exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2009-12-22 to 2009-12-23

Mandriva Linux Security Advisory 2009-339
Posted Dec 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-339 - Security issues were identified and fixed in Firefox 3.0.x. These include multiple unspecified vulnerabilities as well as memory corruption issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3979, CVE-2009-3980, CVE-2009-3981, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986, CVE-2009-3987
SHA-256 | 06915cef15d98b90ecc13511e6cf2f4cb0b21ccd16512646a4af384606c37067
Mandriva Linux Security Advisory 2009-338
Posted Dec 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-338 - Security issues were identified and fixed in Firefox 3.5.x. These include denial of service, code execution, integer overflows, and more.

tags | advisory, denial of service, overflow, code execution
systems | linux, mandriva
advisories | CVE-2009-3388, CVE-2009-3389, CVE-2009-3979, CVE-2009-3980, CVE-2009-3982, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986, CVE-2009-3987
SHA-256 | 9cc7efa925a6bb9208535359b11a52745232675dc023425cf0797df51d561d00
PHP Open Chat 3.0.2 Cross Site Scripting
Posted Dec 22, 2009
Authored by Dedalo | Site seguridadblanca.org

PHP Open Chat version 3.0.2 suffers from cross site scripting and path disclosure vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | a18ffcbe95654f91433ac8f45e14488044e54c4265e15009d3b535d2c2edd03e
WinScanX Password Utility
Posted Dec 22, 2009
Authored by Reed Arvin | Site windowsaudit.com

WinScanX is a Windows enumeration utility featuring over 20 options including the ability to identify easy-to-guess Windows passwords, the ability to identify easy-to-guess SNMP community strings, and the ability to locate and decrypt WinVNC passwords. Includes an optional GUI front-end.

systems | windows
SHA-256 | f9dbed28af952224082a4edc3d5bdbf2b0cf610bb56a3ac334b31ef7e6c366d0
The Uploader 2.0 Shell Upload
Posted Dec 22, 2009
Authored by Master Mind

The Uploader version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 5df5f7ae98cc5aa80fe90945b7d81d756240669bf316d09f94f48ba37d0e7b5b
JpGraph 3.0.6 Cross Site Scripting
Posted Dec 22, 2009
Authored by Martin Barbella

JpGraph version 3.0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0453010652eb79a6e0be9d48a2f4c48c61ac2edd0ceab142870919b01afd159d
Active PHP Bookmarks 1.3 SQL Injection
Posted Dec 22, 2009
Authored by Mr.Elgaarh | Site securityreason.com

Active PHP Bookmarks version 1.3 suffers from the same SQL injection vulnerability as previously discovered in version 1.1.02.

tags | exploit, php, sql injection
SHA-256 | efff500a3f085104f9a9fe116a56584cbb5616054d5a4db29b313deef8d46603
Active Business Directory 2 Cross Site Scripting
Posted Dec 22, 2009
Authored by Andrea Bocchetti | Site geekit.it

Active Business Directory version 2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8f4f2f5c9699c2a94e0026618b4de97f0cb22cd0b04a405b8e19ea2dfc6a5be9
paFileDB 3.1 Cross Site Scripting
Posted Dec 22, 2009
Authored by ViRuS_HiMa

paFileDB version 3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 26e4128ac41caac62e1b1475d05b97df71507d093904650c769229ff08bf12cc
The Uploader 2.0 File Disclosure
Posted Dec 22, 2009
Authored by Stack | Site v4-team.com

The Uploader version 2.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | c8f1633d34ea1e29a96f01b5dd320c58b1bfd0e5c5d8e33bb33c1cefc89bddd9
HP Security Bulletin HPSBUX02498 SSRT090264
Posted Dec 22, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Apache v2.0.59.12 and earlier. The vulnerability could be exploited remotely to inject unauthorized data or to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-3555
SHA-256 | 677d879a6c783d645a2b9009ce4ddc894aafbf68792e7d5834806f213d5548f9
CoolPlayer 2.18 .M3U Buffer Overflow
Posted Dec 22, 2009
Authored by data$hack

CoolPlayer version 2.18 buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 6700526e38ec442a9156602160821f1b9ce13c13fa14d9fcf8333b2ea85187af
Mandriva Linux Security Advisory 2009-337
Posted Dec 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-337 - The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a plaintext injection attack, aka the Project Mogul issue. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. This update fixes this vulnerability.

tags | advisory, web, protocol
systems | linux, mandriva
advisories | CVE-2009-3555
SHA-256 | 9b1d9248d325b326cd89a7044db3b54eff9749fe5c542bf03caba727ff178cbf
DeluxeBB 1.3 XSS / Bypass
Posted Dec 22, 2009
Authored by cp77fk4r

DeluxeBB versions 1.3 and below suffer from cross site scripting, unprotected administrative panels, and disclosure vulnerabilities.

tags | exploit, vulnerability, xss, add administrator, bypass
SHA-256 | 77d8b4283ae07441efc3b56b5823c28026880c849cb61e83991af5cd5054d520
Clark Connect Cross Site Scripting
Posted Dec 22, 2009
Authored by Edgard Chammas

Clark Connect suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 75397143ee3801cd547e906bf165b9a2e21f225a47e48fa4d318d8ab306d0f80
GNU Privacy Guard 2.0.14
Posted Dec 22, 2009
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: The default for "--include-cert" is now to include all certificates in the chain except for the root certificate. Numerical values may now be used as an alternative to the debug-level keywords. The GPGSM "--audit-log" feature is now more complete. A new GPGSM option "--ignore-cert-extension" was added. New and changed passphrases are now created with an iteration count requiring about 100ms of CPU work.
tags | encryption
SHA-256 | feb6050dc00e59d426485550a2af8d416cf975e5e1e0ecf1c5f1bd139baafca5
MyPage 0.4 Local File Inclusion
Posted Dec 22, 2009
Authored by Baybora

MyPage version 0.4 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2c2b9c5998bf2d4f00b79f9af33ab48be08d8f1b1ad148f593fbccf18c31bfd6
Mini File Host 1.5 Shell Upload
Posted Dec 22, 2009
Authored by Mr.Z

Mini File Host version 1.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | d9da0b34d0f15a273f2decfab3873b7fa45d1ff35ea0d7136787cbbc4ebd3ec9
Easy RM To MP3 27.3.700 Buffer Overflow
Posted Dec 22, 2009
Authored by d3b4g

Easy RM To MP3 version 2.7.3.700 buffer overflow exploit for WinXP SP3 that creates a malicious .m3u file.

tags | exploit, overflow
systems | windows
SHA-256 | c0cfbcc3155e96fd913073f82536fe22a167397bd8c6ebc3eb349f2301f1e8e2
PlayMeNow .M3U Universal Buffer Overflow
Posted Dec 22, 2009
Authored by ThE g0bL!N

PlayMeNow universal local buffer overflow SEH exploit that creates a malformed .m3u file.

tags | exploit, overflow, local
SHA-256 | ee083e818333905f354ed994a3b30cc37f8e04c9a2fa2802d7c8f59a0a3f4b8a
Adobe Reader / Acrobat Use-After-Free Calc.exe
Posted Dec 22, 2009
Authored by Ahmed Obied

Proof of concept code that generates a PDF file to be loaded by Adobe Reader or Acrobat. It demonstrates a use-after-free vulnerability by spawning calc.exe.

tags | exploit, proof of concept
advisories | CVE-2009-4324
SHA-256 | da9b0a3b739effa9d24b5c103657aeb649579295386b7c9a39443550e726fec4
Secunia Security Advisory 37887
Posted Dec 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Absolute Shopping Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 52334d79b576b72dab615b323fa0632471859e6c1dbe09f61a2819601d607952
Secunia Security Advisory 37806
Posted Dec 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtool. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 7a5c75a0549597f55b54220dc23602f4310a0a1250a966b9ada9260754c58e78
Secunia Security Advisory 37812
Posted Dec 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | c50d8406eabc2f307cadebf5d6406da7831ed61621fed585aaeea90d9d8aff6f
Secunia Security Advisory 37766
Posted Dec 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Condor, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 4ca79cb34b56a8ed823663983dbfb04998c5de67d17efad0e3a36dff8355e389
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close