exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2009-07-02 to 2009-07-03

Opial 1.0 SQL Injection
Posted Jul 2, 2009
Authored by ThE g0bL!N | Site h4ckf0ru.com

Opial version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8d36b03448b33b888798af2dc17761d4301262738c7fe0f8f642ff6be4837cad
Gentoo Linux Security Advisory 200907-2
Posted Jul 2, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200907-02 - Two vulnerabilities in ModSecurity might lead to a Denial of Service. Versions less than 2.5.9 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1902, CVE-2009-1903
SHA-256 | 93d0e84135062e1e983f892acb98b52eb6da4795ad05872d9381f1a961190823
Gentoo Linux Security Advisory 200907-1
Posted Jul 2, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200907-01 - libwmf bundles an old GD version which contains a use-after-free vulnerability. The embedded fork of the GD library introduced a use-after-free vulnerability in a modification which is specific to libwmf. Versions less than 0.2.8.4-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2009-1364
SHA-256 | 10499a79b0bc5e2bf13aec58b6593b8d6c105fe091f20deb36de34436aa88dff
Rentventory SQL Injection
Posted Jul 2, 2009
Authored by Moudi

Rentventory PHP suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 3b7e17e0d095d922efca84a877a24d1ed2e1d3144227ba163d77af2107dab923
French Whitepaper On SQL Injection
Posted Jul 2, 2009
Authored by Moudi

This paper is a small SQL injection tutorial and is written in French.

tags | paper, sql injection
SHA-256 | 38aefda178b4ab8c3f1fb7951183b724cd1c02d228d4f5d2cebb13ff91ae6e03
Open Source CERT Security Advisory 2009.9
Posted Jul 2, 2009
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

CamlImages versions 2.2 and below suffer from several integer overflows which may lead to a potentially exploitable heap overflow and result in arbitrary code execution. The vulnerability is triggered by PNG image parsing, the read_png_file and read_png_file_as_rgb24 functions do not properly validate the width and height of the image. Specific PNG images with large width and height can be crafted to trigger the vulnerability.

tags | advisory, overflow, arbitrary, code execution
advisories | CVE-2009-2295
SHA-256 | 6bce357007801b08db39f99787240e44b3e48ab2eb8fd2ac497872dcab4f8b7e
Ubuntu Security Notice 795-1
Posted Jul 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-795-1 - It was discovered that Nagios did not properly parse certain commands submitted using the WAP web interface. An authenticated user could exploit this flaw and execute arbitrary programs on the server.

tags | advisory, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2288
SHA-256 | f523db27f95ad851f6c09869a789caa0fcde77293516f678ec968096aad5cbe1
Ubuntu Security Notice 794-1
Posted Jul 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-794-1 - It was discovered that the Compress::Raw::Zlib Perl module incorrectly handled certain zlib compressed streams. If a user or automated system were tricked into processing a specially crafted compressed stream or file, a remote attacker could crash the application, leading to a denial of service.

tags | advisory, remote, denial of service, perl
systems | linux, ubuntu
advisories | CVE-2009-1391
SHA-256 | 7c06242b2b3a2d7466dcc0efeec0724be5966f879f23f5476df470b5158fa7f7
Joomla Multiple Cross Site Scripting Issues
Posted Jul 2, 2009
Authored by Juan Galiana Lara

Joomla! versions prior to 1.5.12 suffer from multiple cross site scripting vulnerabilities in relation to HTTP headers.

tags | exploit, web, vulnerability, xss
SHA-256 | 96382c9357b98c1fc2422f787e84ed89ac09e327397897640df4b58e69043ea1
ard9808-passwords.txt
Posted Jul 2, 2009
Authored by Septemb0x | Site cyber-warrior.org

The ARD-9808 DVR card security camera suffers from a password disclosure vulnerability.

tags | exploit
SHA-256 | cb6199efa3e1973aa12346e59c94f86ce5c8a2aae7d8d19f81a61c5bf4bc55ea
HP Security Bulletin HPSBUX02431 SSRT090085
Posted Jul 2, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running Apache-based Web Server or Tomcat-based Servelet Engine. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS), or execution of arbitrary code. Apache-based Web Server and Tomcat-based Servelet Engine are contained in the Apache Web Server Suite.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2007-4465, CVE-2008-0005, CVE-2008-0599, CVE-2008-2168, CVE-2008-2371, CVE-2008-2665, CVE-2008-2666, CVE-2008-2829, CVE-2008-3659, CVE-2008-3660, CVE-2008-5498, CVE-2008-5557, CVE-2008-5624, CVE-2008-5625, CVE-2008-5658
SHA-256 | 188b9f0db86834082088170fd33ebb8a50552ab4a702ee3c2405d86f177e52e0
HP Security Bulletin HPSBUX02440 SSRT090106
Posted Jul 2, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with NFS/ONCplus running on HP-UX. The vulnerability could be exploited locally to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-1421
SHA-256 | 1bf4a1e2365a85676d73cac0edd99ef89873454dba0d10218260becc99049dac
Opial 1.0 SQL Injection
Posted Jul 2, 2009
Authored by Moudi

Opial version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 3f8515e75cf2680b608d2363a5a910459927efdad73a33f278dc500c75619dfc
Sourcefire 3D Sensor / Defense Center Privilege Escalation
Posted Jul 2, 2009
Authored by Gregory Duchemin

Sourcefire 3D Sensor and Defense Center versions 4.8.1 and below suffer from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 8d122104cad7e27e576d2a9001ec927db6865f70b597c09304127daf8c81ad95
AdminLog 0.5 Authentication Bypass
Posted Jul 2, 2009
Authored by SirGod | Site insecurity.ro

AdminLog version 0.5 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | f390d6e35a2bbb986e60700e6f872fe2fe3797cc4ec071c4b28880f35b678289
Almnzm 2.0 Blind SQL Injection
Posted Jul 2, 2009
Authored by Qabandi

Almnzm version 2.0 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | a4566be3216cdcc097188b52bebb3f584fc367f4570d76f5f2d6cec7e9a93db7
conpresso 3.4.8 Blind SQL Injection
Posted Jul 2, 2009
Authored by tmh

conpresso version 3.4.8 suffers from a blind SQL injection vulnerability in detail.php.

tags | exploit, php, sql injection
SHA-256 | 41360bf026d6d8358353d6c1850968bf415902c6debc0f26a45eb1c83e2a4066
Ubuntu Security Notice 793-1
Posted Jul 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-793-1 - Multiple vulnerabilities associated with the Linux 2.6 kernel have been addressed. These issues range from arbitrary code execution to denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338, CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1914, CVE-2009-1961
SHA-256 | 797ae04efcacd60ef9328d90bb8c826ae9b22a209be3bcb11bbc1851d425ee75
Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection
Posted Jul 2, 2009
Authored by Sumit Siddharth | Site notsosecure.com

Oracle 10g SYS.LT.COMPRESSWORKSPACETREE remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | e9924b3bff08566bd48f6a9c4c132a428ac601054dee9aa70008401001dc6b3c
YourTube 2.0 Database Disclosure
Posted Jul 2, 2009
Authored by Security Code Team | Site sec-code.com

YourTube versions 2.0 and below suffer from a remote SQL database disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | b255a3b8b283c1356e86f743d2bdfc3a9c8fdcaf6ec5e73a80276374538c01cb
Apple Safari 4.x Crash Exploit
Posted Jul 2, 2009
Authored by SkyOut

Apple Safari version 4.x javascript reload denial of service exploit.

tags | exploit, denial of service, javascript
systems | apple
SHA-256 | 63a6b2203349f231642b6b678c81f0357a781e029c46fbce20846b40dae6f574
httpry Specialized HTTP Packet Sniffer
Posted Jul 2, 2009
Authored by Dumpster Keeper | Site dumpsterventures.com

httpry is a specialized packet sniffer designed for displaying and logging HTTP traffic. It is not intended to perform analysis itself, but instead to capture, parse, and log the traffic for later analysis. It can be run in real-time displaying the live traffic on the wire, or as a daemon process that logs to an output file. It is written to be as lightweight and flexible as possible, so that it can be easily adaptable to different applications. It does not display the raw HTTP data transferred, but instead focuses on parsing and displaying the request/response line along with associated header fields.

Changes: This release adds SIGHUP handling for gracefully reopening output files and defaults output files to line buffering. Various other changes and improvements have been made.
tags | tool, web, sniffer
SHA-256 | 5b4a5f8170231cfbe341ad6720cadccf1c7a09b8d15c1868d3d9f803729b2560
Secunia Security Advisory 35351
Posted Jul 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered a vulnerability in wxWidgets, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | e901dfb18b12b1659a740908f93d27b7123984429269e9ad9b80236edb5ea2c4
Secunia Security Advisory 35679
Posted Jul 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | e9d79e09b27696bdd5b0f67ea125ea5745f0167353b9fd76fe93293966519a72
Secunia Security Advisory 35678
Posted Jul 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Advanced Forum module for Drupal, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 494e481cdd6d57b5124536f71ca440ce8394dbda1b01d08f222dd26599760963
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close