exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 63 RSS Feed

Files Date: 2009-08-25 to 2009-08-26

Secunia Security Advisory 36463
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvorbis. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | dd5d482966126d99945480a6175b92a237f0ab3167c0e8f11188d6bfd1b2eaaa
Secunia Security Advisory 36465
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2ae9fb0438f7aa248cf8119fe62d484a9f1b6f5a353dd69434794137c2eead68
Secunia Security Advisory 36461
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdegraphics. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 9ee474ff3834c4aa0d81c62d73329f58932a1038972a2b3e3b76853635172082
Secunia Security Advisory 36460
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for kde4libs and kdelibs. These fix some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b765faf43c5d1273fc2ccd89633c4d1cdfde06f392cfd1698517ac37a42c49e2
Secunia Security Advisory 36472
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lotus Notes, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | faf974b36b905bb6a5748698aa05f232542dd065f34548c31a14e6f1c9b5eff4
Secunia Security Advisory 36474
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lotus Notes, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 05472c83c5da81b7364fe55b20b130a39ffd47517c77a99233cc327c8ed9a9e4
Secunia Security Advisory 36304
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Inj3ct0r has discovered a vulnerability in the WP-Syntax plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f59cef6c34f1c7440cf42ff95c57fa679071ceb200695bed0834b4da5f8fdd04
Secunia Security Advisory 36348
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the ZTE ZXDSL 831 II Modem, which can be exploited by malicious people bypass certain security restrictions.

tags | advisory
SHA-256 | 4a31233648550a8697a6a110b3a49638c591c318b440d4501bf0229473bc0798
Secunia Security Advisory 36425
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Expat XML Parser, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d56b40e0d450e2902c0f4da0454661fd57b9fd5303026b93ef8cc6d1f96bab62
Secunia Security Advisory 36341
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the CoolPreviews extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ee7767db0e8c441daaa6490e1200092135aa8419821dac5b35a2a8fa64e4855a
Mandriva Linux Security Advisory 2009-221
Posted Aug 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-221 - neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564. neon before 0.28.6, when OpenSSL is used, does not properly handle a '\\0' (NUL) character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. This update provides a solution to these vulnerabilities.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2473, CVE-2009-2474
SHA-256 | 9c69a4d5d28eca9ad7cdf86e2548ac0e74bdb4c9de533e87983d8f755e77ec0a
Mandriva Linux Security Advisory 2009-220
Posted Aug 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-220 - A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2009-2625
SHA-256 | 62f8f56d89a553e41588d5db5b6e8c8c6bedd5ba9eb955c6afe0df7daf55c476
Update Scanner Firefox Extension Code Injection
Posted Aug 25, 2009
Authored by Roberto Suggi Liverani | Site security-assessment.com

Update Scanner Firefox extension versions 3.0.3 and 3.0.2 suffer from a code injection vulnerability.

tags | exploit
SHA-256 | a84cea7dcca8c8129f0476869c42bf49f5faf21e8ed4c9dc9b68f23483dd9f82
CoolPreviews Firefox Extension Code Injection
Posted Aug 25, 2009
Authored by Roberto Suggi Liverani | Site security-assessment.com

The CoolPreviews Mozilla Firefox extension versions 2.7.2 and 2.7 suffer from a code injection vulnerability.

tags | exploit
SHA-256 | 4f2706bad6a05c9cdd2540149bff931f39721d5ed60c8ef6695a3e216f3e75b8
Arcade Trade Script 1.0b Authentication Bypass
Posted Aug 25, 2009
Authored by Mr.tro0oqy

Arcade Trade Script version 1.0b suffers from an authentication bypass vulnerability due to an insecure cookie issue.

tags | exploit, bypass, insecure cookie handling
SHA-256 | e1127a1055dd8221256b2a446059fc24b7e7e6d68ae157be7ddf197ecea7ccdd
Ubuntu Security Notice 825-1
Posted Aug 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-825-1 - It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could execute arbitrary code with the user's privileges. USN-682-1 provided updated libvorbis packages to fix multiple security vulnerabilities. The upstream security patch to fix CVE-2008-1420 introduced a regression when reading sound files encoded with libvorbis 1.0beta1. This update corrects the problem. It was discovered that libvorbis did not correctly handle certain malformed sound files. If a user were tricked into opening a specially crafted sound file with an application that uses libvorbis, an attacker could execute arbitrary code with the user's privileges.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-1420, CVE-2009-2663
SHA-256 | 8bef4480933a4d21cc6a8770649ffc4e16083884235f172f738cc95a2f1421f3
Adobe Reader 8.0.0 Denial Of Service
Posted Aug 25, 2009
Authored by the_Edit0r

Adobe Reader version 8.0.0 denial of service exploit that leverages AcroPDF.dll.

tags | exploit, denial of service
SHA-256 | 24c6000d9e58ad91143ea05863078685eba471819360302ef4d8c54836fab778
PDFZilla 1.0.8 Buffer Overflow
Posted Aug 25, 2009
Authored by the_Edit0r

PDFZilla version 1.0.8 Active-X related buffer overflow exploit.

tags | exploit, overflow, activex
SHA-256 | 85faf008d8bc0583e5f3fbb269ec65f55c211ce6e9be2c57e863248efafe3ac5
NaviCopa Web Server 3.01 Buffer Overflow
Posted Aug 25, 2009
Authored by SimO-s0fT

NaviCopa Web Server version 3.01 remote buffer overflow exploit.

tags | exploit, remote, web, overflow
SHA-256 | 038ee52ab25d2b0fa80e2112950039b27704f29bb5177b9354dbabde2ad881c6
Ubuntu Security Notice 824-1
Posted Aug 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-824-1 - It was discovered that PHP did not properly handle certain malformed JPEG images when being parsed by the Exif module. A remote attacker could exploit this flaw and cause the PHP server to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, php
systems | linux, ubuntu
advisories | CVE-2009-2687
SHA-256 | 195c0917b3abed3aff85bd3d440817381c52c2259560eb04cae7aa6dfcf973d2
Netgear WNR2000 FW 1.2.0.8 Disclosure
Posted Aug 25, 2009
Authored by Jean Trolleur

Netgear WNR2000 FW version 1.2.0.8 suffers from information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 21f42b8f9f7d1723e867baeb640c7d73e6f239d183fa98f6fb5e926320d4cef6
Audacity 1.2 Buffer Overflow
Posted Aug 25, 2009
Authored by mr_me

Audacity versions 1.2 and below universal buffer overflow exploit that creates a malicious .gro file.

tags | exploit, overflow
SHA-256 | 856995d0f2d66adf31277f2ea6683a5947cf07adfde8a997ed67e94dd9c8f86b
ITechBids 8.0 Blind SQL Injection
Posted Aug 25, 2009
Authored by Mr.SQL | Site pal-hacker.com

ITechBids version 8.0 remote blind SQL injection exploit that leverages itechd.php.

tags | exploit, remote, php, sql injection
SHA-256 | 17834758af083afa6d4378cf049b73b90a0d55a1680b1439ff37932f97d7ff7f
RM Downloader Stack Overflow
Posted Aug 25, 2009
Authored by the_Edit0r

RM Downloader local stack overflow exploit.

tags | exploit, overflow, local
SHA-256 | 11fdd926c8b809e97026e03a29ea4c30c9fd1bea57f373d6ec8395ba3acb5092
Quick And Simple PHP TCP Port Scanner
Posted Aug 25, 2009
Authored by the_Edit0r

This is a quick and simple TCP port scanning utility written in PHP.

tags | tool, scanner, php, tcp
systems | unix
SHA-256 | c0fbd6b658908af4cb4a3272dc3c7b366d57256efceaaa57640c208b9bea5c0c
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close