what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 57 RSS Feed

Files Date: 2009-04-16 to 2009-04-17

MagicISO Heap Overflow
Posted Apr 16, 2009
Authored by Stack | Site v4-team.com

MagicISO CCD/Cue local heap overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 77b97ee12dc4806f0298958be98c27fc5629d49397a2188886760cb8e812b9ff
chCounter 3.1.3 SQL Injection
Posted Apr 16, 2009
Authored by tmh, Lainux

chCounter version 3.1.3 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 8ad7b342e8a35bd56c62ef83b816939d5bc67739be6e6a24ef1a4a1aa485eb92
SMA-DB 0.3.13 Remote File Inclusion
Posted Apr 16, 2009
Authored by JosS | Site spanish-hackers.com

SMA-DB version 0.3.13 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | f87ac85bec4c33c5beb2fa573e7eaaffc60fb46c2614fe13640bee0d06da6b21
cpCommerce 1.2.8 Blind SQL Injection
Posted Apr 16, 2009
Authored by NoGe

cpCommerce version 1.2.8 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 27cfa068d3abf366bb0788a9d6b15ed1283ce8b8c6eaedf874215519a9e61f79
Gentoo Linux Security Advisory 200904-15
Posted Apr 16, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-15 - An error in mpg123 might allow for the execution of arbitrary code. The vendor reported a signedness error in the store_id3_text() function in id3.c, allowing for out-of-bounds memory access. Versions less than 1.7.2 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2009-1301
SHA-256 | 09d6f2d6c14ac8477c9ce49993f7a075374bc302e68f8890d03a7dc54fee33e6
Ubuntu Security Notice 760-1
Posted Apr 16, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-760-1 - It was discovered that CUPS did not properly check the height of TIFF images. If a user or automated system were tricked into opening a crafted TIFF image file, a remote attacker could cause a denial of service or possibly execute arbitrary code with user privileges. In Ubuntu 7.10, 8.04 LTS, and 8.10, attackers would be isolated by the AppArmor CUPS profile.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0163
SHA-256 | 1dc005a96043f91675c0fc03534f4c08210de405a4aefa245c34a31195540b39
Ubuntu Security Notice 759-1
Posted Apr 16, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-759-1 - Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that poppler contained multiple security issues in its JBIG2 decoder. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188
SHA-256 | 14e966272b90da16305a171fc41d502e1415a3d0aafed6a4309ae8fa86c08257
Apache Geronimo Cross Site Request Forgery
Posted Apr 16, 2009
Site dsecrg.com

Apache Geronimo Application Server versions 2.1 through 2.1.3 suffer from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2009-0039
SHA-256 | ab5151d75750e8854022e1daadf9746179f3b968add34b790f5e180eac99a1b6
Apache Geronimo Cross Site Scripting
Posted Apr 16, 2009
Site dsecrg.com

Apache Geronimo Application Server versions 2.1 through 2.1.3 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2009-0038
SHA-256 | e8321a196336ef16412f41549f949538a9bfa174b2f175f96d8ec1d1d089e4f9
Apache Geronimo Directory Traversal
Posted Apr 16, 2009
Site dsecrg.com

Apache Geronimo Application Server versions 2.1 through 2.1.3 suffer from a directory traversal file upload vulnerability.

tags | advisory, file upload
advisories | CVE-2008-5518
SHA-256 | 627efca106e9f4c52417dc49589cac5b6d37ea40b23ea7ab81e7972801c513de
Razor CMS 0.3RC2 XSS / Disclosure / Execution
Posted Apr 16, 2009
Authored by Jeremi Gosney

Razor CMS version 0.3RC2 suffers from cross site scripting, weak file permissions leaking credentials, and arbitrary php code execution vulnerabilities.

tags | exploit, arbitrary, php, vulnerability, code execution, xss, info disclosure
SHA-256 | d61b736cb56cc63118de4b8724efe8e19395be8880c3afc5815d4f34a12fc74e
DNS Tools Remote Command Execution
Posted Apr 16, 2009
Authored by SirGod | Site insecurity.ro

DNS Tools PHP Digger suffers from a remote command execution vulnerability.

tags | exploit, remote, php
SHA-256 | ec660b6d37e02eba3c95fb0e3ee53813fd0f6107f5f100abd1345efef2ba594e
Miniweb Buffer Overflow
Posted Apr 16, 2009
Authored by e.wiZz!

The Miniweb webserver suffers from a buffer overflow vulnerability when a URI longer than 120 bytes is requested.

tags | exploit, overflow
SHA-256 | 5a08caa755b97e6424b028ae4230790373b5632da79d11cec1c837b2926f63d1
Miniweb Source Disclosure
Posted Apr 16, 2009
Authored by e.wiZz!

The Miniweb webserver suffers from source disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | c7b9a1482824e3ff857859d3ba1617294fc236ecd37dc80cb1ca9727368fd1eb
Digital Defense VRT Advisory 2009.23
Posted Apr 16, 2009
Authored by Digital Defense, r@b13$, David Marshall | Site digitaldefense.net

Apache ActiveMQ version 5.2.0 suffers from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | facd8b60c03d9cdd1f29564d4160b000cae88832aec7d172e4d7c88393a2f1a5
webSPELL 4.2.0c XSS Cookie Stealing
Posted Apr 16, 2009
Authored by YEnH4ckEr

webSPELL version 4.2.0c suffers from a BBCode bypass cross site scripting cookie stealing vulnerability.

tags | exploit, xss
SHA-256 | 05756b992189d870ebd23c42d21edcc6b7a2a6b86f274a8e1810bca1b4fc9f8b
Online Password Manager 4.1 Insecure Cookie
Posted Apr 16, 2009
Authored by ZoRLu

Online Password Manager version 4.1 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 8ca8a657c644216555343514088de0b86ce35bc4ec67fda4d0d5b8ac3a8a14c9
NetHoteles SQL Injection
Posted Apr 16, 2009
Authored by Dns-Team | Site dns-team.com

NetHoteles versions 2.0 and 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection, bypass
SHA-256 | 1e35c9bb06eba2a17cb279c353bd101e311e145473f1093b0fa9dbe349e95bbe
Debian Linux Security Advisory 1772-1
Posted Apr 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1772-1 - Sebastian Kramer discovered two vulnerabilities in udev, the /dev and hotplug management daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | ce2e8b55c9a2b21b04a8bdd7c9e64cc29f98349742be875d9a6eb64c1050de6e
Danske Bank e-Sec Control Module Error Logging Buffer Overflow
Posted Apr 16, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Danske Bank Danske e-Sec Control Module ActiveX control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in DanskeSikker.ocx within an error logging function. This can be exploited to cause a stack-based buffer overflow by passing overly long input to certain methods when the ActiveX control has been initialised in a specific manner. Successful exploitation allows execution of arbitrary code when e.g. visiting a malicious web site. Version 3.1.0.48 of DanskeSikker.ocx is affected.

tags | advisory, web, overflow, arbitrary, activex
advisories | CVE-2008-1107
SHA-256 | 0c49f548014bf47c1e0f20a22462665573baebd5130752d4f8f8b83d773e45d4
APEX Password Hash Disclosure
Posted Apr 16, 2009
Authored by Alexander Kornbrust | Site red-database-security.com

Unprivileged database users can see password hashes in APEX version 3.0.

tags | exploit, info disclosure
advisories | CVE-2009-0981
SHA-256 | 4ea827b7dad31bf7f8a520ba5bd15585d49f4dbefc840fa534832c2dba249d7e
DBMS_AQADM_SYS SQL Injection
Posted Apr 16, 2009
Authored by Franz Hull | Site red-database-security.com

The package DBMS_AQADM_SYS contains a SQL injection vulnerability. Oracle versions 9.2.0.8 through 10.2.0.3 are affected.

tags | advisory, sql injection
advisories | CVE-2009-0977
SHA-256 | 7794e9874a4f543ae4589f703f2f702dc64a787fe98e19f45a20c036e3247932
DBMS_AQIN SQL Injection
Posted Apr 16, 2009
Authored by Alexander Kornbrust | Site red-database-security.com

The package DBMS_AQIN contains a SQL injection vulnerability in the procedure DEQ_EXEJOB. Oracle versions 10.1.0.5 through 11.1.0.7 are affected.

tags | advisory, sql injection
advisories | CVE-2009-0992
SHA-256 | 5964a7374194365921ab37c0db44964a7c72c74b0ff677173feef43536686a35
Phorum Cross Site Scripting / Request Forgery
Posted Apr 16, 2009
Authored by C1c4Tr1Z

Phorum versions 5.2.10 and below suffer from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | d13f52b1d448646ea2389ea7d32b171e6472f6818b842fd48829fb6eb42fc5d3
Geeklog 1.5.2 SQL Injection
Posted Apr 16, 2009
Authored by Nine:Situations:Group | Site retrogod.altervista.org

Geeklog versions 1.5.2 and below savepreferences()/*blocks[] remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 01f186f7d9475a21bd6726d4df16f0d0bb6421ab3a8a03f626b9833f14455435
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close