exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2009-05-11 to 2009-05-12

Debian Linux Security Advisory 1799-1
Posted May 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1799-1 - Several vulnerabilities have been discovered in the QEMU processor emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-0928, CVE-2008-4539, CVE-2008-1945
SHA-256 | 28bf89fb8f541ed971f6b87fce0dfe1e3ede78aeed4ffd533dbecab3842f3417
Personal FTP Server Denial Of Service
Posted May 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Personal FTP Server versions up to 5.x resource exhaustion exploit that causes a denial of service condition.

tags | exploit, denial of service
SHA-256 | 0c65fc0aa8706908c4a6240e45258b66880ff7f512d1f3d4415f27e57ae121a1
EasyPHP 2.0 Configuration Overwrite
Posted May 11, 2009
Authored by Zigma | Site nullarea.net

EasyPHP version 2.0 suffers from a configuration file overwrite vulnerability.

tags | exploit
SHA-256 | 87dca2c88938cadc33b0102c0be2ffb49d03761764f36f5b45c4694cc5caee32
PHP Recommend 1.3 Bypass / Inclusion / Injection
Posted May 11, 2009
Authored by scriptjunkie

PHP Recommend versions 1.3 and below suffer from authentication bypass, remote file inclusion, and code injection vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution, bypass, file inclusion
SHA-256 | 57fb82142184e366083365635d46ae24b606a051eeffd3872f820bcd17ffc841
MPLAB IDE 8.30 SEH Overwrite
Posted May 11, 2009
Authored by His0k4

MPLAB IDE version 8.30 universal SEH overwrite exploit that creates a malicious .mcp file.

tags | exploit
SHA-256 | 758c29c1b329479585d3990956fee17dcca4877dc0bec1fcec02911de89cabc7
microTopic 1 Blind SQL Injection
Posted May 11, 2009
Authored by YEnH4ckEr

microTopic CMS version 1 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 186120926d80144bfde162f93d71c2ef5e782b33fff648e1d6594874d10f9361
Open Source CERT Security Advisory 2009.4
Posted May 11, 2009
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

AjaxTerm suffers from a session id collision vulnerability. Versions 0.10 and below are affected.

tags | advisory
SHA-256 | a26a4d03be722182ca819bc2bda3f25b415f54ecefc7b262acaebd030d3024e0
Ubuntu Security Notice 774-1
Posted May 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-774-1 - It was discovered that MoinMoin did not properly sanitize its input when attaching files, resulting in cross-site scripting (XSS) vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2009-1482
SHA-256 | 68e1b17b40890ae22a139b48636ff8f9584fd479f9d21e0cc211d9f3fd929789
TYPSoft FTP Server 1.11 Denial Of Service
Posted May 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

TYPSoft FTP server version 1.11 ABORT related remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | aedae84841d59276f8363712d9c84ba7099886c65387cb4444b7a64a956c1956
Google Docs PDF Repurposing
Posted May 11, 2009
Authored by Aditya K Sood | Site secniche.org

This document discusses cookie hijacking in Google Docs through PDF repurposing attacks. This has since been fixed by Google.

tags | advisory
SHA-256 | 84043a14c6b544193ef554abc031b0e021f2e7a63dfe4048ecfc5c7db290d8e8
openWYSIWYG 1.4.7 Directory Traversal
Posted May 11, 2009
Authored by StAkeR

openWYSIWYG versions 1.4.7 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | a0ba67e5be9f9fd84c60d90757dac635ae97a60d6571a46bbfba9e95a8845c42
MPLAB IDE Buffer Overflow Proof Of Concept
Posted May 11, 2009
Authored by Le Duc Anh | Site security.bkis.vn

Proof of concept exploit for a buffer overflow vulnerability in MPLAB IDE.

tags | exploit, overflow, proof of concept
SHA-256 | 40781ebc379cb12f437dd14afba92ec3a0e6801702f5ad1cb1fce36d2fbee8da
MPLAB IDE Buffer Overflow
Posted May 11, 2009
Authored by Le Duc Anh | Site security.bkis.vn

MPLAB IDE Microchip suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | dca38ca17ab7aa0910c083bdfc9fce0a34d3e4b4392aa20e2a32622bf23a8075
Dacio's Image Gallery 1.6 Traversal / Shell Upload
Posted May 11, 2009
Authored by ahmadbady

Dacio's Image Gallery version 1.6 suffers from directory traversal, authentication bypass, and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, file inclusion, file upload
SHA-256 | fbb368842a115761fab3887f17f476f75bf88e5e8e53b7d8d60342f164bf5d12
Debian Linux Security Advisory 1798-1
Posted May 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1798-1 - Will Drewry discovered that pango, a system for layout and rendering of internationalized text, is prone to an integer overflow via long glyphstrings. This could cause the execution of arbitrary code when displaying crafted data through an application using the pango library.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-1194
SHA-256 | 38503a3643b40f727eff48c0569012e131142864fb0f3c0c4e0da4a44b0f50be
eggBlog 4.1.1 Directory Traversal
Posted May 11, 2009
Authored by StAkeR

eggBlog versions 4.1.1 and below local directory traversal exploit.

tags | exploit, local, file inclusion
SHA-256 | 9fe7bc5a2f7ee09cfae3737fd7c3cfcc6467d58144e289325d9bccce31d823bd
Mereo 1.8.0 File Disclosure
Posted May 11, 2009
Authored by Cyber-Zone | Site iq-ty.com

Mereo version 1.8.0 arbitrary file disclosure exploit.

tags | exploit, arbitrary, info disclosure
SHA-256 | da93c6137751ae1eb75b1866a13f2026fc979c28759d16837956cb11f16f283a
Secunia Security Advisory 35023
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has reported a vulnerability in Battle Blog, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3d447917b13b3b814b10da88fed93f6bac4e4363e979d3ade1ec769b131b1e93
Secunia Security Advisory 35038
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pango1.0. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 5bc98793536be24fba503680deade6f3dd3f5e64330deb74921771f8bc199cf1
Secunia Security Advisory 35042
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, security issues, and a weakness, which can be exploited by malicious people to disclose potentially sensitive information, conduct spoofing attacks, bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | 18110abfd0ff249e4225f724504008716beb558eb75ee589db75881a2e512fb3
Secunia Security Advisory 35037
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xpdf. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 158a69e68272635ba466df6b9954b9bbebcb5bbb8262f210774d65a508dfcf80
Secunia Security Advisory 35041
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Skip, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cf4e63bf19502296a6a55e945bc153f77139d4b0521b2e57fbc998efa2074b52
Secunia Security Advisory 35033
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Realty Web-Base, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | eff64aee97039f1e8958dded125e17867a699e9a0e4d2ba267658a759c0f6371
Secunia Security Advisory 34965
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Addonics NAS Adapter, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | de6006438643ce50fb1cb6a337c03263f6f8cf0deba5662384e70acd6caaa7dc
Secunia Security Advisory 35017
Posted May 11, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x29A has discovered multiple vulnerabilities in Dafolo DafoloControl ActiveX control (DafoloFFControl.dll), which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | 7947c6feda79a958bbc1555693f78da3fe39c124cb77aa1928a3b650701c0201
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close