what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 58 RSS Feed

Files Date: 2009-01-07 to 2009-01-08

Secunia Security Advisory 33342
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xl4nothing has reported a vulnerability in the Personal Sticky Threads add-on for vBulletin, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | b7a3bdaa16a75b1cfc487425e0fa5600611a6e9a794f9d2f033b4d3207b7c06e
Secunia Security Advisory 32672
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in SAP GUI, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2607b59f1ceee4fd6934e60e66dc9a2a33d0a5ecb959f3697207cbdf71c94a5e
Secunia Security Advisory 33378
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a security issue in PollHelper, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | fa9dd48d7322e9a3c0a68434c8aad7d82b4b009f2983f33f9a64287182c33f65
Secunia Security Advisory 33396
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dbus. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 747dee0b12f3b05f98f52658eb3833042289a048ba53821d4df65cf078788a1c
Secunia Security Advisory 33384
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a security issue in BlogHelper, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 82b9de51f795bd1ab4d3315829091223c484bc60793a77717d598f78089347fd
Secunia Security Advisory 33338
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d7970ace50544d5a0df0d64631aa1b12a93e3de04b1a9d8c06cff1ebed891e2f
Secunia Security Advisory 33377
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4z has discovered a vulnerability in Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ec31297ec28fc70f250870508a37bb802a91737709b1bdf2ff6497cb2df4ee25
Secunia Security Advisory 33394
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | 7687a20a85b68faf290b671ee2948b52686d818c083ed2b25c8f08f1fcf20e6a
Secunia Security Advisory 33418
Posted Jan 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xterm. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 5b0eef7151baf89e39e4f2b032b95ec73d4ee9efdebbf2fd7b11bf36875b2242
Joomla 1.5.8 Directory Traversal Vulnerability
Posted Jan 7, 2009
Authored by irk4z

Joomla versions 1.5.8 and below local directory traversal exploit.

tags | exploit, local, file inclusion
SHA-256 | b373415c4b5b8f47227a38c016f5a75742c255f163420ceba814d87f65e6db17
Cain And Abel 4.9.25 Buffer Overflow Exploit
Posted Jan 7, 2009
Authored by send9

Cain and Abel version 4.9.25 that outputs a file that must be imported as a configuration file under Cracker -> Cisco IOS-MD5 Hashes. Spawns calc.exe.

tags | exploit, overflow
systems | cisco
SHA-256 | dfdf780499b9dafc44404d53c771a9894f588991d4e7ab8053396d28b706cfa8
PollHelper Remote Configuration File Disclosure
Posted Jan 7, 2009
Authored by ahmadbady

PollHelper suffers from a remote configuration file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 6773d5edbe7cf8cb506fb664714c0bf356f5423ea81348886da6dec1b066a3e4
BlogHelper Configuration File Disclosure
Posted Jan 7, 2009
Authored by ahmadbady

BlogHelper suffers from a remote configuration file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | e2915fe34f15fe9495dae55ae6194910ea77c2594a1c900d7ac5397df6c83c17
Debian Linux Security Advisory 1694-2
Posted Jan 7, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1694-2 - The xterm update in DSA-1694-1 disabled font changing as a precaution. However, users reported that they need this feature. The update in this DSA makes font shifting through escape sequences configurable, using a new allowFontOps X resource, and unconditionally enables font changing through keyboard sequences.

tags | advisory
systems | linux, debian
advisories | CVE-2008-2383
SHA-256 | bd28e9c06f2e2a1a0f5ffca0f09dbbcde34b410e66ca333d4ea91a8dccfbae12
Ubuntu Security Notice 701-2
Posted Jan 7, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-701-2 - Several flaws were discovered in the Thunderbird browser engine. Boris Zbarsky discovered that the same-origin check in Thunderbird could be bypassed by utilizing XBL-bindings. Marius Schilder discovered that Thunderbird did not properly handle redirects to an outside domain when an XMLHttpRequest was made to a same-origin resource. Chris Evans discovered that Thunderbird did not properly protect a user's data when accessing a same-domain Javascript URL that is redirected to an unparsable Javascript off-site resource. Chip Salzenberg, Justin Schuh, Tom Cross, and Peter William discovered Thunderbird did not properly parse URLs when processing certain control characters. Several flaws were discovered in the Javascript engine.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5511, CVE-2008-5512
SHA-256 | b6cca8b4a0ada9843a17cd60ca12f09f4ce7f003175d38b562b60e18b3b1077d
Ubuntu Security Notice 701-1
Posted Jan 7, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-701-1 - Several flaws were discovered in the Thunderbird browser engine. Boris Zbarsky discovered that the same-origin check in Thunderbird could be bypassed by utilizing XBL-bindings. Marius Schilder discovered that Thunderbird did not properly handle redirects to an outside domain when an XMLHttpRequest was made to a same-origin resource. Chris Evans discovered that Thunderbird did not properly protect a user's data when accessing a same-domain Javascript URL that is redirected to an unparsable Javascript off-site resource. Chip Salzenberg, Justin Schuh, Tom Cross, and Peter William discovered Thunderbird did not properly parse URLs when processing certain control characters. Kojima Hajime discovered that Thunderbird did not properly handle an escaped null character. An attacker may be able to exploit this flaw to bypass script sanitization. Several flaws were discovered in the Javascript engine.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, CVE-2008-5512
SHA-256 | bde8c1eb9e592f8207701c4d7555f829f5c7f296cc697e00576cf9a67ec6ba8c
IP-Array IPTables Firewall Script
Posted Jan 7, 2009
Authored by AllKind | Site sourceforge.net

IP-Array is a Linux iptables Firewall script written in bash. It allows the creation of precise, stateful rules, while remaining easy to configure. IP-Array supports VPN, Traffic Shaping (creation of custom HTB and SFQ qdiscs, Classes, and Filters), multiple external interfaces, multiple LANs, multiple DMZs, NAT, logging, MAC address matching, packet marking, syslog logging, and various sysctl settings. It also includes some presets and autoconfig options for common needs like DNS, FTP, SMTP.

Changes: Three important bug fixes and one minor bug fix.
tags | bash
systems | linux, unix
SHA-256 | 2df257f16e934c0b0ebdd808b921e1439e1440cb8955bf5fae611757f531c71c
Debian GNU/Linux XTERM DECRQSS Weakness
Posted Jan 7, 2009
Authored by Rembrandt

Debian GNU/Linux suffers from a XTERM DECRQSS weakness that allows for remote code execution as the user id viewing the content.

tags | exploit, remote, code execution
systems | linux, debian
SHA-256 | 2cf126cfa15a92ef06cfb3ec5e1789cbdc1db4514c80b724ea3ff5178539d03d
Mandos Encrypted File System Unattended Reboot Utility
Posted Jan 7, 2009
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Now tries to change to user and group "_mandos" before falling back to trying the old values "mandos", "nobody:nogroup", and "65534". Does not abort on startup even if no clients are defined in clients.conf. Other improvements and changes.
tags | remote, root
systems | linux
SHA-256 | 3ddfd63687c1c9b617f2d29e57e312f5f8a39b9163539a30fe13d12a8bac172b
playSMS 0.9.3 Remote And Local File Inclusion Vulnerabilities
Posted Jan 7, 2009
Authored by ahmadbady

playSMS version 0.9.3 suffers from multiple remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | 642b8b764429de1bb2fe7e7cb94f5789dd39e15504435dc2f915b0b7d5711f82
Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit
Posted Jan 7, 2009
Authored by Sh2kerr | Site dsecrg.com

Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL injection exploit that grants DBA access and creates a new user.

tags | exploit, sql injection
SHA-256 | 7b1b3f8b6e6da4321cb611707efc11a5823a38e94127e1305f135839082efcb6
Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit
Posted Jan 7, 2009
Authored by Sh2kerr | Site dsecrg.com

Oracle 10g SYS.LT.MERGEWORKSPACE SQL injection exploit that grants DBA access and creates a new user.

tags | exploit, sql injection
SHA-256 | b65150ef13b30d9109725e159bd6bdfdf6423220d0ca97792f5eb9706fc36b23
Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit
Posted Jan 7, 2009
Authored by Sh2kerr | Site dsecrg.com

Oracle 10g SYS.LT.REMOVEWORKSPACE SQL injection exploit that grants DBA access and creates a new user using the advanced extproc method.

tags | exploit, sql injection
SHA-256 | ea61089df359285afd1a484fd49e098b65fabb8415b8d5b2b17a538099bdb2ab
SeaMonkey 1.1.14 Denial Of Service Exploit
Posted Jan 7, 2009
Authored by StAkeR

SeaMonkey versions 1.1.14 and below denial of service exploit that leverages a vulnerability found in September of 2008 for version 1.1.11.

tags | exploit, denial of service
SHA-256 | 145924eb21eb6a75847285f17724c7bbf7cd1e95415ecebf4e4bface10e60fb1
IT!CMS SQL Injection Authentication Bypass
Posted Jan 7, 2009
Authored by certaindeath

IT!CMS suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 92ea90cc0beae1cb44193d88f1242ac0c172d1c6254e69e9b157a29e6bb3b590
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close