what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2009-08-24 to 2009-08-25

Ubuntu Security Notice 822-1
Posted Aug 24, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-822-1 - It was discovered that KDE-Libs did not properly handle certain malformed SVG images. If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 9.04. It was discovered that the KDE JavaScript garbage collector did not properly handle memory allocation failures. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that KDE-Libs did not properly handle HTML content in the head element. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that KDE-Libs did not properly handle the Cascading Style Sheets (CSS) attr function call. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2009-0945, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698
SHA-256 | e04d87eb0947023e41cabcb09990834aafcabc0d2554fb17c2ab973da27d010d
Mandriva Linux Security Advisory 2009-218
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-218 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 940574ed34e91952ce7c4208a6ef290ecd054124708ad5e6e7a4b5377e08e20b
Debian Linux Security Advisory 1872-1
Posted Aug 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1872-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service, privilege escalation or a leak of sensitive memory.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-2698, CVE-2009-2846, CVE-2009-2847, CVE-2009-2848, CVE-2009-2849
SHA-256 | cf39db21b853f2de19fa7441b737a0a470a70d17a10d2adf60f45715f7040e1e
Moa Gallery 1.1.0 SQL Injection
Posted Aug 24, 2009
Authored by Mr.tro0oqy

Moa Gallery version 1.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ba38265c2912f787ce21bf424d24e1ec7bb1c9d4a3506de4d28170f1a0ed5423
humanCMS SQL Injection
Posted Aug 24, 2009
Authored by next | Site sa3eka.com

humanCMS suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 98c38a3e81304f1aba2677eb6ac2bd0089fa2b33d8e716cb40e98bff4347d87c
Ed Charkow's Supercharged Linking SQL Injection
Posted Aug 24, 2009
Authored by NoGe

Ed Charkow's Supercharged Linking remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 9970c4840b479e3cd4353633f853273c925f8c37ce745cd8a88919ec6bc97ca0
Joomla Ninja Component 1.x SQL Injection
Posted Aug 24, 2009
Authored by Chip D3 Bi0s

Joomla Ninja component version 1.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1489c68189bf87a95cd03d6913828f0ec8fec8be82f717e7d45c091406366a50
New5starRating 1.0 SQL Injection
Posted Aug 24, 2009
Authored by Bgh7

New5starRating version 1.0 suffers from a remote SQL injection vulnerability in rating.php.

tags | exploit, remote, php, sql injection
SHA-256 | 1aafbc3fd0046c91ef8650dceca13a553433abe6ac5199374fb8e5bfce5f61b1
Uebimiau Webmail 3.2.0-2.0 Database Disclosure
Posted Aug 24, 2009
Authored by Septemb0x | Site cyber-warrior.org

Uebimiau Webmail version 3.2.0-2.0 suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 00d83a2ef4d707bff417f0b966c127089a1c34a70089b7ac97eb81520f026f00
Lanai Core 0.6 File Disclosure
Posted Aug 24, 2009
Authored by IRCRASH | Site ircrash.com

Lanai Core version 0.6 suffers form a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 56c6fed757c68b6901b8e100de8c38158a00d15e2203536feeda43b166e1e1ac
WAR-FTPD 1.65 Denial Of Service
Posted Aug 24, 2009
Authored by optix hacker

WAR-FTPD version 1.65 mkd/cd request denial of service exploit.

tags | exploit, denial of service
SHA-256 | 63b27405f3d2f0cc2d9d1e21d49f58acfa74cc6ffbbed76c92891477451e7166
Fazlo Player 7.0 Buffer Overflow
Posted Aug 24, 2009
Authored by hack4love

Fazlo Player version 7.0 local buffer overflow proof of concept exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | d67dccbb28139875a907bfc855e7480d6fa7b473f5edc6f8a3786319b271a1a0
Hyenae Packet Generator
Posted Aug 24, 2009
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: This release adds DNS-Query attack support. It adds DNS-Query flood to the attack assistant. It fixes DHCP source/destination pattern randomization.
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | 2389a66440d5635d196fccc4471fe836efc0c4f571071145d2159d57cd276797
Ksplice Linux Kernel Updater
Posted Aug 24, 2009
Authored by Anders Kaseorg | Site ksplice.com

Ksplice is practical technology for updating the Linux kernel without rebooting. It enables you to avoid the disruptive process of rebooting for kernel security updates and bugfixes. By making it easy to keep your systems up to date, Ksplice helps you avoid the security and stability risks of running out-of-date software.

Changes: This release adds support for applying an already unpacked update tree. It fixes ksplice-create when installed to a prefix other than /usr/local. It improves stack check completeness for self-restarting syscalls.
tags | kernel
systems | linux
SHA-256 | bc32f50c9eea674ab92af5e22d57a64e87b472548f0dd0b88880ed6fa84caacc
Radvision Scopia 5.7 Cross Site Scripting
Posted Aug 24, 2009
Authored by Francesco Bianchino

Radvision's Scopia version 5.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b12e4a3bdda500ff53f019e1e8009e33e5ab0307de536d27f492557383ca3ab5
D-Link 500G Authentication Bypass
Posted Aug 24, 2009
Authored by Jardel Weyrich

The D-Link 500G suffers from an authentication bypass vulnerability when a Host: directive is not passed.

tags | exploit, bypass
SHA-256 | 3b3982d76d54b390c3929411d1a82138df3bd8a69b219baa7885951f75c820b1
BlazeDVD 5.1 Professional Buffer Overflow
Posted Aug 24, 2009
Authored by corelanc0d3r

BlazeDVD version 5.1 Professional universal local buffer overflow exploit that works on XP and Vista.

tags | exploit, overflow, local
SHA-256 | 0ce9ab13f9a018014586f8f6afb52072d6f7d4d38d7a089499d7322de9d0f830
WM Downloader Local Buffer Overflow
Posted Aug 24, 2009
Authored by the_Edit0r

WM Downloader local buffer overflow exploit that creates a malicious .smi file.

tags | exploit, overflow, local
SHA-256 | 6958a23f5ab6e2fc8ec970f1a139585572f126c4d70a83e9cf895d393af89d4e
Mandriva Linux Security Advisory 2009-217
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-217 - A number of security vulnerabilities have been discovered in Mozilla Thunderbird. Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate. A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2625, CVE-2009-2408
SHA-256 | 9d01bf4018ef272796f802e7b69bf36d94eabb3f0d7d7fb3c6e573ebfc24366a
Mandriva Linux Security Advisory 2009-216
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-216 - A number of security vulnerabilities have been discovered in the NSS and NSPR libraries and in Mozilla Thunderbird.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2625, CVE-2009-2408, CVE-2009-2409, CVE-2009-2404
SHA-256 | e8e619c27abfa1ea866f6d756a974aa55669f6f2b6b85c33173163bb95017751
Mandriva Linux Security Advisory 2009-215
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-215 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | ce2329ccd328b819f4a1a50965d05b35b19115fd980af077c798363ee77ad560
Mandriva Linux Security Advisory 2009-214
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-214 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 8baa30d1ae51b2aee60f255fb0bd84170f9ca0c145d62c2ac452aed9110c5983
Mandriva Linux Security Advisory 2009-213
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-213 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 111fda230c0d060c1db1fe458067d6dcf3b80aa0be55bee39174cc106791fe7d
Mandriva Linux Security Advisory 2009-212
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-212 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 72b925d3e0a240c46928b20b6fc7e1e32e82593cc0b1fa34698fc90cb3e7167c
Mandriva Linux Security Advisory 2009-211
Posted Aug 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-211 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 5b61601e33e11594211de303a61c8e1b2463eb8687e98e63a81dd0577061bd5d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close