what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 83 RSS Feed

Files Date: 2009-04-28 to 2009-04-29

Ubuntu Security Notice 766-1
Posted Apr 28, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-766-1 - It was discovered that acpid did not properly handle a large number of connections. A local user could exploit this and monopolize CPU resources, leading to a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2009-0798
SHA-256 | dc3f1cf387c2f5a1beee0128fcfbb0fb81293418e585e2785559d4491fae2084
Ubuntu Security Notice 761-2
Posted Apr 28, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-761-2 - USN-761-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 9.04. Original advisory details: It was discovered that PHP did not sanitize certain error messages when display_errors is enabled, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. It was discovered that PHP did not properly handle certain malformed strings when being parsed by the json_decode function. A remote attacker could exploit this flaw and cause the PHP server to crash, resulting in a denial of service. This issue only affected Ubuntu 8.04 and 8.10.

tags | advisory, remote, denial of service, php, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2008-5814, CVE-2009-1271
SHA-256 | 6f6e34a7e1f868afac7b08717f7988445bf15f42f9f330b10b088428ac39d08e
Mandriva Linux Security Advisory 2009-099
Posted Apr 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-099 - The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Linux allows remote attackers to cause a denial of service (system crash) via an RX response with a large error-code value that is interpreted as a pointer and dereferenced, related to use of the ERR_PTR macro. Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, unix, mandriva
advisories | CVE-2009-1250, CVE-2009-1251
SHA-256 | 2e569807acb2c17926c793d01b802bde70b62b12ff6fcf105af9193ac070266b
Mandriva Linux Security Advisory 2009-096
Posted Apr 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-096 - Multiple overflows in relation to the Ghostscript code base also affect the printer-drivers package. The previous update went with a wrong require version of perl-base in the foomatic-db-engine package. It is fixed on this update.

tags | advisory, overflow, perl
systems | linux, mandriva
advisories | CVE-2007-6725, CVE-2009-0583, CVE-2009-0584, CVE-2009-0792
SHA-256 | 10427fbc3d79e97597b7b3890a3f548ff78e24c923d7d9a2fe2d3811d36b02b7
Mandriva Linux Security Advisory 2009-098
Posted Apr 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-098 - The MIT Kerberos 5 package suffers from denial of service and code execution vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2009-0844, CVE-2009-0846, CVE-2009-0847
SHA-256 | c3d3e4274812b9c2cce624dd05968c9b06064f2095293045b170f7bb2707e171
Adobe Reader Spell Exploit
Posted Apr 28, 2009
Authored by Arr1val

Adobe Reader javascript this.spell.customDictionaryOpen exploit.

tags | exploit, javascript
SHA-256 | 2429c9f8c7f71679b1f70ba073ecb40d9b91f22c7d2c216b5e3d1a0032536d24
Adobe Reader getAnnots Exploit
Posted Apr 28, 2009
Authored by Arr1val

Adobe Reader javascript getAnnots exploit.

tags | exploit, javascript
SHA-256 | d56dbe8308e6ff097410ef71947d9fe55b98ca39707fd13fd6e07b91edb9c8bd
Aladdin eSafe Evasion
Posted Apr 28, 2009
Authored by Thierry Zoller

The Aladdin eSafe parsing engine can be bypassed by a specially crafted and formatted archive file.

tags | advisory
SHA-256 | bd8bc62ccc20c7336a31c7fa6429f28146402aba1afd6d44405f7bc420581150
Comodo Antivirus Evasion
Posted Apr 28, 2009
Authored by Thierry Zoller

The Comodo Antivirus parsing engine can be bypassed by a specially crafted and formatted RAR archive.

tags | advisory
SHA-256 | 18b393059b9194ffe44de9030e73d9f2b01ee62075973b7408323109bf2feb1f
Avira Antivir Bypass
Posted Apr 28, 2009
Authored by Thierry Zoller

The Avira Antivirus parsing engine can be bypassed by a specially crafted and formatted CAB archive.

tags | advisory
SHA-256 | 9b038c8e5f10a03ac624831a08698ba08315d147290d5e5bb33799922ee5499f
T2'09 - Call For Papers
Posted Apr 28, 2009
Authored by T2 | Site t2.fi

T2'09 Call For Papers - Announcing the annual T2´09 conference, which will take place in Helsinki, Finland, from October 29 to 30, 2009. They are looking for original technical presentations in the fields of information security. Presentations should last a minimum of 60 minutes and a maximum of two hours and be presented in English.

tags | paper, conference
SHA-256 | f0297642c1912adc25392c5eb9d075cfb7dbba1428039354b7a476457b39b0e4
HP Security Bulletin HPSBMA02424 SSRT080125
Posted Apr 28, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary
advisories | CVE-2008-2438
SHA-256 | 1a258654f26d113ca7f3e730ac4ddf85705926425fdf1b07c191de42377e51f0
Digital Defense VRT Advisory 2009.24
Posted Apr 28, 2009
Authored by Digital Defense, princeofnigeria, Steven James, r@b13$ | Site digitaldefense.net

Certain Precidia Ether232 devices contain memory overwrite and authentication flaws.

tags | advisory
SHA-256 | 06fb4c4901b1eb607950569d3671220ffcada129d7ffa0f6286d14c5ba666cc3
Thickbox Gallery Local File Inclusion
Posted Apr 28, 2009
Authored by SirGod | Site insecurity.ro

Thickbox Gallery version 2 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 79180ea5dc5d99dcce0d11b5d5cbfce12d4b81089af59929c0d69097c710ad66
ABC Advertise 1.0 Password Disclosure
Posted Apr 28, 2009
Authored by SirGod | Site insecurity.ro

ABC Advertise version 1.0 suffers from an administrative password disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | f836d7c51a959f97d6a016121608a140d444d55b8301fb8eee17795d662829dc
SDP Downloader 2.3.0 Buffer Overflow
Posted Apr 28, 2009
Authored by His0k4

SDP Downloader version 2.3.0 local buffer overflow exploit that creates a malicious .asx file.

tags | exploit, overflow, local
SHA-256 | 59757d3633e5ee0e9373f51cfe41d1852572b7d99d835b4749c8c0a3b4825011
Destiny Media Player 1.61 Buffer Overflow
Posted Apr 28, 2009
Authored by G4N0K

Destiny Media Player version 1.61 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 9fb90fe1cf75d30ba11227875c35d0e2528ecbd8bd9e16d9cd913331ef63cd63
libvirt_proxy 0.5.1 Privilege Escalation
Posted Apr 28, 2009
Authored by Jon Oberheide

libvirt_proxy versions 0.5.1 and below local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2009-0036
SHA-256 | d6a86f33d2c8f6b21caeda9e12fe29f7be896e99bc24a3e50439a596759674f8
Comtrend HG536+ Privilege Escalation
Posted Apr 28, 2009
Authored by Lostmon | Site lostmon.blogspot.com

The Comtrend HG536+ suffers from privilege escalation, default credentials, password disclosure, and various other vulnerabilities.

tags | exploit, vulnerability, bypass
SHA-256 | ad282ac53c0926f879f70e779c39a0172eba25c346f54c07c4991ede96d12937
ECSHOP 2.5.0 SQL Injection
Posted Apr 28, 2009
Authored by Securitylab Security Research | Site securitylab.ir

ECSHOP version 2.5.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 65a2c3837d4971d0b0e189f0b7c22721cd6b465ebe6365f8e8dac331fcc7e846
Siqma Electronic Shop SQL Injection
Posted Apr 28, 2009
Authored by Securitylab Security Research | Site securitylab.ir

Siqma Electronic Shop (SES) suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b4eb565160925a4f17bf8a5a93286558f033f359f666c06563c60ed4b6608cce
HZZP HTTP Fuzzer
Posted Apr 28, 2009
Authored by Jeremy Brown | Site krakowlabs.com

Hzzp is a HTTP compliant client and server fuzzer. Hzzp's main features include HTTP response and request fuzzing, authentication fuzzing, query parameter fuzzing, and automatic or manual exploit generation.

tags | web, fuzzer
SHA-256 | 7407b05d1cf6bb1faff9f84cb8b6c90807c711fc7d4cb78481ca10533173aeea
EZ-blog Beta2 SQL Injection / Shell Upload
Posted Apr 28, 2009
Authored by YEnH4ckEr

EZ-blog version 1 Beta2 suffers from SQL injection and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, sql injection, file upload
SHA-256 | 64fb6571f5920bff78bee52910bd48f879880543f18ace534242d6f448e448b0
DEW-NEWphpLinks 2.0 XSS / LFI
Posted Apr 28, 2009
Authored by d3v1l

DEW-NEWphpLinks version 2.0 suffers from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | d82381f3e79bb124a96e9625bd1392b6f7608b4f44c15e2ff326354e9adfd097
Whitepaper Discussing Routing
Posted Apr 28, 2009
Authored by Saitek | Site saitek.altervista.org

Whitepaper called Routers and Routing process explanation through NAT. Written in Italian.

tags | paper
SHA-256 | 8d635de93299b7ca1492865c8710e2ebcac9f0da28f4fe76ce57ee282bfe8bf4
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close