704aad0ff383cf1b6eb09f80f2bf91b6636d984343226bd456d5604d63
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close