exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 49 of 49 RSS Feed

Files Date: 2009-09-02 to 2009-09-03

Secunia Security Advisory 36538
Posted Sep 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nfs-utils. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | ea09979c1595d39f4b0b667b4d6e6c5d558b6d33719f0ecd66e40c56d6549e2c
Secunia Security Advisory 36533
Posted Sep 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red hat has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c20d48a93afe850cb44bbd8a25cb6aefa6062be5a8be1f83d67e95636136e70e
MySqloit SQL Injection Takeover Tool
Posted Sep 2, 2009
Authored by Muhaimin Dzulfakar | Site code.google.com

MySqloit is a SQL Injection takeover tool focused on LAMP (Linux, Apache, MySQL, PHP) and WAMP (Windows, Apache, MySQL, PHP) platforms. It has the ability to upload and execute Metasploit shellcodes through the MySQL SQL Injection vulnerabilities.

tags | tool, scanner, php, vulnerability, shellcode, sql injection
systems | linux, windows, unix
SHA-256 | 97e06597309a5714f14fba6fa3ea6ae49105d79129f7455ebc3be206b0cab04a
Ubuntu Security Notice 827-1
Posted Sep 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-827-1 - IvAin Arce, Pablo HernAin Jorge, Alejandro Pablo Rodriguez, MartA

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2957, CVE-2009-2958
SHA-256 | 330db1f10fceedd2a0dcc699c535fbd145c5bf893ddaabe01343d35e8fe2d7db
BKAV eOffice 5.1.5 Code Execution
Posted Sep 2, 2009
Authored by Nam Nguyen | Site bluemoon.com.vn

BKAV eOffice version 5.1.5 suffers from a remote code execution vulnerability.

tags | advisory, remote, code execution
SHA-256 | f280ed4df027c13864c918e05a1f5a4ab83dcecc97cfc8581b89482cfc7fc711
Joomla Art Portal SQL Injection
Posted Sep 2, 2009
Authored by 599eme Man

Joomla Art Portal component suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 55b9a0b1d6c489e5d7b8fa5d5a6cbb9b8631cd6c37281d0640206c73c0e448ca
Debian Linux Security Advisory 1876-1
Posted Sep 2, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1876-1 - Several remote vulnerabilities have been discovered in the TFTP component of dnsmasq.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2009-2957, CVE-2009-2958
SHA-256 | 36010b3ebf6aaa4e8d14eb64498f1cbf648f2ece54116457175bf93b46dcf33c
Kingcms 0.6.0 Remote File Inclusion
Posted Sep 2, 2009
Authored by CoBRa_21

Kingcms version 0.6.0 suffers from a remote file inclusion vulnerability in menu.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 543e9080afdcd9d91259b73c95609c199750bb8c4a735df09237ff77bd7748eb
Joomla Agora 3.0.0b Local File Inclusion
Posted Sep 2, 2009
Authored by ByALBAYX | Site c4team.org

Joomla Agora component version 3.0.0b suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 743657d5798d4251c924f6a094eb327fc426f5d2ef9e1c76b1a88a47d21cd053
JSFTemplating / Mojarra Scales / GlassFish File Disclosure
Posted Sep 2, 2009
Authored by Johannes Greil | Site sec-consult.com

SEC Consult Security Advisory 20090901-0 - A file disclosure vulnerability exists in JSFTemplating, Mojarra Scales, and GlassFish Application Server v3 Admin console.

tags | exploit
SHA-256 | 997ef8e7a5352750004cfe364dea689341b943cbe725378661952f230c85209d
OpenOffice.org Word Document Table Parsing Buffer Overflow
Posted Sep 2, 2009
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in OpenOffice.org, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by a boundary error when parsing certain records and can be exploited to cause a heap-based buffer overflow via a specially crafted document. Successful exploitation may allow execution of arbitrary code. OpenOffice 3.1 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-0201
SHA-256 | 90e6db645ca455aa65ae418d028155762a95e0ab6391a35dbd3f51f346d3f90f
OpenOffice.org Word Document Table Parsing Integer Underflow
Posted Sep 2, 2009
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in OpenOffice.org, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to an integer underflow error when parsing certain records in the document table. This can be exploited to cause a heap-based buffer overflow via a specially crafted file. Successful exploitation may allow execution of arbitrary code. OpenOffice 3.1 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-0200
SHA-256 | 38dc610327869d15cfbd88f0c6efc251da54009e0b9921d028e0677b40b8979f
Pwning Opera Unite With Inferno's Eleven
Posted Sep 2, 2009
Authored by Inferno from Secure Thoughts

This small write up discusses various security aspects and pitfalls of Opera Unite.

tags | advisory
SHA-256 | 7d7c159792881f1441ae8d07984be5d484597c6edac8de5997bd17560e08b347
VMware Security Advisory 2009-0011
Posted Sep 2, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware Studio 2.0 resolves a directory traversal vulnerability that was present in the VMware Studio 2.0 public beta.

tags | advisory
advisories | CVE-2009-2968
SHA-256 | 769993865c97b27b900b5a47a848f58d203e7f88393f4bdce055b9f540ff9159
Core Security Technologies Advisory 2009.0820
Posted Sep 2, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability has been found in Dnsmasq that may allow an attacker to execute arbitrary code on servers or home routers running dnsmasq with the TFTP service enabled.

tags | exploit, arbitrary
advisories | CVE-2009-2957, CVE-2009-2958
SHA-256 | 80df67764b34800eb08eb9d5dc454a391b749b4892f98025471140ae22b92ce6
Google Chrome 3.0 Beta Math.random Vulnerability
Posted Sep 2, 2009
Authored by Amit Klein | Site trusteer.com

The revised Google Chrome Math.random algorithm (included in version 3.0 of Google Chrome) is predictable. This paper describes how Google Chrome 3.0 Math.random's internal state can be reconstructed, and how it can be rolled forward and backward, and how (in Windows) the exact seeding time can be extracted.

tags | paper
systems | windows
SHA-256 | 7b9c83dd2e7273c2190b761a57b11ae0110031308ec5b9aabd23733fed32ae97
OpenOffice 3.1.1 Vulnerable MSVC++
Posted Sep 2, 2009
Authored by Stefan Kanthak

OpenOffice version 3.1.1 for Windows distributes a vulnerable MSVC++ runtime.

tags | advisory
systems | windows
SHA-256 | 89d0b35f44f8c148786b3a0146ccd8b24adaa25e1d8084356435ada311abe66d
Hyenae Packet Generator
Posted Sep 2, 2009
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: This release has bugfixes and fixes for build warnings. It adds ICMPv6-Echo support, and adds ICMPv6-Echo flood to the attack assistant.
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | 24e96c74ab7f179042a146f12914546dc1c7a7d95b6ffe4238ef38490d616034
osCommerce Online Merchant 2.2 RC2a Code Execution
Posted Sep 2, 2009
Authored by flyh4t

osCommerce Online Merchant version 2.2 RC2a code execution exploit.

tags | exploit, code execution
SHA-256 | 15d17137110078a62046c44a92c467ab3d25bfe4ed7e2caf6a6e9413bdd75b8a
Swift Ultralite 1.032 Buffer Overflow
Posted Sep 2, 2009
Authored by hack4love

Swift Ultralite version 1.032 local buffer overflow proof of concept exploit that creates a malicious .m3u file.

tags | exploit, overflow, local, proof of concept
SHA-256 | b9719ad9dbebf1780408007590da96041575b32127bd1814139cebfac67e2954
Hamster Audio Player 0.3a Buffer Overflow
Posted Sep 2, 2009
Authored by ThE g0bL!N

Hamster Audio Player 0.3a local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 0aa4a489c36eaa19c4e06c6f683e2e0d5a47aa1b2cfc0e366c078ef42a8e6d90
Soritong MP3 Plaer 1.0 Buffer Overflow
Posted Sep 2, 2009
Authored by hack4love

Soritong MP3 Player 1.0 universal buffer overflow exploits.

tags | exploit, overflow
SHA-256 | b5d74254421ebb18b2173e6f5d393fc07a3256593f78ee89855177e341cf3fa6
Linux sock_sendpage() Local Root Exploit
Posted Sep 2, 2009
Authored by Ramon de C Valle | Site risesecurity.org

Linux 2.4 and 2.6 kernel sock_sendpage() local root exploit for powerpc.

tags | exploit, overflow, kernel, local, root
systems | linux
SHA-256 | 7c3b7c143326e680e557cb7d6f0777ebe17c0c85c23641bbd7ba4ac843edfd2e
OpenNHRP NBMA Next Hop Resolution 0.11.1
Posted Sep 2, 2009
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: A Libev update, fixes for bugs related to local address monitoring, and minor documentation improvements.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | d69a04bf263d2d63ebca7ac54671dc23a9de626e13978fa3a3375ccc61c700f4
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close