exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 96 RSS Feed

Files Date: 2009-01-21 to 2009-01-22

Technical Cyber Security Alert 2009-20A
Posted Jan 21, 2009
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA09-020A - Disabling AutoRun on Microsoft Windows systems can help prevent the spread of malicious code. However, Microsoft's guidelines for disabling AutoRun are not fully effective, which could be considered a vulnerability.

tags | advisory
systems | windows
SHA-256 | c47068e2df37a3ca1b19e9cdc0bb96b416950b41a92133a2740111ec322a9d3e
Joomla BazaarBuilder Shopping Cart SQL Injection
Posted Jan 21, 2009
Authored by XaDoS

Joomla component BazaarBuilder Shopping Cart version 5.0 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 83cb345db0a718bd8a9b458015dd56cfed1e0b671ba4ae0bbc17cce7580b22c3
Call For Papers - ACM CCS 2009
Posted Jan 21, 2009
Site sigsac.org

Call for papers for the 16th ACM Conference on Computer and Communications Security (CCS) 2009. It will be held from November 9th through the 13th at the Hyatt Regency in Chicago, IL, USA.

tags | paper, conference
SHA-256 | eb040e7400ffcad5e0fc87bacef6af773721344ee3cfcb9c9851698729f59548
Joomla com_pcchess Blind SQL Injection
Posted Jan 21, 2009
Authored by Cyb3r-1sT

Joomla pcchess component blind remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | c66a525113753084f9ad9d2a2edc1ce5869b11d122a526c3680a16334e5e3f80
Browser3D 3.5 Local Buffer Overflow
Posted Jan 21, 2009
Authored by SimO-s0fT

Browser3D version 3.5 local buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow, local
SHA-256 | 65a84bac3a4200766df80471f06a0c9919c9929ffa4a549f3d00230e38ef195f
Secunia Security Advisory 33622
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien Cayssol has reported a vulnerability in RoundCube Webmail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | c624a654afdd06714b80e09d734a0ec27e6dad3f90eba7d34ec3c907668b3c2f
Secunia Security Advisory 33615
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and potentially gain escalated privileges, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | d2f12cff3e23ab70c3e6b2ddcdd09488256733f8fae35c3c226302d2d03a86c8
Secunia Security Advisory 33617
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Typo3, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and session fixation attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | a59775329f772591c47f3cd06542376ed8547544f4a106a63a2e17d7a96bbf58
Secunia Security Advisory 33618
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 60f1b5023f372a1663c7e3349ec5fc024493f0a41fe36461a322146694dc6b67
Secunia Security Advisory 33619
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 181a81fe217d45f6389cbacbb5c15495ee1c792473dd10e1f26cd49c59ec2df8
Secunia Security Advisory 33606
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in FhImage, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | bb84ca48e6516568c30fbc3b8ad2c1e4ec5820adeca7a06af9b00275f065f8f4
Secunia Security Advisory 33521
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Horde products, which can potentially be exploited to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bde2a885b3373b91e679a06fb8af0550825ab0fed53b5d0247b4eeb5c9129489
Secunia Security Advisory 33621
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for perl. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, perl, vulnerability
SHA-256 | e1eacf04282c48be85251f20428d654f4542636d253d7474b0c784bf892bd6a2
Secunia Security Advisory 33590
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered a vulnerability in Max.Blog, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b731b0f8e99f057b22f36f884964baff16348ba24b95f7262ce40043091e756c
Secunia Security Advisory 33591
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered two vulnerabilities in SmartVMD ActiveX Control, which can be exploited by malicious people to overwrite and delete arbitrary files.

tags | advisory, arbitrary, vulnerability, activex
SHA-256 | 8f39ccdcdc80870bef99bb1a28fa9b47c4ebccf6ae484e2f7eb2bd3b21ce9f7f
Secunia Security Advisory 33587
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered a vulnerability in Dodo's Quiz Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1a3b5ce3950633b3de20c3a103856f0cb75537e62c3e9021a36488bd743b9056
Secunia Security Advisory 33593
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sasquatch has reported some vulnerabilities in MoinMoin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5c01bbbd279f40ea5915f6c66dfaf65acd709dc19d5ef071a4bceb5cbd03e878
Secunia Security Advisory 33570
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple AJ Classifieds products, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 222c80b3a8fa798d529dbe70562e0905b03beb3ad3168d46aac494ab9a81222e
Secunia Security Advisory 33589
Posted Jan 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Snakespc has reported a vulnerability in AJ Auction Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2d4085562cf2fd2c40226ee8664b14fa441170e9df49b7473b40c84176d2f822
Gentoo Linux Security Advisory 200901-13
Posted Jan 21, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200901-13 - Multiple vulnerabilities have been discovered in Pidgin, allowing for remote arbitrary code execution, denial of service and service spoofing. Versions less than 2.5.1 are affected.

tags | advisory, remote, denial of service, arbitrary, spoof, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2008-2927, CVE-2008-2955, CVE-2008-2957, CVE-2008-3532
SHA-256 | 5c8641ff9d8829a4bc791d6ebd5e292ed9e0f6181c8a3aa77d4706bac8585743
MoinMoin Wiki Cross Site Scripting
Posted Jan 21, 2009
Authored by sasquatch | Site securestate.com

The MoinMoin Wiki engine suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71612f0939dd02312ba6da7b58038a198f21ab2976cca17dfa45b396d4d849db
HP Security Bulletin 2008-01.44
Posted Jan 21, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). These vulnerabilities could be exploited remotely to allow execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2008-0067
SHA-256 | 9d87cfd224d657bec6e6e622629bf5c8c90e14e9ef5db3d8c3fc7bdca55c1fe9
OpenSG Radiance RGBE Buffer Overflow
Posted Jan 21, 2009
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in OpenSG, which can be exploited by malicious people to compromise an application using the library. The vulnerability is caused due to a boundary error within the "HDRImageFileType::checkHDR()" function in Source/System/Image/ OSGHDRImageFileType.cpp, which can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into opening a specially crafted Radiance RGBE (*.hdr) file. Successful exploitation allows execution of arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | 0a0ddef036ae7c83eee5bfb6b1e7145ac35c00fbf80dfe9fc0b15b4281e02ef4
EasyHDR Pro Radiance RGBE Buffer Overflow
Posted Jan 21, 2009
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in EasyHDR Pro, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when reading Radiance RGBE (*.hdr) files. This can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into opening a specially crafted Radiance RGBE file. Successful exploitation allows execution of arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | 502aa20f90bf8ac76a51febb63dc82bde4517976821a113057dc8906935e7a1f
Trend Micro NSC Firewall Configuration Vulnerability
Posted Jan 21, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Trend Micro Network Security Component (NSC) modules as bundled with various products. This can be exploited by malicious, local users to manipulate firewall settings regardless of configured security settings. Trend Micro Internet Security includes a management interface for users to configure e.g. the firewall settings. To prevent any user from changing the settings, password restriction can be enabled. However, the password check is implemented in the configuration GUI and not in the Trend Micro Personal Firewall service (TmPfw.exe). This can be exploited to manipulate the firewall settings regardless of whether password restriction is enabled by sending specially crafted packets to the service listening on port 40000/TCP.

tags | advisory, local, tcp
advisories | CVE-2008-3866
SHA-256 | 14e5723a30a912815698371b3902fd0234aef39e72139380016e2e560c406856
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close