exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2009-02-09 to 2009-02-10

Drupal 6.9 Local File Inclusion
Posted Feb 9, 2009
Authored by Rasool Nasr | Site ircrash.com

Drupal CMS version 6.9 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 5ea5742e4c37b7cd2fba33b966d49483cb707234194c972941c189554b8419e3
Traidnt UP 1.0 File Upload
Posted Feb 9, 2009
Authored by fantastic | Site iq-ty.com

Traidnt UP version 1.0 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | b2c7169d52245c2e3d19d48bcd612dffaff83e4bb8ed682e4634cc7cda415759
FeedDemon 2. OPML Overflow
Posted Feb 9, 2009
Authored by cenjan

FeedDemon versions 2.7 and below OPML outline tag buffer overflow exploit.

tags | exploit, overflow
SHA-256 | c9c6256470dae903b71d700bce743de5888f0dc9cac758c80bef963d281e365b
Open Source CERT Security Advisory 2009.2
Posted Feb 9, 2009
Authored by Will Drewry, Open Source CERT | Site ocert.org

The OpenCORE multimedia decoding subsystem suffers from an insufficient bounds checking vulnerability during MP3 decoding. Versions 2.0 and below are affected.

tags | advisory
advisories | CVE-2009-0475
SHA-256 | b7188685b4ebf996c46ba261e28de1087393ed44b83cbc02bbce72508eb66d36
Ruby Nmap::Parser Library 0.3.2
Posted Feb 9, 2009
Authored by Kris Katterjohn | Site rubynmap.sourceforge.net

This library provides a Ruby interface to Nmap's scan data. It can run Nmap and parse its XML output directly from the scan, parse a file containing the XML data from a separate scan, parse a String of XML data from a scan, or parse XML data from an object via its read() method. This information is presented in an easy-to-use and intuitive fashion for storing and manipulating.

Changes: Bug fixes, code cleanup, and feature updates.
tags | tool, nmap, ruby
systems | unix
SHA-256 | 47c1937b01637fd278b0adfff6e0bf52eee038e65d6fd4c25716f6bee893a7b8
Netgear SSL312 Router Denial Of Service
Posted Feb 9, 2009
Authored by Rembrandt

Netgear embedded Linux for the SSL312 router suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
systems | linux
SHA-256 | c3e60be356b391967fdc9548e0abe4b3a004387eaaa4a3ae004260d54ca97171
Nokia Phoenix Buffer Overflow
Posted Feb 9, 2009
Authored by MurderSkillz

Nokia Phoenix Service software version 2008.04.007.32837 proof of concept buffer overflow exploit. Binds a shell to port 4444.

tags | exploit, overflow, shell, proof of concept
SHA-256 | 69011cd65d3e3e0fcbc22524bdc30b71760a66fff8f929230c7ebcca209938f7
Debian Linux Security Advisory 1718-1
Posted Feb 9, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1718-1 - It was discovered that the core client for the BOINC distributed computing infrastructure performs incorrect validation of the return values of OpenSSL's RSA functions.

tags | advisory
systems | linux, debian
advisories | CVE-2009-0126
SHA-256 | 3fb5ecd2a93fd277ee25d569f8c9cac1cdf74b776e1bf63c29e565c38951f239
Secunia Security Advisory 33897
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for boinc. This fixes a vulnerability, which can potentially be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 4c2728fb48cdfa04426888c77abcc8870f131044acc516972af2e2b59c128f6e
Secunia Security Advisory 33885
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | a79bcf0fc60dc7831de1643d080ce11f609f7b3b7f46dec65690a2c7bcfa49fd
Kaspersky.com SQL Injection
Posted Feb 9, 2009
Authored by unu | Site hackersblog.org

Kaspersky.com's USA support site suffered from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f478d518433381ec5b19f70607056c8852072267ea15847ce9a07da55541750f
Secunia Security Advisory 33881
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 402c7095f8c4440aa9e9fb175e5643f21c587fe74b1653487682c499c86c235b
Secunia Security Advisory 33870
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Wicd, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 1e2852e34e105c57caf15ba00b144ddc59d3919ecb755f7793d759f379a4e614
Secunia Security Advisory 33879
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FotoWeb, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5d7b58a0547abf60c3f462e98ea26e68d7c04fe377390ebdcc387c2e70455b22
Secunia Security Advisory 33878
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in glFusion, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 07bb005670a0d806682294df4f04236acde721bfb5c542d3c60d1a2b11a02f9c
Secunia Security Advisory 33893
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gizmore has discovered a vulnerability in ilchClan, which can be exploited by malicious people to conduct SQL Injection attacks.

tags | advisory, sql injection
SHA-256 | 64b2dfcdfabb8f8e08ff3b048a21b5ecc1a34d8e274873ba37749b002cae5843
Secunia Security Advisory 33887
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - x0r has discovered a vulnerability in SilverNews, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | c1741518c821ad8fd15ae76f120a7589dabcaf8d5d1a257bef05ad1375d5fc76
Secunia Security Advisory 33867
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien Cayssol has reported a vulnerability in Trend Micro InterScan Web Security Suite, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, web
SHA-256 | d48c61bf92cca30e654c379b1bb30342d659c0237da397cdea26b726a8484a64
Secunia Security Advisory 33899
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in PHP-Calendar, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | dc3b5ad057acae43d3b02f66b120b68a12fbafa39ab2d689c32a1a97bb38055f
Secunia Security Advisory 33800
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 4342baac9b9bee36cce81a2164a1e51c406d78fc9d9bb481149f0d85c9a2b115
Secunia Security Advisory 33906
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | c5adeef8eb3aaf0536de0fd185065e165357623893a41de5c066fdc8531451d9
Secunia Security Advisory 33882
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 9ffed052f7a521a5a0b580cfcef977532cd3e8c57bd9148f405bff88b1f388d3
Secunia Security Advisory 33903
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | ce4d02964f700ceaa3eb93651b54c72a77398561834f8093ed49db544ab2b993
Secunia Security Advisory 33904
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 013bb8976927f0aa74b64ed11ca15335252c9c859fd4be44404c43fb47c18b52
Secunia Security Advisory 33872
Posted Feb 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wireshark, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 6eb745e7d78ecbe6bb1112ecd357812deab3f33e5c411a383de6ec29c5178003
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close