exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,007 RSS Feed

Files Date: 2009-01-01 to 2009-01-31

HP Security Bulletin 2009-00.7
Posted Jan 29, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Select Access running on HP-UX, Linux, Solaris, and Windows. The vulnerability could be exploited remotely to allow cross site scripting (XSS).

tags | advisory, xss
systems | linux, windows, solaris, hpux
advisories | CVE-2009-0204
SHA-256 | 66210de36a27f4b8171aac99c74cad04ede10914a017cf7eb43ecfaf20027a05
Personal Site Manager 0.3 Command Execution
Posted Jan 29, 2009
Authored by darkjoker | Site darkjokerside.altervista.org

Personal Site Manager versions 0.3 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 372f8d1b42decdc5082a30a955afc5dc085044cd9257dd8eda866dd06344a8ae
Coppermine Photo Gallery 1.4.19 File Upload
Posted Jan 29, 2009
Authored by Michael Brooks

Coppermine Photo Gallery version 1.4.19 suffers from a remote PHP file upload vulnerability.

tags | exploit, remote, php, file upload
SHA-256 | b34c883c7280e4986196f02cc4c43ed2172a37b9cf67b47279be752c4a0556d3
Oracle AS Portal Cross Site Scripting
Posted Jan 29, 2009
Authored by DoZ | Site hackerscenter.com

The Oracle Application Server Portal 10g suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | a2058580468d54d3295d3c90c7ede45a38a5eef3a30cfc9c97d7592c7faa7c26
Internet Explorer 7 ClickJack
Posted Jan 29, 2009
Authored by UzmiX

Internet Explorer 7 clickjacking exploit code.

tags | exploit
SHA-256 | 1e7ddcd6158a18b1a09957183f6b06152f49104e57d017d77e478253b454d6dc
Web On Windows Code Execution
Posted Jan 29, 2009
Authored by Michael Brooks

WOW - Web On Windows Active-X control version 2 remote code execution exploit.

tags | exploit, remote, web, code execution, activex
systems | windows
SHA-256 | 8a62e6e8ee1b220696af9d8e99fad8c546353389727e07afaec40abe37633df7
Debian Linux Security Advisory 1715-1
Posted Jan 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1715 - It was discovered that the AttachFile action in moin, a python clone of WikiWiki, is prone to cross-site scripting attacks (CVE-2009-0260). Another cross-site scripting vulnerability was discovered in the antispam feature (CVE-2009-0312).

tags | advisory, xss, python
systems | linux, debian
advisories | CVE-2009-0260, CVE-2009-0312
SHA-256 | 6c6e3123163f34ab54bb206a191c80426831bbce34684883ea9df7ee7843b706
Amaya Web Editor Overflow
Posted Jan 29, 2009
Authored by Stack | Site v4-team.com

Amaya Web Editor versions 11.0 and below remote buffer overflow proof of concept exploit.

tags | exploit, remote, web, overflow, proof of concept
SHA-256 | 3b33c73eda4691c1ee2f13d78db8f910acfc116cfd3dbca78e2ae3296dbd8dd6
Thomson mp3PRO Denial Of Service
Posted Jan 29, 2009
Authored by Hakxer

Thomson mp3PRO player/encoder denial of service crash exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 85516b60f7f668cadd6f353c364e053293a2abb0dbf27a4483fc826d19df8386
Ubuntu Security Notice 714-1
Posted Jan 29, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-714-1 - A large amount of Linux 2.6 kernel related vulnerabilities have been addressed on Ubuntu.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5079, CVE-2008-5134, CVE-2008-5182, CVE-2008-5300, CVE-2008-5700, CVE-2008-5702, CVE-2008-5713
SHA-256 | 56507138453c994fba1b52bdf86cf04f97679de73f738d0893e2f9d69cbcff46
Samhain File Integrity Checker 2.5.2b
Posted Jan 29, 2009
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | b2ef5393184af31230d6e794d28c8389b934bee1b0dc928852b586c40e6fcfe5
Secunia Security Advisory 33705
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Amaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | e3c53c71439ba2e176818f10d81ef6330dfdf6a4d4228df25a4cfc968f1dd010
Secunia Security Advisory 33655
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in htmLawed, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 07e2bd86e30471e14bebcc7434d5fdf57be42837280ed2814a0d62d1b0a39f5a
Secunia Security Advisory 33716
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | e2ef9b004443add50b555ac4b9fe24703315d9ff291e9c2d490a25720edabac3
Secunia Security Advisory 33725
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Sun Java System Application Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, java
SHA-256 | 4e17996a35c1617a2924561359bbfb0fdd7ace295bec07576c74de6cbe304919
Secunia Security Advisory 33720
Posted Jan 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4901d1dd71d6282649f00498c9ee6c695443283f6d73eb22c02d62603d8a360f
Google Chrome ClickJacking
Posted Jan 28, 2009
Authored by x0x | Site cyber-warrior.org

Code that demonstrates the Google Chrome version 1.0.154.43 clickjacking vulnerability.

tags | exploit
SHA-256 | 03574def8d9d7f4c377488d4c1a5b9243ec0d8f75e5d2d7f597a272799ae8201
FFmpeg Type Conversion Vulnerability
Posted Jan 28, 2009
Authored by Tobias Klein | Site trapkit.de

FFmpeg contains a type conversion vulnerability while parsing malformed 4X movie files. The vulnerability may be exploited by a (remote) attacker to execute arbitrary code in the context of FFmpeg or an application using the FFmpeg library.

tags | advisory, remote, arbitrary
SHA-256 | fdcf90835a6517d5d2a479f58cb2df9924557def551619884e79cb3f547d6180
Debian Linux Security Advisory 1714-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1714-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 05a5adea0d8ec28c0010e75b95a578fbe74e1759d8175b86d33a04c0cea7878d
Debian Linux Security Advisory 1713-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1713-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 68f93e87aeb3723d64ef0ed09181b91f5c6221b04ebdc9900b50af215e4bf67e
Debian Linux Security Advisory 1712-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1712-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 806d1b0b94508c455675218ab282784460171f46e59d0aa75263b9520e2dfd97
Core Security Technologies Advisory 2008.1211
Posted Jan 28, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Multiple stack buffer overflow vulnerabilities have been discovered in Amaya, which can be exploited by unauthorized people using crafted web pages to compromise a user's system. Versions 11.0 and below are affected.

tags | advisory, web, overflow, vulnerability
SHA-256 | 4f5fe11c68b25a031c852b7dc492461acfaa7a12adbc0ba45ed0651a87ee791a
SmartSiteCMS 1.0 Blind SQL Injection
Posted Jan 28, 2009
Authored by certaindeath

SmartSiteCMS version 1.0 remote blind SQL injection exploit that uses articles.php.

tags | exploit, remote, php, sql injection
SHA-256 | 8dc4d65963b9a2e3ec5485d75b7c08e6c1985ae66c0fe9a9e27eff286bdfcbb5
Google Chrome Click Jacking
Posted Jan 28, 2009
Authored by Aditya K Sood | Site secniche.org

The Google Chrome browser versions 1.0.154.43 and below suffer from a clickjacking vulnerability.

tags | exploit
SHA-256 | 27dcfcdabbcecce3e8e4b66b1588af2538f343cb247465ef7a0c037215785377
Social Engine SQL Injection
Posted Jan 28, 2009
Authored by Snakespc | Site snakespc.com

Social Engine suffers from a remote SQL injection vulnerability in blog.php.

tags | exploit, remote, php, sql injection
SHA-256 | 250d58cd724dbf96f25515b1811cc40a57dd614cb233d80da00e837194214d87
Page 4 of 41
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close