exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2009-05-15 to 2009-05-16

MyPic Image Gallery Local File Inclusion
Posted May 15, 2009
Authored by Securitylab Security Research | Site securitylab.ir

MyPic Image Gallery suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 640399046421e3e491304061d4a9275eb2c7cb2232523580b84923ecbcad5135
Shutter 0.1.1 SQL Injection
Posted May 15, 2009
Authored by YEnH4ckEr

Shutter version 0.1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | d1c8f04af840afb0e596262590901051b0324521a85a9e2d0a28d6e387232f0d
Tuenti Cross Site Scripting
Posted May 15, 2009
Authored by YEnH4ckEr

Tuenti suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4e8fe0c2d837defa39114a0594f6c599ae12850797cebb8f0e81ff82fe8287fc
Rule Set Based Access Control
Posted May 15, 2009
Site rsbac.org

Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions. This version is for the 2.6 kernel. This release is for Linux kernel 2.6.29.2. A significant speedup and even better SMP scalability are expected from the new RCU based list locking. The most important changes since 1.3.5 are the addition of VUM (Virtual User Management) support, OTP support for UM, support of ANY for NETLINK control, checking of CLOSE requests in RC, the addition of SCD target videomem and kernel attribute pagenr, ext4 secure delete support, and many small bugfixes too. Generic lists were changed to use RCU instead of rw spinlocks.

tags | kernel
systems | linux
SHA-256 | 66dcad3c234b65559696456d38149a04cd02c28cda5102eec00809e82d17d428
Joomla ArtForms 2.1b7 Remote File Inclusion
Posted May 15, 2009
Authored by iskorpitx

The Joomla ArtForms component version 2.1b7 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 23cbc2f11bd463cc34a235d99eecb976da177ad7f7d3f3665a590fee8c0edd51
CFNetwork Heap Buffer Overflow
Posted May 15, 2009
Authored by Moritz Jodeit | Site nruns.com

A remotely exploitable vulnerability has been found in the HTTP header parsing code of the CFNetwork framework.

tags | advisory, web
advisories | CVE-2009-0157
SHA-256 | 3cd844ab4b16ffea30d4bf56950667b6ccf6b6b2a12354c933cb59ebebbbebe9
Harland Scripts Command Execution
Posted May 15, 2009
Authored by G4N0K

Remote command execution exploit for eleven products from Harland Scripts.It performs authentication bypass and php code injection.

tags | exploit, remote, php
SHA-256 | d1140d12b0338d7071589dd5f62ebf69e5f7c88b02a74d628c1561586acb7559
iDEFENSE Security Advisory 2009-05-14.1
Posted May 15, 2009
Authored by iDefense Labs, mu-b | Site idefense.com

iDefense Security Advisory 05.14.09 -Local exploitation of an index validation vulnerability in Apple Inc.'s Mac OS X xnu kernel could allow an attacker to execute arbitrary code in the security context of the kernel. The Mac OS X xnu (Mach) kernel implements workqueues. This allows the kernel to schedule events to take place in a task. An input validation error exists within this implementation, which can lead to execution of arbitrary code in the kernel. Apple Inc.'s Mac OS X 10.5.2 and earlier is considered vulnerable to this issue.

tags | advisory, arbitrary, kernel, local
systems | apple, osx
advisories | CVE-2008-1517
SHA-256 | ed4e7b2fc134914f7bdc9f1008e2d35746dfd1067a45e9a131b5af02148a1720
Eggdrop/Windrop 1.6.19 Denial Of Service
Posted May 15, 2009
Authored by Thomas Sader

Remote denial of service exploit for Eggdrop and Windrop version 1.6.19.

tags | exploit, remote, denial of service
SHA-256 | 60f8840bfb8084e43a27ff950e9d4205d92a140f20771733ef0eaf1f5f59484f
Linux 2.6.29 ptrace_attach() Race Condition
Posted May 15, 2009
Authored by prdelka | Site prdelka.blackart.org.uk

This is a local root exploit for the Linux 2.6.29 ptrace_attach() race condition that allows a process to gain elevated privileges under certain conditions.

tags | exploit, local, root
systems | linux
SHA-256 | db9565192db3ee04f85227cfe9fa0b007cf4b055bb2747ed491261b3a6efd308
Audioactive Player 1.93b Buffer Overflow
Posted May 15, 2009
Authored by hack4love

Audioactive Player version 1.93b local buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow, local
SHA-256 | b7c75834188a626427ee7dbbfcb54f802ca4417ab27445a9db57b06fcc29150c
Rama CMS 0.9.8 File Disclosure
Posted May 15, 2009
Authored by Br0ly

Rama CMS versions 0.9.8 and below suffer from a file disclosure vulnerability in download.php.

tags | exploit, php, info disclosure
SHA-256 | de91e17a74542ab2089dca37e08c816a9bc083c1756335444eb3e57b5ee1ead1
StrawBerry 1.1.1 Local File Inclusion
Posted May 15, 2009
Authored by [AVT] | Site antichat.ru

StrawBerry version 1.1.1 local file inclusion and remote command execution exploit.

tags | exploit, remote, local, file inclusion
SHA-256 | 3eedb539474d00b7bb96788c419e57a7f851d345f38f92befea1840592d15da6
beLive 0.2.3 Local File Inclusion
Posted May 15, 2009
Authored by Kacper | Site devilteam.pl

beLive version 0.2.3 suffers from a local file inclusion vulnerability in arch.php.

tags | exploit, local, php, file inclusion
SHA-256 | bc31af3bdafb91c6bd39bccd1e14886c65d99c1a3d1850cd1a7fe4f1d6eca1e2
Secunia Security Advisory 35101
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 47a5de8ad1907d4fa67bd28036fe7db0f330de384cdecfbd1278bbf77b7cf023
Secunia Security Advisory 35082
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vbDrupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 6c7eec10f56b2183a4220621ce27a96d3e3be142e58205ad86fc14ea55062656
Secunia Security Advisory 35084
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Data Protector, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially to gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | db87b47495719a435ac2b1f0a5a3921e7aab75d64a44257829cbd1a0cf37f3b2
Secunia Security Advisory 35064
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for poppler. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 69e02072a87221a93a7fa35532daaae99f4acecaecec48c935e9d9cd5990a79d
Secunia Security Advisory 35055
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 21ad74c3b71babb93fdb01f8205d734525ed7a7aba28e5b185fd9d2110b267c6
Secunia Security Advisory 35080
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Thunderbird included in Solaris, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 2d0a25b3a83351ce0abf679fa25a8a5c57b27754bce8a40683981007d347b8cb
Secunia Security Advisory 35058
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl-DBD-Pg. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, perl, vulnerability
systems | linux, redhat
SHA-256 | 9a26988850c8fe4f1ab1d28d7d54a7513b81bf7c203a00000f5e58056355fba1
Secunia Security Advisory 35086
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in copSSH, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | f25d55d14d403a61f290d27bcfce55c17ffd057944d68b08fe4dd8791182a6ec
Secunia Security Advisory 35045
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | d6444ac0674a92d643b5a7011996f2d9c450af62db7a3708515e7868ae8a638a
Secunia Security Advisory 35075
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in cwRsync, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | ffc21e3655b83ded2e94253a69fa6a22ee62c20aeed0a3d8453cec6af4b19064
Secunia Security Advisory 35039
Posted May 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Family Connections, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8010bbbb1b67a42448af890bc70991a9f6d86901d2c9b30e3f0db497e1e6bb53
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close