what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 44 RSS Feed

Files Date: 2009-04-08 to 2009-04-09

Gentoo Linux Security Advisory 200904-11
Posted Apr 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-11 - Multiple vulnerabilities in Tor might allow for heap corruption, Denial of Service, escalation of privileges and information disclosure. Versions less than 0.2.0.34 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2008-5397, CVE-2008-5398, CVE-2009-0414, CVE-2009-0936, CVE-2009-0937, CVE-2009-0938, CVE-2009-0939
SHA-256 | 22c9b309000d22d1788a4e5b3d76214a0eca90f8886ed08d9afd65f367a06b09
Gentoo Linux Security Advisory 200904-10
Posted Apr 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-10 - An error in Avahi might lead to a Denial of Service via network and CPU consumption. Rob Leslie reported that the originates_from_local_legacy_unicast_socket() function in avahi-core/server.c does not account for the network byte order of a port number when processing incoming multicast packets, leading to a multicast packet storm. Versions less than 0.6.24-r2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2009-0758
SHA-256 | 359beb4037140d4bfa148c609fb007b6ec710cc0ccbfaf3d108ea5ed90e95655
Gentoo Linux Security Advisory 200904-9
Posted Apr 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-09 - Multiple vulnerabilites in MIT Kerberos 5 might allow remote unauthenticated users to execute arbitrary code with root privileges. Versions less than 1.6.3-r6 are affected.

tags | advisory, remote, arbitrary, root
systems | linux, gentoo
advisories | CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847
SHA-256 | 7b528ce4b70a3225550954d57e4772d37c008963e25bab1c29d3738f9ed187b1
OTSTurntables 1.00.027 SEH Overwrite
Posted Apr 8, 2009
Authored by His0k4

OTSTurntables version 1.00.027 SEH overwrite exploit that generates a malicious .ofl file.

tags | exploit
SHA-256 | 83a924c12410cd66a913136fc67dedc5d0e9b32a0e2691aeb3742715051c45cc
Exploring Below The Surface Of The GIFAR Iceberg
Posted Apr 8, 2009
Authored by Ron Brandis | Site ewa-australia.com

Whitepaper called Exploring Below the Surface of the GIFAR Iceberg. Reported at Black Hat 2008, GIFARs uses the concept of combining files such as a GIF images and a Java Archives (JAR) to enable malicious code execution. This paper explores GIFARs and the possible threats they expose.

tags | paper, java, code execution
SHA-256 | b9b8c3fc1aec2403a14d62743baa2527bfac37c3b4b30f6cb8f84ccefae30eb8
net2ftp 0.97 XSS / XSRF
Posted Apr 8, 2009
Authored by C1c4Tr1Z

net2ftp versions 0.97 and below suffer from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 433699ef9d591114e5c64f6df12a1c3da921c0505de64830a75dac18c05c1c86
WebFileExplorer 3.1 Database Disclosure
Posted Apr 8, 2009
Authored by ByALBAYX | Site c4team.org

WebFileExplorer version 3.1 suffers from a remote database disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | c78c22a4ec8299866b31b707b5cf8e5ddecde4052188b1a2c8207d67a55422a6
Photo Graffix 3.4 Shell Upload
Posted Apr 8, 2009
Authored by ahmadbady

Photo Graffix version 3.4 suffers from shell upload and local file inclusion vulnerabilities.

tags | exploit, shell, local, vulnerability, file inclusion, file upload
SHA-256 | 4eb55cc07be6d213a78b19865d0237e0d6bf2e7c4f21fa07ea9a8e2340988173
Joomla Cmimarketplace Directory Traversal
Posted Apr 8, 2009
Authored by Valon Kerolli | Site itshqip.com

The Joomla Cmimarketplace component suffers from a remote directory traversal vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 5a244bcaab6c01c220efa55bd88e930ca4fcfa8ec8b430de5d3af908e470f8ae
Joomla MailTo SQL Injection
Posted Apr 8, 2009
Authored by Valon Kerolli | Site itshqip.com

The Joomla MailTo component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d47c917a736400e80b2ca3a676f3819b78be4c21481684d7f6dde75a2846a671
Joomla Maian Music 1.2.1 SQL Injection
Posted Apr 8, 2009
Authored by Valon Kerolli | Site itshqip.com

The Joomla Maian Music component version 1.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f3ac968132885570f0f001d964868958e3941634a85a6f3ade7bdf8eca386266
Akan Portal SQL Injection
Posted Apr 8, 2009
Authored by PLATEN

Akan Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 23252fdd99faac010443bcbe0aead4270a4e39f67a82940d10c8c10710b1aef2
PeterConnects Web Server Traversal
Posted Apr 8, 2009
Authored by BugsNotHugs

PeterConnects web server suffers from an arbitrary file access issue due to a traversal vulnerability.

tags | exploit, web, arbitrary, file inclusion
SHA-256 | 94140ebb31b68ee5e1a013a05170420471773d24e78d041d2373a844df2934c8
SASPCMS 0.9 XSS / SQL Injection / Disclosure
Posted Apr 8, 2009
Authored by AmnPardaz Security Research Team | Site bugreport.ir

SASPCMS version 0.9 suffers from cross site scripting, database disclosure, and authentication bypass via SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection, bypass
SHA-256 | 05b5258b2a47064aa511a4eff88d7f81293cc1c1d37a3748ae10083d39fbef5a
OTSTurntables 1.00.027 Overflow
Posted Apr 8, 2009
Authored by AlpHaNiX

OTSTurntables version 1.00.027 local stack overflow universal exploit that generates a malicious .ofl file.

tags | exploit, overflow, local
SHA-256 | f068b2fe85eb8676b557160c51e17d7c90665b11d73d3e074cbf643e1d88176f
SUSE Security Announcement 2009-019
Posted Apr 8, 2009
Site suse.com

SUSE Security Announcement - The Kerberos implementation from MIT is vulnerable to four different security issues that range from a remote crash to to possible, but very unlikely, remote code execution.

tags | advisory, remote, code execution
systems | linux, suse
advisories | CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847
SHA-256 | 0e007593b67fdfd063439448160fe17d35f352dbb71aa7596e28fe45c721762b
Linux Kernel exit_notify() Local Root
Posted Apr 8, 2009
Authored by gat3way

Linux Kernel versions below 2.6.29 exit_notify() local root exploit.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2009-1337
SHA-256 | 1e5274ad1304103cb6064785ebfc08688d30dca005df9ea1d9b3cc6a763b26a2
Cisco Security Advisory 20090408-asa
Posted Apr 8, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco ASA 5500 Series Adaptive Security Appliances and Cisco PIX Security Appliances. These range from multiple denial of service issues to authentication and ACL bypass vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2009-1155, CVE-2009-1156, CVE-2009-1157, CVE-2009-1158, CVE-2009-1159, CVE-2009-1160
SHA-256 | 8ba8fbb9a40990200213b3b75a88bdf11eeb7d566fb1de495c5a0756ba1115fd
Spywaredb3.2squared.com SQL Injection
Posted Apr 8, 2009
Authored by Xia Shing Zee

The affiliate group that controls many rogue anti-malware software has a SQL injection vulnerability in their control panel that hosts all their sites. This control panel, is also hosted on a domain that is controlled by the rogue group. On the control panel, resides a user list, malware search, definition search, settings, statistics, archives, various databases, and TODO lists.

tags | exploit, sql injection
SHA-256 | 91efcacabf3584593f19b0e4930f367709869382192c56579661b8026a992287
GOM Player Subtitle Buffer Overflow
Posted Apr 8, 2009
Authored by Bui Quang Minh | Site security.bkis.vn

GOM Player version 2.1.16.4613 suffers from a subtitle related buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 7e055f74d3da2f41f5dc05ae583ba0648de5fb3d836bff4264d31271787307e8
GOM Player Buffer Overflow Proof Of Concept
Posted Apr 8, 2009
Authored by Bui Quang Minh | Site security.bkis.vn

Proof of concept exploit that demonstrates a buffer overflow vulnerability in GOM Player version 2.1.16.4613.

tags | exploit, overflow, proof of concept
SHA-256 | 59464947436b05af99e4a8bf67030ccb1f9eb46af5c6045249a29a5ba12badeb
Debian Linux Security Advisory 1765-1
Posted Apr 8, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1765-1 - Several vulnerabilities have been found in horde3, the horde web application framework.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2009-0932, CVE-2008-3330, CVE-2008-5917
SHA-256 | a2d28d21cc5d92073bc88de6cf9eb4fca2472e0f14b801bc60eb09696f8a903b
Summer Camp Garrotxa 2009
Posted Apr 8, 2009
Site associacio-aoe.org

Summer Camp Garrotxa 2009 will be held in Bosc de Tosca, Les Preses (La Garrotxa, Girona), Spain from July 17th through the 19th, 2009. This is an invitation for anyone interested in security, technology, or that simply wants to learn, to teach, to meet with old or new friends and/or participate in this event.

tags | paper, conference
SHA-256 | 4a8880a04366514beb582244c8a1fba1868160d5f66b5df68dc8f684c7f94656
Adgregate Replay Attack
Posted Apr 8, 2009
Authored by Matthew Dempsky

Adgregate is susceptible a replay attack vulnerability.

tags | advisory
SHA-256 | ed9609f7af23db5e9fac045939f1ed362c0e92096bac58e1d7fe60b07798d120
Ubuntu Security Notice 755-1
Posted Apr 8, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-755-1 - Multiple flaws were discovered in the Kerberos GSS-API and ASN.1 routines that did not correctly handle certain requests. An unauthenticated remote attacker could send specially crafted traffic to crash services using the Kerberos library, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847
SHA-256 | 00dff75f4b4986be32bfa2795735d00bb490a4d893892bef38d5ae41d370d195
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close